fffffffff, 0x0, 0x0, 0x100000006, 0x0, @dev={0xac, 0x14, 0xffffffffffffffff, 0x0}, @remote={0xac, 0x14, 0x0, 0xbb}, {[]}}, @tcp={{0xffffffffffffffff, 0xffffffffffffffff, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, {[]}}, {""}}}}}}, &(0x7f0000754000)={0x0, 0x0, []}) 2018/01/18 20:35:04 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000cae000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000069000)={0x0, 0x0, 0x0}, &(0x7f0000067000-0x4)=0xc) sched_setaffinity(r1, 0x8, &(0x7f000006a000-0x8)=0x86b2) mkdir(&(0x7f000000e000-0xa)='./control\x00', 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000222000)='/proc/self/net/pfkey\x00', 0x2000, 0x0) unlinkat(r2, &(0x7f0000aed000)='./control\x00', 0x200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000002000)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000b0c000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1, 0x0}) r4 = creat(&(0x7f0000ef9000-0xa)='./control\x00', 0x0) write$sndseq(r4, &(0x7f0000012000-0x2e)=[{0x0, 0x0, 0x0, 0x0, @tick=0x0, {0x0, 0x0}, {0x0, 0x0}, @quote={{0x0, 0x0}, 0x0, 0x0}}], 0x30) rename(&(0x7f00007e3000)='./file0\x00', &(0x7f0000ab4000-0x10)='./control/file0\x00') mknod$loop(&(0x7f00008d1000-0xa)='./control\x00', 0x0, 0xffffffffffffffff) ioctl$UFFDIO_ZEROPAGE(r3, 0x8010aa02, &(0x7f0000002000-0x10)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/01/18 20:35:04 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$midi(&(0x7f0000910000-0xb)='/dev/midi#\x00', 0x0, 0x8000) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000b41000-0x17)='/selinux/validatetrans\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r0, 0x40405514, &(0x7f0000414000-0x40)={0x200, 0x5, 0x1f, 0x400, "af0e6077ab9af127bfe39ec80dc17e91f8b0a55858367128c7e0e38b4af6a1712ac6b35c57d47d2888bfcc6c", 0x20}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000046000-0x9)='/dev/kvm\x00', 0x0, 0x0) timerfd_gettime(r0, &(0x7f0000df1000-0x20)={{0x0, 0x0}, {0x0, 0x0}}) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_BOOT_CPU_ID(r2, 0xae78, &(0x7f0000919000-0x8)=0x2) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) 2018/01/18 20:35:04 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x10) pwritev(r0, &(0x7f0000002000)=[], 0x278, 0x80000) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000a41000-0x9)='/dev/rtc\x00', 0x200180, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r1, 0x80045300, &(0x7f000083c000-0x4)=0x0) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r1) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000508000-0x10)={&(0x7f000001e000)={0x24, 0x21, 0xaff, 0xffffffffffffffff, 0xffffffffffffffff, {0x14, 0x0, 0x0}, [@nested={0x10, 0x7, [@typed={0xc, 0x2, @ipv4=@multicast1=0xe0000001}]}]}, 0x24}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/18 20:35:04 executing program 4: mmap(&(0x7f0000000000/0xfcd000)=nil, 0xfcd000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000591000-0x58)={0x26, 'skcipher\x00', 0x0, 0x86, 'xts(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001ec000)="0a0775b0d5e383e5b3b60ced5c54dbb7295df0df8217ad4000000000000000e6", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(0xffffffffffffffff, &(0x7f0000f81000+0x50c)={0x0, 0x0, &(0x7f00008bf000-0x50)=[{&(0x7f0000f81000)="5968aaa757a800f3ea971b864d4029b6148138a099ba0ad9446e19d2e7538656465332a8dbdbaceda57449321aaa69b9c4ea5842aac5c842f99e75bd38d41fc8", 0x40}], 0x1, &(0x7f0000f80000)=[], 0x0, 0x0}, 0x0) r2 = dup(r1) recvmsg$kcm(r2, &(0x7f0000f7e000)={&(0x7f0000397000-0x10)=@nfc={0x0, 0x0, 0x0, 0x0}, 0x10, &(0x7f0000e3b000)=[{&(0x7f0000ea6000)=""/240, 0xf0}], 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/18 20:35:04 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup2(r0, r0) accept$ipx(r1, &(0x7f000061a000)={0x0, 0x0, 0x0, ""/6, 0x0, 0x0}, &(0x7f0000dbf000)=0x10) r2 = syz_open_dev$sg(&(0x7f0000001000-0x9)='/dev/sg#\x00', 0x0, 0x0) ioctl$KVM_SET_PIT(r2, 0xc0481273, &(0x7f000084d000-0x70)={[{0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}], 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/18 20:35:04 executing program 4: mmap(&(0x7f0000000000/0xfcd000)=nil, 0xfcd000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000591000-0x58)={0x26, 'skcipher\x00', 0x0, 0x86, 'xts(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001ec000)="0a0775b0d5e383e5b3b60ced5c54dbb7295df0df8217ad4000000000000000e6", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000f81000+0x50c)={0x0, 0x0, &(0x7f00008bf000-0x50)=[], 0x0, &(0x7f0000f80000)=[], 0x0, 0x0}, 0x0) r2 = dup(r1) recvmsg$kcm(r2, &(0x7f0000f7e000)={&(0x7f0000397000-0x10)=@nfc={0x0, 0x0, 0x0, 0x0}, 0x10, &(0x7f0000e3b000)=[{&(0x7f0000ea6000)=""/240, 0xf0}], 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/18 20:35:04 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x18, 0x0, 0x1) sendmmsg(0xffffffffffffffff, &(0x7f0000005000-0x3c)=[{{&(0x7f0000003000)=@sco={0x1f, {0x3, 0x8674, 0xf0, 0x400, 0x9, 0x1}}, 0x1c, &(0x7f0000005000-0x60)=[{&(0x7f0000002000)="4c5614c00401a0dbf8a669ebdedd102c4f7a79e606457dfdf09e2ec2ed253b", 0x1f}], 0x1, &(0x7f0000003000-0x2d0)=[], 0xffffffffffffffef, 0x0}, 0x0}], 0x44444444444471b, 0x0) connect(r0, &(0x7f0000002000)=@sco={0x1f, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x26) sendto(r0, &(0x7f0000a7f000)="", 0xfffffffffffffda2, 0x0, &(0x7f0000bdb000)=@sco={0x1f, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x8) shutdown(r0, 0x1) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000097000-0x8)={0x3, 0x3f}, 0x8) 2018/01/18 20:35:04 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f00005ae000)={0x0, 0x0}) pread64(r0, &(0x7f00004e8000-0xd)=""/13, 0xd, 0x14) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f0000f1d000-0x13)='/dev/snd/controlC#\x00', 0x7, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r1, 0xc0045520, &(0x7f000060a000-0x4)=0x0) 2018/01/18 20:35:04 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd6000-0x8)='./file0\x00', 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00006a2000)='./file0\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r0, r0, &(0x7f0000946000/0x18000)=nil, &(0x7f00006e7000-0x18)=[@text16={0x10, &(0x7f0000c4a000)="ee360f060fe79f52cebad004ed650f01cb0f184f61b89f000f00d065f365ded00f01ca440f20c0663501000000440f22c0", 0x31}], 0x1, 0x8, &(0x7f0000c6a000)=[], 0x0) mkdirat(r0, &(0x7f0000034000-0x8)='./file0\x00', 0x0) renameat(r0, &(0x7f000093f000)='./file0\x00', r0, &(0x7f000010c000-0xe)='./file0/file0\x00') 2018/01/18 20:35:04 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000cae000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000069000)={0x0, 0x0, 0x0}, &(0x7f0000067000-0x4)=0xc) sched_setaffinity(r1, 0x8, &(0x7f000006a000-0x8)=0x86b2) mkdir(&(0x7f000000e000-0xa)='./control\x00', 0x0) r2 = syz_open_dev$mice(&(0x7f00004f1000)='/dev/input/mice\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffff9c, 0x84, 0x1, &(0x7f000046f000-0x14)={0x0, 0xfffffffffffffff9, 0x3, 0x8, 0x10000, 0xfff}, &(0x7f0000519000-0x4)=0x14) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f000055e000)={r3, 0x5, 0x8, [0x2, 0xffff, 0x5, 0x7fffffff80000000, 0x3, 0x1f, 0x28e, 0x100]}, &(0x7f0000997000-0x4)=0x18) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r4 = userfaultfd(0x0) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000002000)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000b0c000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1, 0x0}) r5 = creat(&(0x7f000082e000)='./file0\x00', 0x0) write$sndseq(r5, &(0x7f0000012000-0x2e)=[{0x0, 0x0, 0x0, 0x0, @tick=0x0, {0x0, 0x0}, {0x0, 0x0}, @quote={{0x0, 0x0}, 0x0, 0x0}}], 0x30) rename(&(0x7f00007e3000)='./file0\x00', &(0x7f0000ab4000-0x10)='./control/file0\x00') mknod$loop(&(0x7f00008d1000-0xa)='./control\x00', 0x0, 0xffffffffffffffff) ioctl$UFFDIO_ZEROPAGE(r4, 0x8010aa02, &(0x7f0000002000-0x10)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/01/18 20:35:04 executing program 4: mmap(&(0x7f0000000000/0xfcd000)=nil, 0xfcd000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000591000-0x58)={0x26, 'skcipher\x00', 0x0, 0x86, 'xts(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001ec000)="0a0775b0d5e383e5b3b60ced5c54dbb7295df0df8217ad4000000000000000e6", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000f81000+0x50c)={0x0, 0x0, &(0x7f00008bf000-0x50)=[], 0x0, &(0x7f0000f80000)=[], 0x0, 0x0}, 0x0) r2 = dup(r1) recvmsg$kcm(r2, &(0x7f0000f7e000)={&(0x7f0000397000-0x10)=@nfc={0x0, 0x0, 0x0, 0x0}, 0x10, &(0x7f0000e3b000)=[{&(0x7f0000ea6000)=""/240, 0xf0}], 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/18 20:35:04 executing program 0: clone(0xfffffffffffffffd, &(0x7f0000001000-0x1)="", &(0x7f000021f000)=0x0, &(0x7f00005df000-0x4)=0x0, &(0x7f000035e000)="") pipe2(&(0x7f0000777000-0x8)={0x0, 0x0}, 0x80800) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r0, 0x4068aea3, &(0x7f0000000000)={0x7b, 0x0, [0x9, 0x7fff, 0x100, 0x3], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000d49000-0x4)=0x0) ptrace$peekuser(0x3, r1, 0x3) setpgid(0x0, 0x0) 2018/01/18 20:35:04 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x0, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00002f9000-0x1e)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getpeername$netrom(r1, &(0x7f00008a8000)=@full={{0x0, {""/7}, 0x0}, [{""/7}, {""/7}, {""/7}, {""/7}, {""/7}, {""/7}, {""/7}, {""/7}]}, &(0x7f0000d9d000-0x4)=0x48) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000d67000)={r1, &(0x7f0000b80000)="1529b8243adb7b0df2d2c704d103ff7b8498b231c1ffdec1ab20cd51b85a31ccb00d038fb9b71726be8f9c0d46c9d0af374db3ec74b9eb7aad77c01f7368baa1a161eac39492acd9a3cbd854268bc925157d023d24f5ad8b433216874e996454a58feef0ee39f8fd1214c5900dd56c73d56e6cfb8714c4486d142718be3775a3ba2f8988246f83", &(0x7f00009b5000-0x6e)=""/110}, 0x18) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000000)=0x1, 0x4) 2018/01/18 20:35:04 executing program 5: mmap(&(0x7f0000000000/0x5eb000)=nil, 0x5eb000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe(&(0x7f00005e6000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCMGET(r0, 0x5415, &(0x7f0000297000-0x4)=0x0) write(r0, &(0x7f00005e9000-0xb2)='\\', 0x1) mmap(&(0x7f00005eb000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f00005ec000/0x2000)=nil, 0x2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f00005eb000)=[{&(0x7f00005ed000-0x1002)="b5679da58630ca42b18cfffe32ed7199f9f4febf15613a8ed96c0c50092955e9781ca2a29a0113425f0784e84f5695e59000e19b9c05862e58670b3eba4db1fc2c05cf4be06a1ee333ae6a2c2628805b5abb41f62d23ccc87d12d31bb8d24d4d45664a546f5746430a6a107a86a0f6f14a35c6f8de4b31d924f56832a7d05b4db2ae818e4918207eb2146614c10ce53893e2ed8a59f82f45e58a69836b3bf87b0d423c7335416ef5bb3634e22f98c164925a5effe4452705261161697a407ae51dc6fc3d4f49412349972886092de354ee19bee67e0bc8a087dfa02e1d856b52734e001e64ba82200b951a32d52d47a1519e9d9e02e4fcba2656c6a87cc458464508448f580ced9f97bedf21fe2fdcf136f693cffd98d1d097922f4f42a004ef66c92db8d64c97e78cdcb4a21fad973a133e8544e608e2365f5f9af29520715d5ed9510f096b85851e4722ba8bac8d6d75ca777c10887da6d2d6e2f3367b890e2bdf87bc9955785b5eacf05b80b3c79430f345fac7c1ffc0ef33aecdd1d5135dbbc84ac1bbffbddf77535a5e0b0d23733439d58078fc835def905d7b90bf09fa1af69edc9871225a5a231a6ff5b069c3e431aaa424ff0954ac6739cd9591113ecb539b39d9141237954ac4de43b48da264063f7e24fc5b86a564eea6b2bc456cc41f11cf82d61d4774080cfa8b043a46d2fe0420b721441543a49289a625149fe83f26a9b1866656ca0f362395979cbf401ba86a70392b9f77243eecd0c2d2d2e5996f573be62621df6c213167e08987b3c5286908e339d92d10c52b5cb5cfded61d15ad22a2e43d03b27bb66a3022d208b5f9b3ec4d47f0c2fa4be122d86a43d4136ffeacdbca2e33d1d414e0a81482032a9f9d1ed3e451c86bfdf985d59d3fb1d295e0fcda035ec8731cfd2367baa35e9c63e7c6422e1646839115acbc094f790485b6ea96dfb70b59bc83a3111a63b679edccff6539a06c2e3ed24142fdae2a2e861afb6b4314bebce2bff18c835b73914b7a840aed372dfe7c6cae9e014051e6948896457a0e9b0b78b0b298f5d94fb1aa6ac7b21b03d1de8b7835848047890e7239612517ff4b7886c2216789a7fa463f0beed88b8d682c78b1630f7cb9853c58f7b4b25c74369fab481ab316c1eca37fed630487ad017f9a3eb7d232fcd6b4e38d238a03456f47429a59a457207d73bb17921f5c0a93c95af77bc27668da4c4552bfd9ecdeafa11b4a11fec9a03968e26d967dab61c1632017b5e4987a4c30e275eab5bb702d7d0d1da61d10b17e36177ce8de1163bd6365b11e95c4197dafab6c524cc84c5d683d1dc13a2a7e1af080963f683db28dee4cf3ff2d1f46423d36872178c1984c5c8abe8608d72ea170294ddbfb2c32486d8ab39582ea3e24be52077a42ea658b885c8879d212357a27660c841aa2699ef986096fbb922ecfed8e42dcea0c7626eb4d81289e48647933b297396b7ac36785461c5333a654fa9580191f011020d72d0abb65f0b2e1bfc5bb7df30f3901d825455e056020dbe0fd7202c3804bfcb60e792643f21905fbdad49baf679f47e902d0e9bf6e433f5fa41d6c9df8752619caedf08f1782b68382b7b68beb796303ee8eeb0de4d0ae3aa8bf1d54bd9f8bcde29587f73e6c4b407599ea58238fe880f3a86ad275fce7cf93e43a1ecd1b1416391ad0e14167cdce776297ba993d8a47a94a5ff52b7dff918aef2d710997708362022d9c13b02270e2db545b05c989034a560f942448880037512528df5af4a6646bad1b502648db87a5194aa85830e91c9d094583228b39ffde51a364d1aec25b7d2a1a8a1f49a8bdb98da7158a79a464be8fc3254c7292ff4eae027c8038804945b5a9d78f1ae5461005230d393d1e5499b95a673004c7544e51c26d1ed50d51d5f8f6fa396f8c8a683ab5df841dda4286afaac339a2136d1336c0c667ebbf70c4f25149153e869faf0b452886dd53927b50000cd108f3db796b68e85fb003ae36a99f24a5bc52ba962221db6ba10a68214c5a293b43002402bd755c69fe30c38d010e2a96795b8bab76597bd7aede7130959258a9411914c92271a778ec2b62f35c5ebeccb76773f785ab1d6b58d3a479b812348efc525257c50a1676f7061167fc2ca5d5c6bf18b33a033a4218580c158943df69a3f886f4f76512f5b69926395e436f023c7cba961db9e0175f9c0f4f7c573ad16286de44db0569add7d52e2344989a54eee3bc4d2aa92fafc8a50afdda379315b3d8384e8a480e72c4c67bdc138c6d9cab2b2e61d36b64d7bcce945b45b48828095d1acd4424c256aa0928c3ae4df227b3d6c6054da23a8ace71068d1826f79d0fd307b8cf0c55495d0a5e4de141b2ed91cdae596d7ba2ea38d6490c3b09bfff86bac5bc59a36cd721af848e653f732f361dd4bfb12415a4530101ac4d6f5269f61e78f8496fcfa2f179cb61c0ad150f2dc3d0ca550eeb0b7bdbba4e00402f6d066027914c434ba8393b692b71f67f7fce72ec3db0e999fff6eaaf7b3a72288da55aa352d2071e4e585172dcf7caaaad371a5b1eaf91a29c3c5fe3862e8ac16e94c66be7072751519ac19f3ceb8f085c414462339fe1cff2b0212c3eb769e023552534e176090323552c10b8182a5edcf13b7d529833a03e5ce063852297aef9d6aa0a8004373d1399174bbe76cfd4d2d0c717a87459af3bfb0ec7b787d49a65bab2247408c922730b18b6bb36f0b5128355e40cdcdc469368b1a417a84872b7b5e61c001bdb9977f78aac420236432f8b1022ff7239278ab26435343928781642a4310b7f788c0163c3c5f3fd968590f095ce843d72f6adf584f51c61cc7f1d02093d3c333d6e9b0e2a1263ed25e6ecbfc0f64ab227aeecb3a25cb6869b31c280f274a9b30d52982fb978b18a6409a2e830061aac4ddfcd2dc981086f5074ebc64ce47e90560a8fc89f5340e4ed5678d508bef1932493a9253e3b574f1f1e05af949c273db657c7f9c189286b5d3ea7e26dd86ee4b04c1c7b61429afbf79302d5783075b7aa2857d8831ac1c89199ea769101273ae54e9cafa967c716b0a03659ae0bf3aede0686112a320c502228894876004f1e3778ea19151591f3ca0568eabca46f54ea4f0a59e48eb8a415e51de2e347ef6c80b256458be5f1f68b5e4d8ca6dd66243490d293db27e3822b502bec09a97eadba035b726a50de19f5349464f74e9d9193bb53b753d1d65d14ba11ebb162abb8d628a67258374e6dac246ca6847d50ed1fffcf9b3831c2f5faca68e055b126cec8b1a5993066c621ddceffc161284f8a7befd146f82b41b6845fa1af9717398c7b61866b82ed5480135b5dd9fc990a35decdcce48e6aac4ece9fec779cd2d810d6b54eb2a83dc39b94eae30286c0aa7602ffa46dee3e3a64a5a4cb1c3096df075a4765b7bb09494b89002db1e279484f8b37e95e4fe552571e0de27bbbe2abd47ed0b7a73d68e975300000080d577659225bce172acd2dbc51a7f6a4680e3ca2f529abebbc69b04f520ebcc8ed634c27a9934c6e904a5cc0cb5d2e14a44f52bfd3708be15b92aeb81c910bde117eb248cf2e0e73292587cecf07b7ea49042a7ad72609055c6b7a1fcfcb6ff707b27d86514d1f311e9a3984b0dbb07dc884ef8a15aab133d06c6aeb6e100c0c1160319e5ac915695f24645da66dbe9590e565c18028e4553b148c0e35a162aaecd44a77fa1770b07de6da7967001b1ed0474c32e3ca806f4144f14780901fdfec46855a626fe5082b5ac727a436d31408a06cf855d02c6eeff6ad8ad8916b1701ae273511ea0f040afbee37a202d5356fd30c6de3345c289aa734727523bd7718e21f612c45ca783066d447b44d28eb87ec3c27a53ed7305ac4c9254f537c6ed4ddc6e7cb4d012e057e3142e83d844d09159d31754643f6d558610c6101b6dd2097fd30c65981b51368e2d1e0a6d982df609ce9c1ba482388ba1851d437f2738eb85815c9e1800894140f8f05edae533ef61efe39a793ab170f91c5e2fd68565a2fa9241ae83d8c5bb4ee963b9afc16b6900deca2b63c7fb93d3e5a913bd2b6e32e76f97cd4e037271272a0c9468c130c988c219fa189c8e7cb53879dd3a69f9c21346c31b365b8a00439eb11e870749012144e0b0808156ef17ba4f5a4f8343c572be8e72617259a30ad31ea7940032f3b3ba397975692f25e7c029200dbd2cf7a08ea3baf19eb9246f50311619b594a65f2f6177af873b6f40168319800000002623f264aabc56e94296eca1b70ad05b3e4212e3104bd374ecabb4216ee66c7526428685fa593dc27af8019437d71c0cc6c7b017d01bf1efdde13165e5457da56babf448fd1726eb6766af8cbdc5a81cb5b4e3e74cc3c714563619ec1b59bb78a1dc891861523f673d05c2311120da6adef7c94a5c9991f0a6c0b2747780e9468d8dc1bb02a65a4400c0d6248261bba0ea84e1fa0d93ca2a132426c383e94c58a1fdd6ebfd2a862214f04634d506f248cab4a16e3e636250aefa8fb1ef582d4c2b16f172071673ad34f2112b439881aa219ab11cb7b523a263fe2d34c242dd77ab235ba0747d379cdd8e302ad1eac191bacecb5bb1f5b30830008943141879fcfbf5565fc8324cd7d1ba69f04ace34f182ab70f53b99abc1b1f02003533715c2de9f50c3d360eb926866cbd184c5e3ad3c0475dc5873f3a109a24a4d7bb9554e02d98c1cbf63226f24492ec3e4adb43167d5ffe1cc02b37badbc6bd753ab03747b2269b3fa2d2bba3874c9f220fbfb054bc930fd57ceb7b5780325ddaef32a5a3ddb5d6165bdc0102db4db101c9586e31529a9663d3b320bd92e14554bbb5d41323712f9fa96e50b230372f1a8c7c8ae4885885016aeab7f3e73202cca4ab9ecdb0c632547042ea13a12b42f834ab12e2ae5325539f2aa5782de05de56a1db6919b967ff203a365acc70829606031c5639b51d644cf2f9ecd5475b7a84dbacd4e87de9f1a74bf60696f9f5d04a6d199b41dca5d6e12f1164822114b9739e93b7a0111de267853cb694d097c403962ac97d0808d62d0286d3528186c99ea1bd843befbf777b11a852f14ab863f3005fa47d74513b93fac26285b762bc7edf60da555a3aaa9e12ec06129a5e22e2240641c69e0579ffdda21855ec9628d89d611157d25f2b46858132bd79a76db4caffe111edf33d8d67adadf16f1ac0558a3ae28f0962a68d6c56996288aad21ae3d802f6161e5fcdc1ab3b414cef9e5b54307a7ac1adf9b25615d884f0a4314d94a588d4a456cfced904c571fc972bb06c813ebbec90350b9446bb2868f288301242b5edfbb37012ea64497ee334168f426bbe4410a10a9ec3151eed1b8c30717724778999dc18699ca4f126abd52877a944b2335eacfd54cc5656a34c68520548b542612dd5a79b27a0b4c2056a06d10dc5fcc8b87d53549f545192bc68b460437852f73b616d3e19e13a4a8dcc7c6d0d5b99c3d4296dd0c2a42cefa7bd8aa3c0e385d65f663449e4adf6329db159f7e6d4d12751e8daeb600a7f21ce1aeecc3aad15cdbea7af4a269ad507c713170a08f2caae0ab2a0afc6c1e720330f6e19bba2b88eeb3ea940d80445de5ffe8d2e6843356fda187ce97be3a00b3f109a46598c33abcef5c86a1b9ddbbade532477eee3643215bc7d9ef9327a4d0ca3c1375fa6685552dd703d902fd93cce3e438d5374fd00f5ae0c77f5874cf1e4ecde57e0b443dc70b7b93a4253820d48468b3b640f73fccf232c83bad6b7a5462f2fe995d429f49898afa7ac5f245c71a30a2d7e876b4", 0x1002}], 0x1) 2018/01/18 20:35:04 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000001000-0x9)='/dev/vcs\x00', 0x280, 0x0) ioctl$KVM_SET_DEVICE_ATTR(r0, 0x4018aee1, &(0x7f0000b4c000)={0x0, 0x10001, 0x1, &(0x7f0000218000-0x8)=0x0}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00008e6000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f000078f000-0x38)={0x2, 0x0, [{0x1, 0x0, 0x0, 0x0, 0x0, 0x0}, {0xa, 0xb3ea, 0x0, 0x0, 0x0, 0x0}]}) ioctl$VT_RESIZEX(r3, 0x560a, &(0x7f0000f40000-0xc)={0xb7, 0x7, 0x5, 0x0, 0x4, 0x8}) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000e53000-0x18)={0x1, 0x0, [{0x2000000038e, 0x0, 0x0}]}) 2018/01/18 20:35:04 executing program 4: mmap(&(0x7f0000000000/0xfcd000)=nil, 0xfcd000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000591000-0x58)={0x26, 'skcipher\x00', 0x0, 0x86, 'xts(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001ec000)="0a0775b0d5e383e5b3b60ced5c54dbb7295df0df8217ad4000000000000000e6", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000f81000+0x50c)={0x0, 0x0, &(0x7f00008bf000-0x50)=[], 0x0, &(0x7f0000f80000)=[], 0x0, 0x0}, 0x0) r2 = dup(r1) recvmsg$kcm(r2, &(0x7f0000f7e000)={&(0x7f0000397000-0x10)=@nfc={0x0, 0x0, 0x0, 0x0}, 0x10, &(0x7f0000e3b000)=[{&(0x7f0000ea6000)=""/240, 0xf0}], 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/18 20:35:04 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) rt_sigsuspend(&(0x7f0000000000)={0x100000000}, 0x8) msgrcv(0x0, &(0x7f0000540000-0xff9)={0x0, ""/4081}, 0xff9, 0x0, 0x524b970b525d5f5d) 2018/01/18 20:35:04 executing program 4: mmap(&(0x7f0000000000/0xfcd000)=nil, 0xfcd000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000591000-0x58)={0x26, 'skcipher\x00', 0x0, 0x86, 'xts(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001ec000)="0a0775b0d5e383e5b3b60ced5c54dbb7295df0df8217ad4000000000000000e6", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000f81000+0x50c)={0x0, 0x0, &(0x7f00008bf000-0x50)=[{&(0x7f0000f81000)="", 0x0}], 0x1, &(0x7f0000f80000)=[], 0x0, 0x0}, 0x0) r2 = dup(r1) recvmsg$kcm(r2, &(0x7f0000f7e000)={&(0x7f0000397000-0x10)=@nfc={0x0, 0x0, 0x0, 0x0}, 0x10, &(0x7f0000e3b000)=[{&(0x7f0000ea6000)=""/240, 0xf0}], 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/18 20:35:04 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00004ab000)='/selinux/mls\x00', 0x0, 0x0) setsockopt$inet_dccp_int(r0, 0x21, 0x3, &(0x7f0000b79000-0x4)=0x96f, 0x4) stat(&(0x7f0000d17000)='./file0\x00', &(0x7f00007ff000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r1) r2 = semget$private(0x0, 0x7, 0x0) r3 = getpid() r4 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) perf_event_open(&(0x7f00005b3000)={0x5, 0x78, 0x7ce, 0xb40, 0x7, 0x1f, 0x0, 0x2, 0x4, 0x4, 0xc9, 0x3, 0xff, 0x7, 0xb7, 0x6, 0x8, 0x1, 0xd8, 0x7, 0x0, 0xffffffffffffffff, 0x5, 0x7f, 0x7fffffff, 0x0, 0x3, 0x6, 0xb22f, 0x0, 0x9, 0x3, 0x2, 0x3, 0xb40, 0xff03, 0x5, 0x0, 0x0, 0x8, 0x2, @perf_bp={&(0x7f0000656000)=0x0, 0x4}, 0x2, 0x8, 0x2, 0x7, 0x4, 0x1ff, 0x0, 0x0}, r3, 0x1, r4, 0x5) semtimedop(r2, &(0x7f00005a9000-0x36)=[{0x3, 0x7fff, 0x1000}, {0x3, 0x8a7d, 0x0}, {0x3, 0x8, 0x1800}], 0x3, &(0x7f000086e000-0x10)={0x0, 0x1c9c380}) 2018/01/18 20:35:04 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000001000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc0045520, &(0x7f000060a000-0x4)=0x0) 2018/01/18 20:35:04 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000472000-0x8)={0x0, 0x0}) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f000092e000-0x8)=0x3) bind$unix(r0, &(0x7f0000965000)=@abs={0x1, 0x0, 0x0}, 0x3) r2 = syz_open_procfs(0x0, &(0x7f000001e000-0x9)='net/unix\x00') sendfile(r2, r2, &(0x7f00004db000)=0x0, 0x1000000000ff) 2018/01/18 20:35:04 executing program 5: mmap(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x0, 0xa972, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x3000, 0x0, &(0x7f0000d02000/0x3000)=nil) 2018/01/18 20:35:04 executing program 4: mmap(&(0x7f0000000000/0xfcd000)=nil, 0xfcd000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000591000-0x58)={0x26, 'skcipher\x00', 0x0, 0x86, 'xts(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001ec000)="0a0775b0d5e383e5b3b60ced5c54dbb7295df0df8217ad4000000000000000e6", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000f81000+0x50c)={0x0, 0x0, &(0x7f00008bf000-0x50)=[{&(0x7f0000f81000)="", 0x0}], 0x1, &(0x7f0000f80000)=[], 0x0, 0x0}, 0x0) r2 = dup(r1) recvmsg$kcm(r2, &(0x7f0000f7e000)={&(0x7f0000397000-0x10)=@nfc={0x0, 0x0, 0x0, 0x0}, 0x10, &(0x7f0000e3b000)=[{&(0x7f0000ea6000)=""/240, 0xf0}], 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/18 20:35:04 executing program 0: mmap(&(0x7f0000000000/0x5000)=nil, 0x5000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000005000)='encrypted\x00', &(0x7f0000004000-0x5)={0x73, 0x79, 0x7a, 0x1, 0x0}, &(0x7f0000002000)="6167c93953a3fe56b0a8a2f6c7567e9627ee3fc55cd99415d92248748bc5f94ff9a24ab8ef08e1a9a09bb481981d24030b8db5ff3ede63a858782f5ed92199724409ba24ce91e65aa9f77666ede7f6cdcfe355d4d959baa9af2a8cd85e466cb90f81069f3acc1d08370af8dd8c4919e9c62a10a8b1824ee511cb3329bce21ce755267f44f6decc1e21327d4d3d0b66c8f224864545d9d23317c92863b7d2b9fa5e15251f39fc407b7e968e4cdb514d25f406fe5cd69f6916ab322f4811d45ef9fed9ba3718f159078202545e9d098ea6f8db33177675e78f343bda9487435c5298b620c141de8fb533606b17d2aa", 0xee, 0xfffffffffffffffe) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = add_key(&(0x7f0000006000-0x8)='big_key\x00', &(0x7f0000001000-0x5)={0x73, 0x79, 0x7a, 0x1, 0x0}, &(0x7f0000001000)="dd85806babbb8f367d59bd1f52703b857ae0735b79b0e8848c5429e03b1ecb5126722436ac2c6f1e4d6bc182d9837e785f8d574a9673c4925f5cfebd87631ab6393790c2fad8fcf046583e0b303901a84aae9f38b6855b40a06e89c1652be9939cc59735e28f4eec8cc74e06d98f44937ef6", 0x72, 0xfffffffffffffff8) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000006000)='/dev/snd/pcmC#D#c\x00', 0xfffffffffffffffb, 0x92000) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000004000-0x4)=0x0, 0x4) request_key(&(0x7f0000002000)='asymmetric\x00', &(0x7f0000005000)={0x73, 0x79, 0x7a, 0x2, 0x0}, &(0x7f0000000000)='-\x00', r0) 2018/01/18 20:35:04 executing program 4: mmap(&(0x7f0000000000/0xfcd000)=nil, 0xfcd000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000591000-0x58)={0x26, 'skcipher\x00', 0x0, 0x86, 'xts(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001ec000)="0a0775b0d5e383e5b3b60ced5c54dbb7295df0df8217ad4000000000000000e6", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000f81000+0x50c)={0x0, 0x0, &(0x7f00008bf000-0x50)=[{&(0x7f0000f81000)="", 0x0}], 0x1, &(0x7f0000f80000)=[], 0x0, 0x0}, 0x0) r2 = dup(r1) recvmsg$kcm(r2, &(0x7f0000f7e000)={&(0x7f0000397000-0x10)=@nfc={0x0, 0x0, 0x0, 0x0}, 0x10, &(0x7f0000e3b000)=[{&(0x7f0000ea6000)=""/240, 0xf0}], 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/18 20:35:04 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) signalfd4(r0, &(0x7f0000518000)={0x5}, 0x8, 0x80800) syz_open_dev$sndctrl(&(0x7f0000001000)='/dev/snd/controlC#\x00', 0x0, 0x0) 2018/01/18 20:35:04 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000069000)={0x0, 0x0, 0x0}, &(0x7f0000067000-0x4)=0xc) sched_setaffinity(r0, 0x8, &(0x7f000006a000-0x8)=0x86b2) mkdir(&(0x7f000000e000-0xa)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000b0c000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1, 0x0}) r2 = creat(&(0x7f000082e000)='./file0\x00', 0x0) write$sndseq(r2, &(0x7f0000012000-0x2e)=[{0x0, 0x0, 0x0, 0x0, @tick=0x0, {0x0, 0x0}, {0x0, 0x0}, @quote={{0x0, 0x0}, 0x0, 0x0}}], 0x30) clone(0x0, &(0x7f0000c40000)="", &(0x7f0000af5000)=0x0, &(0x7f0000ec3000-0x4)=0x0, &(0x7f0000ceb000-0x75)="") shmdt(0x0) rename(&(0x7f00007e3000)='./file0\x00', &(0x7f0000ab4000-0x10)='./control/file0\x00') getpeername$netrom(r2, &(0x7f00009bc000-0x48)=@full={{0x0, {""/7}, 0x0}, [{""/7}, {""/7}, {""/7}, {""/7}, {""/7}, {""/7}, {""/7}, {""/7}]}, &(0x7f0000911000-0x4)=0x48) mknod$loop(&(0x7f00008d1000-0xa)='./control\x00', 0x0, 0xffffffffffffffff) ioctl$UFFDIO_ZEROPAGE(r1, 0x8010aa02, &(0x7f0000002000-0x10)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/01/18 20:35:04 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) get_mempolicy(&(0x7f0000b56000)=0x0, &(0x7f0000d2e000-0x8)=0x0, 0x1, &(0x7f0000a23000/0x1000)=nil, 0x3) bind$alg(r0, &(0x7f0000f41000-0x58)={0x26, 'hash\x00', 0x0, 0x0, 'rmd320\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) writev(r1, &(0x7f0000e3c000-0x30)=[{&(0x7f00001f8000)="0d64700a42742a5f56c3006cd4a6cfa0329286a5f9288e59969fa38a3159046130f3ad733f84e6d50d54aa46caeb78686591d2a76fed8133999fbdd9a028b8e7c526c6c26b4a8b6f08b2e92f3a9d7c0ee43a4b1a272c46ea57bac427efad560a0a6dd7eecf85df1de2c884c33ed682eee4bfd1faa907455c05ed84f2842bdaaba93bf4c3b74f9fd1b8c1844e42c85bdd35de02069c3628b3b04116826bd5646c31f8f54ca10acef92c9bd18ed81f899789da05137f3ec431828b9f8b15ebea773035aa9171005b854b558516217dce445ae7aa5109708f9ff8f9124776a4a526cae4eae9ac", 0xe5}, {&(0x7f000035d000+0xc1c)="7f54dbd3cea7e85d58be827b1d1701265dacb4695b3933b2cabf5c4b46f035b8ec752a828691956c794ccaa80237c8ecf2b629a95c79cb5d1f27b82ab1c0d0ce5179ab4504e9a3bba70c788f2b6e05686613ca6290bef7b38629e7e0d03fa1d63883576113479c3592e0b5de9d25ffa33a9048bdf8e270af8fede66e67271f10852e9f00334413ca21ed2824bbf233a66dc9e390e3b493dc4456ecbf9e65d15e47f8a28e32e8776173f76f6bbc8c5b2595fec97c019889136f7443367a38ba8ef82822fc74c0f6d67264cffe94f0261a32a2c5", 0xd3}], 0x2) 2018/01/18 20:35:04 executing program 5: clock_gettime(0x0, &(0x7f000061c000)={0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clock_nanosleep(0x2, 0x0, &(0x7f0000548000)={r0, r1+10000000}, &(0x7f0000000000)={0x0, 0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = getpgrp(0x0) r3 = gettid() rt_sigprocmask(0x0, &(0x7f0000033000-0x8)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r2, r3, 0xb, &(0x7f0000055000)={0x0, 0x0, 0x3, 0x0}) sched_rr_get_interval(r2, &(0x7f00000a8000)={0x0, 0x0}) rt_sigtimedwait(&(0x7f0000002000-0x8)={0x3ffff}, &(0x7f0000f0b000-0x10)={0x0, 0x0, 0x0, 0x0}, &(0x7f0000fbd000-0x10)={0xffffd, 0x989680}, 0x8) 2018/01/18 20:35:04 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000332000)='/dev/usbmon#\x00', 0x70, 0x101000) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000865000)={&(0x7f0000b91000/0x2000)=nil, 0x2000}) r1 = perf_event_open(&(0x7f0000002000-0x78)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001000-0x1)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f1f000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00009c4000)='/selinux/mls\x00', 0x0, 0x0) r3 = getpid() ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r2, 0xc1105511, &(0x7f0000985000)={{0x0, 0x2, 0x0, 0xffffffff, "87b689abb3b739636353fa4f3ad2f7a4fbfefcdc3973d9e2f1c74777db68d9ae59fb864c7d055c6d2723896d", 0x9}, 0x0, 0x0, 0x100000001, r3, 0x66, 0x101, "70911bed8d82b6c437d9d741a5f86d4858654f00f82346e1b14e0e58ed2358d49caf088fe56b091710d12980b51b25118ec458616dc71f18f9673369ee3e0402", &(0x7f0000aff000)='em0ppp1{\x00', 0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xc3, 0x2, 0x32, 0xfffffffffffffffa], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/18 20:35:04 executing program 3: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = accept(0xffffffffffffff9c, &(0x7f0000001000-0x2e)=@pppol2tpv3={0x0, 0x0, {0x0, 0x0, {0x0, 0xffffffffffffffff, @loopback=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x0, 0x0, 0x0}}, &(0x7f00003e8000-0x4)=0x2e) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000cd4000-0x4)=0x0) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000001000-0x30)={@empty=0x0, @rand_addr=0x0, 0x1, 0x8, [@local={0xac, 0x14, 0x0, 0xaa}, @rand_addr=0x3f, @loopback=0x7f000001, @loopback=0x7f000001, @broadcast=0xffffffff, @broadcast=0xffffffff, @rand_addr=0x0, @multicast2=0xe0000002]}, 0x30) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000001000)=0x4, 0x4) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_dccp_buf(r1, 0x21, 0x0, &(0x7f0000002000)="16e6ef59609f4a9c8065761007d1cb0994910498b64685628862eb0a63635895be8ddae94f498ef1487588d78533112c035469c9ec2cdfd1f394fa7eafdd48696f08fe5660bfa4", 0x47) listen(r1, 0x1) fchmod(r0, 0x65) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f0000003000)={0xbd, {0x2, 0x1, @rand_addr=0x7f, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x2, 0x3, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0xc13, 0x8001, 0x6, 0x200, &(0x7f0000001000-0x10)=@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x1f, 0x20, 0x40}) setsockopt$inet_dccp_int(r1, 0x21, 0x5, &(0x7f0000001000-0x4)=0x8, 0x4) setsockopt$inet6_tcp_int(r1, 0x6, 0x19, &(0x7f0000001000-0x4)=0x5, 0x4) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000005000-0x4)=0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$bt_rfcomm_RFCOMM_LM(r0, 0x12, 0x3, &(0x7f0000006000-0x4)=0x0, &(0x7f0000005000)=0x4) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000007000-0x16)='/selinux/checkreqprot\x00', 0xa00, 0x0) ioctl$KVM_GET_PIT2(r2, 0x8070ae9f, &(0x7f0000005000-0x70)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}], 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_ipx_SIOCAIPXPRISLT(r2, 0x89e1, &(0x7f0000007000)=0xb1) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000001000-0x4)=0x4, 0x4) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r2, 0x8924, &(0x7f0000009000-0x50)={@common='ip6gretap0\x00', @ifru_ivalue=0x872}) mmap(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000004000)={0x0, @in6={{0xa, 0x0, 0xc385, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x4fc, 0x18ee558a, 0x80000001, 0x8, 0x10}, &(0x7f000000a000-0x4)=0xa0) mmap(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000009000)={0x6, 0x8, 0x80, 0xff, r3}, &(0x7f0000009000)=0x10) 2018/01/18 20:35:04 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00006a6000)='/dev/cuse\x00', 0x0, 0x0) io_setup(0x203, &(0x7f0000366000)=0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000c9e000-0x10)={0x77359400, 0x0}, 0x10) sched_setaffinity(0x0, 0x8, &(0x7f0000dcc000)=0x9) signalfd4(r0, &(0x7f0000220000)={0x8}, 0x8, 0x800) clock_gettime(0x0, &(0x7f0000291000)={0x0, 0x0}) io_getevents(r1, 0x1, 0x1, &(0x7f0000c8a000-0x80)=[{0x0, 0x0, 0x0, 0x0}], &(0x7f000018e000-0x10)={0x0, r2+10000000}) io_submit(r1, 0x1, &(0x7f000044b000)=[&(0x7f0000404000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000e28000-0x27)="", 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}]) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc4c85512, &(0x7f00003b0000-0x4c8)={{0xffffffffffff3f11, 0x6, 0x3, 0xa0, "4a67da45e9a2967a230fb238ccbaa88a65cf499625584451f654d7bf6e2e587a63bae635ba7b1b8874d546bc", 0x800}, 0xfffffffffffffffa, [0x7f, 0x3, 0x2, 0x10000, 0xfff, 0x28, 0xff, 0x8, 0x1ff, 0x2, 0x44b, 0x2, 0xc4e93c3, 0x3ff80000000, 0x1, 0xff, 0x4, 0x2e, 0x81, 0x8, 0x3, 0x80000001, 0x0, 0x0, 0x5975, 0x1, 0xffffffffffff0000, 0x4, 0x1, 0x8, 0x0, 0x800, 0xf4b, 0x6, 0x8b, 0x1ff, 0x1, 0x60bdf30e, 0x2, 0x4, 0x9938, 0x7ff, 0x4, 0x10000, 0x9, 0x10000, 0x94b, 0x2, 0x7, 0x2, 0x100000001, 0x7ff, 0x6, 0x6, 0x96, 0x10001, 0x0, 0x3, 0xfffffffffffffff7, 0x7, 0x8001, 0x2000200000000000, 0x8134, 0x1, 0x9, 0x8000, 0x2cf, 0x297a, 0x6, 0x3, 0x89f9, 0x7f, 0x8000, 0x5a4, 0x9, 0x5, 0x101, 0x7, 0xff, 0x5, 0xfffffffffffffff9, 0x5f, 0x16b, 0x100000000, 0x3, 0x2, 0xff250000, 0x6, 0x8, 0x5, 0x3f, 0x7fff, 0x81, 0xffffffffffffffe1, 0x1, 0xffffffff00000001, 0x200, 0x9, 0xfffffffffffffc00, 0x2, 0xffffffffffff87c3, 0x20, 0x3b5, 0x7, 0x0, 0x7fffffff, 0x3f, 0x0, 0x9, 0x1, 0x0, 0x5, 0x6, 0x3, 0xfffffffffffffc00, 0x2, 0x80000001, 0x9, 0x4, 0x3, 0x0, 0xfffffffffffffffb, 0x8, 0x20, 0x1, 0x3, 0x88, 0x9], {0x0, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/18 20:35:04 executing program 4: mmap(&(0x7f0000000000/0xfcd000)=nil, 0xfcd000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000591000-0x58)={0x26, 'skcipher\x00', 0x0, 0x86, 'xts(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001ec000)="0a0775b0d5e383e5b3b60ced5c54dbb7295df0df8217ad4000000000000000e6", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000f81000+0x50c)={0x0, 0x0, &(0x7f00008bf000-0x50)=[{&(0x7f0000f81000)="5968aaa757a800f3ea971b864d4029b6148138a099ba0ad9446e19d2e7538656", 0x20}], 0x1, &(0x7f0000f80000)=[], 0x0, 0x0}, 0x0) r2 = dup(r1) recvmsg$kcm(r2, &(0x7f0000f7e000)={&(0x7f0000397000-0x10)=@nfc={0x0, 0x0, 0x0, 0x0}, 0x10, &(0x7f0000e3b000)=[{&(0x7f0000ea6000)=""/240, 0xf0}], 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/18 20:35:04 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000001000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc0045520, &(0x7f0000780000)=0x2) pipe(&(0x7f0000dc7000-0x8)={0x0, 0x0}) bind$netlink(r1, &(0x7f000001c000)={0x10, 0x0, 0x1, 0x4000}, 0x4ed4) ioctl$KVM_ASSIGN_DEV_IRQ(r2, 0x4040ae70, &(0x7f000083c000-0x10)={0x2, 0x0, 0x5, 0x200}) 2018/01/18 20:35:04 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x12, &(0x7f00006d3000-0x4)=0xffeffffffffffbec, 0x4) 2018/01/18 20:35:04 executing program 3: r0 = fcntl$getown(0xffffffffffffff9c, 0x9) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) wait4(r0, &(0x7f0000001000-0x4)=0x0, 0x1, &(0x7f00001bf000)={{0x0, 0x0}, {0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) clone(0x0, &(0x7f0000a44000-0x81)="", &(0x7f000031c000-0x4)=0x0, &(0x7f0000764000-0x4)=0x0, &(0x7f0000635000)="") r1 = inotify_init() r2 = getuid() mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getgroups(0x1, &(0x7f0000001000)=[0x0]) fchown(r1, r2, r3) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$sndpcmc(&(0x7f0000001000)='/dev/snd/pcmC#D#c\x00', 0x9, 0x40000) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r4, 0xc008551c, &(0x7f0000d77000-0x28)={0x8, 0x20, [0xffffffff, 0x100, 0x8023, 0x8, 0x1, 0xffffffff7fffffff, 0xfffffffffffffffb, 0x7]}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$sndseq(&(0x7f0000001000-0xd)='/dev/snd/seq\x00', 0x0, 0x2000) dup2(0xffffffffffffff9c, 0xffffffffffffffff) [ 287.604546] encrypted_key: master key parameter '$ΑZvfUY*^Fl:7 [ 287.604546] ݌I*N3)U&D!2}M= f$EE3(cҹ^%9@{~LQM%\֟i2/H^ٺ7YT^' is invalid [ 287.684877] encrypted_key: master key parameter '$ΑZvfUY*^Fl:7 [ 287.684877] ݌I*N3)U&D!2}M= f$EE3(cҹ^%9@{~LQM%\֟i2/H^ٺ7YT^' is invalid 2018/01/18 20:35:04 executing program 4: mmap(&(0x7f0000000000/0xfcd000)=nil, 0xfcd000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000591000-0x58)={0x26, 'skcipher\x00', 0x0, 0x86, 'xts(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001ec000)="0a0775b0d5e383e5b3b60ced5c54dbb7295df0df8217ad4000000000000000e6", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000f81000+0x50c)={0x0, 0x0, &(0x7f00008bf000-0x50)=[{&(0x7f0000f81000)="", 0x0}], 0x1, &(0x7f0000f80000)=[], 0x0, 0x0}, 0x0) r2 = dup(r1) recvmsg$kcm(r2, &(0x7f0000f7e000)={&(0x7f0000397000-0x10)=@nfc={0x0, 0x0, 0x0, 0x0}, 0x10, &(0x7f0000e3b000)=[{&(0x7f0000ea6000)=""/240, 0xf0}], 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/18 20:35:04 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000cae000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000069000)={0x0, 0x0, 0x0}, &(0x7f0000067000-0x4)=0xc) sched_setaffinity(r1, 0x8, &(0x7f000006a000-0x8)=0x86b2) mkdir(&(0x7f000000e000-0xa)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) r3 = syz_open_dev$dspn(&(0x7f0000e16000-0xa)='/dev/dsp#\x00', 0x3, 0x14c81) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000d35000)={0x1, 0x0, [{0x80000019, 0x6, 0x8, 0x80, 0x80, 0x0}]}) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000002000)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000b0c000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1, 0x0}) r4 = creat(&(0x7f000082e000)='./file0\x00', 0x0) write$sndseq(r4, &(0x7f0000012000-0x2e)=[{0x0, 0x0, 0x0, 0x0, @tick=0x0, {0x0, 0x0}, {0x0, 0x0}, @quote={{0x0, 0x0}, 0x0, 0x0}}], 0x30) rename(&(0x7f00007e3000)='./file0\x00', &(0x7f0000ab4000-0x10)='./control/file0\x00') mknod$loop(&(0x7f00008d1000-0xa)='./control\x00', 0x0, 0xffffffffffffffff) ioctl$UFFDIO_ZEROPAGE(r2, 0x8010aa02, &(0x7f0000002000-0x10)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/01/18 20:35:04 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000486000)='/dev/audio\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet6_icmp(0xa, 0x2, 0x3a, &(0x7f0000001000-0x8)={0x0, 0x0}) r2 = syz_open_dev$mouse(&(0x7f000006c000-0x12)='/dev/input/mouse#\x00', 0x3, 0x2) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r4 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) r5 = openat$ashmem(0xffffffffffffff9c, &(0x7f00005cb000)='/dev/ashmem\x00', 0x600000, 0x0) poll(&(0x7f00005e4000)=[{r0, 0x100, 0x0}, {r1, 0x5008, 0x0}, {r2, 0x1, 0x0}, {r3, 0x12, 0x0}, {r4, 0x208, 0x0}, {r5, 0x200, 0x0}], 0x6, 0x7968) mmap(&(0x7f0000000000/0xc000)=nil, 0xc000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmmsg$nfc_llcp(0xffffffffffffffff, &(0x7f0000007000-0xe0)=[{&(0x7f0000000000)={0x27, 0x2, 0x0, 0x47, 0x0, 0x0, "5c24a25f9e43ca3f80674c7eb451c876c2eba4a348dd45ac3460dbd727c1bcd920186f48098bc00ba08cea8b12c7ee0dc58c8802fbb20f8f276c12970825f8", 0x0}, 0x60, &(0x7f0000001000)=[], 0x1000000000000065, 0x0, 0xffffff63, 0x0}], 0x1, 0x0) syz_emit_ethernet(0x48, &(0x7f000000b000)={@random="cd3997030f00", @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [], {@ipv6={0x86dd, {0x0, 0x6, "e701ae", 0x12, 0x40000000003a, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xaa}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, {[], @icmpv6=@echo_request={0x80, 0x0, 0x0, 0x0, 0x0, "86b3e9e92feca1a2a725"}}}}}}, 0x0) 2018/01/18 20:35:04 executing program 3: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000cd2000-0x12)='/dev/loop-control\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgctl$IPC_INFO(0x0, 0x3, &(0x7f000030b000-0x90)=""/144) r0 = syz_open_dev$sndpcmp(&(0x7f0000911000-0x12)='/dev/snd/pcmC#D#p\x00', 0x100000001, 0x80000) r1 = getuid() ioctl$TUNSETOWNER(r0, 0x400454cc, &(0x7f00002ab000-0x4)=r1) 2018/01/18 20:35:04 executing program 0: mmap(&(0x7f0000000000/0xdf5000)=nil, 0xdf5000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_crypto(0x10, 0x3, 0x15) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000025000)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_addrs={0x2, 0x1, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x21, &(0x7f0000df4000)=0x0, 0x4) 2018/01/18 20:35:04 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = getpid() r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, r0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000773000-0x4)={r2}) getsockopt$packet_buf(r3, 0x107, 0x5, &(0x7f0000ddf000)=""/126, &(0x7f00008d6000-0x4)=0x7e) recvmsg(r2, &(0x7f0000f69000-0x38)={&(0x7f0000f66000)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random=""/6, [0x0, 0x0]}, 0x14, &(0x7f0000068000-0x40)=[], 0x0, &(0x7f000001a000)=""/79, 0x4f, 0x0}, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r3, 0x84, 0x20, &(0x7f0000d10000-0x4)=0x0, &(0x7f0000ab0000)=0x4) dup3(r2, r1, 0x0) 2018/01/18 20:35:04 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000af4000-0xd)='/dev/dmmidi#\x00', 0x400, 0x440) connect$unix(r0, &(0x7f000066d000-0xa)=@file={0x1, './file0\x00'}, 0xa) r1 = syz_open_dev$sndctrl(&(0x7f0000001000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r1, 0xc0045520, &(0x7f000060a000-0x4)=0x0) 2018/01/18 20:35:04 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000b2f000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000bc0000)={0x79, 0x0, [0x0, 0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000fc7000-0x90)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x300}) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000178000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0}) prctl$setfpexc(0xc, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/01/18 20:35:04 executing program 4: mmap(&(0x7f0000000000/0xfcd000)=nil, 0xfcd000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000591000-0x58)={0x26, 'skcipher\x00', 0x0, 0x86, 'xts(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001ec000)="0a0775b0d5e383e5b3b60ced5c54dbb7295df0df8217ad4000000000000000e6", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000f81000+0x50c)={0x0, 0x0, &(0x7f00008bf000-0x50)=[{&(0x7f0000f81000)="", 0x0}], 0x1, &(0x7f0000f80000)=[], 0x0, 0x0}, 0x0) r2 = dup(r1) recvmsg$kcm(r2, &(0x7f0000f7e000)={&(0x7f0000397000-0x10)=@nfc={0x0, 0x0, 0x0, 0x0}, 0x10, &(0x7f0000e3b000)=[{&(0x7f0000ea6000)=""/240, 0xf0}], 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/18 20:35:04 executing program 1: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r0, 0x4048ae9b, &(0x7f0000001000-0x48)={0x80000, 0x0, [0x8a8, 0x7, 0xfffffffffffffffc, 0x200, 0xedb, 0x7, 0x10001, 0x10000]}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f0000b18000-0x13)='/dev/snd/controlC#\x00', 0x8000, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r1, 0xc0045520, &(0x7f000060a000-0x4)=0x0) socket$nl_netfilter(0x10, 0x3, 0xc) fremovexattr(r1, &(0x7f0000b43000-0x15)=@known='system.sockprotoname\x00') 2018/01/18 20:35:04 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000251000+0xdca)="", &(0x7f0000744000)=0x0, &(0x7f0000fef000)=0x0, &(0x7f0000dad000-0x37)="") mknod(&(0x7f0000c18000-0x8)='./file0\x00', 0x105, 0x3) execve(&(0x7f000007b000)='./file0\x00', &(0x7f00009e4000)=[], &(0x7f00006fd000-0x10)=[]) r0 = syz_open_dev$sndpcmc(&(0x7f00005d9000)='/dev/snd/pcmC#D#c\x00', 0x8000005, 0x84000) ioctl$sock_netrom_SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000837000)=0x0) open$dir(&(0x7f0000df8000)='./file0\x00', 0x200001, 0x22) 2018/01/18 20:35:04 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000fd6000-0x28)={@common='lo\x00', &(0x7f0000fbc000-0x14)=@ethtool_sset_info={0x37, 0x0, 0xff, []}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000d36000)=0x0, &(0x7f0000c83000)=0x4) 2018/01/18 20:35:04 executing program 4: mmap(&(0x7f0000000000/0xfcd000)=nil, 0xfcd000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000591000-0x58)={0x26, 'skcipher\x00', 0x0, 0x86, 'xts(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001ec000)="0a0775b0d5e383e5b3b60ced5c54dbb7295df0df8217ad4000000000000000e6", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000f81000+0x50c)={0x0, 0x0, &(0x7f00008bf000-0x50)=[{&(0x7f0000f81000)="", 0x0}], 0x1, &(0x7f0000f80000)=[], 0x0, 0x0}, 0x0) r2 = dup(r1) recvmsg$kcm(r2, &(0x7f0000f7e000)={&(0x7f0000397000-0x10)=@nfc={0x0, 0x0, 0x0, 0x0}, 0x10, &(0x7f0000e3b000)=[{&(0x7f0000ea6000)=""/240, 0xf0}], 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/18 20:35:04 executing program 2: mmap(&(0x7f0000000000/0xade000)=nil, 0xade000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) mmap(&(0x7f0000ade000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000adf000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) chroot(&(0x7f0000ae0000-0x8)='./file0\x00') accept4$packet(0xffffffffffffff9c, &(0x7f0000adf000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0]}, &(0x7f0000233000)=0x14, 0x800) mmap(&(0x7f0000ade000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ade000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000ade000)={{{@in=@rand_addr=0x0, @in=@loopback=0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@remote={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0], @broadcast=0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000adf000-0x4)=0xe8) mmap(&(0x7f0000ade000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000adf000-0xe8)={{{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, @in=@local={0xac, 0x14, 0x0, 0xaa}, 0x1, 0x3f, 0x1, 0x0, 0xa, 0x80, 0x20, 0x2b, r2, r3}, {0x2, 0x400, 0x51, 0x7, 0x11cc66ea, 0x2, 0x6, 0x3a8cae57}, {0x7fff, 0x7fff, 0x8000, 0x2}, 0x4, 0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0}, {{@in=@dev={0xac, 0x14, 0x0, 0xb}, 0x3, 0xff}, 0xa, @in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0xffffffffffffffff, 0x2, 0x1, 0x7, 0x7, 0x6, 0x200}}, 0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000001000)={'vcan0\x00', 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r5 = socket$can_raw(0x1d, 0x3, 0x1) sendmsg$can_raw(r5, &(0x7f00001e6000)={&(0x7f00001c6000)={0x1d, r4, 0x0, 0x0}, 0xe8, &(0x7f00003b0000)={&(0x7f0000c41000)=@can={{0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 'Q|\x00'}, 0x10}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/18 20:35:05 executing program 4: mmap(&(0x7f0000000000/0xfcd000)=nil, 0xfcd000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000591000-0x58)={0x26, 'skcipher\x00', 0x0, 0x86, 'xts(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001ec000)="0a0775b0d5e383e5b3b60ced5c54dbb7295df0df8217ad4000000000000000e6", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000f81000+0x50c)={0x0, 0x0, &(0x7f00008bf000-0x50)=[{&(0x7f0000f81000)="5968aaa757a800f3ea971b864d4029b6", 0x10}], 0x1, &(0x7f0000f80000)=[], 0x0, 0x0}, 0x0) r2 = dup(r1) recvmsg$kcm(r2, &(0x7f0000f7e000)={&(0x7f0000397000-0x10)=@nfc={0x0, 0x0, 0x0, 0x0}, 0x10, &(0x7f0000e3b000)=[{&(0x7f0000ea6000)=""/240, 0xf0}], 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/18 20:35:05 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000001000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc0045520, &(0x7f000060a000-0x4)=0x0) r1 = accept$nfc_llcp(0xffffffffffffff9c, &(0x7f0000892000-0x60)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/63, 0x0}, &(0x7f0000848000-0x4)=0x60) getsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f00001d4000)={0x0, 0x0}, &(0x7f0000b29000)=0x8) 2018/01/18 20:35:05 executing program 5: r0 = dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x80000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r0, &(0x7f0000001000-0x3d)="1694c2021ec262992c7b545e9cc019ff9872cb327493d4396ceca5232d220a956b26e5ac3134259a431955378a545c888a0041a7a5bfbfb97b86271f17", &(0x7f0000eb6000+0x23)=""/3}, 0x18) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) userfaultfd(0x80800) bind$inet(r1, &(0x7f0000490000)={0x2, 0x2, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendto$inet(r1, &(0x7f0000b64000)="d13f47cf674ea2141ee03e36fbe23c5220a13bf61db81192bf3e22b1e854943a4244c1995c15ee026a06ce3684fa831d2f3910c9d54611bbc5e5c4aca764526b86b08f22e12ff07fc668a917278aaa161a417643dad91dfedbc2e19a339af92405f810352cdd588a83cf6a", 0xfffffffffffffe5d, 0x800000020000004, &(0x7f0000aa9000-0x10)={0x2, 0x2, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) writev(r1, &(0x7f0000a77000)=[{&(0x7f0000bc8000-0x66)='1', 0x1}], 0x1) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000131000-0x90)={0x8, {{0x2, 0xffffffffffffffff, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x90) setsockopt$inet_buf(r1, 0x0, 0x0, &(0x7f00003a9000)="358ed7ee49fa7932a3dc6fc95e1ab7949373d872a43e2c06382357c23ac281a468fb478d36665e0ca41f574ae888596a2a609e43b231620904f8c8eefe1335f89278783a1feba0ce012903ce964921d3dba75c2e8aeaa0cd160626525f74a90ae9af18689aa6f377f0fbc4794f13c1de", 0x70) writev(r1, &(0x7f00000ae000)=[{&(0x7f000059b000-0x1000)="1b", 0x1}], 0x1) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00002a1000)={0x3a19, 0x8000, 0x200, 0x4, 0x0}, &(0x7f0000576000-0x4)=0x10) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000d1c000-0xc)={r2, 0x800, 0x0}, 0xc) 2018/01/18 20:35:05 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00008ab000-0x8)=0x8000000075) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) accept4$inet6(r0, &(0x7f0000e6a000-0x1c)={0x0, 0xffffffffffffffff, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, &(0x7f0000990000)=0x1c, 0x0) r1 = dup(r0) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000582000-0x4)=0x0, 0x4) 2018/01/18 20:35:05 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x3e, &(0x7f000077c000-0x285)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty=[0x0, 0x0, 0x14, 0x0, 0x0, 0x0], [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x30, 0xffffffffffffffff, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast1=0xe0000001, {[@noop={0x1}]}}, @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x8, 0x0, [], "95d566491ab1df9f"}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, [], ""}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [], ""}}}}}}, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000322000-0x1)='/dev/audio\x00', 0x8000, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000fbf000-0x90)={0x9, {{0x2, 0x2, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x90) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000d5f000-0x1)={0xc8}, 0x1) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) connect$netlink(r0, &(0x7f00002e4000-0xc)=@kern={0x10, 0x0, 0x0, 0x20000}, 0xc) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00002ec000)={0x0, 0x9}, &(0x7f00006c1000-0x4)=0x8) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00005a8000)={r1, 0x7188, 0x9, [0x2, 0x2, 0x80000001, 0x8, 0x2, 0x28000, 0x7fff, 0x7, 0x0]}, &(0x7f0000a66000)=0x1a) 2018/01/18 20:35:05 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000cae000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000bdf000-0xc)={0x0, 0x0, 0x0}, &(0x7f0000ffb000-0x4)=0xc) sched_setaffinity(r1, 0x8, &(0x7f000006a000-0x8)=0x86b2) mkdir(&(0x7f000000e000-0xa)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000002000)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000b0c000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1, 0x0}) r3 = creat(&(0x7f000082e000)='./file0\x00', 0x0) write$sndseq(r3, &(0x7f0000012000-0x2e)=[{0x0, 0x0, 0x0, 0x0, @tick=0x0, {0x0, 0x0}, {0x0, 0x0}, @quote={{0x0, 0x0}, 0x0, 0x0}}], 0x30) rename(&(0x7f00007e3000)='./file0\x00', &(0x7f0000ab4000-0x10)='./control/file0\x00') bind$bt_hci(r3, &(0x7f0000c56000)={0x1f, 0x7, 0x2}, 0x6) mknod$loop(&(0x7f00008d1000-0xa)='./control\x00', 0x0, 0xffffffffffffffff) ioctl$UFFDIO_ZEROPAGE(r2, 0x8010aa02, &(0x7f0000002000-0x10)={&(0x7f0000011000/0x3000)=nil, 0x3000}) pipe(&(0x7f0000877000-0x8)={0x0, 0x0}) 2018/01/18 20:35:05 executing program 0: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f00007d8000)={0xffffffffffffffff}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000b1000)={0x0, 0xcfdd}, &(0x7f0000000000)=0x8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f00004b0000)={r1, 0xc2, "28b19fb97d561b13e5dcc1f151927e4c742897f2fe7731ad73f593ccaf40ee6d77d927698263e5d7a0089d64fbce8afa22ff27f8518e1f89a0fcf8802864c034cd2dc114c8843296861cd0c7193fd65fdb328155a61d9fb1e505a769736aa8ce0df375ea5850b7c345c80ce595a8cda4ff18b82dddf189e681844d59ae5a07034725c96557fe4fefbb38ec9ab48a4f64e9ee3dcc03ead4497002a02626dbe7ee06d72b87d70de5c70b20508c01b20e0b8dad2995c2ee99e562ad44c6fd3aff27bf32"}, &(0x7f0000000000)=0xca) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000015000-0x78)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0xffffffff817e8350, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 2018/01/18 20:35:05 executing program 7: mmap(&(0x7f0000000000/0x10000)=nil, 0x10000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000)=0x0, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)=""/250) socketpair$inet6(0xa, 0x5, 0x3f, &(0x7f000000a000+0x26d)={0x0, 0x0}) mmap(&(0x7f0000010000/0x2000)=nil, 0x2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000011000-0x1008)={0x0, 0x1000, "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"}, &(0x7f0000006000)=0x1008) mmap(&(0x7f0000012000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000012000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000013000-0xc)={0x0, 0x0, 0x0}, &(0x7f0000012000)=0xc) ioprio_get$uid(0xfa93c6870e84ee80, r4) mmap(&(0x7f0000010000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001000-0xc)='personality\x00') mmap(&(0x7f0000012000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TUNGETVNETHDRSZ(r5, 0x800454d7, &(0x7f0000012000)=0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000011000-0x6)={r3, 0x5}, 0x6) 2018/01/18 20:35:05 executing program 4: mmap(&(0x7f0000000000/0xfcd000)=nil, 0xfcd000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000591000-0x58)={0x26, 'skcipher\x00', 0x0, 0x86, 'xts(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001ec000)="0a0775b0d5e383e5b3b60ced5c54dbb7295df0df8217ad4000000000000000e6", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000f81000+0x50c)={0x0, 0x0, &(0x7f00008bf000-0x50)=[{&(0x7f0000f81000)="", 0x0}], 0x1, &(0x7f0000f80000)=[], 0x0, 0x0}, 0x0) r2 = dup(r1) recvmsg$kcm(r2, &(0x7f0000f7e000)={&(0x7f0000397000-0x10)=@nfc={0x0, 0x0, 0x0, 0x0}, 0x10, &(0x7f0000e3b000)=[{&(0x7f0000ea6000)=""/240, 0xf0}], 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/18 20:35:05 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x80001, 0x84) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f00002ba000/0x2000)=nil, 0x2000, 0x6) mmap(&(0x7f0000000000/0xb9e000)=nil, 0xb9e000, 0x0, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000464000-0x38)=[], 0xae) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000051000)='/selinux/status\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc4c85512, &(0x7f0000ded000)={{0x4, 0x1, 0x2, 0x8, "cb7cae354ce84be6ed75687ea65f9b74cf0aded9cc722e66c209910a72b21b30caf627a5089b21427f532c2f", 0xffffffffffffffff}, 0x7, [0x80000000, 0x7, 0x4, 0x9ef, 0x100000000, 0x2, 0x7, 0x8, 0x5cb3, 0x0, 0x0, 0x1f, 0x80, 0x1, 0xa13877d, 0x1, 0x100000000, 0x8001, 0x2, 0x6, 0x10001, 0x83, 0x7, 0x80000001, 0xffff, 0x9, 0x6, 0x6, 0x7, 0x7fffffff, 0x1, 0x4, 0xc12, 0x80000000, 0x3, 0x2, 0x4284, 0x10000, 0x8, 0x9, 0xfffffffeffffffff, 0x8, 0x1000, 0x8001, 0x5, 0xffffffff7fffffff, 0x1, 0x400, 0x3f, 0x1, 0x1000, 0xfffffffffffffff7, 0x4, 0xffffffff, 0x5, 0x5, 0xce97, 0x800000000000, 0x8001, 0x6, 0x4, 0xb881, 0x7, 0x2, 0x7, 0x20, 0x4, 0x200, 0xa, 0xf80, 0x0, 0x2, 0x6, 0x0, 0x37010611, 0x9, 0x3, 0x543, 0xffffffff80000001, 0x7fff, 0x3, 0x6c2, 0x4, 0x1, 0x8000, 0x1, 0xff, 0xd2, 0x20, 0xfff, 0x3, 0x0, 0x796, 0x1000, 0x79, 0xf1, 0x2, 0x80000001, 0x0, 0x3f, 0x7ff, 0x6d0c, 0x9, 0x3b22, 0x0, 0x0, 0x4, 0xfff, 0xfffffffffffffffc, 0x3ff, 0x8, 0x456, 0xfffffffffffffbbb, 0x87, 0x7, 0x5, 0x2518a8cc, 0xfa, 0x0, 0x7, 0x2, 0x8001, 0x8001, 0x80, 0x81, 0x9, 0x5, 0x5], {0x0, 0x1c9c380}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) msgrcv(0x0, &(0x7f0000423000)={0x0, ""/4081}, 0xfffffe56, 0x0, 0x524b970b525d5f58) openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000e19000)='/selinux/validatetrans\x00', 0x1, 0x0) 2018/01/18 20:35:05 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$adsp(&(0x7f0000988000)='/dev/adsp#\x00', 0xbf3, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000d72000-0xc)={0x0, @rand_addr=0x0, @rand_addr=0x0}, &(0x7f0000a3b000)=0xc) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000d23000)={@common='eql\x00', r1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(0xffffffffffffffff, 0xc0045520, &(0x7f000060a000-0x4)=0x0) getpid() 2018/01/18 20:35:05 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000a6e000-0xc)='/dev/rfkill\x00', 0x200040, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000434000-0x8)={0x0, 0xffffffffffffff80}, &(0x7f000082c000)=0x8) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000546000)={r2, 0x200}, 0x8) r3 = syz_open_dev$sndseq(&(0x7f00000ed000)='/dev/snd/seq\x00', 0x0, 0x2000) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r3, 0xc0a85320, &(0x7f0000069000-0xb0)={{0x80, 0x5}, 'port0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40005, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r4 = memfd_create(&(0x7f0000034000-0xd)="0100000076626f786e65743100", 0x0) r5 = syz_open_dev$sndseq(&(0x7f0000028000-0xd)='/dev/snd/seq\x00', 0x0, 0x0) r6 = dup2(r5, r4) getpid() getresuid(&(0x7f000097c000-0x4)=0x0, &(0x7f0000796000-0x4)=0x0, &(0x7f0000106000)=0x0) fstat(r4, &(0x7f0000903000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fcntl$getown(r5, 0x9) getsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, &(0x7f0000d3d000-0xe8)={{{@in=@rand_addr=0x0, @in=@dev={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in6=@dev={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f000094f000-0x4)=0xe8) fstat(r1, &(0x7f0000dcc000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getpgrp(0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00002f5000)={{{@in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in=@remote={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@broadcast=0x0, 0xffffffffffffffff, 0x0}, 0x0, @in6=@dev={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f000075f000-0x4)=0xe8) stat(&(0x7f00008d0000)='./file0\x00', &(0x7f0000c65000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000651000)=0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f000091f000)={{{@in6=@mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, @in=@multicast1=0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@empty=0x0, 0xffffffffffffffff, 0x0}, 0x0, @in=@empty=0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f00002ef000-0x4)=0xe8) r10 = getgid() r11 = gettid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f000050a000-0xc)={0x0, 0x0, 0x0}, &(0x7f00003e1000-0x4)=0xc) r13 = getegid() ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000e98000)=0x0) r15 = geteuid() stat(&(0x7f0000221000-0x8)='./file0\x00', &(0x7f0000a7a000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000392000-0x4)=0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f000083e000-0xc)={0x0, 0x0, 0x0}, &(0x7f0000468000)=0xc) getgroups(0x3ffffffffffffcff, &(0x7f0000393000)=[r7]) r19 = getpid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000ab0000)={0x0, 0x0, 0x0}, &(0x7f00009d5000-0x4)=0xc) sendmmsg$unix(r6, &(0x7f0000977000-0x70)=[{&(0x7f0000e4b000-0x8)=@abs={0x1, 0x0, 0x3}, 0x8, &(0x7f0000de7000)=[{&(0x7f0000197000-0x87)="2a3185cc19de97d1bda8993069d54c0433cf2c5df73e784afe41b1946512c4ebf8cea34b8359a85a4858c17a6f93607838ce7ce53c92264b77645eeb7d6acc5b523e0438095a713939bdab8d75b80687241bb44d7622a1d5d0810099a76c2150e06e11626775e43f4320e024235b2e6efdd87a62cddaeed09c9459955c8a084a92f9b90837af73", 0x87}, {&(0x7f0000fbd000-0x67)="ac6bb0278a404ae3f8d9cb1a4acf5b403f7a16fa600b20b476620e05379b045530e7bbf07a43bbe05686f4825d9bdfec424d7f17a9855fad3ae73796761e2ea38ff69eafbeac1e6b40edeabad4111bff0767f19698d25e677fddc4d17a0371f20e36a052b146df", 0x67}, {&(0x7f0000251000)="3bb9ae6d53c81e9b3fb26e7bc8e3f7c54fe3d265c88573fffaafb7389122f22f936e8964baa565a97bb6afff820d3fe6bdb40fa8db690350c74db7e6911dd5f2477a43a41570656cb8cbdad37ed8487f6e177602954689690d328b39404e00dcf5887fde9812f379219520249a06cd8624af2f8c13c814ca22c49be0c995ce56e25461b9c277f4833dafb205999105eed50e6f624bac32a3d78207733226cfd79d1c8f002b5dcd0bc1f485167277c1e23a6e74956f4af65a55a4eea539a5963fa463f4b16e812f19243706fb184afc79", 0xd0}, {&(0x7f0000b79000)="9273dbeb520360c85eb90869202097eed4adb15793c49eed3dca925215c2c7425a7c6a185980a26b85d9fdfcead82d932897413609e8d06af8b3f3d178225b75c173b9cdce4c3fb7fc1a9f5cdc33beedcc5f9abc36fd448982517b7ea9aeb6437d58be3aa5bc5d5d380611f20506b896fbe88bdcdc32028c44877017ba19b15ba066cb7991076fa74570e6877000158ac0780f352610230bfdf69a0d5e5ecbe2cbe120d619d3996e98477e1a89c1f3780b97b715a61e443a12ee90d151e7c231fa4670697a42d95010f563da52783bbd9deb37dce0dc79ad6be47b64", 0xdc}, {&(0x7f0000f9e000-0x1000)="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", 0x1000}], 0x5, &(0x7f00005a0000)=[], 0x0, 0x20000004}, {&(0x7f00002cf000-0x8)=@abs={0x0, 0x0, 0x2}, 0x8, &(0x7f0000384000-0x90)=[{&(0x7f0000e12000-0xaa)="9b93f8552393cd9443041cb0a1d5da44bd72b54a081646eedb411618d987014dde49e893ab65eaf1d30d1c92f1f1cc64beb3b4c5cb756d41e3a8f8be7f605d2f94002b0c5eeef869cddcac6711c6eccf686211bf5ee7526853205023cc097d3fd28421312edc1762dd7eba941c97e8b647296bb8efa2940eb12436c2e62d2e89b32373cf92cd10f01db9e7129c81ce4084944e604eb4db593183c42df65d8507e141925226562b3c1d9e", 0xaa}, {&(0x7f0000a11000-0x43)="98c0fd909ba540b3384c0fe21c879b8318fd7fd2b04b9af81b144e8726559fdd8b5eea1d1f3455acaeb3fdb9dac1fdab90916584743fd81d53bee20711392f3470e3c1", 0x43}, {&(0x7f000037f000)="7fd23a013ba18dc3a43e2974f5511fe87b", 0x11}, {&(0x7f0000e3c000-0x62)="4202abf6a5d61add7879aeed285b005106d7d3801ed3039782b611d6c21c2b84fe238879be91ce501e4ef634626f3f82e3ec054feb3cb36216611bb08679e8aefe6538a322f97ca5059728f980f684f3b137f3bac654427352b850bd7a1f7b822348", 0x62}, {&(0x7f00009ff000-0xfc)="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", 0xfc}, {&(0x7f0000ec4000-0x93)="ce69960121c9616d30634c27a296d0963e58859363608492b8c73fae61404fe350cfe573d65dda2e89f4fb1d6b8cdb35dd9a0338ec6a068b9941d72c6a7f2f5e8c9e569fba2b3f0c43c2246b90272ec2aa3d18414dbd90c9882aecc4c9375dbb857e32578c5a03c716ad1d94f68d6a7d32094aa9c4e86abc098032897b6a6d8379cfba315604e46aafba231b496a003c0d171d", 0x93}, {&(0x7f000070e000-0xcf)="ee0ff0fda91387c0ae43f7001d230368847e44b17fe59bf507289857fdfeaf3d93866742c5c2d714b3d7a6dad3f87e6ca73264028e7b66ac8a2dc1ab4be6d6c57c6be35b51fdc1582d3b2619d361570d3f6bcc054d130c15397393838f95f5880363e1923f8a96f7db339ba7d8a184a30c11c7751de7616a9185c2861fedeae6eff41b77c1e4c6caa1c7c516464d8ae1a304f21077a16a93d648cd22d4c313d2aced77c27123032f5e91882b9da2f946609619a0bc38801b06bed222de730fae057ac8671949f3564cd314062dc092", 0xcf}, {&(0x7f0000a5e000)="8f6e2198", 0x4}, {&(0x7f000015d000-0x1000)="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", 0x1000}], 0x9, &(0x7f0000f25000)=[@cred={0x20, 0x1, 0x2, r8, r9, r10}, @rights={0x38, 0x1, 0x1, [r5, r4, r1, r0, r3, r6, r4, r4, r1]}, @cred={0x20, 0x1, 0x2, r11, r12, r13}, @cred={0x20, 0x1, 0x2, r14, r15, r16}, @cred={0x20, 0x1, 0x2, r17, r18, 0x0}, @cred={0x20, 0x1, 0x2, r19, 0x0, r20}], 0xd8, 0x20000000}], 0x2, 0x40080) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r6, 0xc0a85352, &(0x7f00006e8000-0xb0)={{0x0, 0x0}, 'port0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/18 20:35:05 executing program 4: mmap(&(0x7f0000000000/0xfcd000)=nil, 0xfcd000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000591000-0x58)={0x26, 'skcipher\x00', 0x0, 0x86, 'xts(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001ec000)="0a0775b0d5e383e5b3b60ced5c54dbb7295df0df8217ad4000000000000000e6", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000f81000+0x50c)={0x0, 0x0, &(0x7f00008bf000-0x50)=[{&(0x7f0000f81000)="", 0x0}], 0x1, &(0x7f0000f80000)=[], 0x0, 0x0}, 0x0) r2 = dup(r1) recvmsg$kcm(r2, &(0x7f0000f7e000)={&(0x7f0000397000-0x10)=@nfc={0x0, 0x0, 0x0, 0x0}, 0x10, &(0x7f0000e3b000)=[{&(0x7f0000ea6000)=""/240, 0xf0}], 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/18 20:35:05 executing program 0: mmap(&(0x7f0000000000/0xf4c000)=nil, 0xf4c000, 0x3, 0x32, 0xffffffffffffffff, 0x0) eventfd2(0x9, 0x80801) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000f40000)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ssse3\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00005d8000)={0x0, 0x0, &(0x7f0000f4b000)=[], 0x0, &(0x7f00002a9000)=[], 0x0, 0x0}, 0x0) 2018/01/18 20:35:05 executing program 2: userfaultfd(0x800) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000185000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = dup(r0) r2 = getpid() mq_notify(r1, &(0x7f0000fa2000)={0x0, 0x31, 0x1, @tid=r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$KDSKBSENT(r1, 0x4b49, &(0x7f000020c000-0xd2)="bcbb0251839fe2f1ec1ccebf98e386514b48d6bc556e4371e957d3bf9dbd65becb0831120720ad8350294aa5e76ca422e3e29d8587f1324263a9ffe5215b8ae0975811c9cc99d98aa7620735b26f58e8de4efec09e0f41aef8664b08fd16fb67ca9d05d76c47ac31840a75d88c9200c7bb494b74fd169ce519b3cdf7bb0d407e12d33d87e4a82279c73436b4b25ab03708cb156517b78f7a16f02771951bb6791b2a198743ed8aaede30345f9cde8dd9dd6e1976c7a84ac3799cb1a5e4d3b8bb14011d27f3c9072749813663b49743573121") r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) recvfrom$ax25(r1, &(0x7f0000914000-0xd4)=""/212, 0xd4, 0x40, &(0x7f000038c000)={0x3, {"ffd2101259c1fb"}, 0x101}, 0x10) 2018/01/18 20:35:05 executing program 4: mmap(&(0x7f0000000000/0xfcd000)=nil, 0xfcd000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000591000-0x58)={0x26, 'skcipher\x00', 0x0, 0x86, 'xts(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001ec000)="0a0775b0d5e383e5b3b60ced5c54dbb7295df0df8217ad4000000000000000e6", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000f81000+0x50c)={0x0, 0x0, &(0x7f00008bf000-0x50)=[{&(0x7f0000f81000)="", 0x0}], 0x1, &(0x7f0000f80000)=[], 0x0, 0x0}, 0x0) r2 = dup(r1) recvmsg$kcm(r2, &(0x7f0000f7e000)={&(0x7f0000397000-0x10)=@nfc={0x0, 0x0, 0x0, 0x0}, 0x10, &(0x7f0000e3b000)=[{&(0x7f0000ea6000)=""/240, 0xf0}], 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/18 20:35:05 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000886000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000015000-0x78)={0x1, 0x78, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open$dir(&(0x7f0000321000)='./file0\x00', 0x20000, 0xa0) mmap(&(0x7f0000000000/0x103000)=nil, 0x103000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x1d6, &(0x7f00004bf000-0x1d6)={@random="cd390b081bf2", @dev={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0x0}, [], {@ipv6={0x86dd, {0x0, 0x6, "0aff0f", 0x1a0, 0x3a, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @rand_addr=0x0}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, {[@fragment={0xb6, 0x0, 0x4, 0x7, 0x0, 0x3, 0x2}, @hopopts={0x0, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [@ra={0x5, 0x2, 0x6}, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @pad1={0x0, 0x1, 0x0}, @padn={0x1, 0x2, [0x0, 0x0]}]}, @hopopts={0x7c, 0xd, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [@jumbo={0xc2, 0x4, 0x1}, @pad1={0x0, 0x1, 0x0}, @hao={0xc9, 0x10, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}}, @calipso={0x7, 0x38, {0x300000, 0xc, 0x4, 0x6, [0x4, 0xc0, 0x3, 0x1000003, 0x3f, 0x9]}}, @pad1={0x0, 0x1, 0x0}, @hao={0xc9, 0x10, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x12}}]}, @fragment={0x7f, 0x0, 0x957, 0x7fff, 0x0, 0x100, 0x3}, @routing={0x1d, 0xa, 0x2, 0x2, 0x0, [@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xe}, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @loopback=0x7f000001}, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x15}]}, @fragment={0xbd, 0x0, 0xfffffffffffffffa, 0x2, 0x0, 0x3e, 0x0}, @routing={0x0, 0xc, 0x0, 0x20, 0x0, [@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xf}, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x14}, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}]}], @icmpv6=@pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x3a, 0xfffffffffffff2b0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, [], "80002a0800000000"}}}}}}}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000468000-0x4)=0x4, 0x4) r0 = userfaultfd(0x800) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000000)='rxrpc_s\x00', &(0x7f0000000000)={0x73, 0x79, 0x7a, 0x3, 0x0}, &(0x7f0000000000)='}\x00', 0xfffffffffffffff8) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00003e3000-0x10)='/selinux/policy\x00', 0x0, 0x0) r2 = accept$netrom(0xffffffffffffff9c, &(0x7f0000654000-0x48)=@full={{0x0, {""/7}, 0x0}, [{""/7}, {""/7}, {""/7}, {""/7}, {""/7}, {""/7}, {""/7}, {""/7}]}, &(0x7f0000253000-0x4)=0x48) r3 = accept$ax25(0xffffffffffffff9c, &(0x7f0000eb7000-0x10)={0x0, {""/7}, 0x0}, &(0x7f0000061000)=0x10) ioctl$sock_bt_hidp_HIDPCONNADD(r1, 0x400448c8, &(0x7f0000813000-0xd4)={r2, r3, 0x18f, 0x8000, &(0x7f00005ca000)="af51bdb4e882929a525b79e040056b3b93f8ed6df7ae77bb8d5aeab2716e2364f1b24d30ac609fbbb4b991d0ee4a4ab29b1a63de1023f9b89c86dfe6bb047f17e332ecbe98cb59db386ac44e25eef844cfd12e0da8ecfab50de2430a8cbbb60d7036b3d863d54145f9b3f69ff076b2e8e588ba1c5555141829cb76f168ada23b7537fb772ed2036d008c40a3a1849213d9a0de2b560df84bd68da6fa384e14480c20a8390625b9c8bbbc9187599cfb16193c708799634589348eddba60ff6e326a4a24e8", 0x7, 0x7, 0x5, 0xfffffffffffffffb, 0x1, 0x8, 0x3f, "b42a9e1ba03767f5496f74c1467c8e9930de5d7d594db0e78847e844829cab745ca82065b7c1a2e87818351e4448951b9dd00b46464c57ac8619f3799407f7fbaf6d0e2dd27944efe0c6067577394ed061e23c6028f05380ce5cba7fb55969ce860728caecb6891b42e9d41641ccda3b0268657254da13bcda8569eebb26f606af9db6197b091c8af5761f3a24a916ca94d6942549145807a69d713042223e0b19ead22c067b888e692710e6"}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r4 = request_key(&(0x7f0000003000-0x8)='trusted\x00', &(0x7f0000000000)={0x73, 0x79, 0x7a, 0x1, 0x0}, &(0x7f0000013000)='posix_acl_accessppp0\x00', 0xfffffffffffffff9) keyctl$link(0x8, r4, r4) pivot_root(&(0x7f0000013000)='./file0\x00', &(0x7f0000001000)='./file0\x00') r5 = syz_open_dev$vcsa(&(0x7f0000e0b000)='/dev/vcsa#\x00', 0x0, 0x808f5b57fbfdb97a) ioctl$SNDRV_TIMER_IOCTL_STATUS(r5, 0x80605414, &(0x7f000033d000)=""/86) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x32, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000b26000)="", &(0x7f0000eaa000-0x4)=0x0, &(0x7f000039b000)=0x0, &(0x7f0000bda000)="") ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f00000c1000-0x10)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/01/18 20:35:05 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clock_adjtime(0x3, &(0x7f0000779000-0xd0)={0x101, 0x4, 0xffff, 0x1ff, 0x6, 0x7, 0x2, 0x20, 0x9a4, 0x1ff, 0x100000000, 0x5, 0x1ff, 0x3, 0x3ff, 0x1000, 0x100000000, 0x5, 0x80000001, 0x4e2, 0x1, 0x7, 0xb4, 0xffff, 0x3, 0x7826}) socket$l2tp(0x18, 0x1, 0x1) mq_open(&(0x7f0000000000)='-$\x00', 0x40, 0x0, &(0x7f0000665000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 2018/01/18 20:35:05 executing program 4: mmap(&(0x7f0000000000/0xfcd000)=nil, 0xfcd000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000591000-0x58)={0x26, 'skcipher\x00', 0x0, 0x86, 'xts(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001ec000)="0a0775b0d5e383e5b3b60ced5c54dbb7295df0df8217ad4000000000000000e6", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000f81000+0x50c)={0x0, 0x0, &(0x7f00008bf000-0x50)=[{&(0x7f0000f81000)="5968aaa757a800f3", 0x8}], 0x1, &(0x7f0000f80000)=[], 0x0, 0x0}, 0x0) r2 = dup(r1) recvmsg$kcm(r2, &(0x7f0000f7e000)={&(0x7f0000397000-0x10)=@nfc={0x0, 0x0, 0x0, 0x0}, 0x10, &(0x7f0000e3b000)=[{&(0x7f0000ea6000)=""/240, 0xf0}], 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/18 20:35:05 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000b5c000-0xb)='/dev/loop#\x00', 0x0, 0x0) 2018/01/18 20:35:05 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000001000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc0045520, &(0x7f000060a000-0x4)=0x0) 2018/01/18 20:35:05 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000cae000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000069000)={0x0, 0x0, 0x0}, &(0x7f0000067000-0x4)=0xc) sched_setaffinity(r1, 0x8, &(0x7f000006a000-0x8)=0x86b2) mkdir(&(0x7f000000e000-0xa)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x80000) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000002000)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000b0c000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1, 0x0}) r3 = creat(&(0x7f000082e000)='./file0\x00', 0x0) write$sndseq(r3, &(0x7f0000012000-0x2e)=[{0x0, 0x0, 0x0, 0x0, @tick=0x0, {0x0, 0x0}, {0x0, 0x0}, @queue={0xfffffffffffff801, {0x1000, 0x6}}}], 0x30) rename(&(0x7f00007e3000)='./file0\x00', &(0x7f0000ab4000-0x10)='./control/file0\x00') mknod$loop(&(0x7f00008d1000-0xa)='./control\x00', 0x0, 0xffffffffffffffff) ioctl$UFFDIO_ZEROPAGE(r2, 0x8010aa02, &(0x7f0000002000-0x10)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/01/18 20:35:05 executing program 3: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000001000-0x8)={0x0, 0x0}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = gettid() mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$audion(&(0x7f0000001000)='/dev/audio#\x00', 0xe0, 0x10000) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x6, 0x33, 0x9, 0x0, 0x0, 0x9, 0x10000, 0x0, 0x3f, 0x1, 0x5, 0x8, 0x4, 0xb58, 0x20, 0xff, 0x6, 0x6, 0x3, 0x2, 0x5, 0x7ff, 0x2, 0x2, 0xffffffffffffffc1, 0x1ff, 0x6, 0x8, 0x800, 0x7, 0x9, 0x5, 0x9, 0x650, 0x4, 0x3, 0x0, 0x2, 0x4, @perf_bp={&(0x7f0000001000)=0x0, 0x8}, 0x8000, 0x8, 0x5, 0x7, 0x1, 0x0, 0x8, 0x0}, r1, 0x20, r2, 0x1) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) accept4(0xffffffffffffffff, &(0x7f00002f8000)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random=""/6, [0x0, 0x0]}, &(0x7f0000001000-0x4)=0x14, 0x0) r4 = geteuid() mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001000-0xe8)={{{@in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @loopback=0x7f000001}, @in=@rand_addr=0x963, 0x1, 0x4, 0x3, 0x968, 0x2, 0xa0, 0xa0, 0x7f, r3, r4}, {0x8, 0x21000000000000, 0x101, 0x930c, 0x1, 0x8de5, 0x8, 0xffffffff}, {0x1000, 0x4, 0x2, 0x9}, 0x3, 0xb, 0x1, 0x1, 0x1, 0x2}, {{@in6=@loopback={0x0, 0x1}, 0x0, 0x3f}, 0x0, @in=@multicast2=0xe0000002, 0x3, 0x0, 0x3, 0x8, 0x6, 0x5, 0x5}}, 0xe8) r5 = socket$inet6(0xa, 0x1, 0x8010000000000084) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) timerfd_create(0x7, 0x80000) getsockopt$inet_sctp6_SCTP_EVENTS(r5, 0x84, 0xb, &(0x7f0000f9e000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000001000-0x4)=0xb) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r5, 0x84, 0x79, &(0x7f0000000000)=0x0, 0x4) 2018/01/18 20:35:05 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000691000-0x1)='/selinux/avc/hash_stats\x00', 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x18, &(0x7f00006c1000-0x4)=0x5, 0x4) pipe2(&(0x7f00004cf000-0x8)={0x0, 0x0}, 0x800) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000835000)=0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000553000)='/proc/self/net/pfkey\x00', 0x800, 0x0) write$selinux_validatetrans(r2, &(0x7f000017b000-0x11b)={'system_u:object_r:cert_t:s0', 0x20, 'system_u:object_r:lastlog_t:s0', 0x20, 0x39, 0x39, 0x20, "2f7573722f7362696e2f6370736400bdb44250c8368e0730f080645a6d51bcfd76a76bbfc4bb3a6566f56fe7dfed7ba2949b5ce89623b1a3e53b4a4151a10ef71fe148f2de51219dc67cc04a16d8de57a7957395d69b49aeaf32c95ad51a6ba310639c5c4adbcb4b2acc719ee185a5709aa73bba34089f76e183cb3d36029ec1c3312b42fbb6fcc939054ca76b5dc87013b700cb25ce8bb250c0cd569e6bc3dc3155de369317b3a18e2365e3208592a1249e40969bc8821e3ff47f126d281ee92da65a7a315485076a2be25b33aa07cfac10dc49466e9aefe21e558c7d"}, 0xffffff64) r3 = socket$netlink(0x10, 0x3, 0x1e) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0x800000000000e2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, r2, 0x0) writev(r3, &(0x7f00000a8000)=[{&(0x7f0000115000-0x79)="580000001400192300bb4b80040d8c5628060000000004106a9643c218fefea2e04a03ca8164243e890000000a215a0004fbf50dfff90003a5000004001ce1ed5e0000000000321f100001000700f8ffff0000ec6b0f536e", 0x58}], 0x1) utime(&(0x7f0000cb2000)='./file0\x00', &(0x7f0000543000)={0x8, 0x9}) 2018/01/18 20:35:05 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) capset(&(0x7f0000000000)={0x19980330, 0x0}, &(0x7f0000002000-0x18)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r0 = getpgrp(0x0) r1 = syz_open_procfs(r0, &(0x7f0000001000-0x7)='ns/ipc\x00') ioctl$TIOCCBRK(r1, 0x5428) setns(r1, 0x0) 2018/01/18 20:35:05 executing program 4: mmap(&(0x7f0000000000/0xfcd000)=nil, 0xfcd000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000591000-0x58)={0x26, 'skcipher\x00', 0x0, 0x86, 'xts(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001ec000)="0a0775b0d5e383e5b3b60ced5c54dbb7295df0df8217ad4000000000000000e6", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000f81000+0x50c)={0x0, 0x0, &(0x7f00008bf000-0x50)=[{&(0x7f0000f81000)="5968aaa757a800f3", 0x8}], 0x1, &(0x7f0000f80000)=[], 0x0, 0x0}, 0x0) r2 = dup(r1) recvmsg$kcm(r2, &(0x7f0000f7e000)={&(0x7f0000397000-0x10)=@nfc={0x0, 0x0, 0x0, 0x0}, 0x10, &(0x7f0000e3b000)=[{&(0x7f0000ea6000)=""/240, 0xf0}], 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/18 20:35:05 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f0000001000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r1, 0xc0045520, &(0x7f000060a000-0x4)=0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000f8a000-0x8)=0x4) 2018/01/18 20:35:05 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff800000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000ca4000)='/dev/rfkill\x00', 0x1fffe, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f00002aa000-0x4)=0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000011000)=0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000e4c000-0x9)='/dev/rtc\x00', 0x684600, 0x0) 2018/01/18 20:35:05 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000e6d000)='/dev/ptmx\x00', 0x0, 0x0) fsetxattr(r0, &(0x7f0000d2b000)=@random={'user.', '/dev/ptmx\x00'}, &(0x7f000042d000)='/dev/ptmx\x00', 0xa, 0x2) ioctl$TCSETAF(r0, 0x5404, &(0x7f000097a000-0x14)={0x0, 0x0, 0xbc5, 0x0, 0x4, 0xf5b, 0xfffffffffffffffc, 0x80, 0xffffff7ffffffff8, 0x0}) fcntl$getownex(r0, 0x10, &(0x7f000025e000)={0x0, 0x0}) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f000082b000)=r1) 2018/01/18 20:35:05 executing program 7: mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000006000)='/dev/snd/pcmC#D#c\x00', 0x2, 0x1000000000000000) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$netrom_NETROM_N2(r0, 0x103, 0x3, &(0x7f0000008000-0x4)=0x24, 0x4) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCGREP(r0, 0x80084503, &(0x7f0000009000)=""/28) setsockopt$inet_tcp_buf(r0, 0x6, 0x16, &(0x7f0000008000)="90dc8d164ab04f311d22d4d93fadbbd9bba5dde08b97752fc349a570bc1591f1f3a46e1d5d7076413845b5b117a9f26c4c53a241b56578304065fc80e3b629a46d5444c28367f8e54d188a99c6267a75f924ec2c104728ba6aa33d24c1f7101b6181d04e6119528b7501c17dbb8d2f5a04a6ad6de741ff325de768cbc2b2374a8ad836c8c00d89645c3acc023bda8751", 0x90) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000003000-0x4)=0x6, 0x4) ioctl(r0, 0x4148, &(0x7f0000001000-0x182)="") 2018/01/18 20:35:05 executing program 4: mmap(&(0x7f0000000000/0xfcd000)=nil, 0xfcd000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000591000-0x58)={0x26, 'skcipher\x00', 0x0, 0x86, 'xts(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001ec000)="0a0775b0d5e383e5b3b60ced5c54dbb7295df0df8217ad4000000000000000e6", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000f81000+0x50c)={0x0, 0x0, &(0x7f00008bf000-0x50)=[{&(0x7f0000f81000)="5968aaa757a800f3", 0x8}], 0x1, &(0x7f0000f80000)=[], 0x0, 0x0}, 0x0) r2 = dup(r1) recvmsg$kcm(r2, &(0x7f0000f7e000)={&(0x7f0000397000-0x10)=@nfc={0x0, 0x0, 0x0, 0x0}, 0x10, &(0x7f0000e3b000)=[{&(0x7f0000ea6000)=""/240, 0xf0}], 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/18 20:35:05 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000546000-0x9)='/dev/sg#\x00', 0x7, 0x20000) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000482000)=0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, &(0x7f00003ce000-0x110)={{0xff, 0x6, 0xfffffffffffffffc, 0x80, "ffcbbb88f9f0a1cf58679463dc5aaaae3332c4fe8b239f55fb13ca6cad3a7ea00367c70393bf0e5589e6cc2e", 0x4}, 0x0, 0x0, 0x69, r1, 0x9, 0xc1, "d1443a7845319255abd5a07ac16820b7659cad65305a88c6136bac3a8652c65a80e3726b81b12e60212793167392379ac983dfe36f4659e3e5fc71e68697e1ba", &(0x7f0000117000)="2f802600", 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x124, 0x40, 0x0, 0x400], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r2 = syz_open_dev$sndctrl(&(0x7f0000001000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r2, 0x80045530, &(0x7f0000bcc000)=""/4096) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r2, 0xc0045520, &(0x7f000060a000-0x4)=0x0) 2018/01/18 20:35:05 executing program 2: clone(0x0, &(0x7f00009f4000)="", &(0x7f0000a26000-0x4)=0x0, &(0x7f000039f000)=0x0, &(0x7f0000544000-0x1c)="") mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x2, 0x4000) getgroups(0x0, &(0x7f0000844000)=[]) 2018/01/18 20:35:05 executing program 4: mmap(&(0x7f0000000000/0xfcd000)=nil, 0xfcd000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000591000-0x58)={0x26, 'skcipher\x00', 0x0, 0x86, 'xts(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001ec000)="0a0775b0d5e383e5b3b60ced5c54dbb7295df0df8217ad4000000000000000e6", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000f81000+0x50c)={0x0, 0x0, &(0x7f00008bf000-0x50)=[{&(0x7f0000f81000)="5968aaa757a800f3ea971b86", 0xc}], 0x1, &(0x7f0000f80000)=[], 0x0, 0x0}, 0x0) r2 = dup(r1) recvmsg$kcm(r2, &(0x7f0000f7e000)={&(0x7f0000397000-0x10)=@nfc={0x0, 0x0, 0x0, 0x0}, 0x10, &(0x7f0000e3b000)=[{&(0x7f0000ea6000)=""/240, 0xf0}], 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/18 20:35:05 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x2, 0x0) bind(r0, &(0x7f0000d81000-0x80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x1e, 0x2, 0x0) bind(r1, &(0x7f0000afb000)=@generic={0x1e, "01030000000000b9000000004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001b6d7c980400000000f70dc136cb184a"}, 0x80) 2018/01/18 20:35:05 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000cbb000-0x48)={0x2, 0x3, &(0x7f000078f000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, [], {0x95, 0x0, 0x0, 0x0}}, &(0x7f00007b2000-0xa)='syzkaller\x00', 0x0, 0x4c, &(0x7f00001bc000)=""/76, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x48) r1 = syz_open_dev$vcsa(&(0x7f0000146000-0xb)='/dev/vcsa#\x00', 0x5, 0x10000) r2 = dup3(r0, r0, 0x80000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) 2018/01/18 20:35:05 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r1 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r1, 0x0) lsetxattr(&(0x7f000029f000-0x8)='./file0\x00', &(0x7f0000dbf000)=@random={'btrfs.\x00', '\x00'}, &(0x7f000048d000+0xcfa)='+\x00', 0x2, 0x0) r2 = epoll_create(0x4000000010011) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000ea6000-0x10)='/selinux/status\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000337000-0xc)={0x0, 0x0}) r4 = dup3(r0, r2, 0x0) ioctl$void(r4, 0x5450) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) recvmsg(r3, &(0x7f000029c000-0x38)={&(0x7f00003d2000-0x2e)=@pppol2tpv3={0x0, 0x0, {0x0, 0x0, {0x0, 0xffffffffffffffff, @local={0x0, 0x0, 0xffffffffffffffff, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x0, 0x0, 0x0}}, 0x2e, &(0x7f000082b000-0x30)=[{&(0x7f0000c0e000+0x4b2)=""/217, 0xd9}, {&(0x7f0000c74000-0xbe)=""/190, 0xbe}, {&(0x7f0000341000-0x45)=""/69, 0x45}], 0x3, 0x0, 0x0, 0x8}, 0x40000040) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000009000-0x30)={0x4, 0x0, &(0x7f000000a000)=[@register_looper={0x630b}], 0x0, 0x0, &(0x7f000000b000-0x4)=""}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000006000-0x2c)=[@acquire_done={0x40486311, 0x0, 0x0}], 0x0, 0x0, &(0x7f0000002000)=""}) 2018/01/18 20:35:05 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000cae000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000069000)={0x0, 0x0, 0x0}, &(0x7f0000067000-0x4)=0xc) sched_setaffinity(r1, 0x8, &(0x7f000006a000-0x8)=0x86b2) mkdir(&(0x7f000000e000-0xa)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000b0c000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1, 0x0}) r3 = creat(&(0x7f000082e000)='./file0\x00', 0x0) write$sndseq(r3, &(0x7f0000012000-0x2e)=[{0x0, 0x0, 0x0, 0x0, @tick=0x0, {0x0, 0x0}, {0x0, 0x0}, @quote={{0x0, 0x0}, 0x0, 0x0}}], 0x30) rename(&(0x7f00007e3000)='./file0\x00', &(0x7f0000ab4000-0x10)='./control/file0\x00') mknod$loop(&(0x7f00008d1000-0xa)='./control\x00', 0x0, 0xffffffffffffffff) ioctl$UFFDIO_ZEROPAGE(r2, 0x8010aa02, &(0x7f0000002000-0x10)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/01/18 20:35:05 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000004000)='map_files\x00') ioctl$KVM_SET_NR_MMU_PAGES(r0, 0xae44, 0x3) getdents64(r0, &(0x7f00004bd000)=""/24, 0x38a) getdents(r0, &(0x7f0000f2c000-0x1000)=""/4096, 0x1000) io_setup(0x6, &(0x7f0000366000-0x8)=0x0) io_submit(r1, 0x1, &(0x7f000042f000)=[&(0x7f0000020000-0x40)={0x0, 0x0, 0x0, 0xf, 0x4, r0, &(0x7f000072f000-0x3b)="bdbd71dc107c1882bc3beed138397974736a0858bbff4d84bcc043dc761d39dd40a9d542baa1da4a1698f31286c72f2f58e92b77e66eb800534cec", 0x3b, 0x7ff, 0x0, 0x0, r0}]) 2018/01/18 20:35:05 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000001000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc0045520, &(0x7f0000619000-0x4)=0x3) 2018/01/18 20:35:05 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sndtimer(&(0x7f00003c4000)='/dev/snd/timer\x00', 0x0, 0xfffffffffffffffc) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f000002a000-0x34)={{0x5, 0x2, 0x0, 0x0, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/18 20:35:05 executing program 4: mmap(&(0x7f0000000000/0xfcd000)=nil, 0xfcd000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000591000-0x58)={0x26, 'skcipher\x00', 0x0, 0x86, 'xts(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001ec000)="0a0775b0d5e383e5b3b60ced5c54dbb7295df0df8217ad4000000000000000e6", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000f81000+0x50c)={0x0, 0x0, &(0x7f00008bf000-0x50)=[{&(0x7f0000f81000)="5968aaa757a800f3ea971b86", 0xc}], 0x1, &(0x7f0000f80000)=[], 0x0, 0x0}, 0x0) r2 = dup(r1) recvmsg$kcm(r2, &(0x7f0000f7e000)={&(0x7f0000397000-0x10)=@nfc={0x0, 0x0, 0x0, 0x0}, 0x10, &(0x7f0000e3b000)=[{&(0x7f0000ea6000)=""/240, 0xf0}], 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/18 20:35:05 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000001000)='/dev/snd/controlC#\x00', 0x0, 0x0) mprotect(&(0x7f0000cdc000/0x4000)=nil, 0x4000, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc0045520, &(0x7f000060a000-0x4)=0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000a58000-0x11)='/selinux/enforce\x00', 0x40, 0x0) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000626000-0x4)='tls\x00', 0x4) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f00007aa000-0x8)={0x0, 0x7}, &(0x7f00005bb000-0x4)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000a58000-0x10)={0x5, 0x8004, 0xc04f, 0x44, r2}, 0x10) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r0, 0xc008551b, &(0x7f00001ab000)={0x7, 0x28, [0x5, 0x7, 0x4, 0x3, 0x8000, 0x200, 0x9, 0xa1, 0x8000, 0x100000001]}) 2018/01/18 20:35:05 executing program 7: mmap(&(0x7f0000000000/0x8b000)=nil, 0x8b000, 0x1000004, 0x32, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000061000-0x10)={0x0, 0x0}) r2 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) mmap(&(0x7f000008b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000008b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000008b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000008b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000008b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000008b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000008b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) recvmmsg(r2, &(0x7f000008b000)=[{{&(0x7f000008b000)=@hci={0x0, 0x0, 0x0}, 0x6, &(0x7f0000089000-0x10)=[{&(0x7f000008c000-0xf1)=""/241, 0xf1}], 0x1, &(0x7f0000046000-0x69)=""/151, 0x97, 0xf975}, 0x7}, {{&(0x7f0000010000-0x10)=@ax25={0x0, {""/7}, 0x0}, 0x10, &(0x7f000008c000-0x30)=[{&(0x7f0000082000-0xc1)=""/193, 0xc1}, {&(0x7f000008c000-0x1000)=""/4096, 0x1000}, {&(0x7f000008c000-0xb6)=""/182, 0xb6}], 0x3, &(0x7f0000059000)=""/34, 0x22, 0x80000000}, 0x401}], 0x2, 0x10000, &(0x7f000008b000)={0x77359400, 0x0}) mmap(&(0x7f000008b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000008c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f000008d000-0xa0)={0x0, @in={{0x2, 0x1, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x2, 0x1, 0x80000000, 0x401, 0x10}, &(0x7f0000000000)=0xa0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f0000034000-0xa0)={r3, @in6={{0xa, 0x2, 0x9, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @local={0xac, 0x14, 0x0, 0xaa}}, 0x99f}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xfffffffffffffffb, 0x1000, 0x3, 0x1, 0x6}, &(0x7f000001d000-0x4)=0xa0) mmap(&(0x7f000008b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f000007b000)={r4, 0x3ff}, 0x8) r5 = accept4$inet6(r2, &(0x7f000008b000)={0x0, 0xffffffffffffffff, 0x0, @mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x0}, &(0x7f000008b000+0x287)=0x1c, 0x80000) mmap(&(0x7f000008d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) faccessat(r2, &(0x7f000008d000)='./file0\x00', 0x80, 0x800) mmap(&(0x7f000008b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000008c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r2, 0x10e, 0x3, &(0x7f000008d000-0x4)=0xed, 0x4) ioctl$PERF_EVENT_IOC_RESET(r2, 0x2403, 0x5) futex(&(0x7f0000001000)=0xffffffffffffffff, 0x8b, 0x0, &(0x7f000008b000)={r0, r1+30000000}, &(0x7f0000cf7000)=0x0, 0x0) io_setup(0xfffffffffffffff7, &(0x7f000008c000-0x8)=0x0) clock_gettime(0x0, &(0x7f0000024000-0x10)={0x0, 0x0}) ioctl$void(r5, 0x5451) mmap(&(0x7f000008d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) io_getevents(r6, 0x7fff, 0x8, &(0x7f000001b000-0x100)=[{0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}], &(0x7f000008d000)={r7, r8+10000000}) 2018/01/18 20:35:05 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000486000)={0x0, 0x800}, &(0x7f0000f8d000)=0x8) rt_sigpending(&(0x7f0000156000)={0x0}, 0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000152000-0x8)={r0, 0xfffffffffffffe00}, &(0x7f0000130000-0x4)=0x8) r1 = syz_open_dev$mice(&(0x7f0000d31000-0x10)='/dev/input/mice\x00', 0x0, 0x401) ioctl$EVIOCGBITSW(r1, 0x80404525, &(0x7f000044a000)=""/4096) getpeername$ax25(r1, &(0x7f0000cb4000)={0x0, {""/7}, 0x0}, &(0x7f000082a000)=0x10) syz_emit_ethernet(0x3a, &(0x7f0000356000-0x3b)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x0}, @remote={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xbb}, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @dev={0xac, 0x14, 0xffffffffffffffff, 0x0}, @dev={0xac, 0x14, 0xffffffffffffffff, 0x0}, {[@ra={0x94, 0x6, 0x10000}]}}, @dccp={{0xffffffffffffffff, 0xffffffffffffffff, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "8c4d14", 0x0, "5748c8"}, ""}}}}}, &(0x7f000042d000-0x8)={0x0, 0x0, []}) 2018/01/18 20:35:05 executing program 4: mmap(&(0x7f0000000000/0xfcd000)=nil, 0xfcd000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000591000-0x58)={0x26, 'skcipher\x00', 0x0, 0x86, 'xts(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001ec000)="0a0775b0d5e383e5b3b60ced5c54dbb7295df0df8217ad4000000000000000e6", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000f81000+0x50c)={0x0, 0x0, &(0x7f00008bf000-0x50)=[{&(0x7f0000f81000)="5968aaa757a800f3ea971b86", 0xc}], 0x1, &(0x7f0000f80000)=[], 0x0, 0x0}, 0x0) r2 = dup(r1) recvmsg$kcm(r2, &(0x7f0000f7e000)={&(0x7f0000397000-0x10)=@nfc={0x0, 0x0, 0x0, 0x0}, 0x10, &(0x7f0000e3b000)=[{&(0x7f0000ea6000)=""/240, 0xf0}], 0x1, 0x0, 0x0, 0x0}, 0x0) [ 288.577143] binder: 14232:14236 ERROR: BC_REGISTER_LOOPER called without request 2018/01/18 20:35:05 executing program 6: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc\x00', 0x800, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000000)={{{@in=@local={0x0, 0x0, 0xffffffffffffffff, 0x0}, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@loopback={0x0, 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000000000)=0xe8) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f000005a000)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x5, r1}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000cae000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f0000a42000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00005b2000-0x4)=0xc) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000069000)={0x0, 0x0, 0x0}, &(0x7f0000067000-0x4)=0xc) sched_setaffinity(r3, 0x8, &(0x7f000006a000-0x8)=0x86b2) mkdir(&(0x7f000000e000-0xa)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r4 = userfaultfd(0x0) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000002000)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000b0c000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1, 0x0}) r5 = creat(&(0x7f000082e000)='./file0\x00', 0x0) write$sndseq(r5, &(0x7f0000012000-0x2e)=[{0x0, 0x0, 0x0, 0x0, @tick=0x0, {0x0, 0x0}, {0x0, 0x0}, @quote={{0x0, 0x0}, 0x0, 0x0}}], 0x30) rename(&(0x7f00007e3000)='./file0\x00', &(0x7f0000ab4000-0x10)='./control/file0\x00') mknod$loop(&(0x7f00008d1000-0xa)='./control\x00', 0x0, 0xffffffffffffffff) ioctl$UFFDIO_ZEROPAGE(r4, 0x8010aa02, &(0x7f0000002000-0x10)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/01/18 20:35:05 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000272000)='/dev/sequencer\x00', 0x20000, 0x0) ioctl$DRM_IOCTL_VERSION(r0, 0xc0406400, &(0x7f0000a71000-0x40)={0x1, 0x3, 0xf70, 0x1000, &(0x7f000080a000-0x1000)=""/4096, 0xc4, &(0x7f0000b0e000-0xc4)=""/196, 0x5a, &(0x7f0000f18000-0x5a)=""/90}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f000091c000)='/dev/sequencer2\x00', 0x0, 0x0) mkdirat(r1, &(0x7f00001ce000)='./file0\x00', 0x100) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r1, 0x40045109, &(0x7f0000557000)={{0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000473000)={@remote={0xac, 0x14, 0x0, 0xbb}, @rand_addr=0x7, 0x1, 0x3, [@empty=0x0, @rand_addr=0x101, @empty=0x0]}, 0x1c) ioctl$EVIOCSABS0(r1, 0x401845c0, &(0x7f0000985000-0x18)={0x3, 0x172, 0x200, 0x101, 0x7, 0x0}) 2018/01/18 20:35:05 executing program 4: mmap(&(0x7f0000000000/0xfcd000)=nil, 0xfcd000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000591000-0x58)={0x26, 'skcipher\x00', 0x0, 0x86, 'xts(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001ec000)="0a0775b0d5e383e5b3b60ced5c54dbb7295df0df8217ad4000000000000000e6", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000f81000+0x50c)={0x0, 0x0, &(0x7f00008bf000-0x50)=[{&(0x7f0000f81000)="5968aaa757a800f3ea971b864d40", 0xe}], 0x1, &(0x7f0000f80000)=[], 0x0, 0x0}, 0x0) r2 = dup(r1) recvmsg$kcm(r2, &(0x7f0000f7e000)={&(0x7f0000397000-0x10)=@nfc={0x0, 0x0, 0x0, 0x0}, 0x10, &(0x7f0000e3b000)=[{&(0x7f0000ea6000)=""/240, 0xf0}], 0x1, 0x0, 0x0, 0x0}, 0x0) [ 288.641682] binder: BINDER_SET_CONTEXT_MGR already set [ 288.655244] binder: 14232:14236 ioctl 40046207 0 returned -16 [ 288.665088] binder: 14232:14251 ERROR: BC_REGISTER_LOOPER called without request 2018/01/18 20:35:05 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000cae000)={0xffffffffffffffff, 0xffffffffffffffff}) mkdir(&(0x7f000000e000-0xa)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000b0c000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1, 0x0}) prctl$seccomp(0x16, 0x0, &(0x7f0000c6e000)={0x1, &(0x7f000055b000)=[{0x4, 0x245, 0x8, 0x492}]}) r1 = creat(&(0x7f000082e000)='./file0\x00', 0x0) write$sndseq(r1, &(0x7f0000012000-0x2e)=[{0x0, 0x0, 0x0, 0x0, @tick=0x0, {0x0, 0x0}, {0x0, 0x0}, @quote={{0x0, 0x0}, 0x0, 0x0}}], 0x30) rename(&(0x7f00007e3000)='./file0\x00', &(0x7f0000ab4000-0x10)='./control/file0\x00') syz_fuseblk_mount(&(0x7f0000c1d000)='./control/file0\x00', &(0x7f0000808000-0xa)='./control\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f0000002000-0x10)={&(0x7f0000011000/0x3000)=nil, 0x3000}) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x2) 2018/01/18 20:35:05 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000002000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xaa}, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000fe5000)="", 0x0, 0xfffffffffffffffe, &(0x7f000048d000-0x1c)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @loopback=0x7f000001}, 0x0}, 0x1c) 2018/01/18 20:35:05 executing program 5: mmap(&(0x7f0000000000/0xff6000)=nil, 0xff6000, 0x3, 0x32, 0xffffffffffffffff, 0x0) unshare(0x8004000) pipe(&(0x7f0000038000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) lseek(r0, 0x0, 0x7) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000281000)={@common='nr0\x00', @ifru_addrs={0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) 2018/01/18 20:35:05 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) rmdir(&(0x7f0000fe7000-0x8)='./file0\x00') r0 = syz_open_dev$mice(&(0x7f0000904000)='/dev/input/mice\x00', 0x0, 0x10000) openat$sequencer2(0xffffffffffffff9c, &(0x7f00001f2000-0x10)='/dev/sequencer2\x00', 0x20000, 0x0) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000946000-0x4)=0x0, 0x4) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f0000001000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r1, 0xc0045520, &(0x7f0000dbd000-0x4)=0x2) 2018/01/18 20:35:05 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000ee3000-0xa)='autogroup\x00') setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f00008b3000)=[@in6={0xa, 0x2, 0xfffffffffffffff8, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x1}, @in={0x2, 0x1, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x2, 0x6, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x80}, @in6={0xa, 0x0, 0x3, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @empty=0x0}, 0x101}, @in6={0xa, 0x3, 0x4, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x4}, @in={0x2, 0x3, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x0, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}], 0xa0) r1 = socket(0xa, 0x1, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x39, &(0x7f0000811000)=@routing={0x0, 0x0, 0x2, 0x0, 0x0, []}, 0x8) 2018/01/18 20:35:05 executing program 4: mmap(&(0x7f0000000000/0xfcd000)=nil, 0xfcd000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000591000-0x58)={0x26, 'skcipher\x00', 0x0, 0x86, 'xts(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001ec000)="0a0775b0d5e383e5b3b60ced5c54dbb7295df0df8217ad4000000000000000e6", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000f81000+0x50c)={0x0, 0x0, &(0x7f00008bf000-0x50)=[{&(0x7f0000f81000)="5968aaa757a800f3ea971b864d40", 0xe}], 0x1, &(0x7f0000f80000)=[], 0x0, 0x0}, 0x0) r2 = dup(r1) recvmsg$kcm(r2, &(0x7f0000f7e000)={&(0x7f0000397000-0x10)=@nfc={0x0, 0x0, 0x0, 0x0}, 0x10, &(0x7f0000e3b000)=[{&(0x7f0000ea6000)=""/240, 0xf0}], 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/18 20:35:05 executing program 3: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000001000-0x4)='$\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x10001) write(r0, &(0x7f0000001000)="15", 0x1) sendfile(r0, r0, &(0x7f0000001000)=0x0, 0xfec) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000001000)=""/112) symlinkat(&(0x7f0000001000)='./file0/file0\x00', 0xffffffffffffffff, &(0x7f0000004000-0x8)='./file0\x00') ioctl$sock_netrom_SIOCADDRT(r0, 0x890b, &(0x7f0000001000)=0x0) 2018/01/18 20:35:05 executing program 0: mmap(&(0x7f0000000000/0x218000)=nil, 0x218000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000c4000)='/selinux/status\x00', 0x0, 0x0) mmap(&(0x7f0000218000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000219000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000219000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) chroot(&(0x7f000007c000-0x8)='./file0\x00') mmap(&(0x7f0000219000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000219000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCGABS3F(r0, 0x8018457f, &(0x7f0000143000-0x91)=""/145) mmap(&(0x7f0000219000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000219000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000021a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f000008b000-0x18)={0x0, 0x3, 0x30, 0x4, 0xffffffff}, &(0x7f000021b000-0x4)=0x18) mmap(&(0x7f000021a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f000021a000)={r1, @in6={{0xa, 0x1, 0x9f, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xa}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x3, 0x7ff}, 0x98) mmap(&(0x7f0000219000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000219000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) recvmsg(r0, &(0x7f000021a000-0x38)={&(0x7f0000219000)=@pppoe={0x0, 0x0, {0x0, @random=""/6, @syzn={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}}}, 0x1e, &(0x7f0000075000)=[{&(0x7f0000102000)=""/4096, 0x1000}, {&(0x7f0000219000)=""/57, 0x39}, {&(0x7f000021a000-0x2c)=""/44, 0x2c}, {&(0x7f000021a000-0x6a)=""/106, 0x6a}, {&(0x7f000021a000-0x59)=""/89, 0x59}, {&(0x7f0000219000)=""/53, 0x35}, {&(0x7f000021a000-0x1d)=""/29, 0x1d}, {&(0x7f0000104000-0xc5)=""/197, 0xc5}], 0x8, &(0x7f00000be000-0xa0)=""/160, 0xa0, 0x1}, 0x40) mmap(&(0x7f0000218000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000219000-0x18)={r0, &(0x7f0000010000-0x4f)="03b02fbe04eaf087cbb22ae8bb9220d74a1b1304c49e3fdca63940a5bd1e63fcfd107fbcafbec4751378bd3f9c0d47c4350e3cc4f8695e35d3e3433629140a4db882e970285b8b5d98448a537eb448", &(0x7f0000218000)=""/240}, 0x18) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000080000-0x91)="9fa0291e41797c3d71854a9fe2cd858674c82988348b5ca3a6103d5ca1cb9eef", 0x20) r3 = accept$alg(r2, 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000169000)={0x26, 'aead\x00', 0x0, 0x0, 'twofish\x00'}, 0x58) sendmsg$alg(r3, &(0x7f00001d0000-0x38)={0x0, 0x0, &(0x7f0000103000-0x50)=[{&(0x7f0000217000-0xb)="41fa", 0x2}, {&(0x7f00001a9000-0x49)="914b59bd5d09e7142cb817781a773c2af2f2210162fe1f8f170730e191e0e408c5a2299da94b29488c6fddc6a4911be520584ee0de0025842ba333fcd2ae10d5436ff0c2c63def5723", 0x49}], 0x2, &(0x7f0000217000-0x78)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x8}, @op={0x18, 0x117, 0x3, 0x1}, @op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2}], 0x78, 0x4004011}, 0x40) recvmsg(r3, &(0x7f0000215000-0x38)={&(0x7f0000215000-0x14)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={[0x0, 0x0, 0x0, 0x0], 0x0, 0x0}, [0x0, 0x0]}, 0x14, &(0x7f0000141000-0x30)=[{&(0x7f000009b000)=""/116, 0x74}, {&(0x7f0000215000-0x83)=""/131, 0x83}, {&(0x7f0000155000-0x2a)=""/42, 0x2a}], 0x3, &(0x7f0000214000)=""/155, 0x9b, 0x7}, 0x40) [ 288.706984] binder: release 14232:14251 transaction 204 out, still active [ 288.714081] binder: undelivered TRANSACTION_COMPLETE [ 288.733934] binder: send failed reply for transaction 204, target dead 2018/01/18 20:35:05 executing program 3: mmap(&(0x7f0000017000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000018000-0xc)='/dev/autofs\x00', 0x0, 0x0) pwrite64(r0, &(0x7f0000017000)="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", 0xff, 0x0) ioctl(r0, 0x937e, &(0x7f0000017000-0x4)="") 2018/01/18 20:35:05 executing program 2: mmap(&(0x7f0000000000/0xf96000)=nil, 0xf96000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000a44000)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001ec000)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) dup3(0xffffffffffffffff, r0, 0x0) write(r0, &(0x7f000075a000)="a1b597dfd3b251e8a34dd1667750e5238fdab726b9ea7fc748fd60c7b20afb347f", 0x21) 2018/01/18 20:35:05 executing program 4: mmap(&(0x7f0000000000/0xfcd000)=nil, 0xfcd000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000591000-0x58)={0x26, 'skcipher\x00', 0x0, 0x86, 'xts(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001ec000)="0a0775b0d5e383e5b3b60ced5c54dbb7295df0df8217ad4000000000000000e6", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000f81000+0x50c)={0x0, 0x0, &(0x7f00008bf000-0x50)=[{&(0x7f0000f81000)="5968aaa757a800f3ea971b864d40", 0xe}], 0x1, &(0x7f0000f80000)=[], 0x0, 0x0}, 0x0) r2 = dup(r1) recvmsg$kcm(r2, &(0x7f0000f7e000)={&(0x7f0000397000-0x10)=@nfc={0x0, 0x0, 0x0, 0x0}, 0x10, &(0x7f0000e3b000)=[{&(0x7f0000ea6000)=""/240, 0xf0}], 0x1, 0x0, 0x0, 0x0}, 0x0) [ 288.805370] handle_userfault: 24 callbacks suppressed [ 288.805376] FAULT_FLAG_ALLOW_RETRY missing 30 [ 288.823642] CPU: 1 PID: 14270 Comm: syz-executor6 Not tainted 4.15.0-rc8+ #268 [ 288.831055] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 288.837422] FAULT_FLAG_ALLOW_RETRY missing 30 [ 288.844888] Call Trace: [ 288.847471] dump_stack+0x194/0x257 [ 288.851088] ? arch_local_irq_restore+0x53/0x53 [ 288.855751] ? handle_userfault+0x12b7/0x24c0 [ 288.860236] handle_userfault+0x12fa/0x24c0 [ 288.864542] ? handle_userfault+0x150b/0x24c0 [ 288.869042] ? userfaultfd_ioctl+0x4520/0x4520 [ 288.873608] ? debug_check_no_locks_freed+0x3c0/0x3c0 [ 288.878781] ? __lock_is_held+0xb6/0x140 [ 288.882830] ? perf_trace_lock_acquire+0xe3/0x980 [ 288.887667] ? print_irqtrace_events+0x270/0x270 [ 288.892414] ? print_irqtrace_events+0x270/0x270 [ 288.897152] ? get_user_pages_fast+0x277/0x340 [ 288.901726] ? perf_trace_lock+0xd6/0x900 [ 288.905859] ? perf_trace_lock_acquire+0xe3/0x980 [ 288.910707] ? trace_event_raw_event_lock+0x340/0x340 [ 288.915886] ? __lock_acquire+0x664/0x3e00 [ 288.920105] ? check_noncircular+0x20/0x20 [ 288.924323] ? __lock_acquire+0x664/0x3e00 [ 288.928573] ? debug_check_no_locks_freed+0x3c0/0x3c0 [ 288.933752] ? debug_check_no_locks_freed+0x3c0/0x3c0 [ 288.938935] ? find_held_lock+0x35/0x1d0 [ 288.942992] ? __handle_mm_fault+0x3296/0x3ce0 [ 288.947562] ? lock_downgrade+0x980/0x980 [ 288.951696] ? lock_release+0xa40/0xa40 [ 288.955660] ? copy_overflow+0x20/0x20 [ 288.959536] ? do_raw_spin_trylock+0x190/0x190 [ 288.964122] __handle_mm_fault+0x32a3/0x3ce0 [ 288.968525] ? __pmd_alloc+0x4e0/0x4e0 [ 288.972411] ? find_held_lock+0x35/0x1d0 [ 288.976468] ? handle_mm_fault+0x248/0x8d0 [ 288.980687] ? lock_downgrade+0x980/0x980 [ 288.984857] handle_mm_fault+0x334/0x8d0 [ 288.988904] ? down_read+0x96/0x150 [ 288.992521] ? __handle_mm_fault+0x3ce0/0x3ce0 [ 288.997085] ? vmacache_find+0x5f/0x280 [ 289.001052] ? find_vma+0x30/0x150 [ 289.004584] __do_page_fault+0x5c9/0xc90 [ 289.008640] ? mm_fault_error+0x2c0/0x2c0 [ 289.012772] ? find_held_lock+0x35/0x1d0 [ 289.016831] do_page_fault+0xee/0x720 [ 289.020619] ? __do_page_fault+0xc90/0xc90 [ 289.024844] ? lock_release+0xa40/0xa40 [ 289.028802] ? perf_trace_lock+0x900/0x900 [ 289.033028] ? do_raw_spin_trylock+0x190/0x190 [ 289.037612] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 289.042452] page_fault+0x2c/0x60 [ 289.045891] RIP: 0010:iov_iter_fault_in_readable+0x1a7/0x410 [ 289.051667] RSP: 0018:ffff8801d1d67928 EFLAGS: 00010246 [ 289.057015] RAX: 0000000000010000 RBX: 0000000020011fd2 RCX: ffffffff825877a1 [ 289.064271] RDX: 000000000000010b RSI: ffffc90003e75000 RDI: ffff8801d1d67d28 [ 289.071523] RBP: ffff8801d1d67a08 R08: 0000000000000000 R09: 1ffff1003a3acee7 [ 289.078772] R10: ffff8801d1d67858 R11: 0000000000000003 R12: 1ffff1003a3acf28 [ 289.086025] R13: ffff8801d1d679e0 R14: 0000000000000000 R15: ffff8801d1d67d20 [ 289.093300] ? iov_iter_fault_in_readable+0x1a1/0x410 [ 289.098484] ? iov_iter_fault_in_readable+0x1a1/0x410 [ 289.103661] ? iov_iter_revert+0x9d0/0x9d0 [ 289.107887] ? mark_held_locks+0xaf/0x100 [ 289.112024] ? simple_xattr_get+0xeb/0x160 [ 289.116249] ? current_kernel_time64+0x122/0x2f0 [ 289.120992] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 289.126002] generic_perform_write+0x200/0x600 [ 289.130591] ? filemap_fdatawait_keep_errors+0xb0/0xb0 [ 289.135850] ? generic_update_time+0x1b2/0x270 [ 289.140419] ? __mnt_drop_write_file+0xd/0x70 [ 289.144899] ? file_update_time+0xbf/0x470 [ 289.149124] ? current_time+0xc0/0xc0 [ 289.152918] ? down_write+0x87/0x120 [ 289.156626] __generic_file_write_iter+0x366/0x5b0 [ 289.161537] ? check_noncircular+0x20/0x20 [ 289.165765] generic_file_write_iter+0x399/0x790 [ 289.170510] ? __generic_file_write_iter+0x5b0/0x5b0 [ 289.175607] ? iov_iter_init+0xaf/0x1d0 [ 289.179575] __vfs_write+0x684/0x970 [ 289.183270] ? lock_acquire+0x1d5/0x580 [ 289.187232] ? kernel_read+0x120/0x120 [ 289.191140] ? rcu_sync_lockdep_assert+0x6d/0xb0 [ 289.195878] ? __sb_start_write+0x209/0x2a0 [ 289.200189] vfs_write+0x189/0x510 [ 289.203719] SyS_write+0xef/0x220 [ 289.207162] ? SyS_read+0x220/0x220 [ 289.210771] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 289.215775] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 289.220527] entry_SYSCALL_64_fastpath+0x29/0xa0 [ 289.225263] RIP: 0033:0x452e99 [ 289.228435] RSP: 002b:00007fa0f525cc58 EFLAGS: 00000212 ORIG_RAX: 0000000000000001 [ 289.236142] RAX: ffffffffffffffda RBX: 000000000071bea0 RCX: 0000000000452e99 [ 289.243396] RDX: 0000000000000030 RSI: 0000000020011fd2 RDI: 0000000000000017 [ 289.250648] RBP: 00000000000003bb R08: 0000000000000000 R09: 0000000000000000 [ 289.257897] R10: 0000000000000000 R11: 0000000000000212 R12: 00000000006f3a28 [ 289.265150] R13: 00000000ffffffff R14: 00007fa0f525d6d4 R15: 0000000000000000 [ 289.272609] CPU: 0 PID: 14276 Comm: syz-executor7 Not tainted 4.15.0-rc8+ #268 [ 289.279974] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 289.289307] Call Trace: [ 289.291918] dump_stack+0x194/0x257 [ 289.295526] ? arch_local_irq_restore+0x53/0x53 [ 289.300177] ? handle_userfault+0x12b7/0x24c0 [ 289.304651] handle_userfault+0x12fa/0x24c0 [ 289.308950] ? handle_userfault+0x150b/0x24c0 [ 289.313445] ? userfaultfd_ioctl+0x4520/0x4520 [ 289.318002] ? debug_check_no_locks_freed+0x3c0/0x3c0 [ 289.323175] ? __lock_is_held+0xb6/0x140 [ 289.327213] ? perf_trace_lock_acquire+0xe3/0x980 [ 289.332048] ? print_irqtrace_events+0x270/0x270 [ 289.336780] ? print_irqtrace_events+0x270/0x270 [ 289.341512] ? get_user_pages_fast+0x277/0x340 [ 289.346092] ? perf_trace_lock_acquire+0xe3/0x980 [ 289.350924] ? __lock_acquire+0x664/0x3e00 [ 289.355134] ? check_noncircular+0x20/0x20 [ 289.359342] ? __lock_acquire+0x664/0x3e00 [ 289.363571] ? debug_check_no_locks_freed+0x3c0/0x3c0 [ 289.368738] ? debug_check_no_locks_freed+0x3c0/0x3c0 [ 289.373910] ? find_held_lock+0x35/0x1d0 [ 289.377957] ? __handle_mm_fault+0x3296/0x3ce0 [ 289.382529] ? lock_downgrade+0x980/0x980 [ 289.386657] ? lock_release+0xa40/0xa40 [ 289.390609] ? perf_trace_lock_acquire+0xe3/0x980 [ 289.395441] ? copy_overflow+0x20/0x20 [ 289.399310] ? do_raw_spin_trylock+0x190/0x190 [ 289.403872] ? userfaultfd_ctx_put+0x740/0x740 [ 289.408444] __handle_mm_fault+0x32a3/0x3ce0 [ 289.412835] ? __pmd_alloc+0x4e0/0x4e0 [ 289.416710] ? find_held_lock+0x35/0x1d0 [ 289.420771] ? handle_mm_fault+0x248/0x8d0 [ 289.424986] ? lock_downgrade+0x980/0x980 [ 289.429140] handle_mm_fault+0x334/0x8d0 [ 289.433179] ? down_read+0x96/0x150 [ 289.436784] ? __handle_mm_fault+0x3ce0/0x3ce0 [ 289.441355] ? vmacache_find+0x5f/0x280 [ 289.445312] ? find_vma+0x30/0x150 [ 289.448835] __do_page_fault+0x5c9/0xc90 [ 289.452890] ? mm_fault_error+0x2c0/0x2c0 [ 289.457019] ? find_held_lock+0x35/0x1d0 [ 289.461065] do_page_fault+0xee/0x720 [ 289.464867] ? __do_page_fault+0xc90/0xc90 [ 289.469083] ? lock_release+0xa40/0xa40 [ 289.473035] ? perf_trace_lock+0x900/0x900 [ 289.477254] ? do_raw_spin_trylock+0x190/0x190 [ 289.481823] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 289.486655] page_fault+0x2c/0x60 [ 289.490091] RIP: 0010:iov_iter_fault_in_readable+0x1a7/0x410 [ 289.495865] RSP: 0018:ffff8801ccf5f928 EFLAGS: 00010246 [ 289.501203] RAX: 0000000000010000 RBX: 0000000020011fd2 RCX: ffffffff825877a1 [ 289.508448] RDX: 000000000000010b RSI: ffffc90001576000 RDI: ffff8801ccf5fd28 [ 289.515694] RBP: ffff8801ccf5fa08 R08: 0000000000000000 R09: 1ffff100399ebee7 [ 289.522941] R10: ffff8801ccf5f858 R11: 0000000000000003 R12: 1ffff100399ebf28 [ 289.530187] R13: ffff8801ccf5f9e0 R14: 0000000000000000 R15: ffff8801ccf5fd20 [ 289.537463] ? iov_iter_fault_in_readable+0x1a1/0x410 [ 289.542639] ? iov_iter_fault_in_readable+0x1a1/0x410 [ 289.547808] ? iov_iter_revert+0x9d0/0x9d0 [ 289.552031] ? mark_held_locks+0xaf/0x100 [ 289.556156] ? simple_xattr_get+0xeb/0x160 [ 289.560369] ? current_kernel_time64+0x122/0x2f0 [ 289.565103] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 289.570104] generic_perform_write+0x200/0x600 [ 289.574679] ? filemap_fdatawait_keep_errors+0xb0/0xb0 [ 289.579934] ? generic_update_time+0x1b2/0x270 [ 289.584495] ? __mnt_drop_write_file+0xd/0x70 [ 289.588980] ? file_update_time+0xbf/0x470 [ 289.593222] ? current_time+0xc0/0xc0 [ 289.597018] ? down_write+0x87/0x120 [ 289.600719] __generic_file_write_iter+0x366/0x5b0 [ 289.605629] ? check_noncircular+0x20/0x20 [ 289.609850] generic_file_write_iter+0x399/0x790 [ 289.614587] ? __generic_file_write_iter+0x5b0/0x5b0 [ 289.619673] ? iov_iter_init+0xaf/0x1d0 [ 289.623628] __vfs_write+0x684/0x970 [ 289.627315] ? lock_acquire+0x1d5/0x580 [ 289.631282] ? kernel_read+0x120/0x120 [ 289.635170] ? rcu_sync_lockdep_assert+0x6d/0xb0 [ 289.639899] ? __sb_start_write+0x209/0x2a0 [ 289.644200] vfs_write+0x189/0x510 [ 289.647723] SyS_write+0xef/0x220 [ 289.651155] ? SyS_read+0x220/0x220 [ 289.654758] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 289.659755] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 289.664498] entry_SYSCALL_64_fastpath+0x29/0xa0 [ 289.669230] RIP: 0033:0x452e99 [ 289.672395] RSP: 002b:00007f1368383c58 EFLAGS: 00000212 ORIG_RAX: 0000000000000001 [ 289.680079] RAX: ffffffffffffffda RBX: 000000000071bea0 RCX: 0000000000452e99 [ 289.687325] RDX: 0000000000000030 RSI: 0000000020011fd2 RDI: 0000000000000014 [ 289.694577] RBP: 0000000000000315 R08: 0000000000000000 R09: 0000000000000000 [ 289.701834] R10: 0000000000000000 R11: 0000000000000212 R12: 00000000006f2a98 2018/01/18 20:35:06 executing program 4: mmap(&(0x7f0000000000/0xfcd000)=nil, 0xfcd000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000591000-0x58)={0x26, 'skcipher\x00', 0x0, 0x86, 'xts(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001ec000)="0a0775b0d5e383e5b3b60ced5c54dbb7295df0df8217ad4000000000000000e6", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000f81000+0x50c)={0x0, 0x0, &(0x7f00008bf000-0x50)=[{&(0x7f0000f81000)="5968aaa757a800f3ea971b864d4029", 0xf}], 0x1, &(0x7f0000f80000)=[], 0x0, 0x0}, 0x0) r2 = dup(r1) recvmsg$kcm(r2, &(0x7f0000f7e000)={&(0x7f0000397000-0x10)=@nfc={0x0, 0x0, 0x0, 0x0}, 0x10, &(0x7f0000e3b000)=[{&(0x7f0000ea6000)=""/240, 0xf0}], 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/18 20:35:06 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000001000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc0045520, &(0x7f000060a000-0x4)=0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r0, 0x40405514, &(0x7f00001bc000-0x40)={0xf09, 0x2, 0x23cf960c, 0x7ff, "7fc93b1d50c6f64e1db0a76234f1a665d85b1296c02ac6b2d6142ac3cee9d4faafe10eae125defd063d8833b", 0x8}) [ 289.709087] R13: 00000000ffffffff R14: 00007f13683846d4 R15: 0000000000000000 [ 289.773314] FAULT_FLAG_ALLOW_RETRY missing 30 [ 289.777925] CPU: 0 PID: 14276 Comm: syz-executor7 Not tainted 4.15.0-rc8+ #268 [ 289.785278] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 289.794612] Call Trace: [ 289.797187] dump_stack+0x194/0x257 [ 289.800797] ? arch_local_irq_restore+0x53/0x53 [ 289.805450] ? handle_userfault+0x12b7/0x24c0 [ 289.809927] handle_userfault+0x12fa/0x24c0 [ 289.814225] ? handle_userfault+0x150b/0x24c0 [ 289.818704] ? userfaultfd_ioctl+0x4520/0x4520 [ 289.823262] ? debug_check_no_locks_freed+0x3c0/0x3c0 [ 289.828440] ? perf_trace_lock+0x50/0x900 [ 289.832568] ? __lock_is_held+0xb6/0x140 [ 289.836609] ? perf_trace_lock+0xd6/0x900 [ 289.840739] ? trace_event_raw_event_lock+0x340/0x340 [ 289.845917] ? print_irqtrace_events+0x270/0x270 [ 289.850655] ? print_irqtrace_events+0x270/0x270 [ 289.855387] ? get_user_pages_fast+0x277/0x340 [ 289.859945] ? perf_trace_lock+0xd6/0x900 [ 289.864069] ? perf_trace_lock+0xd6/0x900 [ 289.868205] ? __perf_event_task_sched_in+0x200/0xc20 [ 289.873379] ? __lock_acquire+0x664/0x3e00 [ 289.877595] ? check_noncircular+0x20/0x20 [ 289.881805] ? __lock_acquire+0x664/0x3e00 [ 289.886042] ? debug_check_no_locks_freed+0x3c0/0x3c0 [ 289.891209] ? debug_check_no_locks_freed+0x3c0/0x3c0 [ 289.896377] ? find_held_lock+0x35/0x1d0 [ 289.900422] ? __handle_mm_fault+0x3296/0x3ce0 [ 289.904979] ? lock_downgrade+0x980/0x980 [ 289.909104] ? lock_release+0xa40/0xa40 [ 289.913056] ? copy_overflow+0x20/0x20 [ 289.916920] ? do_raw_spin_trylock+0x190/0x190 [ 289.921478] ? userfaultfd_ctx_put+0x740/0x740 [ 289.926047] __handle_mm_fault+0x32a3/0x3ce0 [ 289.930447] ? __pmd_alloc+0x4e0/0x4e0 [ 289.934318] ? print_irqtrace_events+0x270/0x270 [ 289.939048] ? plist_check_head+0xe2/0x130 [ 289.943261] ? find_held_lock+0x35/0x1d0 [ 289.947304] ? handle_mm_fault+0x248/0x8d0 [ 289.951516] ? lock_downgrade+0x980/0x980 [ 289.955661] handle_mm_fault+0x334/0x8d0 [ 289.959698] ? down_read+0x96/0x150 [ 289.963299] ? __handle_mm_fault+0x3ce0/0x3ce0 [ 289.967857] ? vmacache_find+0x5f/0x280 [ 289.971818] ? find_vma+0x30/0x150 [ 289.975344] __do_page_fault+0x5c9/0xc90 [ 289.979399] ? mm_fault_error+0x2c0/0x2c0 [ 289.983528] ? trace_event_raw_event_lock+0x340/0x340 [ 289.988708] do_page_fault+0xee/0x720 [ 289.992485] ? __do_page_fault+0xc90/0xc90 [ 289.996704] ? trace_event_raw_event_lock+0x340/0x340 [ 290.001879] ? check_noncircular+0x20/0x20 [ 290.006089] ? perf_trace_lock+0xd6/0x900 [ 290.010214] ? drop_futex_key_refs.isra.12+0x63/0xb0 [ 290.015297] ? futex_wait+0x6a9/0x9a0 [ 290.019077] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 290.023913] page_fault+0x2c/0x60 [ 290.027356] RIP: 0010:iov_iter_fault_in_readable+0x1a7/0x410 [ 290.033126] RSP: 0018:ffff8801ccf5f928 EFLAGS: 00010246 [ 290.038466] RAX: 0000000000010000 RBX: 0000000020011fd2 RCX: ffffffff825877a1 [ 290.045722] RDX: 00000000000000c9 RSI: ffffc90001576000 RDI: ffff8801ccf5fd28 [ 290.052973] RBP: ffff8801ccf5fa08 R08: 1ffff10035349482 R09: 0000000000000000 [ 290.060216] R10: ffff8801ccf5f858 R11: 0000000000000000 R12: 1ffff100399ebf28 [ 290.067463] R13: ffff8801ccf5f9e0 R14: 0000000000000000 R15: ffff8801ccf5fd20 [ 290.074741] ? iov_iter_fault_in_readable+0x1a1/0x410 [ 290.079916] ? iov_iter_fault_in_readable+0x1a1/0x410 [ 290.085087] ? iov_iter_revert+0x9d0/0x9d0 [ 290.089304] ? mark_held_locks+0xaf/0x100 [ 290.093427] ? simple_xattr_get+0xeb/0x160 [ 290.097639] ? current_kernel_time64+0x122/0x2f0 [ 290.102376] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 290.107377] generic_perform_write+0x200/0x600 [ 290.111955] ? filemap_fdatawait_keep_errors+0xb0/0xb0 [ 290.117219] ? current_time+0x88/0xc0 [ 290.121002] ? file_update_time+0xbf/0x470 [ 290.125218] ? current_time+0xc0/0xc0 [ 290.128998] ? down_write+0x87/0x120 [ 290.132707] __generic_file_write_iter+0x366/0x5b0 [ 290.137615] ? check_noncircular+0x20/0x20 [ 290.141835] generic_file_write_iter+0x399/0x790 [ 290.146572] ? __generic_file_write_iter+0x5b0/0x5b0 [ 290.151661] ? iov_iter_init+0xaf/0x1d0 [ 290.155632] __vfs_write+0x684/0x970 [ 290.159329] ? lock_acquire+0x1d5/0x580 [ 290.163283] ? kernel_read+0x120/0x120 [ 290.167167] ? rcu_sync_lockdep_assert+0x6d/0xb0 [ 290.171899] ? __sb_start_write+0x209/0x2a0 [ 290.176200] vfs_write+0x189/0x510 [ 290.179720] SyS_write+0xef/0x220 [ 290.183163] ? SyS_read+0x220/0x220 [ 290.186765] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 290.191761] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 290.196509] entry_SYSCALL_64_fastpath+0x29/0xa0 [ 290.201236] RIP: 0033:0x452e99 [ 290.204407] RSP: 002b:00007f1368383c58 EFLAGS: 00000212 ORIG_RAX: 0000000000000001 [ 290.212097] RAX: ffffffffffffffda RBX: 000000000071bea0 RCX: 0000000000452e99 2018/01/18 20:35:07 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000cae000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000069000)={0x0, 0x0, 0x0}, &(0x7f0000067000-0x4)=0xc) sched_setaffinity(r2, 0x8, &(0x7f000006a000-0x8)=0x86b2) ioctl$void(r1, 0x5450) mkdir(&(0x7f000000e000-0xa)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000002000)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000b0c000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1, 0x0}) r4 = creat(&(0x7f0000055000-0x8)='./file0\x00', 0x0) write$sndseq(r4, &(0x7f0000012000-0x2e)=[{0x0, 0x0, 0x0, 0x0, @tick=0x0, {0x0, 0x0}, {0x0, 0x0}, @quote={{0x0, 0x0}, 0x0, 0x0}}], 0x30) rename(&(0x7f00007e3000)='./file0\x00', &(0x7f0000ab4000-0x10)='./control/file0\x00') gettid() lremovexattr(&(0x7f0000a13000)='./control/file0\x00', &(0x7f0000089000-0x1a)=@known='com.apple.system.Security\x00') ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f00002d8000-0x20)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_addrs={0x2, 0x2, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) ioctl$EVIOCGNAME(r4, 0x80404506, &(0x7f0000417000-0x8)=""/8) mknod$loop(&(0x7f00008d1000-0xa)='./control\x00', 0x0, 0xffffffffffffffff) ioctl$UFFDIO_ZEROPAGE(r3, 0x8010aa02, &(0x7f0000002000-0x10)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/01/18 20:35:07 executing program 4: mmap(&(0x7f0000000000/0xfcd000)=nil, 0xfcd000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000591000-0x58)={0x26, 'skcipher\x00', 0x0, 0x86, 'xts(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001ec000)="0a0775b0d5e383e5b3b60ced5c54dbb7295df0df8217ad4000000000000000e6", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000f81000+0x50c)={0x0, 0x0, &(0x7f00008bf000-0x50)=[{&(0x7f0000f81000)="5968aaa757a800f3ea971b864d4029", 0xf}], 0x1, &(0x7f0000f80000)=[], 0x0, 0x0}, 0x0) r2 = dup(r1) recvmsg$kcm(r2, &(0x7f0000f7e000)={&(0x7f0000397000-0x10)=@nfc={0x0, 0x0, 0x0, 0x0}, 0x10, &(0x7f0000e3b000)=[{&(0x7f0000ea6000)=""/240, 0xf0}], 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/18 20:35:07 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000cae000)={0xffffffffffffffff, 0xffffffffffffffff}) mkdir(&(0x7f000000e000-0xa)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000b0c000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1, 0x0}) prctl$seccomp(0x16, 0x0, &(0x7f0000c6e000)={0x1, &(0x7f000055b000)=[{0x4, 0x245, 0x8, 0x492}]}) r1 = creat(&(0x7f000082e000)='./file0\x00', 0x0) write$sndseq(r1, &(0x7f0000012000-0x2e)=[{0x0, 0x0, 0x0, 0x0, @tick=0x0, {0x0, 0x0}, {0x0, 0x0}, @quote={{0x0, 0x0}, 0x0, 0x0}}], 0x30) rename(&(0x7f00007e3000)='./file0\x00', &(0x7f0000ab4000-0x10)='./control/file0\x00') syz_fuseblk_mount(&(0x7f0000c1d000)='./control/file0\x00', &(0x7f0000808000-0xa)='./control\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f0000002000-0x10)={&(0x7f0000011000/0x3000)=nil, 0x3000}) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x2) 2018/01/18 20:35:07 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$KVM_SET_FPU(r1, 0x41a0ae8d, &(0x7f00007ae000-0x1a0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xfffffffffffffffa, 0x0, 0x0, 0x0, 0x100000001, 0x6001, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x9, 0x0}) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(0xffffffffffffffff, 0xc0045520, &(0x7f000060a000-0x4)=0x0) 2018/01/18 20:35:07 executing program 3: unshare(0x4100000) exit(0x4) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000ec1000-0x16)='/selinux/checkreqprot\x00', 0x10000, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_ASSIGN_SET_INTX_MASK(r0, 0x4040aea4, &(0x7f0000001000-0x14)={0x8, 0x2, 0x5, 0x6, 0x0}) unshare(0xa00000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000000)={0x0, 0xb22, 0xfffffffffffffeff}) mremap(&(0x7f0000fe2000/0x4000)=nil, 0x4000, 0x2000, 0x3, &(0x7f0000608000/0x2000)=nil) clone(0x200, &(0x7f000066e000)="", &(0x7f0000609000)=0x0, &(0x7f0000001000-0x4)=0x0, &(0x7f000094e000-0x1e)="") 2018/01/18 20:35:07 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000585000)='/dev/ppp\x00', 0x200, 0x0) bind$inet6(r0, &(0x7f0000a68000)={0xa, 0x2, 0x74, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x9}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000b41000)='net/if_inet6\x00') preadv(r1, &(0x7f0000218000)=[{&(0x7f0000845000)=""/182, 0xb6}, {&(0x7f000055a000)=""/83, 0x53}, {&(0x7f0000a03000-0x37)=""/55, 0x37}, {&(0x7f000059c000)=""/176, 0xb0}, {&(0x7f0000596000)=""/192, 0xc0}, {&(0x7f000083c000+0xffc)=""/201, 0xc9}, {&(0x7f0000198000-0xc5)=""/197, 0xc5}, {&(0x7f0000c31000)=""/161, 0xa1}, {&(0x7f0000df8000-0x74)=""/116, 0x74}], 0x9, 0x0) 2018/01/18 20:35:07 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x8000000000000802, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000b85000-0x38)={&(0x7f000058f000)=@in={0x2, 0x1, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, &(0x7f0000646000)=[], 0x0, 0x0, 0x0, 0x0}, 0x8000) sendto$inet6(r0, &(0x7f0000bfd000)="d3", 0x1, 0x4008000, &(0x7f0000d87000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) r1 = socket$kcm(0x29, 0x2, 0x0) syz_open_dev$sndpcmc(&(0x7f0000aa6000)='/dev/snd/pcmC#D#c\x00', 0x80000001, 0x10000) sendmsg$kcm(r1, &(0x7f0000a61000)={&(0x7f000034f000-0x8)=@sco={0x1f, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x8, &(0x7f0000b2f000)=[{&(0x7f0000d05000-0x19)='v', 0x1}], 0x1, &(0x7f0000801000)=[], 0x0, 0x0}, 0x0) sendto$inet6(r0, &(0x7f0000b0d000-0x92)="b1", 0x1, 0x0, &(0x7f000089d000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, 0x0}, 0x1c) 2018/01/18 20:35:07 executing program 5: mmap(&(0x7f0000000000/0xb06000)=nil, 0xb06000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000097d000-0xa)='/dev/ptmx\x00', 0x20000, 0x0) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f00006d2000)=0x0) [ 290.219343] RDX: 0000000000000030 RSI: 0000000020011fd2 RDI: 0000000000000016 [ 290.226588] RBP: 000000000000062a R08: 0000000000000000 R09: 0000000000000000 [ 290.233831] R10: 0000000000000000 R11: 0000000000000212 R12: 00000000006f7490 [ 290.241076] R13: 00000000ffffffff R14: 00007f13683846d4 R15: 0000000000000000 2018/01/18 20:35:07 executing program 4: mmap(&(0x7f0000000000/0xfcd000)=nil, 0xfcd000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000591000-0x58)={0x26, 'skcipher\x00', 0x0, 0x86, 'xts(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001ec000)="0a0775b0d5e383e5b3b60ced5c54dbb7295df0df8217ad4000000000000000e6", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000f81000+0x50c)={0x0, 0x0, &(0x7f00008bf000-0x50)=[{&(0x7f0000f81000)="5968aaa757a800f3ea971b864d4029", 0xf}], 0x1, &(0x7f0000f80000)=[], 0x0, 0x0}, 0x0) r2 = dup(r1) recvmsg$kcm(r2, &(0x7f0000f7e000)={&(0x7f0000397000-0x10)=@nfc={0x0, 0x0, 0x0, 0x0}, 0x10, &(0x7f0000e3b000)=[{&(0x7f0000ea6000)=""/240, 0xf0}], 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/18 20:35:07 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x40000000, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x1) io_setup(0x0, &(0x7f0000c74000-0x8)=0x0) io_getevents(r0, 0x8, 0x5, &(0x7f0000f16000-0xa0)=[{0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}], &(0x7f0000c75000-0x10)={0x0, 0x0}) r1 = accept4$inet6(0xffffffffffffff9c, 0x0, &(0x7f000004d000-0x4)=0x0, 0x80000) getsockopt$sock_int(r1, 0x1, 0x0, &(0x7f00009e0000)=0x0, &(0x7f00005b8000-0x4)=0x4) r2 = syz_open_dev$sndctrl(&(0x7f0000001000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r2, 0xc0045520, &(0x7f000060a000-0x4)=0x0) 2018/01/18 20:35:07 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$evdev(r0, &(0x7f0000cca000)=[], 0xfffffffffffffe94) ioctl(r0, 0x2275, &(0x7f000087f000)="") 2018/01/18 20:35:07 executing program 4: mmap(&(0x7f0000000000/0xfcd000)=nil, 0xfcd000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000591000-0x58)={0x26, 'skcipher\x00', 0x0, 0x86, 'xts(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001ec000)="0a0775b0d5e383e5b3b60ced5c54dbb7295df0df8217ad4000000000000000e6", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000f81000+0x50c)={0x0, 0x0, &(0x7f00008bf000-0x50)=[{&(0x7f0000f81000)="5968aaa757a800f3ea971b864d4029b6", 0x10}], 0x1, &(0x7f0000f80000)=[], 0x0, 0x0}, 0x0) r2 = dup(0xffffffffffffffff) recvmsg$kcm(r2, &(0x7f0000f7e000)={&(0x7f0000397000-0x10)=@nfc={0x0, 0x0, 0x0, 0x0}, 0x10, &(0x7f0000e3b000)=[{&(0x7f0000ea6000)=""/240, 0xf0}], 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/18 20:35:07 executing program 0: mmap(&(0x7f0000000000/0x1e000)=nil, 0x1e000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) socketpair(0x1, 0xa, 0x1ff, &(0x7f000001d000)={0x0, 0x0}) mmap(&(0x7f000001e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000001e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f000001e000)={0x0, 0x9, 0xa, [0x9, 0x2, 0x0, 0x20, 0x9, 0x7, 0x2, 0x101, 0x10001, 0xfffffffffffffff9]}, &(0x7f000001e000)=0x1c) mmap(&(0x7f000001e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bind$pptp(r2, &(0x7f000000e000)={0x18, 0x2, {0x1, @multicast1=0xe0000001}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x20) mmap(&(0x7f000001e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f000001e000)={r3, 0x99bd, 0x20}, &(0x7f000001e000)=0xc) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) mmap(&(0x7f000001f000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000001f000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) lremovexattr(&(0x7f000001f000)='./file0\x00', &(0x7f000001f000+0x685)=@random={'system.', 'wlan1selinuxcpuseteth1\'ppp1,wlan0eth1bdev+eth0wlan1:%\x00'}) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f000001e000-0x38)={&(0x7f000001d000)={0x10, 0x34000, 0x0, 0x0}, 0xc, &(0x7f0000008000-0x10)={&(0x7f0000017000-0x20)={0x20, 0x26, 0x829, 0xffffffffffffffff, 0xffffffffffffffff, {0x3, 0x0, 0x0}, [@nested={0xc, 0x0, [@typed={0x4, 0x3, @binary=""}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/18 20:35:07 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x101000, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x64, &(0x7f0000002000-0x4)=0xf44, 0x4) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000003000-0x12c)=[{{0x0, 0x0, &(0x7f0000003000-0x30)=[{&(0x7f0000002000)="a4d590e3b4d3a3b7882d5458c2c258d35b005415a86754edb7c49ce0b8b76147be126a694c9e847f49473bd2dbbd95ca30fed9d213a294801e95d8a0bccf5bcaed95797dbf8773f24f245de537946c8c9beacccbad41983fbb22d564fb55874efde11596a836840771325edfdb502c", 0x6f}, {&(0x7f0000001000-0x8)="f341710d3d0a01ae", 0x8}, {&(0x7f0000001000)="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", 0x1000}], 0x3, &(0x7f0000001000-0xe8)=[{0xe8, 0x114, 0x101, "fb4296420b9ed23156334b806c21fa2dc6b8c4ec4aec6b60c8dfed47f18415f0b05bc845fb3fa0f4f2ba7b99b8771eb2b5668ab9958143358b31d7e6006422f7b7ce70edbd98132eac3ade1c9a93bf14fbb82394946caedcf03825042388545e00240c8ca14e1f63af5b497d0bbbd57e729fe565bca3f06cd9a5f254bf225387e5c428e3d4fffee7c473dc7c72b0a656bbddf9fff7d9328e982269be9a1a245af5f4f1098591779bcc984f97782bc88e99f0d6333f7b138ea5b7b01db361cc0de637776ba0feb613e7c2f2bb447313f1c3e8"}], 0xe8, 0x84}, 0x7}, {{0x0, 0x0, &(0x7f0000001000-0x10)=[{&(0x7f0000003000-0x35)="f6bb6e40cda62e88e9184219df1ae5184b34556c40b1dfb8c223494bd3d15b42aa6789993c89f93f34eb451566ca987dac02824bed", 0x35}], 0x1, &(0x7f0000002000)=[{0xa8, 0x6, 0xffffffffffff0000, "cfce6fcc3cdc73e0c896eb1b19c3db5b1f16b140ae30f2158e83ea036c1fe504145ccc9a8f4eabd98cdb9027e405551ea4e26f19b5512d59a821570fad956146938a8deb05c57ce66d0a5afc17042d00cec542130cb43c27187b941135197c084a17eb2ec1a7925edad7eb4abf06d8e0bcb658281a0f7e232bc21d081e8e0c0c7026c87ff2bbe583b11cc0b2496279b879"}, {0x40, 0x84, 0xffffffffffffe150, "738b9a4853133cfab542e7fc99dc1a259892f6e2f309df050e685e8b230520bb8ad1fbf80b3438c0eb"}, {0x58, 0x84, 0x4, "ba61474a85887e6f793192dc9fe7d47b89df62f1a372a6f2c3687551cbbabaf2103caabac2a81eedd4ed3033c223015bbb3712d45473825c1654f838596f175f898573e5a498"}, {0x1010, 0x11b, 0x0, "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"}, {0xe8, 0x1ff, 0x5, "ef24d6ab497574e55f60002790a491a387e701747dd78d5babbc6f2053cf433021ddcb4511619b641217a5e725f8d3c42f00cbab93f07e729c1839995418d706587b651b73d25d0ba03a97342823c5af9f70d5442caeef87ad3af5e879591c2433f187b9bf4588d665ac2a875e782166b16e10a05a9c70f50475abd23c909e4f3131cf3a36c17b038eba40da04293c4215001f2f31c6a586c79f758f24702bbf07577007195674d857e625b6a9f22bfaf8c5a04ef3ff695c98b0b4814805ce794f5dd825f0ad6a51e265764f423879f45f81652779af"}, {0xa0, 0x1bf, 0x5, "79ab8bbf568efc7e7bcd16e123ac1309f00dfd0e9beb91639a7f51a6b81a81b573b379d1aa6fef998d98b7e687c68dfb04d3e2dff395159956565a68a4d2bbf859cde1a0a4c324353c09b4156b855b6de3fe3544a9cb1cfe3c9606d4128c33b201120c3d41e8d7d8c0a12e4e26945a824cdeb15f9ed22fb54f3228b89786dfdb8929011d1776a13ef27336cc"}, {0xf0, 0x0, 0x80000000, "300105db239aad4c32d37f54735a3c49153938b8d4c212b2101808c4b47df730fa25119638e1bcb39fba3b941bb1a32f777b1255b8abcf6dc092476b0d3918b9157749e7b8aa08773f3856cbb5ad10fa523e7c3b1ea67e3ef2dfba9c8add3024dc45fe7445683b2305f59de81ccfd4da2686b2a046b1b21a85f377daf5c26abbc4a7ee175fef093c8bfad5a52b6d6679571fda69b236bc83b45d0173ef2c340eaee382aeb074ad8ea6359880891957fa6aa6fe09c80ff2788b93b04f175e98dd4e7978026f608f8871eec2bccf8597b99f7604f446f318d0d8455a2bf8"}, {0xa8, 0x119, 0x7, "9c093fe2acded8ef4363d33d36339d356f133b8745982171e7bad160d03f7bdec74a45495080a0a5c05da16001d186b68a2bbeceecb9edc77214506eb59ed3489570beb0539ff9dda0bcdf9a95e6da6490ac3b4cf4317c950abf54ab6c990e78f05844253f71f36cb1391fc6e559881246786c44ad029ef23daf4a84704c755568fa41809afb768e076d66f1451da3762fe1a9cd951378"}, {0x1010, 0x19c, 0x0, "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"}, {0x90, 0x111, 0x3, "72086a2bdda12921cb0315eff041d8a4d25f155ed84316d98a82bd78a92628d6d569c8e0eaca34ba96a9b42eac20d66bb03c06343e86c25469c2230176b02590780d5276ab1d937399ad1ae8d11a7fbb738755a2626a4ca80f9c4d385a054f0073556387fd0c28b3278b454a4c41f36775128328ceb3b724366d92a4"}], 0x2510, 0x20000000}, 0x80}, {{0x0, 0x0, &(0x7f0000001000)=[{&(0x7f0000003000-0x93)="ffb7a05d64de8d4c1591804297f2168f744631a495b0a6cc96656a05f1fce6c8578214fc173f2aca3f128c142f7f84622af67353d2924911fba8b2dc5589641a721805ac829c038f64790f879444f09e2e5ce58de2b512159ffd05a235bdd9817d7a05c9c70fbc64f0a2ee529c5a3bc1ada7d9e24d1aa0c12edb402c1ee112f87f86757e2fba1e54b9a4d7fd2f1bde4c7464d9", 0x93}, {&(0x7f0000000000)="", 0x0}, {&(0x7f0000001000)="", 0x0}, {&(0x7f0000002000)="31122a4628918d839921734b9f9ddf8ccce75466c433560616ccb1310f", 0x1d}, {&(0x7f0000000000)="7891d3bd1bb921e6eb5bb7d1a327064ce7ad2ac4bc20e7a6c16fd46c74b236e5615e54d7283864f382fb1f887fcec4e1c766e2a0abea307a25ea95c8dab648b81afed1dca20447e06f22d95782032eda9fee55881717dc89879806947cb3267e8533236341b7cc0fe4acf7b3829cf8fb470d038b402af0561b937f0f65c1131b69775f988d81cd56d7a7a311e76f0c6cd8668944f578e1", 0x97}, {&(0x7f0000001000)="3117fa3da6b9f4894fb47cedbb051827d3d43b5b660222f4119e0c44d4d9413e83d727e94a3d8b9ecbe4ccb4f2c5e6f17defca6fcf2e8090e1a49973e19d2a7bbb7326077461da92965f022dd95d63dfb0cbdf9ec0b720e2ed67ed665855f6c8b8efcf0ab603950346679e52627a2b057de355dc14ea993ee8f85a4b08b65ecdc19469dff0ba0c3f239464fd7f4bf291e51ed95fbc36c71db8130398ad18a4d3b62cef9b4d78a2e8d5ea71f2ce8facb9ca50666d49920c24534e22da5408d0f33f541dae951276aa2b79822832963453ccd6b8757ff9", 0xd6}], 0x6, &(0x7f0000000000)=[], 0x0, 0x41}, 0x9}, {{&(0x7f0000002000)=@generic={0xf, "a260f4f1462222b8b356a737119e1069d0b7f4d65a87f8240ca61f804a78499fd25760c020b41e82deb7ebe17f56e83772a52ded34232a2074535ea469794a7bbcdc869c9a7496a9097c29006395f577f16c3110f45ab32108258ec9a91758b4ea2a74ef329364a4629636e45c2ad1a865cf7484d28f564003b391b7765f"}, 0x80, &(0x7f0000002000-0x50)=[{&(0x7f0000000000)="563121a8ca70448c24840359d30cce09eef88dcf577a2395ab42256e69b2ecdc0d4c6e87ce5dce7f0b5c024fec89025e59aa3bac250bf9b841b243f9d7efb33cd53fdb003ea3009f7b89c3e8dffe1d4f27dd74340d350bda741b45a0055bbfd733cb122043980603a80603bc1ad3d4d1b1c04e3246f0e194b80bc2b0a452455ccb71e5890491101adbc8fc481801743c97f68d0291db8cad2a3a3f78af5826400bed3610", 0xa4}, {&(0x7f0000002000)="3370f7ced2f6baa277edc4032fd56b6e7d78512f4575316d18247a45b3f463c4657c94b4f21c74131e67ca6e50ad8e10706f01cede7ab12789d5cf672bf9fcbfe0a454ff6edeb3c3a4ae8020aa7bbe0ab8978637ab88c48523ded42a1944f1148f9e4914efe36f6f3afed69b9057360a144f7229018d5eea929100b1f5a59e501e682de3ca8d7f726d4e9b612cc1ad2fd63ba010a3aae54bc198a104", 0x9c}, {&(0x7f0000000000)="31814dafda84b6823ddd2d63b8cf051d5fdf9ffcca985c382038c03cc494d89b08852491c068fffac82f10a08f8a98e8c7df6278509bf289c4c4e6df5f95b54be5fa5efd1cf52d31b6e3d758943ec9e52c2f6a91aa0e988fe518685699ab80ed7e58ed0dc2cfd06c856f5f4217f06607", 0x70}, {&(0x7f0000000000)="5a7ea5e13be2860f6812693c5a64b4ec65fce67df6ccf598b406175363803714e70dba3640207dc4f8e49fae80d9d286d2510bae81fadc0e4a79463729432757ce9fd478c3315fd8955c3e60a1cef8dcd875f8a84dff497d78e85a8eda1a06f0758009e3d1a7df17b958999f09c66495339d534546b309d7846e4868771d180d3e7db106d1f3fef863a50a5aa8e406e0172fb7db18d8a5b70cba38d0fb33a5807fdbe8a4e5a89ea845f38a21b8b2abcbd38754c6f0903b60593f1bc076eed77d9c764b694ffe6e6e", 0xc8}, {&(0x7f0000001000)="ccec7baff59cc471e9f2d917d6678eded14db158cb6d0d", 0x17}], 0x5, &(0x7f0000000000)=[{0x78, 0x18d, 0x2, "731f9c331f5d49cd99029c7ea5b3f7491a996d0a2f06b94b990b3ef31381d368a4201d2cedfeb6f949316ecb07fb5e06b390cf149c7b82ab517e034839d1fb0972221edf273032f8c7de3e42bf02b6ef49e7adb72ff8161e127017c13cc760354304"}, {0x50, 0x19f, 0xfffffffffffffffe, "e13d4ed7228e0d2265899e71ad3ff88ca6cac808a1d8a5de465a262915aede02d3434fecbc778bf7c101225f86f29d79b66d5ea1e0df8f8ea49c5296af"}, {0x60, 0x1bf, 0x200, "07da94e2b4382abe1ae6c7a185e0ffaa5e83ee5ab965fc0fe39904b12a2f1b3e6d308b276f9660fab734667564f49b8708e9dc8dacd268db094b3a19da4b5e501a324711d9010c3356aec456ea323b"}], 0x128, 0x0}, 0xfffffffffffffec2}, {{&(0x7f0000002000)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x1, 0x2, 0x4, 0x4, {0xa, 0x3, 0x7, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x4000000000}}}, 0x32, &(0x7f0000000000)=[{&(0x7f0000002000)="8a5fa076cd34f201c93363aea10219a756505a9a9da6c1709cb75152a4c3d7c847ad41341b66bd796bf4c384e9182b6844f890b15759a3f4301fbfdf912b04f071467949e2745e78305208a823f1bd297c197b7830e4ce5a969579e691e6cb33d6f5ceff70d9bc68049d459f96f9c06ad204af23f22000980af9d2e78f5a98f24d77ee11a1f877e7d67e046099d0780a4f4712d5a10767f7e2ae15b58d02a98ed5269815149107", 0xa7}], 0x1, &(0x7f0000001000)=[{0xc0, 0x100, 0x80000000, "5180eef3d8c11f3ee871d3e5f3ddac8860fa463e00b7447256cf9f102f2dba2718fd1acafdb45117d6ee77195824064adae741eccdccf73f857de4e9d89c737794889d731eb8c2572340d10ee7dd21c6bae47d414ef2dec72692bfd416028c0466b10961994b3441c35b89a057f15b7cdaab64d4772b7be965d92e32d15f07aad9bfca7f471fdef8140c2d2dd905f4723368f9b08d3477139025a079146d26566e95c7aadae1061029d1aa7146"}, {0x30, 0x0, 0x6, "0e37b0ac7fd18447caae92ba68334937a1a720dbd2b2ff426521a9"}], 0xf0, 0x80}, 0x8}], 0x5, 0x400d0) ioctl$DRM_IOCTL_MARK_BUFS(r0, 0x40206417, &(0x7f0000001000)={0xfed6, 0x29, 0x7, 0x200, 0xb, 0x1}) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000001000-0x44)={{0x2, 0x2, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x306, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xa, {0x2, 0x1, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @generic="14f1660abe0bf9edd2e1705d772aea50"}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x2000001, 0x32, 0xffffffffffffffff, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) setsockopt(r1, 0x114, 0x4000000000000008, &(0x7f0000000000)="f020b46b", 0x4) [ 290.372263] FAULT_FLAG_ALLOW_RETRY missing 30 [ 290.378426] CPU: 0 PID: 14329 Comm: syz-executor7 Not tainted 4.15.0-rc8+ #268 [ 290.383122] FAULT_FLAG_ALLOW_RETRY missing 30 [ 290.390294] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 290.399631] Call Trace: [ 290.402216] dump_stack+0x194/0x257 [ 290.405852] ? arch_local_irq_restore+0x53/0x53 [ 290.410515] ? handle_userfault+0x12b7/0x24c0 [ 290.415003] handle_userfault+0x12fa/0x24c0 [ 290.419312] ? handle_userfault+0x150b/0x24c0 [ 290.423810] ? userfaultfd_ioctl+0x4520/0x4520 [ 290.428380] ? debug_check_no_locks_freed+0x3c0/0x3c0 [ 290.433551] ? perf_trace_lock+0x50/0x900 [ 290.437680] ? __lock_is_held+0xb6/0x140 [ 290.441720] ? perf_trace_lock+0xd6/0x900 [ 290.445861] ? trace_event_raw_event_lock+0x340/0x340 [ 290.451038] ? print_irqtrace_events+0x270/0x270 [ 290.455785] ? print_irqtrace_events+0x270/0x270 [ 290.460527] ? get_user_pages_fast+0x277/0x340 [ 290.465099] ? perf_trace_lock+0xd6/0x900 [ 290.469234] ? perf_trace_lock+0xd6/0x900 [ 290.473366] ? __perf_event_task_sched_in+0x200/0xc20 [ 290.478549] ? trace_event_raw_event_lock+0x340/0x340 [ 290.483725] ? __lock_acquire+0x664/0x3e00 [ 290.487944] ? check_noncircular+0x20/0x20 [ 290.492159] ? __lock_acquire+0x664/0x3e00 [ 290.496415] ? debug_check_no_locks_freed+0x3c0/0x3c0 [ 290.501589] ? debug_check_no_locks_freed+0x3c0/0x3c0 [ 290.506774] ? find_held_lock+0x35/0x1d0 [ 290.510830] ? __handle_mm_fault+0x3296/0x3ce0 [ 290.515397] ? lock_downgrade+0x980/0x980 [ 290.519535] ? lock_release+0xa40/0xa40 [ 290.523497] ? copy_overflow+0x20/0x20 [ 290.527369] ? do_raw_spin_trylock+0x190/0x190 [ 290.531958] __handle_mm_fault+0x32a3/0x3ce0 [ 290.536360] ? __pmd_alloc+0x4e0/0x4e0 [ 290.540231] ? print_irqtrace_events+0x270/0x270 [ 290.544980] ? find_held_lock+0x35/0x1d0 [ 290.549036] ? handle_mm_fault+0x248/0x8d0 [ 290.553256] ? lock_downgrade+0x980/0x980 [ 290.557426] handle_mm_fault+0x334/0x8d0 [ 290.561472] ? down_read+0x96/0x150 [ 290.565088] ? __handle_mm_fault+0x3ce0/0x3ce0 [ 290.569653] ? vmacache_find+0x5f/0x280 [ 290.573619] ? find_vma+0x30/0x150 [ 290.577151] __do_page_fault+0x5c9/0xc90 [ 290.581211] ? mm_fault_error+0x2c0/0x2c0 [ 290.585348] ? find_held_lock+0x35/0x1d0 [ 290.589405] do_page_fault+0xee/0x720 [ 290.593197] ? __do_page_fault+0xc90/0xc90 [ 290.597433] ? lock_release+0xa40/0xa40 [ 290.601404] ? do_raw_spin_trylock+0x190/0x190 [ 290.605985] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 290.610825] page_fault+0x2c/0x60 [ 290.614266] RIP: 0010:iov_iter_fault_in_readable+0x1a7/0x410 [ 290.620057] RSP: 0018:ffff8801c13ef928 EFLAGS: 00010246 [ 290.625402] RAX: 0000000000010000 RBX: 0000000020011fd2 RCX: ffffffff825877a1 [ 290.632657] RDX: 000000000000010b RSI: ffffc90001576000 RDI: ffff8801c13efd28 [ 290.639907] RBP: ffff8801c13efa08 R08: ffff8801ccde26d0 R09: 1ffff1003827dee7 [ 290.647172] R10: ffff8801c13ef858 R11: 0000000000000003 R12: 1ffff1003827df28 [ 290.654424] R13: ffff8801c13ef9e0 R14: 0000000000000000 R15: ffff8801c13efd20 [ 290.661700] ? iov_iter_fault_in_readable+0x1a1/0x410 [ 290.666882] ? iov_iter_fault_in_readable+0x1a1/0x410 [ 290.672059] ? iov_iter_revert+0x9d0/0x9d0 [ 290.676288] ? mark_held_locks+0xaf/0x100 [ 290.680416] ? simple_xattr_get+0xeb/0x160 [ 290.684634] ? current_kernel_time64+0x122/0x2f0 [ 290.689378] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 290.694385] generic_perform_write+0x200/0x600 [ 290.698973] ? filemap_fdatawait_keep_errors+0xb0/0xb0 [ 290.704232] ? generic_update_time+0x1b2/0x270 [ 290.708803] ? __mnt_drop_write_file+0xd/0x70 [ 290.713284] ? file_update_time+0xbf/0x470 [ 290.717504] ? current_time+0xc0/0xc0 [ 290.721301] ? down_write+0x87/0x120 [ 290.725006] __generic_file_write_iter+0x366/0x5b0 [ 290.729933] ? check_noncircular+0x20/0x20 [ 290.734163] generic_file_write_iter+0x399/0x790 [ 290.738912] ? __generic_file_write_iter+0x5b0/0x5b0 [ 290.744019] ? iov_iter_init+0xaf/0x1d0 [ 290.747991] __vfs_write+0x684/0x970 [ 290.751692] ? lock_acquire+0x1d5/0x580 [ 290.755657] ? kernel_read+0x120/0x120 [ 290.759565] ? rcu_sync_lockdep_assert+0x6d/0xb0 [ 290.764304] ? __sb_start_write+0x209/0x2a0 [ 290.768616] vfs_write+0x189/0x510 [ 290.772147] SyS_write+0xef/0x220 [ 290.775591] ? SyS_read+0x220/0x220 [ 290.779210] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 290.784215] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 290.788972] entry_SYSCALL_64_fastpath+0x29/0xa0 [ 290.793709] RIP: 0033:0x452e99 [ 290.796883] RSP: 002b:00007f1368383c58 EFLAGS: 00000212 ORIG_RAX: 0000000000000001 [ 290.804574] RAX: ffffffffffffffda RBX: 000000000071bea0 RCX: 0000000000452e99 [ 290.811824] RDX: 0000000000000030 RSI: 0000000020011fd2 RDI: 0000000000000014 2018/01/18 20:35:07 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = pkey_alloc(0x0, 0x3) syz_open_dev$sndpcmc(&(0x7f0000854000-0x12)='/dev/snd/pcmC#D#c\x00', 0x1ff, 0x0) pkey_mprotect(&(0x7f000046c000/0x1000)=nil, 0x1000, 0x3000001, r0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f0000001000)='/dev/snd/controlC#\x00', 0x0, 0x0) r2 = open(&(0x7f00000f5000)='./file0\x00', 0x200000, 0x10) r3 = mmap$binder(&(0x7f00004df000/0x3000)=nil, 0x3000, 0xe, 0x40010, r1, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r2, 0xc018620b, &(0x7f000051f000-0x18)={r3, 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000e94000-0x30)={0x28, 0x0, &(0x7f0000837000)=[@dead_binder_done={0x40086310, 0x4}, @decrefs={0x40046307, 0x1}, @increfs_done={0x40106308, r4, 0x4}], 0xb7, 0x0, &(0x7f0000fa8000)="ec147a38824f8451b063e261a4191d9394f30b7052c9a965a325117030f5346b56adc1830da9cfaef1530213e2c5a6ff98966c50aedf100984544dfbbf3581734c55d4980678a9b5004b4c0f4b375e12dc5d32b97b8a9bdd68a390912bb8cadda0c88a0d648086a36281f12f148bee0c672e9b63d571d1d24ad11848bdd6a49ed9d17a53f0719e3686aa566259bc879417cde0f083350206ed756f58fa12091c207dd13ab9d1c5ec863f482226b374487bce4e85a9c5ee"}) pipe(&(0x7f00007e0000)={0x0, 0x0}) getsockopt$bt_BT_DEFER_SETUP(r5, 0x112, 0x7, &(0x7f0000e98000-0x4)=0x4, &(0x7f0000466000)=0x4) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r1, 0xc0045520, &(0x7f000060a000-0x4)=0x0) 2018/01/18 20:35:07 executing program 4: mmap(&(0x7f0000000000/0xfcd000)=nil, 0xfcd000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000591000-0x58)={0x26, 'skcipher\x00', 0x0, 0x86, 'xts(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001ec000)="0a0775b0d5e383e5b3b60ced5c54dbb7295df0df8217ad4000000000000000e6", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000f81000+0x50c)={0x0, 0x0, &(0x7f00008bf000-0x50)=[{&(0x7f0000f81000)="5968aaa757a800f3ea971b864d4029b6", 0x10}], 0x1, &(0x7f0000f80000)=[], 0x0, 0x0}, 0x0) r2 = dup(0xffffffffffffffff) recvmsg$kcm(r2, &(0x7f0000f7e000)={&(0x7f0000397000-0x10)=@nfc={0x0, 0x0, 0x0, 0x0}, 0x10, &(0x7f0000e3b000)=[{&(0x7f0000ea6000)=""/240, 0xf0}], 0x1, 0x0, 0x0, 0x0}, 0x0) [ 290.819076] RBP: 0000000000000315 R08: 0000000000000000 R09: 0000000000000000 [ 290.826329] R10: 0000000000000000 R11: 0000000000000212 R12: 00000000006f2a98 [ 290.833583] R13: 00000000ffffffff R14: 00007f13683846d4 R15: 0000000000000000 [ 290.840871] CPU: 1 PID: 14325 Comm: syz-executor6 Not tainted 4.15.0-rc8+ #268 [ 290.848241] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 290.857596] Call Trace: [ 290.860193] dump_stack+0x194/0x257 [ 290.863857] ? arch_local_irq_restore+0x53/0x53 [ 290.868539] ? handle_userfault+0x12b7/0x24c0 [ 290.873047] handle_userfault+0x12fa/0x24c0 [ 290.877369] ? handle_userfault+0x150b/0x24c0 [ 290.881891] ? userfaultfd_ioctl+0x4520/0x4520 [ 290.886476] ? debug_check_no_locks_freed+0x3c0/0x3c0 [ 290.891667] ? perf_trace_lock+0x50/0x900 [ 290.895817] ? __lock_is_held+0xb6/0x140 [ 290.899893] ? perf_trace_lock+0xd6/0x900 [ 290.904054] ? trace_event_raw_event_lock+0x340/0x340 [ 290.909230] ? print_irqtrace_events+0x270/0x270 [ 290.913973] ? print_irqtrace_events+0x270/0x270 [ 290.918718] ? get_user_pages_fast+0x277/0x340 [ 290.923288] ? perf_trace_lock+0xd6/0x900 [ 290.927416] ? perf_trace_lock+0xd6/0x900 [ 290.931552] ? __perf_event_task_sched_in+0x200/0xc20 [ 290.936751] ? __lock_acquire+0x664/0x3e00 [ 290.940978] ? check_noncircular+0x20/0x20 [ 290.945205] ? __lock_acquire+0x664/0x3e00 [ 290.949441] ? debug_check_no_locks_freed+0x3c0/0x3c0 [ 290.954614] ? debug_check_no_locks_freed+0x3c0/0x3c0 [ 290.959793] ? find_held_lock+0x35/0x1d0 [ 290.963837] ? __handle_mm_fault+0x3296/0x3ce0 [ 290.968402] ? lock_downgrade+0x980/0x980 [ 290.972526] ? lock_release+0xa40/0xa40 [ 290.976477] ? copy_overflow+0x20/0x20 [ 290.980342] ? do_raw_spin_trylock+0x190/0x190 [ 290.984903] ? userfaultfd_ctx_put+0x740/0x740 [ 290.989487] __handle_mm_fault+0x32a3/0x3ce0 [ 290.993890] ? __pmd_alloc+0x4e0/0x4e0 [ 290.997753] ? print_irqtrace_events+0x270/0x270 [ 291.002489] ? find_held_lock+0x35/0x1d0 [ 291.006551] ? handle_mm_fault+0x248/0x8d0 [ 291.010763] ? lock_downgrade+0x980/0x980 [ 291.014917] handle_mm_fault+0x334/0x8d0 [ 291.018964] ? down_read+0x96/0x150 [ 291.022570] ? __handle_mm_fault+0x3ce0/0x3ce0 [ 291.027126] ? vmacache_find+0x5f/0x280 [ 291.031080] ? find_vma+0x30/0x150 [ 291.034600] __do_page_fault+0x5c9/0xc90 [ 291.038646] ? mm_fault_error+0x2c0/0x2c0 [ 291.042800] ? find_held_lock+0x35/0x1d0 [ 291.046844] do_page_fault+0xee/0x720 [ 291.050625] ? __do_page_fault+0xc90/0xc90 [ 291.054839] ? lock_release+0xa40/0xa40 [ 291.058803] ? do_raw_spin_trylock+0x190/0x190 [ 291.063377] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 291.068215] page_fault+0x2c/0x60 [ 291.071646] RIP: 0010:iov_iter_fault_in_readable+0x1a7/0x410 [ 291.077414] RSP: 0018:ffff8801d1d67928 EFLAGS: 00010246 [ 291.082757] RAX: 0000000000010000 RBX: 0000000020011fd2 RCX: ffffffff825877a1 [ 291.090001] RDX: 000000000000010b RSI: ffffc90003e75000 RDI: ffff8801d1d67d28 [ 291.097260] RBP: ffff8801d1d67a08 R08: ffff8801d8af16d0 R09: 1ffff1003a3acee7 [ 291.104506] R10: ffff8801d1d67858 R11: 0000000000000003 R12: 1ffff1003a3acf28 [ 291.111751] R13: ffff8801d1d679e0 R14: 0000000000000000 R15: ffff8801d1d67d20 [ 291.119022] ? iov_iter_fault_in_readable+0x1a1/0x410 [ 291.124201] ? iov_iter_fault_in_readable+0x1a1/0x410 [ 291.129372] ? iov_iter_revert+0x9d0/0x9d0 [ 291.133589] ? mark_held_locks+0xaf/0x100 [ 291.137722] ? simple_xattr_get+0xeb/0x160 [ 291.141941] ? current_kernel_time64+0x122/0x2f0 [ 291.146682] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 291.151679] generic_perform_write+0x200/0x600 [ 291.156252] ? filemap_fdatawait_keep_errors+0xb0/0xb0 [ 291.161504] ? generic_update_time+0x1b2/0x270 [ 291.166061] ? __mnt_drop_write_file+0xd/0x70 [ 291.170538] ? file_update_time+0xbf/0x470 [ 291.174767] ? current_time+0xc0/0xc0 [ 291.178549] ? down_write+0x87/0x120 [ 291.182244] __generic_file_write_iter+0x366/0x5b0 [ 291.187148] ? check_noncircular+0x20/0x20 [ 291.191362] generic_file_write_iter+0x399/0x790 [ 291.196104] ? __generic_file_write_iter+0x5b0/0x5b0 [ 291.201188] ? iov_iter_init+0xaf/0x1d0 [ 291.205144] __vfs_write+0x684/0x970 [ 291.208841] ? lock_acquire+0x1d5/0x580 [ 291.212796] ? kernel_read+0x120/0x120 [ 291.216679] ? rcu_sync_lockdep_assert+0x6d/0xb0 [ 291.221408] ? __sb_start_write+0x209/0x2a0 [ 291.225709] vfs_write+0x189/0x510 [ 291.229229] SyS_write+0xef/0x220 [ 291.232660] ? SyS_read+0x220/0x220 [ 291.236260] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 291.241253] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 291.245999] entry_SYSCALL_64_fastpath+0x29/0xa0 [ 291.250744] RIP: 0033:0x452e99 [ 291.253913] RSP: 002b:00007fa0f525cc58 EFLAGS: 00000212 ORIG_RAX: 0000000000000001 [ 291.261594] RAX: ffffffffffffffda RBX: 000000000071bea0 RCX: 0000000000452e99 [ 291.268838] RDX: 0000000000000030 RSI: 0000000020011fd2 RDI: 0000000000000016 2018/01/18 20:35:08 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000cae000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000bdc000)='/selinux/mls\x00', 0x0, 0x0) ioctl$TIOCMBIS(r1, 0x5416, &(0x7f0000fc4000)=0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000069000)={0x0, 0x0, 0x0}, &(0x7f0000067000-0x4)=0xc) sched_setaffinity(r2, 0x8, &(0x7f000006a000-0x8)=0x86b2) mkdir(&(0x7f000000e000-0xa)='./file0\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r5 = userfaultfd(0x0) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000002000)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000b0c000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1, 0x0}) r6 = creat(&(0x7f000082e000)='./file0\x00', 0x0) write$sndseq(r6, &(0x7f0000012000-0x2e)=[{0x0, 0x0, 0x0, 0x0, @tick=0x0, {0x0, 0x0}, {0x0, 0x0}, @quote={{0x0, 0x0}, 0x0, 0x0}}], 0x30) syz_fuse_mount(&(0x7f0000f5b000)='./file0\x00', 0xa000, r3, r4, 0x2, 0x8) setsockopt$inet_sctp_SCTP_INITMSG(r6, 0x84, 0x2, &(0x7f0000d79000)={0x3ff, 0x8, 0xffff, 0x9}, 0x8) rename(&(0x7f00007e3000)='./file0\x00', &(0x7f0000ab4000-0x10)='./control/file0\x00') mknod$loop(&(0x7f00008d1000-0xa)='./control\x00', 0x0, 0xffffffffffffffff) ioctl$UFFDIO_ZEROPAGE(r5, 0x8010aa02, &(0x7f0000002000-0x10)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/01/18 20:35:08 executing program 5: mmap(&(0x7f0000000000/0x9000)=nil, 0x9000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = semget$private(0x0, 0x3, 0x440) mmap(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) semop(r0, &(0x7f000000a000)=[{0x7, 0x8, 0x800}, {0x7, 0x1, 0x800}], 0x2) clock_gettime(0x0, &(0x7f0000009000)={0x0, 0x0}) semtimedop(r0, &(0x7f0000009000)=[{0x1, 0x81, 0x800}, {0x4, 0x0, 0x1000}, {0x7, 0x8, 0x800}, {0x2, 0x0, 0x1800}, {0x4, 0x8, 0x800}, {0x6, 0x1ff, 0x800}, {0x3, 0xfff, 0x1000}, {0x5, 0x6, 0x800}, {0x1, 0xb2d, 0x800}, {0x0, 0x3, 0x1000}], 0xa, &(0x7f0000008000)={r1, r2+10000000}) syz_emit_ethernet(0x4e, &(0x7f0000006000-0x56)={@random="cd3997030f00", @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [], {@ipv6={0x86dd, {0x0, 0x6, "c8fba2", 0x18, 0x40000000003a, 0x3ff, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, {[], @icmpv6=@mld={0x87, 0x0, 0x0, 0x0, 0x0, @loopback={0x0, 0x1}}}}}}}, 0x0) 2018/01/18 20:35:08 executing program 2: r0 = gettid() mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000002000-0x8)='./file0\x00', 0x100) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000001000-0x18)='/selinux/avc/hash_stats\x00', 0x0, 0x0) perf_event_open(&(0x7f00007b6000)={0x5, 0x78, 0xfffffffffffffff7, 0x8, 0x5, 0x7, 0x0, 0xcd19, 0x80, 0x1, 0x100, 0x6, 0xffff, 0x6, 0x0, 0xc00000000000, 0x7ff, 0x3, 0x5, 0x1, 0x14, 0x4, 0x8000, 0x6, 0xc1ff, 0x1, 0x1ff, 0x5, 0x8, 0x168c80000000000, 0x3f, 0x0, 0xfffffffffffffffc, 0x0, 0x5fd2, 0x401, 0xa234, 0x7, 0x0, 0x7f, 0x2, @perf_config_ext={0x0, 0x1}, 0x8800, 0x5, 0x7, 0x0, 0x0, 0xfffffffffffffffc, 0x8, 0x0}, r0, 0x10000, r1, 0x8) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000e9a000)=[{0x0, 0x0, &(0x7f00002e1000)=[{&(0x7f0000007000)="aa05c3839685ead8a4d9182b6bb77e606a18ef887229f23c3e2b5e6172d22e9a003bf71a08f687a7ff1585528f", 0x2d}], 0x1, 0x0, 0x0, 0x0}], 0x1, 0x0) r2 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x0) fcntl$getown(r1, 0x9) setsockopt$bt_rfcomm_RFCOMM_LM(r2, 0x12, 0x3, &(0x7f0000ef2000)=0x10, 0x4) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000ef3000-0x10)={0x8, 0x4, 0x6, 0x101, 0x0}, &(0x7f00004b8000)=0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000c8b000-0xc)={r3, 0x4075, 0x0}, &(0x7f0000051000-0x4)=0xc) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x8040ae9f, &(0x7f0000e79000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) timerfd_create(0x7, 0x80800) lstat(&(0x7f000028c000-0x8)='./file0\x00', &(0x7f0000f33000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r2, 0x80dc5521, &(0x7f0000474000-0x5c)=""/92) syz_open_dev$sndctrl(&(0x7f0000ba7000)='/dev/snd/controlC#\x00', 0x9, 0x80080) ioctl$SNDRV_TIMER_IOCTL_INFO(r2, 0x80e85411, &(0x7f0000f7b000)=""/4096) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f0000007000)={0x0, 0x0, 0x0, 0xd5c498e, 0x0, 0x0}) ioctl$TCFLSH(r2, 0x540b, 0x5) ioctl$DRM_IOCTL_VERSION(r2, 0xc0406400, &(0x7f00008dc000-0x40)={0x1ff, 0x100, 0x22, 0x1000, &(0x7f0000f8f000+0x33f)=""/4096, 0x39, &(0x7f0000d75000-0x39)=""/57, 0xfa, &(0x7f00002a9000)=""/250}) getsockopt$sock_buf(r2, 0x1, 0x37, &(0x7f000018d000)=""/191, &(0x7f00003ee000-0x4)=0xbf) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0xfff) ioctl(r2, 0x2285, &(0x7f0000007000)='S') bpf$OBJ_GET_MAP(0x7, &(0x7f0000a38000)={&(0x7f0000673000-0x8)='./file0\x00', 0x0, 0x18}, 0x10) 2018/01/18 20:35:08 executing program 4: mmap(&(0x7f0000000000/0xfcd000)=nil, 0xfcd000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000591000-0x58)={0x26, 'skcipher\x00', 0x0, 0x86, 'xts(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001ec000)="0a0775b0d5e383e5b3b60ced5c54dbb7295df0df8217ad4000000000000000e6", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000f81000+0x50c)={0x0, 0x0, &(0x7f00008bf000-0x50)=[{&(0x7f0000f81000)="5968aaa757a800f3ea971b864d4029b6", 0x10}], 0x1, &(0x7f0000f80000)=[], 0x0, 0x0}, 0x0) r2 = dup(0xffffffffffffffff) recvmsg$kcm(r2, &(0x7f0000f7e000)={&(0x7f0000397000-0x10)=@nfc={0x0, 0x0, 0x0, 0x0}, 0x10, &(0x7f0000e3b000)=[{&(0x7f0000ea6000)=""/240, 0xf0}], 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/18 20:35:08 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000cae000)={0xffffffffffffffff, 0xffffffffffffffff}) mkdir(&(0x7f000000e000-0xa)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000b0c000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1, 0x0}) prctl$seccomp(0x16, 0x0, &(0x7f0000c6e000)={0x1, &(0x7f000055b000)=[{0x4, 0x245, 0x8, 0x492}]}) r1 = creat(&(0x7f000082e000)='./file0\x00', 0x0) write$sndseq(r1, &(0x7f0000012000-0x2e)=[{0x0, 0x0, 0x0, 0x0, @tick=0x0, {0x0, 0x0}, {0x0, 0x0}, @quote={{0x0, 0x0}, 0x0, 0x0}}], 0x30) rename(&(0x7f00007e3000)='./file0\x00', &(0x7f0000ab4000-0x10)='./control/file0\x00') syz_fuseblk_mount(&(0x7f0000c1d000)='./control/file0\x00', &(0x7f0000808000-0xa)='./control\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f0000002000-0x10)={&(0x7f0000011000/0x3000)=nil, 0x3000}) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x2) 2018/01/18 20:35:08 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f00006c9000-0x10)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000702000-0x4a)={'system_u:object_r:framebuf_device_t:s0', 0x20, 'system_u:system_r:kernel_t:s0', 0x20, 0x38, 0x35, 0x0}, 0x48) write$selinux_access(r0, &(0x7f0000b0e000-0x52)={'system_u:object_r:inetd_log_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x36, 0x38, 0x0}, 0x52) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f00008ad000-0xc)='/dev/rfkill\x00', 0x40, 0x0) ioctl$KVM_SET_ONE_REG(r1, 0x4010aeac, &(0x7f0000adc000)={0x0, 0x3}) 2018/01/18 20:35:08 executing program 1: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x3, 0x900) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f000083f000-0x8)={0x0, 0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000008000)='/dev/cuse\x00', 0x282, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) write$sndseq(r1, &(0x7f00007a8000)=[{0x0, 0x0, 0x0, 0x0, @time={0x77359400, 0x0}, {0x0, 0x0}, {0x0, 0x0}, @result={0x0, 0x0}}], 0x30) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00008d4000-0x1e)='/selinux/commit_pending_bools\x00', 0x1, 0x0) name_to_handle_at(r2, &(0x7f0000d73000-0x8)='./file0\x00', &(0x7f0000420000)={0x41, 0xf6, "af60e24d32d4fddf9f218cabd1a161ed0c78b83f7b5cc796ef790c321ed0a24fce8d4b37b0f472ae9b923e1e84716715075c1ab8bd93b50be4"}, &(0x7f0000404000)=0x0, 0x1000) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f00002d0000-0x4)=0x0, &(0x7f0000d44000-0x2)=0x4) r3 = syz_open_dev$sndctrl(&(0x7f0000d6a000)='/dev/snd/controlC#\x00', 0x71, 0x8fc) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r3, 0xc0045520, &(0x7f000060a000-0x4)=0x0) [ 291.276081] RBP: 00000000000003bb R08: 0000000000000000 R09: 0000000000000000 [ 291.283324] R10: 0000000000000000 R11: 0000000000000212 R12: 00000000006f3a28 [ 291.290575] R13: 00000000ffffffff R14: 00007fa0f525d6d4 R15: 0000000000000000 2018/01/18 20:35:08 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = shmget$private(0x0, 0x800000, 0x600, &(0x7f00002e5000/0x800000)=nil) shmctl$IPC_INFO(r0, 0x3, &(0x7f0000fee000-0x1000)=""/4096) r1 = open(&(0x7f00004cf000)='./file0\x00', 0x240800, 0x16) sendmsg$nfc_llcp(r1, &(0x7f0000462000-0x38)={&(0x7f00007d8000)={0x27, 0x2, 0x6, 0x6, 0xde, 0x3, "72bc66bfd2a0c383d4826c1defbaacc295b5196fcb4fb0f97a40e7cf75c1dcd3d1ee70f9eba85584e1286dd0c5b1990d745613e46167123e9acedc1b350af9", 0x4cc}, 0x60, &(0x7f0000d96000-0x70)=[{&(0x7f0000bb6000)="fae4b130d508c10b611387e5b5ce0975eb2733cdb56bf89f69da5568d9b7d6e9a90528ca82643379597dc678485afb2b84b57d95d34470939ee871ce2cc9a07934b9586d7c2f9f9c416cd914dc2e1fa9a196246924e59a82fc5910a4ead87420c9eea34e676cd1e53704f4af97f050916a3bdb8cb01f0cb914114b819694c8f47ebc4b4b4a09e882ad515d0af9150e93a505b508c040fcc45dd75bfd0f1608ac379a785eee54f9210b3905abf22b8663e239f7fffc69df5463b68b5c6cd5ae09ab16", 0xc2}, {&(0x7f0000236000)="4a3ca9e3ba3bf9a4c8837666c5d2", 0xe}, {&(0x7f00001a8000-0xfa)="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", 0xfa}, {&(0x7f0000e93000-0x13)="f1d813b7e5e54aef7bd197b5c4f93a562271ac36cdc4ad73763ef2d1e89f6990ec2d8998a4ba11d6a98dbe6fff17b701d916fd50d091f810dc5e4dc49e2e5dd9ccea5346aa55201a9fdb0a3dc91805dbfe16445d4fa8867ef533452ca5", 0x5d}, {&(0x7f00009ad000-0x3d)="901f8136f042c5baf1a465f8449cd61f658858aeb75f971406e4e0598962fc723c2f694e0cce3747e9574510437f8b30266595b0b21c112f8449280252", 0x3d}, {&(0x7f000030b000-0xc3)="c5a4f74c0ef1af9fe07748abd50dcbdd4e514815cfac290ac78c5b0cac46196d1f0210c6594623a59e0458a2930a793f09212bfbbd1ccab9cb125e050320e719d8bce4b688251b5b1d0bd410ce39e3773fa8f8884623a649f0c9c4cfd640da82775daf1540a7b84667eaed214b8bea00f83b11937921d095543187b4e3045e25d26492ecf2f4d96e3bdf590ffc87f308d5a5f79dc462cd425d46ebab5a7ba7dac5d6485b0edbd7409407e4f70f2dcc86e07233b40e5c131ce6fdcf625055d73e974783", 0xc3}, {&(0x7f00001ba000)="5005cb593dbfcdbda8d4de5e1f277462483147d092ba74e90c95bb542a4ffab13315c861e11975be72661bed72eef34986c3b350d249c8ec6d5e3c55fc45402f44bf87e67808e4af777a878962aa596ed97b792a35189e2076e9c7ea2b7f178f3a3d9c5864645134953e980a1770b15620bf93e1f6ee76f022b0456a90b742be6cb994679e1b0aacf1507ce8618c4949cdb55d262ef2617be4e506cade1c06db", 0xa0}], 0x7, &(0x7f0000232000)={0x100, 0x29, 0x5, "d55603662ae746597731042248f91ae514dead588eb39db706800259624d52fb1c28b79839ece152320532c2d100726428adc991a8ba81f29542c2f638c818a7bfc9dc5a1d47577828f7ad48b3358d93339c27fdc84d7c8a196cbb94755ec229e9a9856a14685b7b18d3f51521018b5f9902d8c8a296d337d034e9b1041be40479bf1d81fcb851c9b03034f24dec098de3125bd6513ffb319a0447411e8c195ff3fc1806f93ed4f23c34782ec8a39d0aaf9bdeb28ec655800efdcece0bd8a0f136b0d888ceb35e03cc8582615c81f4d6acf0b9478c9e280c33e0c9b3b9b99479e44a74cf61e1afa43d5f"}, 0x100, 0x20000000}, 0x54) r2 = socket(0x40000000015, 0x5, 0x0) bind$inet(r2, &(0x7f00004b9000)={0x2, 0xffffffffffffffff, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendto$inet(r2, &(0x7f0000ea8000)="", 0x0, 0x0, &(0x7f000099a000-0x10)={0x2, 0xffffffffffffffff, @dev={0xac, 0x14, 0x0, 0xc}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) getsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000d70000)={0x0, 0x3f}, &(0x7f0000236000-0x4)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000a37000-0x150)=[{&(0x7f0000c74000)=@in6={0xa, 0x0, 0x3, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x6}, 0x1c, &(0x7f00002da000-0x90)=[{&(0x7f0000eb3000-0xe7)="c887fdee7acec97097350fae854e56c610855da23e35c652ca20ccedb6d9c9f1ff70e07647adaa2fb1fe62d1378788f4b9f798e372a0dbad4bba3c23e6b3f3b16d67b6b0421a9750f9398d7bfd016434db3c97be8bf131e56cea67d826fd16e09b2835de53a8d0f15904750fd02c747e8726263527ec4cfb3c304f023168f1eae55f6bc9906786b256ba3e71c1670565238f184d7c1192db05b8a1b647a30ce1f622e3e6f04ec300533a0f6da5419e59c5c65b13837b768b7b118807a4efa0139707703c94d81ad6f5f4768d5ba771258f894a758e553bce17848d42401fe39e765dbf5a39b8ab", 0xe7}, {&(0x7f000077d000)="8948e1840e661f016e21ef1e144a3e22ca119b3127c51b353f244633b38eb03568b7cbf628e9d7027f50ad52c50d34db6c1abf3426e26bb3f8d8df297b100d2111a5b464967922e7da4aaaa98819cbc1d4a4f750cbd9e3e35888b7eda9a0a58898a8976b25b7706e66f94a75379580466579a5072afc183c3e43dbe699b17d106065ca015d9d876580a0ecc77b47b66c23746315814bd2481ba150ff544d39c80f8bc0e62a", 0xa5}, {&(0x7f0000d3f000-0x7)="d957d2df0a3a40", 0x7}, {&(0x7f0000eab000)="b9145f056315f7ecb43e9ef2fad40cb7e1ceb2583d3fd7528c6499059c0958aee061264a4fb855bd8da2f39c9d647f480d1b18989c1995f31533bbcf624c4b49dfe90c0a20dd87fe66aa05fa1e51d7532870a7f1dea42f848a75db615e301b554b825b6c5962b9512dbd656af79b1001819d6b9fddd2c964a112456594b8f421ef89d3d44263b1ea43f9dab2dacd24fa0ae489c6151431c5ec954818d818d24083bb69e5bba31ce4f276e7d4de691e583c2903a7a26acc7f774c7f711f6814323e37d7917f85e61ace9c2c8a2b65cc3a4e03900efbb3876756d951643be1d4e4340fb051eb2a4c7f3df4182d5aae65bd7224c8ec0b3b7834", 0xf8}, {&(0x7f0000220000)="9cdb0eaea3270113e44ddd0b9f745f609516b1e9ebfaccefcbed1de9ca1e391b2fb26060b2bf0c", 0x27}, {&(0x7f0000065000)="00e2202cc33f809a2c5d637b9eba86267e8dd9fc082d0fb093ce6f53da8a565a1a98df5e7a99c75b72c411c3c294cea2728bfc1d0237c7a1ec71fb2bee12d5c628cfa128ba449fd0c10ed67de1695d40cdd1fd7167d8a4da9c7360945460250c1237d5eedf2e83762b57eb59cfa5f20a2698500f9a275eb2b6c32acfa218d6", 0x7f}, {&(0x7f0000a5f000)="3e38d4afa4ab87f906e13eae041118fba48553976070365a301a01e82f187699093f16b18ee529", 0x27}, {&(0x7f0000ede000)="e85b60b00dd0803326e3ba890cc0a879fb8eb6fab404bbbe7fba5ad905f50e53e1eb68f934914815fbdbb696ace101cc96542c1edf0d4974a7ed9c39a865944384447c895cae53f02dc6e066a048fd7d4f952096b8b718e0009f8787a469bbcbf464f8a17796879b3c7c5cb7c9d88396b23e7304c79b39e6b86d254133e4c596de3f96378572", 0x86}, {&(0x7f0000c1e000)="26baae480d406486d02aba18965444af3b03419e395f2d6cab81682401f70c5d8fd29ff600346a6e", 0x28}], 0x9, &(0x7f0000c9b000)=[], 0x0, 0x80}, {&(0x7f0000fe4000-0x1c)=@in6={0xa, 0x1, 0x20, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x1}, 0x1c, &(0x7f0000ede000-0x60)=[{&(0x7f0000a98000)="cf5aa7a2cefe27a24b2a96d6fc429484560a1005eab3570ffc136f09b40ba506f003004e092494bc132d94ac2e8e2a2fa08563278c0878fdbb619a362dd408db64bcedf8cebad1ac3ec11466cfcdf58777286575fdf5e9e8853ab6cad2178dce7219a27d20622b584d4c07739432114c814b386c221fc333306f0e6fe15697fc56813bc193ed089ed7cfb3d0016b9ceb2791528ab1d423a7b0e322bea6063408ab6428889830fdc53f57aa6610dfd549dd0db9800a8f10f0640b3ea02b4d365c3dd68866f314d898132b7a80b5838a1bcb5561a0628aabc09f1c7f5930ea0203505e5a87fc4959c6758d0d66768f0061798e6288ea0480a290f1a74013bb0184803194f83a5caf707e290d3fb9d9ae903c4056d391e0d3edcb1acbbf9041e2654564e18ee6541198dccd11e0718cb080a3646394a2694aa0ce4b03828c5c11a15af770bdf632fb822354b1aad05432bb9128e6bc9ae79120e1b58e3ba508a1a42b23b05f7bdf3497ed9753b16f576b242fe24ffdad3a64148865c2a07dd448c3da66748ffadbe14a1b8ccfbf7db2d6cb23393bc5ce5396819a6585ae8505275b6be1eb2c8fa7e277899c4c1bf3384e4a04871abf347931ca5b9383c8461e284af1caaaf2296f235375a987c8fddaa0278a04b7ee073c1156e7a94b11386c9b6b1c6adce844cc4676b5031520d1c6729d3fccba1251d5ccf078b301112e12c9e719e7b4a3bbcfca1681cf88dec5860edd40f859bab3e8a4bcb1e3afdd6974f244e580ef91d6d37f0d4cf9877641f865e35c52c27061864b11cc463c72d121727073d974ddbeeadea268b0e425bcb56a7d239070389ec43e9893450b5391bea4011539cbb5bbc18adc4b778b8b7e398cf8ae3c289a12d2ee30ab5ca008bd145e5b272f30592242f777411c12f02fa703e9483e8d019772d89dabb6c2fc94858d3b8710320a809f00d443aecc557c7b8d9e83d057e922789068b13f661f338007c063a7043a2160d27f16620718fa586aaa952a37cc11eca354c28319691e94d7f7a8c6c64bdb0fdbe9259a7a4d7cd558c3fc6ef48ebc6874f65ad7c2bb2706cf1d01685553434e9a0c47221a12f1045ca6f4d268bf33ccbf2f22bf6fb42cfce34bb4c85f4dce8c80b8e82b636560f48fbd994621521b82931e29cc53b76143fcb541b7dabfb9ba4cc09edaadb302d182ecfed5615fe23e8c6e9410f1f8e0bd39ebafb889aa954d35bcc1a084c52c3f4ee0426b0c5d968eaf55f717371bcc609ed15c8fca0fef236acafdbc3c11956d9502bf8bc4d3c26ce3c5c3459f9e4d40485ee1b9fb843492f5fcf15c619251c7401f636dcdccf111c0e18ad1e9715d1d1fb9c2332fd2c856107dff05f1d6769ea536a3b3a5b27586745ae5d80384ed431c44100ab931a8f336bee09143971bf55ffa31e48c949f7291754fab49ff53a330c3a5e89a84369fdffd92a7f3b5f47551d3a51c2789cc7519f5a0cbeb61301a4e4d719fc5912f561f35d8aa886c8ecd236e506bb66689e0e26861343c9bd2fc5fab27762e661f62f849213eec247dd3e03c82fcca2b9486aac474a0ecdbc5cbb89cd3b3791d2eac550d3e1ceeb77fee9b79e309723c933a0ae69f717dee391e83336132fce330159cfb4f7e8e78143144fb231f002b953a3437113a2f0e3307dd08db346982bda00f4c76a86a5b53b8be6cef51f19949722a8841fdaff251f6c856582f23888e7bee0b59165c68aae916cef5eace42a5b686bbda9f0daeebd5f9cd65d30cc7f56cfeb677f7c9322cf12c64839e0c50a48091e275a28ed71ca930e70b63ee0c349f47d4231b00c57ae042b494fcd2bcfdc607913df9c62735fb36b47aaa5749e99ff42f58a8e3e5b99ac4e478a86cd77ed2aae1b8f213a70165c4cc3416b6927664c90803db81b9712abf5c191c05ebce93595320e3fa142b4cf1e2a5d74f0e7a2e93f2e78fb2dddf2172ad6f3b72ade9eedb78cdadd01ab3633a4f42425641c814f2f31203d7dee2c8dc1d7982851865c434c6c7a236efbb11e686b3fddeb9e6e2fad311beed31dfb6f4dcde3d934bc1490fa35c68a14b198da36d2478fc87e77e2fec28c6c2dc31a0d70bc1658cb9173dd1e622903228c949ba735ec0f9bd651081847717b1a31b80d7b95829a7cf33d932c1fb1696177374500d1d7f2340e3997d833ed635e09e5dc89455d92fdf1ef481d1a60d8c5de39a9905e8c3cf9a120d4406962fd03dc5da31d9681f5ccccf5ef9d9085c2dd129d5dfd5ee32da14cbb5918b73fc892f9c6160f5b0c1aa550407da19b44cdbd45da2ee6544b4a13b8aae91ebfb1499ef897c1f96fecc611c83932433bdd2f0e2f72d6fe34d34cda2030923b422551a5ee8d7d18abbf8a8e021ab7d53274e9fa9db41730494a8e8a47a5e0d5505b4c7b3c29c4d68837d29734091a66f73fd99b3fd9852c890585ac2f717574dbf4b1f203ab407867696b58fc1f265cf5ea6b4fbfbb5d4383ebe49bdcfb3392064b00946590d44de925eec8ff89a4793bea725e5abf988b2eec1ac646f4225a9696671eacf31e03f5f0f186db30e22be80eec887d667b321c47861be5b0c00dbe702763747f9698fefb706745199c81ea6a4ddbb13bfa897ad75e75239ce1470d1d28e59c2563a6273fb837f955c97072e02d3a6d9cd486c599fcddef54cdcfd34b51256b5a056836217709e02923fcfe5c23bcfebc0319a4056164bbb77c37ddba1b7aa7cbb11e88cb90c4b75aeebdca636fd1bc4aca306a1718b1f45ebb4802fa90810d49b9d8c219a93b637d3b22e39ffc9f2ffb47ef340d38ba3a2d3838dfe26da79d57046c103030544b0d28f24fb9066d384750349c9cdd87ea4b3e577d3358596c3d7d34ebac3d7af81037901c39aa0c4584094f8dc7118d371f26e5851abd9059b9fd666ef810d6eae7fe682110ab28a77739f05b75b9700ece3fa4a8443cbfa28ad737587513178fb2cf2236c1a2b3f80016cc850e8756b84d31d40355748f93bea7900c154441b2b6b8f108767ea02ce126458e1973b661812dfd6dd64e27204a2629e45897febd3771d820bc113f5f04fa53f4731b183ac4799d6feb50000aa1c9a99ba9d22e6a9b551ccd90972e17f5b91001a67cdd70006395ed830669a7d24a254c74cc790261f0468cd0a7e65b2c300e241c2d51e64c9bfad42d3ef526f1f4a7dc0a1ef0f37c606415fee08d2a6445393f6d1a5084dd486b17a15ee4eaa5600be4272adf92a21070cc672de60d837db67f6a267510d8f597eb58a4e6360a6a9177505e458641861e256eb5fd79ded6766be4a43048505cca5cd302bec3f7ffa169b6deb58f251b359f1393ec6affce6b133d00e012b344c57d47560854dc5e0fe263c786d06cc66dbe85b3cf3f3c39c67c26db9b45d5115f976f852ba33ae51c368fa04ef743ad160c5a6ebb9d9b8c32616a647daf7d452058481f85aef5adf94f64da6031c75663f7bdc7113c052b4470fa1ef5cb4bd26239e67623537babe04fb9de66333980d6861acd73f67c690fbf4952bbddc021d391ddf603305094662fab261d8b1a498a5707ea2da13a0ba8bd3d6ecab87fa44e2e21798858db82ce04d021c1ab739b02de77731b3fb4e5ca130cd91f3e4dea136b5ce82b3fb76c4fc018a599f25bfbd937e7e7d4e17df99e9ea01a9872ce8a5600830643447e4af6b6ac38ef4d7142ac7353304b06143c9c3e374eb900cd7c9868e76cf029e824aa0740a7f9004a5350ff27439b9c5e1bdbd703f10e95f7425b887c160d892ca2a8ce8cfdc673344d426042883c92dd3b3091ffffaf0d26f8556a390a113674c2d4a78481f4206eaf7be1fb0c1785b5b222f7d6bb82bd639b69c97c3d6acfd3953759c53bc1bc844cdad8a896a30479b129f9c3703ff76126eebcc441edbe1ca64d5857380fe34f98529fa30d55183ab498d94ab350e204a7b975b707f4cf7ad3a7428f6bd9560d8c61dec55f818e01eb947471bd91d21f198895d4d12afd79ea324edf85eb713e9466f4133343576fc5905bfd7a9be69e56d00666dd1ec6d625d598bd911e04d3329054e10020b789b78a53c0fccdcc85dc5a5dd2482ae0661020b35916d15b113e48ff86dd7a83a79ea4143dc5c8d1f5d23eb9a40d79a5f6ff833c355987501c1567ba3e699fdc5f931e9d62cd4616dffe9a1573015c34927e94f770a57ec4186c8768fe15751104dfd611b87494b775341cb3480350e3e3c5a496cf5d8bef73c159ef7d4b6c96f9aa115e356081a6ddd3e44a6dd439ddf995f7b9aa026783947723492b7fef794a5f17a7ccc4d78d287ff0aaaf38ac4ab623f3fda3aaf5283868af673cc833f9eabf549161852725387fc65854f8a30d29e23b4e42d7e0cb62f59f935358d7975689a97b918b53aba3023644ea2673a3fbc5f53b721b05b62018bdd7f0848e58c28ed3130778598db92160c1de79590c4a57bc5a7592a8415798aad1d0fd77dfc620232d9c68452f3534a995e7b20d31efe76eccc9c7c824dddf0a16a178eef7af858e2346cdcc45da7225eac081ae0e275659bad6520ab7698c71fd55be0760612ebccc3629b64c40b0c57ed5fe4f5d45aee726c9a174df0ac6233406e39fbf0fbf9ca887cde38331cf49c6057ac49949a268ae5bfbd3b5e4104426c2aa6717093a37e7a9490f9e7bf9e16c433cb6544c1ef69c39c0e5462ca461fba6c6ce61fce91bdab9366858c392221ba49788179f121919dd3341ab6213487efef7fd1cce53ec0ebe82cf41f251a253d54116f43d93e1f0a3a17ea343f5a1e9423f3eae58849f3ffed2fd0a5dd99e74dfe553f92c69c1527ed0de571a2af026116ff76af7dedc3e081774b75ad03e8fb2fbeaf1ba086f02b387e973c3ac28ccd93b097cf770436c4765be568bade560f3c04fc51d752e3bc454d2af887ac706fae13937c5a1aa1aa7941e9093c3ea544570ae6d8081e215d31784c78a89b04c5c5071e6fbe9c314fc92737ab1498fd731709996ae82ebc1f20f1e0fa89989882f9557242c583fdb6ba212b3b48e35c7281edf09959e21a89d281d27fb0362df81c85dbb342230bf00ce786a7a4957aa0ef7baa237a17feb284515dc2a1d81af57013e81b1a0704e8a5eda1f8f565db64328c5f6b2b61d8601260663c9259addd3c4ca5143554baeb58b2e972344905111fe89f4c25c8242eae40b3572fd40cb4d13df3eb8810b32e7a5f606d6d083451eb46d215d331d1f15e8d2d7acea7391e88a93317b5374008e17239c85f9e112e34ceef532fcabb5774d1bee7f3985d5f572190243f09825b41de29bc0e93c957053fd739f81fc2fbd4fd576293e95cb41cd50749db3bf8e8e2836ca0c242fa7fe598251de5ab69cecb4b75159bb6021502078392c3cb6329fce54f871ce844a09dda37e7a8603062d76597c40368b9b852f8f3028426a67c243645de8b07248cdc115936a1b48fa6085ad8320ad7d5e8daeb6ba61c449f7a91bc857ab63e3872a2baa78242a4edc4a5e04ce3fc37d1060aa4fdf20ea9db6df10b4826daa81ee1a9a19067049e1756faac15b4b85304717e06076ddee373b79433ccec7a518e562d52b7e50c1aad8662951682a2f4f723d1bd12b853931db91e53ad5395f4e58d2ff7ed0d55d5427a1fcca679227d3335211fb4789d23caa98745779c80dbe55bb497b457c155307069274fcb6b11f5e0577bef5526bbff4373207305657ce48c73cbf0a7d0cb6730667ac0a7634e0f8d307c689d211c6fdf2ab1b42ff3f2c53f19ff595be4a787a97726ddd7348d57f2b4305692014a0a", 0x1000}, {&(0x7f0000772000-0xd3)="03a8ac10c239d0fc21a583d7f571aeee7990cce994fb8018d2d30458ce3f05eccb074bedf1735554d4d964c06c72b70e124fc032c714fc6c063f5ba7e5d11c94c758aa53f3fb3d57d52833aeeec48bf85c07a03a668554d28a0f8f243e8053b94932f3f4ec28298284dc96f709f2f56ec59446ff6a156ed2ed10025274048d0ce77d582ab031283d192cf4301a848f3fac42d221d9d40c226210c09a2c093edac2278f521dc06cd940c25178e93a9ca6708d8fb799a8823c677583abd0ca94bcd39f62e1262990c286f7ac5ed1a19a42ac9e9a", 0xd3}, {&(0x7f00009fa000-0xde)="10d448a2a0421f45757d445b20d09768dd74e4b1e898a8c751521d60a92498646702c987a0e2ec6afee55d328c694eb1c445dfa8fc2202bc5f5dc9e5c982ac37198d665b621271307310b281ba1966c33ba1cfa44354a1a2cd1c4df575061820380361a6bcf9d4f656ef5e0cfffca5cd37a2320d7c961ffc8010fd4ce7fdc17d7ca557e534a2170080947d4bbfbbf68719b5977f17b35d901f1bcedf58cf46c7245728b48e6dacacfe07e9b91298b076dad5a833c0e88a43b98363ceae2337e7f599e63c62aa69e8ca247cc2693b10c07967ba4642bdf62ec6990d58252e", 0xde}, {&(0x7f0000319000)="b62716f7ffe4bc09508e8e5614fbe540e74c36b0cbc3349e38e1e456a4b1cab17ef43037912bca6522b4397b208af4144919659d79aa9e630f986eba3287fb2928841983adac06b41500e5ed95d76bf0d66b4dfd60de3cd821e1900ab107b9001b01887fa1ebd094d67052779e4af4e01c0976c04001402fe9573a82321bcc8158724894680d354d4ed0eabfa8e17a8784932e614e49a38e6391fdefd8e147f27b4f99c7a991d3361ce41e", 0xab}, {&(0x7f00006af000+0x8e7)="93221ca7cd692878ccd78ec98b7283d685037e65dc0c0c4234ada3202ce4c49a6c9d80fb6d30cffeb67f9ff0d281ba795055afe2ed0d775e0b05f95f1aa387aac75a077188058a01173cc61f509ea63b99fb072922ba853681a7b22753ab82d9a124ecab3eff4ed278227b9f59676feacef333b408f57365c776fb104bd5cb4f41bda07309b2059f714516493cbab7fe5324dc8d2dcbc75fcfe9d8300caa7036c6cef4a7126446af3652685a7140a73584923fed6041046669e46887b70fd85a9b5ead261a0f2077", 0xc8}, {&(0x7f0000c62000)="233b4feb3d845c610081bf18f716ccb41a003a99e7856ddf71e73452c271691b6970fd2c46ab7c30f8b243c235b78943157e0cf82572779cb8c81b38f468affddb05528fb77febe391339aca6b5b16c62b26a64c812a0281484dcddb238d8b80944094d7ebcb3dcefa5c4cd693058e36106f5130f3ea595f5bcd8375047288bb4dde5a8706055049bc0dc3dfd5e71dbdeef78c26", 0x94}], 0x6, &(0x7f00003ec000-0x1b0)=[@sndrcv={0x30, 0x84, 0x1, {0x3, 0x9bf, 0x8, 0xe3d, 0x1c, 0x1, 0x1, 0x400, r3}}, @init={0x18, 0x84, 0x0, {0x0, 0x3, 0x0, 0x1}}, @sndrcv={0x30, 0x84, 0x1, {0xffffffff, 0x3ff, 0x1, 0x3, 0x9, 0x5, 0x9, 0x3, r3}}, @init={0x18, 0x84, 0x0, {0x2, 0xa446, 0x12000, 0x8}}, @sndrcv={0x30, 0x84, 0x1, {0x100, 0x7, 0x8004, 0x1, 0x3, 0xb0, 0x101, 0x9, r3}}, @init={0x18, 0x84, 0x0, {0x4, 0x1, 0x3, 0x1}}, @sndrcv={0x30, 0x84, 0x1, {0x5, 0x80, 0x0, 0x101, 0x6, 0x2, 0x0, 0x0, r3}}, @init={0x18, 0x84, 0x0, {0x3, 0x200, 0x8000, 0x0}}, @sndrcv={0x30, 0x84, 0x1, {0xfffffffffffffffe, 0x609a, 0x1, 0x401, 0x7, 0x100000, 0x6, 0x4b, r3}}], 0x1b0, 0xc0}, {&(0x7f00009ed000-0x1c)=@in6={0xa, 0x0, 0x2b, @loopback={0x0, 0x1}, 0x6}, 0x1c, &(0x7f0000a80000)=[{&(0x7f0000b23000)="745eac72a6944041f9372ccdf84b4a8805f4daa2e6bab96402e4c6405082b56f4bff25faa7b4435e86e204d10314ee3e9ff25783e68942fb352ba33e4f5a8a1607945d3cb856d29e489c102906c32ddb964c8d9d70d548b1460bd163e6d2c6a5cf9f0fe9ee827a107304a2485303f2c418be", 0x72}], 0x1, &(0x7f0000c84000)=[@sndinfo={0x20, 0x84, 0x2, {0x631a, 0x8, 0x1fffe000000, 0x2e, r3}}, @sndrcv={0x30, 0x84, 0x1, {0x0, 0x8000, 0x2, 0xaebb, 0xf949, 0x1, 0x400, 0x6, r3}}, @sndrcv={0x30, 0x84, 0x1, {0x8, 0x100000000, 0x200, 0xffffffff, 0x2c, 0x3, 0x1, 0x6, r3}}, @sndrcv={0x30, 0x84, 0x1, {0x101, 0x2, 0x8004, 0x4, 0x0, 0x6, 0x9, 0x5, r3}}, @sndrcv={0x30, 0x84, 0x1, {0xffffffff00000000, 0x6, 0x0, 0x9, 0xffffffffffffff2c, 0x3, 0x10001, 0x6c61, r3}}], 0xf0, 0x4000}, {&(0x7f0000116000-0x1c)=@in6={0xa, 0x2, 0x35, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xe}, 0x5}, 0x1c, &(0x7f00002e0000-0x70)=[{&(0x7f00000dd000-0x9d)="8d61e5a116d056647f4d323cbe8749f5c6f9961e993116fd33499931c4cc59cd9ea52bf5e11fd2dfff5a531d93ec84a024a6232af35b5490ce4a773f0c51affe49664135ef6ffa6c133cd1db0f98846e94e762ab87428652758670e47f1935123645a467e7c2893656b14ddd0689fa7987d7575d85761295098624ad2acf42aa3c56d56caf25c0c364f9b118175199886970ec3591d273f630c9519fd1", 0x9d}, {&(0x7f0000755000)="933e0a7a53b3de8c8e70bed2cffbefd48defea1d0797c71721569ed3028963ecdc8f5b51be541e1c192ac0e5077e6b7a94e5de9d5680936f07048cc83994cdbacecce9caf6acf571000ae602025ec792be0b208be9b55edf0b14f6957409eb83d26c90164109a2df949a80aacedddde39b1061d07b5f2602759a44694ec7c90e855d38246d811ad2dc2cf9f7fd0ced00b60be8b3301cb7b026bbdc8895c92a69510589a7e12e3f1fbff0525c80612f3907dbbe0e0a5601be4beb839d27b6e7eb556fa0008cbff552cd51", 0xca}, {&(0x7f0000b38000-0xa3)="4dfba4ead97790050847c2b36eab647d46ca6b280ada2cf2beab32fab76964bad7e65b98b45e82b74c56d2982edba677fa80d7ee40ac590a08b052fb1f3ca13d5afa8c7cb25765c32f49a3b2693bede5b83b46cd7c53da11e470a762c51ac533702f7bc466aa0f74ea4afad8314b6d09c6514614edf064a5301b006877e426be859d57f01e8b62ef8fdf8181234f167e5a13a8c28584742dcde323d46a2db21d31a008", 0xa3}, {&(0x7f0000b9b000-0xb2)="33a273832ac4f0879d3eb71994c3e3cd14a9a3fd5d819378c9df335d8c33e08362b0d826249b0786ace3482b6c7be689ad8403187ccc500df3736cf0630609749d85f9efe9e147d04fd831228d57883d7dd2347963204d068486859e34d55926169aaada5a4abc982f1b76cad8d1e4239b334753925188a83926c0b8d924a331cafde1f800cfa5efc6565505c79a53925cee5706c2c2082282c25e40b532caee87ca870e568246a441bc16b30809b2a135d2", 0xb2}, {&(0x7f0000531000)="", 0x0}, {&(0x7f0000457000)="ffbf0f40ea0d01719b9f20553b87caa4c18d029c93609bbc5a3e5824ba0a1ebab645024cc36b9e1df052c4a8d243d16aef7e009e54501f3eeb0b49fdc6c91c4b8b4f2381f6d7f4919ff9c1fb596612e29a30ddf3887b01953f856c7bdb0d992732ebd2a071dc922b3c6244b3aa290981a4e18e48b2db84ec2dc592cd6f31e0ca5bf29da31a7821674f237a8389aef906e59d0f1e2fc7cdc7c5e3e1b1a8ad82b459fed8c13c83402c2fd264bcabf2204ea736531092a8e6484a72a418cea6e690810adf78bcdc1dbdbbd9adc3cea1e7184463221d59625a2f09ad", 0xda}, {&(0x7f0000de3000-0x5b)="c9599e7ddf8b7ebdaaad5d9122c3ea00ab85983f94862c9ef9d041492c968d440e12fa63e94149906e5910ae66bc338f7898abf209f75371bc4882fbb8099a0a82f117609aca6f0612b6da164664666428c26797fd6c000cdb77ea", 0x5b}], 0x7, &(0x7f000074f000)=[@init={0x18, 0x84, 0x0, {0xfffffffffffffffc, 0x6, 0x2, 0x0}}, @init={0x18, 0x84, 0x0, {0x7f, 0x4, 0x7, 0x4}}, @sndinfo={0x20, 0x84, 0x2, {0x100, 0x2, 0x3, 0x4, r3}}, @init={0x18, 0x84, 0x0, {0x0, 0x2bdf155a, 0xfffffffffffffffc, 0x1ff}}, @sndrcv={0x30, 0x84, 0x1, {0x1ff, 0x1, 0x1, 0x3, 0xfff, 0x100, 0xffff, 0x4, r3}}, @sndinfo={0x20, 0x84, 0x2, {0x80000000, 0x8000, 0xc1f1, 0x101, r3}}], 0x120, 0x0}, {&(0x7f000016b000-0x1c)=@in6={0xa, 0x0, 0x7ff, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x3ff}, 0x1c, &(0x7f0000431000)=[{&(0x7f0000684000-0xc1)="f7c05ad29b33ea6ee0765b91005cbff76f5e2832ae2eaa3cd39a181693366e1f965732a963a8d402f82317ac0fd850bdd1345e144d05b7a08d310f34389d74871a982e164a321f0cc2825280b8a7f5f463335c36cf0bbfdff7a2834735d9ab7900f3a3ed3f3ce093498138c82123b00d2ca83614ce81bf15c091434ab4b5868a878529845a9ab0a6b673f2a375828c78a2a07b781122b65f8b40dd0e8f3e331e6f3f315dbbbf0b4903d8ca385aeb8488542fc641950cc9fda3efcb44baddfca664", 0xc1}], 0x1, &(0x7f0000daf000)=[@sndrcv={0x30, 0x84, 0x1, {0x6, 0x4, 0x1, 0xfffffffffffffff8, 0x9, 0x80, 0x0, 0x3, r3}}, @sndinfo={0x20, 0x84, 0x2, {0x7fffffff, 0x20c, 0x5, 0x9, r3}}, @sndrcv={0x30, 0x84, 0x1, {0x6, 0x2, 0x4, 0x8410, 0x6, 0x7, 0x6000000000, 0xfffffffffffffc23, r3}}], 0x90, 0x0}, {&(0x7f00008f9000)=@in6={0xa, 0x2, 0x4, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x6}, 0x1c, &(0x7f000018a000)=[{&(0x7f000060f000-0x1d)="c755deb94baabb5394c9e53d823971455699b84c086f65fc94f69b96de", 0x1d}, {&(0x7f000062a000)="34340505cabac3da2d4a18ae994d74684c2e1cd3481e60fb19eceeaf48911c5806b0b392eadd82b6dcb621373ab399c429469d90380561a6b84dc29d6f2e5441071ce62bda98ade04d", 0x49}, {&(0x7f0000504000)="6c4b329ee7af4c5c113b46c719a3bdf13e8e28705ba2751af01e7e924d1dca4f446fbd9bf9bee9b120b517bac4339dbbd42ae1f186f139e7bc677423f4bef0a7cf1fa2726f9a596ca67bd46a1b9029808a5c57473b6dc0c88fad09c830e218727751e37cd642f7b825225c6687ab1910c2f4b6232fc85b053ede0b36b9f73c7e7fe78e457bff28854a733c2f69fda2646e458580d468ea1152dc1d571fe197b9fa3f4c9ac2064c53f189dcac", 0xac}], 0x3, &(0x7f0000cc8000-0x120)=[@init={0x18, 0x84, 0x0, {0x3d, 0x2, 0x8, 0x1}}, @sndrcv={0x30, 0x84, 0x1, {0x7, 0x99d, 0x2, 0xffffffffffffffff, 0x6, 0x3, 0x58, 0x4, r3}}, @sndrcv={0x30, 0x84, 0x1, {0x80000001, 0x8, 0x200, 0x9, 0x3, 0x219f, 0xba, 0x400, r3}}, @sndinfo={0x20, 0x84, 0x2, {0x2, 0x2, 0x2, 0x2d, r3}}, @sndinfo={0x20, 0x84, 0x2, {0x6, 0x8001, 0x9, 0x401, r3}}, @sndinfo={0x20, 0x84, 0x2, {0x3, 0x8009, 0x14a0000000000000, 0xffffffffffffffff, r3}}], 0x120, 0x884}], 0x6, 0x4) getsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000cad000)=@assoc_value={r3, 0x10000}, &(0x7f0000891000-0x4)=0x8) 2018/01/18 20:35:08 executing program 4: mmap(&(0x7f0000000000/0xfcd000)=nil, 0xfcd000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000591000-0x58)={0x26, 'skcipher\x00', 0x0, 0x86, 'xts(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001ec000)="0a0775b0d5e383e5b3b60ced5c54dbb7295df0df8217ad4000000000000000e6", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000f81000+0x50c)={0x0, 0x0, &(0x7f00008bf000-0x50)=[{&(0x7f0000f81000)="5968aaa757a800f3ea971b864d4029b6", 0x10}], 0x1, &(0x7f0000f80000)=[], 0x0, 0x0}, 0x0) r2 = dup(r1) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000f7e000)={&(0x7f0000397000-0x10)=@nfc={0x0, 0x0, 0x0, 0x0}, 0x10, &(0x7f0000e3b000)=[{&(0x7f0000ea6000)=""/240, 0xf0}], 0x1, 0x0, 0x0, 0x0}, 0x0) [ 291.348876] SELinux: Invalid class 85 2018/01/18 20:35:08 executing program 3: mmap(&(0x7f0000000000/0xf6b000)=nil, 0xf6b000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f62000-0x1c)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f5a000-0x4)=0x4, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x2c, 0x4) bind$inet6(r1, &(0x7f0000f5e000-0x1c)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r2, &(0x7f0000f68000-0x1c)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) close(r2) setsockopt$inet6_int(r1, 0x29, 0xd9, &(0x7f0000859000-0x4)=0x3, 0x4) 2018/01/18 20:35:08 executing program 2: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000001000-0x1e)='/selinux/commit_pending_bools\x00', 0x1, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KDSKBMODE(r0, 0x4b45, &(0x7f0000001000-0x8)=0x9) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000b26000)="", &(0x7f0000eaa000-0x4)=0x0, &(0x7f000039b000)=0x0, &(0x7f0000001000-0x42)="12f5ddb8730ecf19bd068d8fcd1a9a7eac92a5c82ee3ee7f68552259917d8619b970a7b93cdaeaa180f3134ec7fd00928e5d43198384b2400b2260ec120465c520f8") mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x80) ioctl$DRM_IOCTL_GET_CAP(r1, 0xc010640c, &(0x7f0000823000-0x10)={0x1ff, 0x80000000}) timer_gettime(0x0, &(0x7f000029e000-0x20)={{0x0, 0x0}, {0x0, 0x0}}) modify_ldt$read_default(0x2, &(0x7f0000001000-0xcf)=""/207, 0xcf) [ 291.463067] FAULT_FLAG_ALLOW_RETRY missing 30 [ 291.467714] CPU: 0 PID: 14385 Comm: syz-executor7 Not tainted 4.15.0-rc8+ #268 [ 291.475069] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 291.484413] Call Trace: [ 291.486985] dump_stack+0x194/0x257 [ 291.490597] ? arch_local_irq_restore+0x53/0x53 [ 291.495246] ? handle_userfault+0x12b7/0x24c0 [ 291.499725] handle_userfault+0x12fa/0x24c0 [ 291.504026] ? handle_userfault+0x150b/0x24c0 [ 291.508511] ? userfaultfd_ioctl+0x4520/0x4520 [ 291.513087] ? debug_check_no_locks_freed+0x3c0/0x3c0 [ 291.518254] ? perf_trace_lock+0xd6/0x900 [ 291.522384] ? find_held_lock+0x35/0x1d0 [ 291.526423] ? print_irqtrace_events+0x270/0x270 [ 291.531164] ? print_irqtrace_events+0x270/0x270 [ 291.535900] ? cpuacct_charge+0x2e6/0x5c0 [ 291.540040] ? perf_trace_lock+0xd6/0x900 [ 291.544175] ? __lock_acquire+0x664/0x3e00 [ 291.548382] ? check_noncircular+0x20/0x20 [ 291.552597] ? __lock_acquire+0x664/0x3e00 [ 291.556804] ? lock_release+0xa40/0xa40 [ 291.560757] ? __lock_is_held+0xb6/0x140 [ 291.564800] ? debug_check_no_locks_freed+0x3c0/0x3c0 [ 291.569976] ? debug_check_no_locks_freed+0x3c0/0x3c0 [ 291.575144] ? find_held_lock+0x35/0x1d0 [ 291.579192] ? __handle_mm_fault+0x3296/0x3ce0 [ 291.583754] ? lock_downgrade+0x980/0x980 [ 291.587877] ? lock_release+0xa40/0xa40 [ 291.591839] ? update_cfs_rq_load_avg.part.69+0x2d0/0x2d0 [ 291.597353] ? do_raw_spin_trylock+0x190/0x190 [ 291.601917] ? userfaultfd_ctx_put+0x740/0x740 [ 291.606484] __handle_mm_fault+0x32a3/0x3ce0 [ 291.610871] ? __pmd_alloc+0x4e0/0x4e0 [ 291.614738] ? find_held_lock+0x35/0x1d0 [ 291.618782] ? handle_mm_fault+0x248/0x8d0 [ 291.622991] ? lock_downgrade+0x980/0x980 [ 291.627137] handle_mm_fault+0x334/0x8d0 [ 291.631193] ? down_read+0x96/0x150 [ 291.634795] ? __handle_mm_fault+0x3ce0/0x3ce0 [ 291.639357] ? vmacache_find+0x5f/0x280 [ 291.643311] ? find_vma+0x30/0x150 [ 291.646836] __do_page_fault+0x5c9/0xc90 [ 291.650879] ? mm_fault_error+0x2c0/0x2c0 [ 291.655009] ? find_held_lock+0x35/0x1d0 [ 291.659059] do_page_fault+0xee/0x720 [ 291.662847] ? __do_page_fault+0xc90/0xc90 [ 291.667062] ? lock_release+0xa40/0xa40 [ 291.671027] ? do_raw_spin_trylock+0x190/0x190 [ 291.675596] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 291.680422] page_fault+0x2c/0x60 [ 291.683862] RIP: 0010:iov_iter_fault_in_readable+0x1a7/0x410 [ 291.689636] RSP: 0018:ffff8801c13ef928 EFLAGS: 00010246 [ 291.694978] RAX: 0000000000010000 RBX: 0000000020011fd2 RCX: ffffffff825877a1 [ 291.702229] RDX: 000000000000010b RSI: ffffc90001576000 RDI: ffff8801c13efd28 [ 291.709471] RBP: ffff8801c13efa08 R08: ffff8801cc19c6d0 R09: 1ffff1003827dee7 [ 291.716717] R10: ffff8801c13ef858 R11: 0000000000000003 R12: 1ffff1003827df28 [ 291.723966] R13: ffff8801c13ef9e0 R14: 0000000000000000 R15: ffff8801c13efd20 [ 291.731229] ? iov_iter_fault_in_readable+0x1a1/0x410 [ 291.736402] ? iov_iter_fault_in_readable+0x1a1/0x410 [ 291.741567] ? iov_iter_revert+0x9d0/0x9d0 [ 291.745782] ? mark_held_locks+0xaf/0x100 [ 291.749911] ? simple_xattr_get+0xeb/0x160 [ 291.754123] ? current_kernel_time64+0x122/0x2f0 [ 291.758855] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 291.763853] generic_perform_write+0x200/0x600 [ 291.768424] ? filemap_fdatawait_keep_errors+0xb0/0xb0 [ 291.774134] ? generic_update_time+0x1b2/0x270 [ 291.778704] ? __mnt_drop_write_file+0xd/0x70 [ 291.783174] ? file_update_time+0xbf/0x470 [ 291.787396] ? current_time+0xc0/0xc0 [ 291.791177] ? down_write+0x87/0x120 [ 291.794873] __generic_file_write_iter+0x366/0x5b0 [ 291.799777] ? check_noncircular+0x20/0x20 [ 291.803993] generic_file_write_iter+0x399/0x790 [ 291.808733] ? __generic_file_write_iter+0x5b0/0x5b0 [ 291.813820] ? iov_iter_init+0xaf/0x1d0 [ 291.817774] __vfs_write+0x684/0x970 [ 291.821464] ? lock_acquire+0x1d5/0x580 [ 291.825425] ? kernel_read+0x120/0x120 [ 291.829307] ? rcu_sync_lockdep_assert+0x6d/0xb0 [ 291.834040] ? __sb_start_write+0x209/0x2a0 [ 291.838339] vfs_write+0x189/0x510 [ 291.841862] SyS_write+0xef/0x220 [ 291.845308] ? SyS_read+0x220/0x220 [ 291.848930] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 291.853923] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 291.858665] entry_SYSCALL_64_fastpath+0x29/0xa0 2018/01/18 20:35:09 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000cae000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000069000)={0x0, 0x0, 0x0}, &(0x7f0000067000-0x4)=0xc) sched_setaffinity(r1, 0x8, &(0x7f000006a000-0x8)=0x86b2) mkdir(&(0x7f000000e000-0xa)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000002000)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000b0c000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1, 0x0}) r3 = creat(&(0x7f000082e000)='./file0\x00', 0x0) write$sndseq(r3, &(0x7f0000012000-0x2e)=[{0x0, 0x0, 0x0, 0x0, @tick=0x0, {0x0, 0x0}, {0x0, 0x0}, @quote={{0x0, 0x0}, 0x0, 0x0}}], 0x30) rename(&(0x7f0000e7a000-0x8)='./file0\x00', &(0x7f0000ab4000-0x10)='./control/file0\x00') mknod$loop(&(0x7f00008d1000-0xa)='./control\x00', 0x0, 0xffffffffffffffff) ioctl$UFFDIO_ZEROPAGE(r2, 0x8010aa02, &(0x7f0000002000-0x10)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/01/18 20:35:09 executing program 4: mmap(&(0x7f0000000000/0xfcd000)=nil, 0xfcd000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000591000-0x58)={0x26, 'skcipher\x00', 0x0, 0x86, 'xts(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001ec000)="0a0775b0d5e383e5b3b60ced5c54dbb7295df0df8217ad4000000000000000e6", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000f81000+0x50c)={0x0, 0x0, &(0x7f00008bf000-0x50)=[{&(0x7f0000f81000)="5968aaa757a800f3ea971b864d4029b6", 0x10}], 0x1, &(0x7f0000f80000)=[], 0x0, 0x0}, 0x0) r2 = dup(r1) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000f7e000)={&(0x7f0000397000-0x10)=@nfc={0x0, 0x0, 0x0, 0x0}, 0x10, &(0x7f0000e3b000)=[{&(0x7f0000ea6000)=""/240, 0xf0}], 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/18 20:35:09 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000750000)='/dev/usbmon#\x00', 0xfc, 0x101000) r1 = socket$nfc_llcp(0x27, 0x2, 0x1) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00009a4000)={0x0, 0x0}) getsockname$packet(r0, &(0x7f0000848000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0]}, &(0x7f0000ef9000)=0x14) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000774000-0x10)={r2, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, [0x0, 0x0]}, 0x10) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000417000)={0x26, 'skcipher\x00', 0x324f, 0x80, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000936000-0x1000)="281ee98503d827f3c4d38cb3eb82d957c2f2a75b829325dbaefc6bbc05b474ed6153d76138458669c04dde74ae2bf68591", 0x31) 2018/01/18 20:35:09 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r0, 0x0, 0x484, &(0x7f0000924000)=""/24, &(0x7f0000001000-0x4)=0xfffffffffffffeb9) 2018/01/18 20:35:09 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x1abb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000001000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc0045520, &(0x7f000060a000-0x4)=0x0) 2018/01/18 20:35:09 executing program 7: mmap(&(0x7f0000000000/0x2d000)=nil, 0x2d000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001, 0x0, 0x0, 0x0, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r1 = syz_open_dev$sndtimer(&(0x7f0000023000-0xf)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r1, 0x40485404, &(0x7f0000006000-0x48)={{0x1, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) io_setup(0x80, &(0x7f0000021000-0x8)=0x0) r3 = eventfd(0x4) r4 = syz_open_dev$adsp(&(0x7f000002a000)='/dev/adsp#\x00', 0x3, 0x490100) mmap(&(0x7f000002d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000002d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000002d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$sndpcmp(&(0x7f000002d000)='/dev/snd/pcmC#D#p\x00', 0x5134cb45, 0x210040) mmap(&(0x7f000002d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000002d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000002d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000002d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r6 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f000002d000)='/dev/qat_adf_ctl\x00', 0x10000, 0x0) mmap(&(0x7f000002d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000002e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCGABS3F(r5, 0x8018457f, &(0x7f000002f000-0xe)=""/14) ioctl$KVM_SET_BOOT_CPU_ID(r5, 0xae78, &(0x7f000002d000-0x8)=0x1) r7 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000025000-0x10)='/selinux/status\x00', 0x0, 0x0) io_submit(r2, 0x6, &(0x7f000000b000)=[&(0x7f0000025000)={0x0, 0x0, 0x0, 0x2, 0x0, r1, &(0x7f0000023000)="4b4675dcef22df031ba1ff1663f4d6c007468f2eacf6079464265b057f4c75ba1ec3289222cf9aaa29d1aa66a53fc4d931ac7d211188a1fcd79f6fc7266a4ee34f4f5d8138961cf64a1571405f3ab2eaf9d316ba5906c56e062071836a5be1b4ed656a0e784dcc0df093bf342c1842", 0x6f, 0x10000, 0x0, 0x1, r3}, &(0x7f000002d000)={0x0, 0x0, 0x0, 0x0, 0x3800, r1, &(0x7f000000b000-0x7b)="edcccb057a328b2bfb67fb74f8afc198f09df5e925b5a7753e2baade74604117d571093b1137ffcec9e5f070a9e562b5c0237915b442b82da9692d567f7abec56cf657d91dc5941b031642e63b508c66ef39e90d1469cce765b7de631dc2db16782f5749cba3170d1c499a4ed8e1c0091cd4d04f13819bfb959e7d", 0x7b, 0x1, 0x0, 0x1, r4}, &(0x7f000002d000)={0x0, 0x0, 0x0, 0x3, 0x7c62, r1, &(0x7f000002d000)="b996ac0b0ee01b005127818e977e9164e4738748f97db965237740b414a1cd1d8f0da32ac3a2b640", 0x28, 0x0, 0x0, 0x1, r5}, &(0x7f000002e000-0x40)={0x0, 0x0, 0x0, 0xe, 0x6580d1d5, r1, &(0x7f000002d000)="0e2eea9b87d7b3ab678a212d5f739d739c207fe4528090f18cf9e158b948536f9133e873bbd751f8dc09377aac6fb20ad8781d6bcb6c9460e56a71ce0e99bcf702fb224861eddeea07431a80965af6e26a074077220f119893822ed90ef42bd23d3b2de50e990f6d312091f50f4b8f3cdb9842130afb1eaae950593c30aee3df560e726a7e711eb13417405f3ae3d383d453a67b43ca19b5f52282e522966f0f58ef835ec3e4dce7128fb5de18dc75af27afdf316446fd4295de0ebf10db7a1bad", 0xc1, 0x1, 0x0, 0x0, r0}, &(0x7f000001f000)={0x0, 0x0, 0x0, 0xb, 0x5f42, r0, &(0x7f0000011000-0x4f)="ad1a54616a794f0cac883360b89b8c7f4008d1901c5288b05873bb76166a7022f2e7eddd1ee5d1e3fb1eb2a2ee1fc79f19912442953e3681f98238efaca2a8cc3488184e4c39dc35312f26d60925ce", 0x4f, 0x7c7, 0x0, 0x0, r6}, &(0x7f0000011000-0x40)={0x0, 0x0, 0x0, 0x3, 0x9, r0, &(0x7f000002d000)="de68818ff8811ad3a5b92da8d7d91c43e720909bcebd8882e5624a22b8b5bd925b1200d976f275840616ed5833c525c6925ffed16eaa07be49800c479f9ab1e6f2158192bcfa71ffc0c599f23edf095e30d04368dfb8ac37251150d9ad7af374f8ee30c8175e5adb179a9499634d1fbebb559b8c1096cf180c121de5754b1dd8b95b5fdd2723bea680c9533bce1095ab0c213d78a816f65956892310fb17ba694e610ac30e0ed78762f400c510f951f075db3ae2b1d60788bafbaef3740ebfc068", 0xc1, 0x1f, 0x0, 0x0, r7}]) 2018/01/18 20:35:09 executing program 3: socketpair$llc(0x1a, 0x3, 0x0, &(0x7f000075d000-0x8)={0x0, 0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00008a8000-0x78)={0x4000000002, 0x78, 0xa0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f000000d000-0x8)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r0, 0x400, 0x0) fcntl$setlease(r0, 0x400, 0x2) write$evdev(r0, &(0x7f00008fb000)=[], 0x0) 2018/01/18 20:35:09 executing program 2: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001000-0x10)='/dev/sequencer2\x00', 0x100000, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f000022f000-0x50)={{0x0, 0x0}, {0x0, 0x0}, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AUTH_MAGIC(r0, 0x40046411, &(0x7f0000003000-0x4)=0x1) [ 291.863404] RIP: 0033:0x452e99 [ 291.866565] RSP: 002b:00007f1368383c58 EFLAGS: 00000212 ORIG_RAX: 0000000000000001 [ 291.874255] RAX: ffffffffffffffda RBX: 000000000071bea0 RCX: 0000000000452e99 [ 291.881500] RDX: 0000000000000030 RSI: 0000000020011fd2 RDI: 0000000000000014 [ 291.888750] RBP: 0000000000000062 R08: 0000000000000000 R09: 0000000000000000 [ 291.895995] R10: 0000000000000000 R11: 0000000000000212 R12: 00000000006ee9d0 [ 291.903244] R13: 00000000ffffffff R14: 00007f13683846d4 R15: 0000000000000000 2018/01/18 20:35:09 executing program 4: mmap(&(0x7f0000000000/0xfcd000)=nil, 0xfcd000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000591000-0x58)={0x26, 'skcipher\x00', 0x0, 0x86, 'xts(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001ec000)="0a0775b0d5e383e5b3b60ced5c54dbb7295df0df8217ad4000000000000000e6", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000f81000+0x50c)={0x0, 0x0, &(0x7f00008bf000-0x50)=[{&(0x7f0000f81000)="5968aaa757a800f3ea971b864d4029b6", 0x10}], 0x1, &(0x7f0000f80000)=[], 0x0, 0x0}, 0x0) r2 = dup(r1) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000f7e000)={&(0x7f0000397000-0x10)=@nfc={0x0, 0x0, 0x0, 0x0}, 0x10, &(0x7f0000e3b000)=[{&(0x7f0000ea6000)=""/240, 0xf0}], 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/18 20:35:09 executing program 2: mmap(&(0x7f0000000000/0x5000)=nil, 0x5000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000005000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000006000-0x14)={0xffff, 0x7f, 0xffffffff, 0x1ff, 0x8}, 0x14) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000001000-0xc)='/dev/ashmem\x00', 0x0, 0x0) ioctl(r1, 0x0, &(0x7f0000005000-0x84)="") mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$amidi(&(0x7f0000005000)='/dev/amidi#\x00', 0x5, 0x101000) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r2, 0x84, 0x15, &(0x7f0000003000)={0x3}, 0x1) 2018/01/18 20:35:09 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f000026f000)=0x0) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, r0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setsig(r1, 0xa, 0x30) r2 = syz_open_dev$sndctrl(&(0x7f0000001000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r2, 0xc0045520, &(0x7f000060a000-0x4)=0x0) r3 = syz_open_dev$audion(&(0x7f000020e000-0xc)='/dev/audio#\x00', 0x5, 0x0) write$tun(r3, &(0x7f00000d9000)=@hdr={0x2, 0x1, 0x6, 0x1, 0x9, 0x8, @ipv6={0x2, 0x6, "1acf82", 0x3e0, 0x33, 0x4, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, {[@routing={0x3f, 0x2, 0x3, 0x200, 0x0, [@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}]}, @hopopts={0x89, 0x28, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [@calipso={0x7, 0x38, {0x8, 0xc, 0x0, 0x8, [0x401, 0x800, 0x3, 0x1, 0xfffffffffffffbff, 0x10000]}}, @generic={0x0, 0xea, "e899b04473a555e28f8c5238c03c0328faca88906e3e533c82ad6a837f38094aa7cef245b9fd838d82227dbc1fccee3653ed7cccd3ee0907ebe39d06bc81c4f41bad8f76459a98509b3ad9036b985bc7962247b04d07f4906d19126dee63efc906c6ce810b07892fa9ab72c25b4a598909d4cfddb94e8193136ec3ddcecd634f19489c09fbb7f0ef10d0d4f955649a4d6f53add1e0b8386a97e9b75be0a706e794157fa6262f2073051487316ffb9d0495c546effe05b45b698fb71ba12059ae93648090f212e02756d35a53a6a2036af53ed4c20aa7f3392297b21c1f9065e754511fc9f11e2049c3b1"}, @pad1={0x0, 0x1, 0x0}, @hao={0xc9, 0x10, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}}, @jumbo={0xc2, 0x4, 0x101}]}], @gre={{0x0, 0x0, 0x1, 0x66d2be0d, 0x0, 0x4, 0x0, 0x1, 0x880b, 0x95, 0x3, [], "a762f7ca57086d0a17597b02709b4d200843a41d23ad7db8d5ab8ee8df9e8ad2d91c7d21a1f429322323e3f1a2a0c1049a1b4f2f9dfada22ec1cc2c09dd71fb932bd25782d90d4322864f98ec1cd622943bcc379de9250ede72ab80f4d0b7efa14f08fb45b6290f837edcca9bb2930c838c21c2def0bc49ea0c743692a774865581b83a0eeb8dc19ed257d05a61f4e4e382ac2bf7b"}, {0x0, 0x0, 0xffffffffffffffe0, 0xffffffff, 0x0, 0x0, 0x800, [0x3, 0x15, 0x7], "a4612e6e061168e0d69d27dec66cbfc0aafc9d5ee94145111533ba4fe1de5a8f9db077c81e9b103adf89d7ad2c4c7274761d0718e3fb63923352b6ef70481444f1084c29ce419b58e63b829983fd4f692516a03549290b356558c802e65faa09b7227f071acbdb02ebc4c7d3dd4b3ef134279512046704060ba1fcb6c85749e9e3f467dd6a177b2e8b8295e12222dfe91a203a0b7a1c3d0bd3156ad60f61c64119a6cebadc1e4d1f9ae980c0eb74a91be15b257ef591fb76017a4cfada5c2a54d6b134705a2cdda6ede705b15380dd8790728ed14a540e154f22d9e077bc9b48525f88becda0e0"}, {0x101, 0x0, 0x70f, 0x6, 0x0, 0x0, 0x86dd, [0x6, 0x20, 0x0], "c07de0479072c3c55db0af021a7f2cbea56a8b2edfb45bc9a5b48e4df9121a0a6b97549c513107617d69b032b685c895c030dd95c161f11b9c4c278ce80feac4a24e53f4060d5a34f00e018538d05274885bdc481661cff91829815ca0fc65880cfbcb6cdb9e7ecbc2c972403c628d1f0b552dbb329c5dbb2646b55cc718fe6d6a0f41dcbd5d93408ac3244f31b9b183eaf008b42834f07ba9ee14476a29d3b2360d352e18cfd1587222d02a776c6e27de8e9de399f162f08cea0e5d931ccd4f1ef76e9cce865d78f9942513faeee2410836354f4d5aff74ad354f6e2273c747"}}}}}, 0x412) 2018/01/18 20:35:09 executing program 4: mmap(&(0x7f0000000000/0xfcd000)=nil, 0xfcd000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000591000-0x58)={0x26, 'skcipher\x00', 0x0, 0x86, 'xts(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001ec000)="0a0775b0d5e383e5b3b60ced5c54dbb7295df0df8217ad4000000000000000e6", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000f81000+0x50c)={0x0, 0x0, &(0x7f00008bf000-0x50)=[{&(0x7f0000f81000)="5968aaa757a800f3ea971b864d4029b6", 0x10}], 0x1, &(0x7f0000f80000)=[], 0x0, 0x0}, 0x0) r2 = dup(r1) recvmsg$kcm(r2, &(0x7f0000f7e000)={&(0x7f0000397000-0x10)=@nfc={0x0, 0x0, 0x0, 0x0}, 0x10, &(0x7f0000e3b000)=[], 0x0, 0x0, 0x0, 0x0}, 0x0) 2018/01/18 20:35:09 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e4c000)={0xaa, 0x0, 0x0}) stat(&(0x7f0000ce6000-0xa)='./control\x00', &(0x7f0000a36000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00004ea000-0x20)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1, 0x0}) getsockopt$bt_BT_SNDMTU(0xffffffffffffffff, 0x112, 0xc, &(0x7f0000c0d000-0x2)=0x0, &(0x7f0000527000-0x8)=0x2) r1 = creat(&(0x7f000036d000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000012000-0x2e)=[{0x0, 0x0, 0x0, 0x0, @tick=0x0, {0x0, 0x0}, {0x0, 0x0}, @time=@time={0x0, 0x0}}], 0x1c) unlink(&(0x7f0000d61000)='./control/file0\x00') stat(&(0x7f0000e70000)='./control/file1\x00', &(0x7f0000639000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00001e5000-0xa)='./control\x00', &(0x7f0000119000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) rmdir(&(0x7f00006ed000-0x10)='./control/file0\x00') perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0x296, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x57f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nfc_llcp(0xffffffffffffffff, &(0x7f0000fbc000-0x38)={&(0x7f0000f23000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8bcc21a4d18e3ee093cb107d91a546a35a3a9e377c40a0130114c6119a3955a5a5b1c6903cbcd8ad30045fb32080a8ab32c10a4ed77a2cf8541b13fbddbeb7", 0x0}, 0x60, &(0x7f0000846000-0x50)=[], 0x0, &(0x7f00000a3000)={0x10, 0x0, 0x0, ""}, 0x10, 0x0}, 0x0) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f00005b8000-0x10)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/01/18 20:35:09 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = accept4$unix(0xffffffffffffff9c, &(0x7f000060a000-0x8)=@abs={0x0, 0x0, 0xffffffffffffffff}, &(0x7f000006f000-0x4)=0x8, 0x80800) write(r0, &(0x7f0000461000)="850de64650260dc359efd0a73f1748f0d9ddec2d2ae330811abc880451c5586828d0a63a8baec92709fa913c8cae67b2adb4771f90d11da37b946d6831bc1ff29068012e9e7874dc52194932d6720842db1a26761621d975e242ea9b8990a59573de1881ed3f0a72524215e58225723dff15f4646ddc01e7360a18376a5659e56ea8a264944716fae9abe4265b0fe521dc20b1d57e6992a9f3c326df0548e792b1d57bfbe13e3437afada2f50b314fd4e8", 0xb1) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000534000)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(tgr160,lrw-twofish-avx)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000052000)="e5fcb5bf91aa7855fbcdfef1ddb42113", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmsg(r2, &(0x7f0000c5a000-0x38)={&(0x7f00001a3000)=@un=@abs={0x0, 0x0, 0x0}, 0x8, &(0x7f0000b77000)=[], 0x0, &(0x7f0000bd7000)=[{0x10, 0x117, 0x2, ""}], 0x10, 0x0}, 0x0) [ 292.038227] FAULT_FLAG_ALLOW_RETRY missing 30 [ 292.042897] CPU: 1 PID: 14419 Comm: syz-executor6 Not tainted 4.15.0-rc8+ #268 [ 292.050313] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 292.059670] Call Trace: [ 292.062265] dump_stack+0x194/0x257 [ 292.065898] ? arch_local_irq_restore+0x53/0x53 [ 292.070576] ? handle_userfault+0x12b7/0x24c0 [ 292.075075] handle_userfault+0x12fa/0x24c0 [ 292.079385] ? handle_userfault+0x150b/0x24c0 [ 292.083869] ? userfaultfd_ioctl+0x4520/0x4520 [ 292.088431] ? debug_check_no_locks_freed+0x3c0/0x3c0 [ 292.093594] ? perf_trace_lock+0x50/0x900 [ 292.097724] ? __lock_is_held+0xb6/0x140 [ 292.101773] ? perf_trace_lock+0xd6/0x900 [ 292.105902] ? trace_event_raw_event_lock+0x340/0x340 [ 292.111070] ? print_irqtrace_events+0x270/0x270 [ 292.115804] ? print_irqtrace_events+0x270/0x270 [ 292.120535] ? get_user_pages_fast+0x277/0x340 [ 292.125098] ? perf_trace_lock+0xd6/0x900 [ 292.129221] ? perf_trace_lock+0xd6/0x900 [ 292.133347] ? __perf_event_task_sched_in+0x200/0xc20 [ 292.138530] ? __lock_acquire+0x664/0x3e00 [ 292.142741] ? check_noncircular+0x20/0x20 [ 292.146958] ? __lock_acquire+0x664/0x3e00 [ 292.151183] ? debug_check_no_locks_freed+0x3c0/0x3c0 [ 292.156351] ? debug_check_no_locks_freed+0x3c0/0x3c0 [ 292.161524] ? find_held_lock+0x35/0x1d0 [ 292.165576] ? __handle_mm_fault+0x3296/0x3ce0 [ 292.170145] ? lock_downgrade+0x980/0x980 [ 292.174275] ? lock_release+0xa40/0xa40 [ 292.178232] ? copy_overflow+0x20/0x20 [ 292.182098] ? do_raw_spin_trylock+0x190/0x190 [ 292.186664] ? userfaultfd_ctx_put+0x740/0x740 [ 292.191235] __handle_mm_fault+0x32a3/0x3ce0 [ 292.195628] ? __pmd_alloc+0x4e0/0x4e0 [ 292.199491] ? print_irqtrace_events+0x270/0x270 [ 292.204221] ? plist_check_head+0xe2/0x130 [ 292.208436] ? find_held_lock+0x35/0x1d0 [ 292.212493] ? handle_mm_fault+0x248/0x8d0 [ 292.216724] ? lock_downgrade+0x980/0x980 [ 292.220880] handle_mm_fault+0x334/0x8d0 [ 292.224920] ? down_read+0x96/0x150 [ 292.228523] ? __handle_mm_fault+0x3ce0/0x3ce0 [ 292.233082] ? vmacache_find+0x5f/0x280 [ 292.237042] ? find_vma+0x30/0x150 [ 292.240566] __do_page_fault+0x5c9/0xc90 [ 292.244612] ? mm_fault_error+0x2c0/0x2c0 [ 292.248744] ? trace_event_raw_event_lock+0x340/0x340 [ 292.253921] do_page_fault+0xee/0x720 [ 292.257717] ? __do_page_fault+0xc90/0xc90 [ 292.261926] ? trace_event_raw_event_lock+0x340/0x340 [ 292.267096] ? check_noncircular+0x20/0x20 [ 292.271311] ? drop_futex_key_refs.isra.12+0x63/0xb0 [ 292.276394] ? futex_wait+0x6a9/0x9a0 [ 292.280183] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 292.285029] page_fault+0x2c/0x60 [ 292.288463] RIP: 0010:iov_iter_fault_in_readable+0x1a7/0x410 [ 292.294230] RSP: 0018:ffff8801bd92f928 EFLAGS: 00010246 [ 292.299578] RAX: 0000000000010000 RBX: 0000000020011fd2 RCX: ffffffff825877a1 [ 292.306822] RDX: 00000000000000c9 RSI: ffffc90003e75000 RDI: ffff8801bd92fd28 [ 292.314067] RBP: ffff8801bd92fa08 R08: 1ffff1003acd0832 R09: 0000000000000000 [ 292.321313] R10: ffff8801bd92f858 R11: 0000000000000000 R12: 1ffff10037b25f28 [ 292.328566] R13: ffff8801bd92f9e0 R14: 0000000000000000 R15: ffff8801bd92fd20 [ 292.335831] ? iov_iter_fault_in_readable+0x1a1/0x410 [ 292.341008] ? iov_iter_fault_in_readable+0x1a1/0x410 [ 292.346186] ? iov_iter_revert+0x9d0/0x9d0 [ 292.350415] ? mark_held_locks+0xaf/0x100 [ 292.354547] ? simple_xattr_get+0xeb/0x160 [ 292.358759] ? current_kernel_time64+0x122/0x2f0 [ 292.363492] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 292.368502] generic_perform_write+0x200/0x600 [ 292.373082] ? filemap_fdatawait_keep_errors+0xb0/0xb0 [ 292.378350] ? current_time+0x88/0xc0 [ 292.382129] ? file_update_time+0xbf/0x470 [ 292.386351] ? current_time+0xc0/0xc0 [ 292.390138] ? down_write+0x87/0x120 [ 292.393833] __generic_file_write_iter+0x366/0x5b0 [ 292.398740] ? check_noncircular+0x20/0x20 [ 292.402957] generic_file_write_iter+0x399/0x790 [ 292.407693] ? __generic_file_write_iter+0x5b0/0x5b0 [ 292.412777] ? iov_iter_init+0xaf/0x1d0 [ 292.416729] __vfs_write+0x684/0x970 [ 292.420419] ? lock_acquire+0x1d5/0x580 [ 292.424377] ? kernel_read+0x120/0x120 [ 292.428264] ? rcu_sync_lockdep_assert+0x6d/0xb0 [ 292.432995] ? __sb_start_write+0x209/0x2a0 [ 292.437300] vfs_write+0x189/0x510 [ 292.440819] SyS_write+0xef/0x220 [ 292.444260] ? SyS_read+0x220/0x220 [ 292.447861] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 292.452876] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 292.457624] entry_SYSCALL_64_fastpath+0x29/0xa0 [ 292.462365] RIP: 0033:0x452e99 [ 292.465529] RSP: 002b:00007fa0f525cc58 EFLAGS: 00000212 ORIG_RAX: 0000000000000001 [ 292.473210] RAX: ffffffffffffffda RBX: 000000000071bea0 RCX: 0000000000452e99 [ 292.480454] RDX: 0000000000000030 RSI: 0000000020011fd2 RDI: 0000000000000016 2018/01/18 20:35:09 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000eb1000-0x48)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, [], {0x95, 0x0, 0x0, 0x0}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0xb7, &(0x7f0000062000-0xb7)=""/183, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x94) mknod(&(0x7f0000fa2000-0x8)='./file0\x00', 0x2, 0x4000000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000fd8000-0x8)={0x0, 0x0}) r3 = socket$kcm(0x29, 0x2, 0x0) exit_group(0x3) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000583000-0x8)={r2, r0}) shutdown(r1, 0x1) 2018/01/18 20:35:09 executing program 4: mmap(&(0x7f0000000000/0xfcd000)=nil, 0xfcd000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000591000-0x58)={0x26, 'skcipher\x00', 0x0, 0x86, 'xts(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001ec000)="0a0775b0d5e383e5b3b60ced5c54dbb7295df0df8217ad4000000000000000e6", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000f81000+0x50c)={0x0, 0x0, &(0x7f00008bf000-0x50)=[{&(0x7f0000f81000)="5968aaa757a800f3ea971b864d4029b6", 0x10}], 0x1, &(0x7f0000f80000)=[], 0x0, 0x0}, 0x0) r2 = dup(r1) recvmsg$kcm(r2, &(0x7f0000f7e000)={&(0x7f0000397000-0x10)=@nfc={0x0, 0x0, 0x0, 0x0}, 0x10, &(0x7f0000e3b000)=[], 0x0, 0x0, 0x0, 0x0}, 0x0) 2018/01/18 20:35:09 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x5, 0x0, 0x4000000, 0x400, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100, 0x5}, 0x18195, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000001000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc0045520, &(0x7f000060a000-0x4)=0x0) 2018/01/18 20:35:09 executing program 2: r0 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000001000-0x8)={0x0, 0x100}, &(0x7f0000001000-0x4)=0x8) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f00004a2000-0x8c)={r1, @in={{0x2, 0x1, @dev={0xac, 0x14, 0x0, 0x10}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x8c) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000e8e000-0x9)='/dev/kvm\x00', 0x0, 0x0) socketpair(0x15, 0x80809, 0x1, &(0x7f0000604000)={0x0, 0x0}) ioctl$KVM_SET_BOOT_CPU_ID(r3, 0xae78, &(0x7f00004bc000)=0x2) ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000e86000-0x3f)="1247af5707183bd885f841325e91b5f4061e46822b94ea0595581b7692cfad387d393a4341ac35522b1cb26c7d425dab2bfed2ee4563af54609fea093d404a") r4 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) getegid() ioctl$KVM_SET_IRQCHIP(r0, 0x8208ae63, &(0x7f0000c46000)=@pic={0x8, 0x5, 0x8d, 0x1, 0x8000, 0x1, 0x7, 0x3ff, 0x1a, 0xaa3f, 0x79cd, 0x4, 0xfffffffffffffffe, 0x7f, 0x0, 0x99e5}) ioctl$KVM_SET_MSRS(r5, 0x4008ae89, &(0x7f00006f2000-0x18)={0x1, 0x0, [{0x4020000048b, 0x0, 0x0}]}) 2018/01/18 20:35:09 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000fe6000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000afe000)='/dev/snd/pcmC#D#c\x00', 0x1ff, 0x20000) ioctl$KDSKBSENT(r2, 0x4b49, &(0x7f0000938000-0xca)="0bcca04e65c91765b31b8794bd72eb9e83725e5355ca333852b10c244969b7457fd26ac7db431c9e9113d816f6ebaac755081f1c175e5763fd2d8002866f02e09260ce30fe00a57bc560c078d8e0bf3f04758301f6289a1b0ba710b49dd7d11c59e5c2713dd74c8bdc7fc15756cf6fd39b786da8ff84443b7bbf94704a4f63a7a98b70f384bc8f581a9eadefe71ee9fb3e03f532032619292056fef709658ec95225ac20cee8d3663bb6c0f41b0a2e9e81e2d13c12b786227238763105b95291677bf9fce56973db09d7") ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQ_LINE_STATUS(r1, 0x4008ae6a, &(0x7f00009a7000-0x8)={0x0, 0x7ff}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000c69000)={[{0x7, 0x1, 0xd8, 0x5, 0x1, 0x8, 0x2b, 0x0, 0x3, 0x28, 0x5, 0x7, 0x401}, {0x1f, 0x5, 0x7, 0x0, 0x5ed, 0x7fff, 0x8, 0x3f, 0x2, 0x20, 0x9, 0x1, 0x10000}, {0x884, 0x995, 0x5, 0x9, 0x788, 0xff, 0x9, 0x5, 0x0, 0x437, 0x9, 0x38808000000000, 0xffffffff7fffffff}], 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/18 20:35:09 executing program 7: fcntl$getown(0xffffffffffffff9c, 0x9) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000ead000-0x4)=0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000e6c000-0x4)=0x0) r1 = getpgid(r0) ptrace$pokeuser(0x6, r1, 0x800, 0x3) get_robust_list(r1, &(0x7f0000945000-0x8)=&(0x7f00008a7000-0x18)={&(0x7f0000000000/0x1000)=nil, 0x0, &(0x7f0000000000/0x1000)=nil}, &(0x7f0000e0e000)=0x18) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sched_setscheduler(r1, 0x3, &(0x7f0000001000-0x4)=0x7) 2018/01/18 20:35:09 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000cae000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000069000)={0x0, 0x0, 0x0}, &(0x7f0000067000-0x4)=0xc) sched_setaffinity(r1, 0x8, &(0x7f000006a000-0x8)=0x86b2) mkdir(&(0x7f000000e000-0xa)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) mlock(&(0x7f0000dd5000/0x2000)=nil, 0x2000) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000002000)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000b0c000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1, 0x0}) r3 = creat(&(0x7f000082e000)='./file0\x00', 0x0) write$sndseq(r3, &(0x7f0000012000-0x2e)=[{0x0, 0x0, 0x0, 0x0, @tick=0x0, {0x0, 0x0}, {0x0, 0x0}, @quote={{0x0, 0x0}, 0x0, 0x0}}], 0x30) rename(&(0x7f00007e3000)='./file0\x00', &(0x7f0000ab4000-0x10)='./control/file0\x00') mknod$loop(&(0x7f00008d1000-0xa)='./control\x00', 0x0, 0xffffffffffffffff) ioctl$KVM_DIRTY_TLB(r3, 0x4010aeaa, &(0x7f0000e40000)={0x7, 0x83e}) ioctl$UFFDIO_ZEROPAGE(r2, 0x8010aa02, &(0x7f0000002000-0x10)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/01/18 20:35:09 executing program 3: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000001000-0x4)='$\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x10001) write(r0, &(0x7f0000001000)="15", 0x1) sendfile(r0, r0, &(0x7f0000001000)=0x4, 0x4) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000001000)='/dev/sequencer\x00', 0x0, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_buf(r1, 0x6, 0x1f, &(0x7f0000002000)="3780ceabd0577db885c1d292bd12ad102111f36292a628d86167e257f289426ff089d41ce2ebd3ab26088404f690e1782a0f3287399a1ae61c89f0b6cb5773612f3b6bedd217c4533496", 0x4a) socket$inet_tcp(0x2, 0x1, 0x0) [ 292.487697] RBP: 00000000000005cb R08: 0000000000000000 R09: 0000000000000000 [ 292.494941] R10: 0000000000000000 R11: 0000000000000212 R12: 00000000006f6ba8 [ 292.502185] R13: 00000000ffffffff R14: 00007fa0f525d6d4 R15: 0000000000000000 2018/01/18 20:35:09 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = add_key(&(0x7f0000047000)='user\x00', &(0x7f00006e5000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000989000-0xf1)="dc", 0x1, 0xfffffffffffffffe) syz_extract_tcp_res$synack(&(0x7f000027d000)={0x0, 0x0}, 0x1, 0x0) keyctl$restrict_keyring(0x1d, r0, &(0x7f00007e1000)='encrypted\x00', &(0x7f000065a000)='/dev/autofs\x00') 2018/01/18 20:35:09 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x3, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2f, &(0x7f0000da2000-0x108)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x108) perf_event_open(&(0x7f000001d000)={0x2, 0xfffffffffffffe96, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000b78000)='/dev/kvm\x00', 0x0, 0x0) r1 = getpgrp(0x0) sched_setaffinity(r1, 0x8, &(0x7f0000e9e000)=0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x7) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_KVMCLOCK_CTRL(r3, 0xaead) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000ae5000)=@ioapic={0x2, 0x0, 0x0, 0x0, 0x0, [{0x0, 0x3, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x6, 0x0, [0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}]}) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00004aa000)={0x0, 0x0}) 2018/01/18 20:35:09 executing program 4: mmap(&(0x7f0000000000/0xfcd000)=nil, 0xfcd000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000591000-0x58)={0x26, 'skcipher\x00', 0x0, 0x86, 'xts(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001ec000)="0a0775b0d5e383e5b3b60ced5c54dbb7295df0df8217ad4000000000000000e6", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000f81000+0x50c)={0x0, 0x0, &(0x7f00008bf000-0x50)=[{&(0x7f0000f81000)="5968aaa757a800f3ea971b864d4029b6", 0x10}], 0x1, &(0x7f0000f80000)=[], 0x0, 0x0}, 0x0) r2 = dup(r1) recvmsg$kcm(r2, &(0x7f0000f7e000)={&(0x7f0000397000-0x10)=@nfc={0x0, 0x0, 0x0, 0x0}, 0x10, &(0x7f0000e3b000)=[], 0x0, 0x0, 0x0, 0x0}, 0x0) [ 292.627628] FAULT_FLAG_ALLOW_RETRY missing 30 [ 292.632331] CPU: 0 PID: 14461 Comm: syz-executor6 Not tainted 4.15.0-rc8+ #268 [ 292.639700] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 292.649037] Call Trace: [ 292.651611] dump_stack+0x194/0x257 [ 292.655222] ? arch_local_irq_restore+0x53/0x53 [ 292.659872] ? handle_userfault+0x12b7/0x24c0 [ 292.664347] handle_userfault+0x12fa/0x24c0 [ 292.668645] ? handle_userfault+0x150b/0x24c0 [ 292.673128] ? userfaultfd_ioctl+0x4520/0x4520 [ 292.677691] ? debug_check_no_locks_freed+0x3c0/0x3c0 [ 292.682855] ? __lock_is_held+0xb6/0x140 [ 292.686905] ? print_irqtrace_events+0x270/0x270 [ 292.691639] ? print_irqtrace_events+0x270/0x270 [ 292.696372] ? get_user_pages_fast+0x277/0x340 [ 292.700932] ? switched_to_fair+0xb0/0xb0 [ 292.705054] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 292.710048] ? trace_hardirqs_on+0xd/0x10 [ 292.714179] ? get_user_pages_fast+0x14e/0x340 [ 292.718743] ? pick_next_entity+0x197/0x400 [ 292.723045] ? __lock_acquire+0x664/0x3e00 [ 292.727256] ? check_noncircular+0x20/0x20 [ 292.731465] ? __lock_acquire+0x664/0x3e00 [ 292.735689] ? debug_check_no_locks_freed+0x3c0/0x3c0 [ 292.740855] ? debug_check_no_locks_freed+0x3c0/0x3c0 [ 292.746029] ? find_held_lock+0x35/0x1d0 [ 292.750083] ? __handle_mm_fault+0x3296/0x3ce0 [ 292.754646] ? lock_downgrade+0x980/0x980 [ 292.758771] ? lock_release+0xa40/0xa40 [ 292.762726] ? copy_overflow+0x20/0x20 [ 292.766589] ? do_raw_spin_trylock+0x190/0x190 [ 292.771148] ? userfaultfd_ctx_put+0x740/0x740 [ 292.775717] __handle_mm_fault+0x32a3/0x3ce0 [ 292.780120] ? __pmd_alloc+0x4e0/0x4e0 [ 292.783990] ? print_irqtrace_events+0x270/0x270 [ 292.788728] ? find_held_lock+0x35/0x1d0 [ 292.792776] ? handle_mm_fault+0x248/0x8d0 [ 292.796989] ? lock_downgrade+0x980/0x980 [ 292.801138] handle_mm_fault+0x334/0x8d0 [ 292.805175] ? down_read+0x96/0x150 [ 292.808780] ? __handle_mm_fault+0x3ce0/0x3ce0 [ 292.813338] ? vmacache_find+0x5f/0x280 [ 292.817305] ? find_vma+0x30/0x150 [ 292.820827] __do_page_fault+0x5c9/0xc90 [ 292.824875] ? mm_fault_error+0x2c0/0x2c0 [ 292.829002] ? find_held_lock+0x35/0x1d0 [ 292.833050] do_page_fault+0xee/0x720 [ 292.836831] ? __do_page_fault+0xc90/0xc90 [ 292.841043] ? lock_release+0xa40/0xa40 [ 292.845006] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 292.849746] ? do_raw_spin_trylock+0x190/0x190 [ 292.854314] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 292.859141] page_fault+0x2c/0x60 [ 292.862574] RIP: 0010:iov_iter_fault_in_readable+0x1a7/0x410 [ 292.868343] RSP: 0018:ffff8801d8457928 EFLAGS: 00010246 [ 292.873680] RAX: 0000000000010000 RBX: 0000000020011fd2 RCX: ffffffff825877a1 [ 292.880922] RDX: 000000000000010b RSI: ffffc90003e75000 RDI: ffff8801d8457d28 [ 292.888168] RBP: ffff8801d8457a08 R08: 0000000000000000 R09: 1ffff1003b08aee7 [ 292.895415] R10: ffff8801d8457858 R11: 0000000000000003 R12: 1ffff1003b08af28 [ 292.902673] R13: ffff8801d84579e0 R14: 0000000000000000 R15: ffff8801d8457d20 [ 292.909936] ? iov_iter_fault_in_readable+0x1a1/0x410 [ 292.915107] ? iov_iter_fault_in_readable+0x1a1/0x410 [ 292.920274] ? iov_iter_revert+0x9d0/0x9d0 [ 292.924491] ? mark_held_locks+0xaf/0x100 [ 292.928615] ? simple_xattr_get+0xeb/0x160 [ 292.932826] ? current_kernel_time64+0x122/0x2f0 [ 292.937565] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 292.942569] generic_perform_write+0x200/0x600 [ 292.947144] ? filemap_fdatawait_keep_errors+0xb0/0xb0 [ 292.952403] ? generic_update_time+0x1b2/0x270 [ 292.956962] ? __mnt_drop_write_file+0xd/0x70 [ 292.961434] ? file_update_time+0xbf/0x470 [ 292.965651] ? current_time+0xc0/0xc0 [ 292.969435] ? down_write+0x87/0x120 [ 292.973129] __generic_file_write_iter+0x366/0x5b0 [ 292.978036] ? check_noncircular+0x20/0x20 [ 292.982254] generic_file_write_iter+0x399/0x790 [ 292.987005] ? __generic_file_write_iter+0x5b0/0x5b0 [ 292.992093] ? iov_iter_init+0xaf/0x1d0 [ 292.996048] __vfs_write+0x684/0x970 [ 292.999738] ? lock_acquire+0x1d5/0x580 [ 293.003691] ? kernel_read+0x120/0x120 [ 293.007584] ? rcu_sync_lockdep_assert+0x6d/0xb0 [ 293.012316] ? __sb_start_write+0x209/0x2a0 [ 293.016618] vfs_write+0x189/0x510 [ 293.020139] SyS_write+0xef/0x220 [ 293.023575] ? SyS_read+0x220/0x220 [ 293.027177] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 293.032170] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 293.036910] entry_SYSCALL_64_fastpath+0x29/0xa0 [ 293.041643] RIP: 0033:0x452e99 [ 293.044807] RSP: 002b:00007fa0f525cc58 EFLAGS: 00000212 ORIG_RAX: 0000000000000001 [ 293.052489] RAX: ffffffffffffffda RBX: 000000000071bea0 RCX: 0000000000452e99 [ 293.059733] RDX: 0000000000000030 RSI: 0000000020011fd2 RDI: 0000000000000016 [ 293.066979] RBP: 0000000000000160 R08: 0000000000000000 R09: 0000000000000000 [ 293.074223] R10: 0000000000000000 R11: 0000000000000212 R12: 00000000006f01a0 [ 293.081466] R13: 00000000ffffffff R14: 00007fa0f525d6d4 R15: 0000000000000000 2018/01/18 20:35:10 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000006000)={0xaa, 0x0, 0x0}) mprotect(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x1) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000002000-0x4)=0x0, &(0x7f0000c84000-0x4)=0x4) ioctl$UFFDIO_REGISTER(r0, 0x8010aa02, &(0x7f0000007000-0x4)={{&(0x7f0000009000/0x4000)=nil, 0x4000}, 0x0, 0x0}) 2018/01/18 20:35:10 executing program 7: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x101, 0x10000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffff9c, 0x84, 0xa, &(0x7f0000001000-0x20)={0x3, 0x6, 0x0, 0x7f, 0x10000, 0x1000, 0x6, 0x7fff, 0x0}, &(0x7f0000000000)=0x20) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000cc3000-0xb3)={r1, 0xab, "3e6a497fc551c050a4b6962105dc3f2ba671ca35c0aacfaca9df521b3b0e9ac262530e85c919501d57cdb2d81000728dcfb1524828e1affa27a7fe8bb5ce75f751dc2f1d90cef4f44ddd409a96a49bf88c65b295df1e5602a68e33238a1628287db1d3755cd1d5262235f43590db2e1680116de26b8736a8025c61edd9a8a72b6e4158512980f90b7779dc69e22a52cc06f66b02ae98a6ce3c387df4cf2f87cc95c1cbcdbc1276842ddf45"}, &(0x7f0000f3c000-0x4)=0xb3) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000223000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f000076a000)='/dev/sg#\x00', 0x0, 0x800) 2018/01/18 20:35:10 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00002a0000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0xc0481273, &(0x7f0000ed6000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "3900ea631d00000000020000010000009f00000023f7b7d65f90b0e6330ee739b319d8f6aa6bd58d1443474482e85040fb4947ebb55bd19f335b5bffff0001f3", "cfa430745a540dc1c149b7b81579f6a41c51f7d51933223e82ab867dac761faf", [0x0, 0x0], 0x0}) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000143000)='./file0\x00', &(0x7f00007d1000)='ramfs\x00', 0x0, &(0x7f0000802000-0x1)="") r1 = open(&(0x7f00008cd000-0x8)='./file0\x00', 0x10300, 0xa9) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f00003cd000-0x18)={0x0, 0x81, 0x30, 0x100, 0x5}, &(0x7f0000c91000)=0x18) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000f8a000-0xa)={r2, 0x8, 0x1, [0x8931]}, 0xa) 2018/01/18 20:35:10 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000a10000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) getdents(r0, &(0x7f000048a000-0xad)=""/173, 0xad) mkdir(&(0x7f0000025000-0xa)='./control\x00', 0x0) r1 = open(&(0x7f0000023000-0xa)='./control\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat(r1, &(0x7f0000da8000)='./control\x00', 0x0) mkdirat(r1, &(0x7f0000018000+0x9a2)='./file0\x00', 0x0) r2 = openat(r1, &(0x7f000001b000-0x8)='./file0\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000017000)='./file0\x00', 0x0) renameat2(r1, &(0x7f0000027000-0xa)='./control\x00', r1, &(0x7f0000026000)='./file0\x00', 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000652000)=0x0) 2018/01/18 20:35:10 executing program 5: mmap(&(0x7f0000000000/0x6000)=nil, 0x6000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000003000)='/dev/audio\x00', 0x109480, 0x0) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000005000)={0x0, 0x40}, &(0x7f0000006000)=0x8) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000008000-0xe)='/dev/admmidi#\x00', 0x5, 0x40) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000007000-0x8)={r1, 0x0}, 0x8) request_key(&(0x7f0000002000)='asymmetric\x00', &(0x7f0000002000-0x5)={0x73, 0x79, 0x7a, 0xffffffffffffffff, 0x0}, &(0x7f0000002000-0x12)="3a7472757300000005a03f000265783a0008", 0x0) ioctl$PERF_EVENT_IOC_ID(r2, 0x80082407, &(0x7f0000006000-0x8)=0x0) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000007000-0x8)='./file0\x00', 0x80001, 0x0) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f0000001000)={@empty=0x0, @rand_addr=0x0, 0x0}, &(0x7f0000005000-0x4)=0xc5) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bind$packet(r3, &(0x7f0000006000)={0x11, 0x10, r4, 0x1, 0x7f, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, [0x0, 0x0]}, 0x14) 2018/01/18 20:35:10 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000cae000)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setaffinity(0x0, 0x8, &(0x7f000006a000-0x8)=0x86b2) mkdir(&(0x7f000000e000-0xa)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000b0c000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1, 0x0}) r1 = creat(&(0x7f000082e000)='./file0\x00', 0x0) write$sndseq(r1, &(0x7f0000012000-0x2e)=[{0x0, 0x0, 0x0, 0x0, @tick=0x0, {0x0, 0x0}, {0x0, 0x0}, @quote={{0x0, 0x0}, 0x0, 0x0}}], 0x30) rename(&(0x7f00007e3000)='./file0\x00', &(0x7f0000ab4000-0x10)='./control/file0\x00') mknod$loop(&(0x7f00008d1000-0xa)='./control\x00', 0x0, 0xffffffffffffffff) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f0000002000-0x10)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/01/18 20:35:10 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000001000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc0045520, &(0x7f000060a000-0x4)=0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00003ca000)=0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000281000-0x110)={{0x100000000, 0x3, 0x4, 0x8, "d5f1e9edb1bc625e1512ee18a6ef9c66214807d60ccc977613c3a2b11298425cdda9c76b3b2f428ae70d5177", 0x80000000}, 0x0, 0x0, 0x101, r1, 0x1, 0x10000, "04915a071cde373e529f8f2b7a38f395d82186f3d8793c9b05795732efb26ce9228b2689859fef76629a276f4cd4c0c5e6b86951e0d6fe3d8f297965d6ea5858", &(0x7f00006e7000-0x13)='/dev/snd/controlC#\x00', 0x13, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0xffffffffffffffff, 0x4, 0x6], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f00000a2000-0xf3)={0x0, 0xeb, "6ee88eb1075ebaa0c8142f0d2dd1adf05a15669a1a23bab8ac6dfe17cc495189e45631f796e01cc1bf8bd6015fa236c3547e27e7349b2ca76664adb20f6d12602f921ad74c5a279501fd62a0b18025c40dd5bcbc7d2f97f82edaceccb998f2bd9e931a0d0347d44e43dc1ec2b0c7eacb12c0aa1eee9f774f86974b363fa98f38ca363dfd2848e2cc8968d38b72319d3bd73ab7289b2646a5ce3356ed48bc4aba79fe939962881d6d9e8680464cd03afbb68f6007927f8eb17d2379f9f31505262ff640ac6455df9f818c1fb21e0dc3001a957fe07deae7107083a6a21c960f9cada13be27c835bb302af6f"}, &(0x7f0000cf1000-0x4)=0xf3) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000686000)={r2, 0x2}, 0x8) 2018/01/18 20:35:10 executing program 4 (fault-call:7 fault-nth:0): mmap(&(0x7f0000000000/0xfcd000)=nil, 0xfcd000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000591000-0x58)={0x26, 'skcipher\x00', 0x0, 0x86, 'xts(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001ec000)="0a0775b0d5e383e5b3b60ced5c54dbb7295df0df8217ad4000000000000000e6", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000f81000+0x50c)={0x0, 0x0, &(0x7f00008bf000-0x50)=[{&(0x7f0000f81000)="5968aaa757a800f3ea971b864d4029b6", 0x10}], 0x1, &(0x7f0000f80000)=[], 0x0, 0x0}, 0x0) r2 = dup(r1) recvmsg$kcm(r2, &(0x7f0000f7e000)={&(0x7f0000397000-0x10)=@nfc={0x0, 0x0, 0x0, 0x0}, 0x10, &(0x7f0000e3b000)=[{&(0x7f0000ea6000)=""/240, 0xf0}], 0x1, 0x0, 0x0, 0x0}, 0x0) [ 293.253949] FAULT_INJECTION: forcing a failure. [ 293.253949] name failslab, interval 1, probability 0, space 0, times 0 [ 293.270395] CPU: 0 PID: 14503 Comm: syz-executor4 Not tainted 4.15.0-rc8+ #268 [ 293.277805] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 293.287163] Call Trace: [ 293.289748] dump_stack+0x194/0x257 [ 293.293365] ? arch_local_irq_restore+0x53/0x53 [ 293.298051] should_fail+0x8c0/0xa40 [ 293.301759] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 293.306848] ? perf_trace_lock+0xd6/0x900 [ 293.310975] ? perf_trace_lock_acquire+0xe3/0x980 [ 293.315796] ? debug_check_no_locks_freed+0x3c0/0x3c0 [ 293.320998] ? find_held_lock+0x35/0x1d0 [ 293.325060] ? __lock_is_held+0xb6/0x140 [ 293.329139] ? trace_event_raw_event_sched_switch+0x800/0x800 [ 293.335000] ? find_held_lock+0x35/0x1d0 [ 293.339071] ? rcu_note_context_switch+0x710/0x710 [ 293.344016] should_failslab+0xec/0x120 [ 293.347979] __kmalloc+0x63/0x760 [ 293.351407] ? find_held_lock+0x35/0x1d0 [ 293.355461] ? sock_kmalloc+0x112/0x190 [ 293.359430] sock_kmalloc+0x112/0x190 [ 293.363212] ? copy_overflow+0x30/0x30 [ 293.367123] af_alg_alloc_areq+0x74/0x2f0 [ 293.371249] ? skcipher_release+0x50/0x50 [ 293.375376] ? af_alg_alloc_tsgl+0x510/0x510 [ 293.379760] ? lock_sock_nested+0x91/0x110 [ 293.383983] ? trace_hardirqs_on+0xd/0x10 [ 293.388112] ? __local_bh_enable_ip+0x121/0x230 [ 293.392775] skcipher_recvmsg+0x2d9/0xf80 [ 293.396938] ? skcipher_release+0x50/0x50 [ 293.401084] ? selinux_socket_recvmsg+0x36/0x40 [ 293.405735] ? security_socket_recvmsg+0x91/0xc0 [ 293.410484] ? skcipher_release+0x50/0x50 [ 293.414615] sock_recvmsg+0xc9/0x110 [ 293.418308] ? __sock_recv_wifi_status+0x210/0x210 [ 293.423237] ___sys_recvmsg+0x2a4/0x640 [ 293.427228] ? ___sys_sendmsg+0x8b0/0x8b0 [ 293.431367] ? __f_unlock_pos+0x19/0x20 [ 293.435324] ? lock_downgrade+0x980/0x980 [ 293.439456] ? map_files_get_link+0x3a0/0x3a0 [ 293.443939] ? __fget_light+0x297/0x380 [ 293.447895] ? fget_raw+0x20/0x20 [ 293.451341] ? find_held_lock+0x35/0x1d0 [ 293.455395] ? __mutex_unlock_slowpath+0xe9/0xac0 [ 293.460221] ? vfs_write+0x374/0x510 [ 293.463920] ? wait_for_completion+0x770/0x770 [ 293.468492] ? __fdget+0x18/0x20 [ 293.471857] __sys_recvmsg+0xe2/0x210 [ 293.475636] ? __sys_recvmsg+0xe2/0x210 [ 293.479594] ? SyS_sendmmsg+0x60/0x60 [ 293.483389] ? __sb_end_write+0xa0/0xd0 [ 293.487380] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 293.492405] SyS_recvmsg+0x2d/0x50 [ 293.495934] entry_SYSCALL_64_fastpath+0x29/0xa0 [ 293.500669] RIP: 0033:0x452e99 2018/01/18 20:35:10 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) listen(r0, 0x0) 2018/01/18 20:35:10 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00002a0000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0xc0481273, &(0x7f0000ed6000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "3900ea631d00000000020000010000009f00000023f7b7d65f90b0e6330ee739b319d8f6aa6bd58d1443474482e85040fb4947ebb55bd19f335b5bffff0001f3", "cfa430745a540dc1c149b7b81579f6a41c51f7d51933223e82ab867dac761faf", [0x0, 0x0], 0x0}) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000143000)='./file0\x00', &(0x7f00007d1000)='ramfs\x00', 0x0, &(0x7f0000802000-0x1)="") r1 = open(&(0x7f00008cd000-0x8)='./file0\x00', 0x10300, 0xa9) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f00003cd000-0x18)={0x0, 0x81, 0x30, 0x100, 0x5}, &(0x7f0000c91000)=0x18) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000f8a000-0xa)={r2, 0x8, 0x1, [0x8931]}, 0xa) 2018/01/18 20:35:10 executing program 4: mmap(&(0x7f0000000000/0xfcd000)=nil, 0xfcd000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000591000-0x58)={0x26, 'skcipher\x00', 0x0, 0x86, 'xts(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001ec000)="0a0775b0d5e383e5b3b60ced5c54dbb7295df0df8217ad4000000000000000e6", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000f81000+0x50c)={0x0, 0x0, &(0x7f00008bf000-0x50)=[{&(0x7f0000f81000)="5968aaa757a800f3ea971b864d4029b6", 0x10}], 0x1, &(0x7f0000f80000)=[], 0x0, 0x0}, 0x0) r2 = dup(r1) recvmsg$kcm(r2, &(0x7f0000f7e000)={&(0x7f0000397000-0x10)=@nfc={0x0, 0x0, 0x0, 0x0}, 0x10, &(0x7f0000e3b000)=[{&(0x7f0000ea6000)=""/240, 0xf0}], 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/18 20:35:10 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000001000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc0045520, &(0x7f000060a000-0x4)=0x0) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r0, 0x800455d1, &(0x7f000001a000)=""/226) 2018/01/18 20:35:10 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x80000) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r0, 0x80045300, &(0x7f00002fa000)=0x0) capset(&(0x7f0000440000-0x8)={0x19980330, 0x0}, &(0x7f0000be5000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) open(&(0x7f000001e000-0x8)='./file0\x00', 0x80040, 0x0) setsockopt$netrom_NETROM_IDLE(r0, 0x103, 0x7, &(0x7f000069a000)=0xf55, 0x4) truncate(&(0x7f0000dbe000-0x8)='./file0\x00', 0x0) [ 293.503835] RSP: 002b:00007f9a3763dc58 EFLAGS: 00000212 ORIG_RAX: 000000000000002f [ 293.511528] RAX: ffffffffffffffda RBX: 00007f9a3763daa0 RCX: 0000000000452e99 [ 293.518781] RDX: 0000000000000000 RSI: 0000000020f7e000 RDI: 0000000000000015 [ 293.526031] RBP: 00007f9a3763da90 R08: 0000000000000000 R09: 0000000000000000 [ 293.533281] R10: 0000000000000000 R11: 0000000000000212 R12: 00000000004b7c16 [ 293.540532] R13: 00007f9a3763dbc8 R14: 00000000004b7c16 R15: 0000000000000000 2018/01/18 20:35:10 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000001000-0xb)='/dev/hwrng\x00', 0x40, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$alg(r0, &(0x7f0000002000-0x38)={0x0, 0x0, &(0x7f0000001000-0x40)=[{&(0x7f0000000000)="ab5fc2c379d8cc340d2add86ca04b5c81fc5bd3d13dfe3cf695e5994f96af2a3bb289ecb6d", 0x25}, {&(0x7f0000002000-0xb2)="2ddc2ea27c866e817bc18e38d2ca8b17191e45577e349a7c5b6b7b720f201cfe3573bd5467ac3478250be8236855634a770ba26ae5c7a4facaa981d78e866ee04ebc84e2b3cba8823ea645d39411aff10de91edd0fa06c084996ced8ee1881471eefcad2b60061752a62d8ba696492f487eac3b5b0b9f8746cf6edecb682e7f69f537d79e86b7264f87e51a41ff49d80b1a92c485b6e433a0a819b5b5502169f5c5dd92c936db38dbc8607a1716f22942b98", 0xb2}, {&(0x7f0000001000-0x25)="b0ec9dbfd33296a65b2ffcb9c72988d05c1217a87cf827c907585688732f5b8303729ca687", 0x25}, {&(0x7f0000000000)="a1874ee0e4d6b3f790c636b0505de733efb44e159407419857a2a9c2d0d3763683bbf4ec7862f09eddfe2afd8296f48ba08c1d04a81e4af3bc285987bbf6eb9ed54ff836e6a9575b659326543b318b62ddfa97ada81b34357fe4f04d414f435db90baa4dd1ff1c95f7f03ab543588934a9b23697997929588f131fa8359b333f4e285736fde07a561725a1c8a1d5368a830fcb77657842439b8f9dd10a61843b4967e7720d71f08a32e3f31ad6a69419936d1893b1ff0cc14ee483fa09c4a4dcc568ee202aa6909fefdf6bf82061a1996cc2f5c3016dd9f8b3d548c5b963c739e3b73bf178b6f7eb79083149936ef0fd0e4bc2", 0xf3}], 0x4, &(0x7f0000000000)=[@assoc={0x18, 0x117, 0x4, 0xffff}, @iv={0xc8, 0x117, 0x2, 0xb3, "5cb9c90f0dd7fc0a7c2b3c097e4120b0275196155a1367d6737fcc763b29883706b4601cf9c8aaf05aa671cae17c13cd0c3f0ef36fcdaabd5034ea09675dee8b47eb4c76017eb22f62b44c2774a396a96dd13331c7347f18b7566692c3b6726658471563b359ac9ae43dc7abaf657670ca89afa80646677035b7d72539a519143bb89162deabbf4eb97996cc5cf2b3594bf5c82646bdc6d749f3dfebbc00ef8b832a6603e5001b826d27a62e2f8c6cd81a7261"}, @op={0x18, 0x117, 0x3, 0x0}, @assoc={0x18, 0x117, 0x4, 0x3}, @assoc={0x18, 0x117, 0x4, 0x7}, @iv={0xf8, 0x117, 0x2, 0xe2, "f633ec17aec2b9d4095b29743d5e77ddf7ed3f3e506b6c22c257392bd0b2b31d39daba414e8bee94703466e4ade4d8308a183f33c16e77f7b734800bb88ab54341120eb76be7b298dd4fee7334f8151f11237658685557d07731cedd372ef207857da8926e71cf7bca61d975d5c58892b29f24daec136d9a53b2d926e5b5bb071b38d50313d9a81a64ea616027ed7322994325b322043c9b08597a4aa1fe976ae21891674ba70ab4a757beb4ffb0e9bf26832d22d067f8bb9728c7670ea887daa689dc5cfcd544f52ae1c36408f7e0eaea99a1aaed8fc98e03439c0bb5b188ee7b81"}, @iv={0x50, 0x117, 0x2, 0x39, "26ee7698651b23c1030f565126505fdf2733507c008b886d11639b76adba84590ccb32ded23a40493565b48a2bce2056fceb110b073ba3ca55"}, @assoc={0x18, 0x117, 0x4, 0x459b}], 0x288, 0x4014}, 0x8004) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000001000-0xb)='/dev/audio\x00', 0x0, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r1, 0x800448d2, &(0x7f00003ea000)={0x3, &(0x7f0000587000-0x1bc)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, ""/128}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, ""/128}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, ""/128}]}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f000082f000-0xf6)=""/246) ioctl$EVIOCGREP(r2, 0x4010744d, &(0x7f0000d1e000-0xae)=""/174) 2018/01/18 20:35:10 executing program 2: mmap(&(0x7f0000000000/0xfd1000)=nil, 0xfd1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mmap(&(0x7f0000fd1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000fd1000)='./file0\x00', 0x2000, 0x1ce) getpeername$ipx(r0, &(0x7f00003ed000-0x10)={0x0, 0x0, 0x0, ""/6, 0x0, 0x0}, &(0x7f00001f6000-0x4)=0x10) mount(&(0x7f0000f10000-0x6)='./bus\x00', &(0x7f000002a000-0xe)='./file0\x00', &(0x7f0000937000)='ramfs\x00', 0x0, &(0x7f000003f000-0x9d)="") mmap(&(0x7f0000fd2000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fd2000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fd3000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000bef000)={0x0, 0x97, "e2622aa91518ea0c8fa7452cb2224462ce36bdd3048fd60f0620c02af8884748b5fc7da9c9369cbde37191c24ee29b06d52817ca1166d74793724f040d87ca7d285d239719109424986b2ba9e1ee1251c05f760e4b5a1c22b6b557fe5ce4d2c135a842a17854e00d91b776fdaafbef3347f6777f3dce09344391565de28ad2039dbaff20b73f17cf2c4b482e8354827ab6954d8e7e5b2d"}, &(0x7f0000fd4000-0x4)=0x9f) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f000058e000-0x8)={r1, 0x8}, 0x8) sendto$ipx(r0, &(0x7f0000fd3000-0x1000)="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", 0x1000, 0x84, &(0x7f0000fd2000)={0x4, 0x80000001, 0x8, "c807d0888e3b", 0x4, 0x0}, 0x10) r2 = open(&(0x7f0000033000-0x8)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f0000f6b000)='./file0\x00', r2, &(0x7f0000fcf000-0x8)='./file0\x00') openat(r2, &(0x7f0000035000)='./file0\x00', 0x0, 0x0) 2018/01/18 20:35:10 executing program 7: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = accept4(0xffffffffffffffff, &(0x7f0000f6b000)=@nfc_llcp={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/63, 0x0}, &(0x7f0000001000-0x4)=0x60, 0x80000) ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, &(0x7f0000fe1000)={0x0, {0x2, 0x1, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x2, 0x3, @dev={0xac, 0x14, 0x0, 0x14}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x2, 0x3, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x8, 0x4deed432, 0x9, 0x100000001, 0x7fff, &(0x7f00006bc000)=@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x0, 0x7a9, 0x1000}) io_submit(0x0, 0x1fffffffffffff16, &(0x7f0000e8b000-0x10)=[&(0x7f0000b5b000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00004e1000)="", 0x325, 0x0, 0x0, 0x0, 0xffffffffffffffff}]) [ 293.585933] FAULT_FLAG_ALLOW_RETRY missing 30 [ 293.602995] CPU: 1 PID: 14504 Comm: syz-executor6 Not tainted 4.15.0-rc8+ #268 [ 293.610427] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 293.619785] Call Trace: [ 293.622394] dump_stack+0x194/0x257 [ 293.626052] ? arch_local_irq_restore+0x53/0x53 [ 293.630741] ? handle_userfault+0x12b7/0x24c0 [ 293.635248] handle_userfault+0x12fa/0x24c0 [ 293.639583] ? handle_userfault+0x150b/0x24c0 [ 293.644108] ? userfaultfd_ioctl+0x4520/0x4520 [ 293.648704] ? debug_check_no_locks_freed+0x3c0/0x3c0 [ 293.653907] ? perf_trace_lock+0xd6/0x900 [ 293.658070] ? find_held_lock+0x35/0x1d0 [ 293.662138] ? print_irqtrace_events+0x270/0x270 [ 293.666898] ? print_irqtrace_events+0x270/0x270 [ 293.671685] ? cpuacct_charge+0x2e6/0x5c0 [ 293.675847] ? perf_trace_lock+0xd6/0x900 [ 293.679983] ? perf_trace_lock_acquire+0xe3/0x980 [ 293.684830] ? __lock_acquire+0x664/0x3e00 [ 293.689044] ? check_noncircular+0x20/0x20 [ 293.693256] ? __lock_acquire+0x664/0x3e00 [ 293.697464] ? lock_release+0xa40/0xa40 [ 293.701427] ? __lock_is_held+0xb6/0x140 [ 293.705483] ? debug_check_no_locks_freed+0x3c0/0x3c0 [ 293.710656] ? debug_check_no_locks_freed+0x3c0/0x3c0 [ 293.715833] ? find_held_lock+0x35/0x1d0 [ 293.719894] ? __handle_mm_fault+0x3296/0x3ce0 [ 293.724459] ? lock_downgrade+0x980/0x980 [ 293.728595] ? lock_release+0xa40/0xa40 [ 293.732554] ? update_cfs_rq_load_avg.part.69+0x2d0/0x2d0 [ 293.738079] ? do_raw_spin_trylock+0x190/0x190 [ 293.742642] ? userfaultfd_ctx_put+0x740/0x740 [ 293.747227] __handle_mm_fault+0x32a3/0x3ce0 [ 293.751629] ? __pmd_alloc+0x4e0/0x4e0 [ 293.755512] ? retint_kernel+0x10/0x10 [ 293.759406] ? find_held_lock+0x35/0x1d0 [ 293.763469] ? handle_mm_fault+0x248/0x8d0 [ 293.767685] ? lock_downgrade+0x980/0x980 [ 293.771865] handle_mm_fault+0x334/0x8d0 [ 293.775908] ? down_read+0x96/0x150 [ 293.779518] ? __handle_mm_fault+0x3ce0/0x3ce0 [ 293.784089] ? vmacache_find+0x5f/0x280 [ 293.788055] ? find_vma+0x30/0x150 [ 293.791594] __do_page_fault+0x5c9/0xc90 [ 293.795652] ? mm_fault_error+0x2c0/0x2c0 [ 293.799793] ? trace_event_raw_event_lock+0x340/0x340 [ 293.805319] do_page_fault+0xee/0x720 [ 293.809102] ? __do_page_fault+0xc90/0xc90 [ 293.813316] ? trace_event_raw_event_lock+0x340/0x340 [ 293.818488] ? perf_trace_lock+0x900/0x900 [ 293.822702] ? check_noncircular+0x20/0x20 [ 293.826933] ? perf_trace_lock+0xd6/0x900 [ 293.831062] ? perf_event_sync_stat+0x5b0/0x5b0 [ 293.835729] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 293.840570] page_fault+0x2c/0x60 [ 293.844004] RIP: 0010:iov_iter_fault_in_readable+0x1a7/0x410 [ 293.849780] RSP: 0018:ffff8801aa5af928 EFLAGS: 00010246 [ 293.855123] RAX: 0000000000010000 RBX: 0000000020011fd2 RCX: ffffffff825877a1 [ 293.862370] RDX: 00000000000000c9 RSI: ffffc90003e75000 RDI: ffff8801aa5afd28 [ 293.869631] RBP: ffff8801aa5afa08 R08: 1ffff1003acd0832 R09: 0000000000000000 [ 293.876886] R10: ffff8801aa5af858 R11: 0000000000000000 R12: 1ffff100354b5f28 [ 293.884136] R13: ffff8801aa5af9e0 R14: 0000000000000000 R15: ffff8801aa5afd20 [ 293.891410] ? iov_iter_fault_in_readable+0x1a1/0x410 [ 293.896592] ? iov_iter_fault_in_readable+0x1a1/0x410 [ 293.901769] ? iov_iter_revert+0x9d0/0x9d0 [ 293.906000] ? mark_held_locks+0xaf/0x100 [ 293.910140] ? simple_xattr_get+0xeb/0x160 [ 293.914361] ? current_kernel_time64+0x122/0x2f0 [ 293.919102] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 293.924107] generic_perform_write+0x200/0x600 [ 293.928700] ? filemap_fdatawait_keep_errors+0xb0/0xb0 [ 293.933956] ? current_time+0x88/0xc0 [ 293.937746] ? file_update_time+0xbf/0x470 [ 293.941966] ? current_time+0xc0/0xc0 [ 293.945763] ? down_write+0x87/0x120 [ 293.949467] __generic_file_write_iter+0x366/0x5b0 [ 293.954379] ? check_noncircular+0x20/0x20 [ 293.958605] generic_file_write_iter+0x399/0x790 [ 293.963354] ? __generic_file_write_iter+0x5b0/0x5b0 [ 293.968448] ? iov_iter_init+0xaf/0x1d0 [ 293.972414] __vfs_write+0x684/0x970 [ 293.976130] ? lock_acquire+0x1d5/0x580 [ 293.980089] ? kernel_read+0x120/0x120 [ 293.984006] ? rcu_sync_lockdep_assert+0x6d/0xb0 [ 293.988749] ? __sb_start_write+0x209/0x2a0 [ 293.993059] vfs_write+0x189/0x510 [ 293.996591] SyS_write+0xef/0x220 [ 294.000040] ? SyS_read+0x220/0x220 [ 294.003646] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 294.008650] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 294.013402] entry_SYSCALL_64_fastpath+0x29/0xa0 [ 294.018138] RIP: 0033:0x452e99 [ 294.021305] RSP: 002b:00007fa0f525cc58 EFLAGS: 00000212 ORIG_RAX: 0000000000000001 [ 294.029007] RAX: ffffffffffffffda RBX: 000000000071bea0 RCX: 0000000000452e99 2018/01/18 20:35:11 executing program 4: mmap(&(0x7f0000000000/0xfcd000)=nil, 0xfcd000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) mmap(&(0x7f0000fcd000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bind$alg(r0, &(0x7f0000fce000-0x58)={0x26, 'skcipher\x00', 0x2, 0x7c, 'xts(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001ec000)="0a0775b0d5e383e5b3b60ced5c54dbb7295df0df8217ad4000000000000000e6", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000f81000+0x50c)={0x0, 0x0, &(0x7f00008bf000-0x50)=[{&(0x7f0000f81000)="5968aaa757a800f3ea971b864d4029b6", 0x10}], 0x1, &(0x7f0000f80000)=[], 0x0, 0x0}, 0x0) r2 = dup(r1) splice(r0, &(0x7f0000a81000)=0x0, r0, &(0x7f0000b0d000-0x8)=0x0, 0x7ff, 0xb) mmap(&(0x7f0000fcd000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_mreq(r2, 0x29, 0x1c, &(0x7f0000fce000-0x14)={@mcast1={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x0}, &(0x7f0000fcd000)=0x14) mmap(&(0x7f0000fce000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000fcf000-0x8)={0x0, 0x0}, 0x4000) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000ae7000)={{{@in6=@mcast1={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, @in=@dev={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in6=@mcast1={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f00008e5000-0x4)=0xe8) mmap(&(0x7f0000fcd000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000fce000-0xe8)={{{@in=@dev={0xac, 0x14, 0x0, 0x13}, @in6=@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x2, 0x7e, 0x3, 0x9, 0x2, 0xa0, 0xa0, 0x21, r3, r5}, {0xdb, 0x81, 0x1, 0x7, 0xfffffffffffffff8, 0x0, 0xfffffffffffffffb, 0x9}, {0x8000, 0x9, 0x5, 0x7}, 0x0, 0x0, 0x3, 0x0, 0x1, 0x2}, {{@in6=@dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xb}, 0x0, 0xff}, 0xa, @in=@multicast1=0xe0000001, 0xffffffffffffffff, 0x2, 0x0, 0x7fff, 0x302, 0xfffffffffffffffd, 0x6}}, 0xe8) recvmsg$kcm(r2, &(0x7f0000f7e000)={&(0x7f0000397000-0x10)=@nfc={0x0, 0x0, 0x0, 0x0}, 0x10, &(0x7f0000e3b000)=[{&(0x7f0000ea6000)=""/240, 0xf0}], 0x1, 0x0, 0x0, 0x0}, 0x0) mmap(&(0x7f0000fcd000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fcd000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0xe, 0x0) mmap(&(0x7f0000fce000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r2, 0x8008ae9d, &(0x7f0000fcf000-0x76)=""/118) mmap(&(0x7f0000fcd000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fcf000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(&(0x7f0000fd0000-0xd)='/dev/dmmidi#\x00', 0x3, 0x10000) ioctl$TCGETA(r4, 0x5405, &(0x7f00000dd000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$alg(r1, &(0x7f0000fcd000)={0x0, 0x0, &(0x7f0000957000-0x30)=[{&(0x7f0000fce000-0x73)="619414799acaa7f89906d056fddec5c04884be20b930e87e78f02915614c1aa5926b9ac84b50ae2eef246f74c264666a117375bd33d174157a28c17322fce96358ebc0d758b1418cfdda2b8ac4fd8f30cd1d1630d2c183f5477efb183da9b6e2bfad80c7f1fa2241cece49fdc317f8ce052eea", 0x73}, {&(0x7f0000b10000-0xe4)="7cf1f9796007e6ede3120a55c6c2313446da38395327bd47b035d9eba9184eb7862d0328d9b7d55c1b8bb1e4855e5a3de2249bef38e993f108ac08b84de34c0decf77e40e54331740d5a642d105a6a5565600c6135541459b23e0e68eca9b7dc14d350bbbbd2378fab039ec46653eb2e562897870ef64dd34a29b943f107a64fffcfad1e59742961abe8d4d64c236e70b709cf4c28667cfb13af3efb7c883c92c7894dbf713714d9bd3dbb479aa086f0d0dfd6a3d8ed0e372abf2ac31a61bc3c2e5b3b7db7658d764f2345ce99f8b796be64bb8b04471da639fd251749b63ba3066fc905", 0xe4}, {&(0x7f0000fce000-0x43)="5c6658e2e0e534ca5bec7893e977b763c0c580911f767d42e2749fef273358f882e3424c8325ad13242d926b0f6b630987f4279406facaf9dfc1ec050ec654f06aea51", 0x43}], 0x3, 0x0, 0x0, 0x40080d0}, 0x40000) 2018/01/18 20:35:11 executing program 7: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000e0a000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000603000)={&(0x7f0000139000)='./file0\x00', r0}, 0xc) acct(0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000000)={0x73, 0x79, 0x7a, 0x2, 0x0}, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000001000-0x6)='.dead\x00', &(0x7f0000226000-0x2)='/\x00') fcntl$getown(r0, 0x9) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$PIO_FONTX(r0, 0x4b6c, &(0x7f0000001000)="ede90141ec7790f55e8b6189e116ff25e7e9e695b7ca6234f28910557b3df39833c85d0affe44c597c3c14c223b648c623a2f145a70515fc472fbf87d0ad68fa416831646866c95157e37af1b021dafa95b2eb56fd89500f68e323399ecf55350f9f83a6dcab191a20d2dc3020d13ef4d389805f41849f75349388303fcc139ce05c2b787c245345f53d3e24e6aac127cec4f2124d1ba79c69ff59df7ecc") mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) renameat2(r0, &(0x7f0000002000)='./file0\x00', r0, &(0x7f0000001000-0x8)='./file0\x00', 0x5) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) flistxattr(r0, &(0x7f0000004000-0xa4)=""/164, 0xa4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000002000-0xa)='highspeed\x00', 0xa) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000004000)={0x0, 0x0, 0x0}, &(0x7f0000004000)=0xc) ioprio_set$uid(0x3, r2, 0x100) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000005000)=0x1, 0x4) fcntl$setlease(r0, 0x400, 0x0) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000006000)=""/62, &(0x7f0000006000)=0x3e) ioctl$KVM_TRANSLATE(r0, 0xc018ae85, &(0x7f0000004000-0x18)={0x5002, 0x5002, 0x1, 0x1, 0x1}) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000001000)={0x0, 0xb3, "cf5f76329dd858c97afe6bb6210d661264e1c21d7d34ca09c979696315e2d288c17daaedae70f212691fdfa3d6c82d2614cb22822eba32f315318dbd8f8fc0cf5f912cc94944f3a06bbacfb18346af76efa528d8e40a65b628baaf91ec5ee662e2e94de093fda3a7934ca0b582a28d28bfc28ce6478885bb1873dbb406194a80df2a201321eb83d52b0c24898daf1b17abbbc2a93095af95acb974fb15e3da1c7a8b162870c4c2c2229d9a7b5cf42368df3bbd"}, &(0x7f0000007000-0x4)=0xbb) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000007000)={r3, 0xfffffffffffffffd, 0x10}, 0xc) 2018/01/18 20:35:11 executing program 1: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000001000-0xb)='/dev/audio\x00', 0x300, 0x0) fsetxattr(r0, &(0x7f0000001000-0x15)=@known='system.sockprotoname\x00', &(0x7f0000000000)='/dev/audio\x00', 0xb, 0x2) lseek(r0, 0x0, 0x4) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f0000001000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r0, 0x800443d2, &(0x7f0000ec6000-0x10)={0x1, &(0x7f000091c000-0x14)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0}]}) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r1, 0xc0045520, &(0x7f000060a000-0x4)=0x0) r2 = getpid() ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f000063a000)={{0x0, 0x6, 0x258, 0x3ff, "1934c8694f756838744908989dbfa226e3dc2d9a8f6a2ad360749f23e94460dd894d506bf704f06c3a6f8530", 0x600000000}, 0x0, 0x0, 0x9, r2, 0x1000000000000, 0x7, "711486a6a86b11b9962db2e8c8e5a313e626cffd450152b924aa5bb5de7ce89109997a96d3aba227f86ed22eef45d68dd5f9adb3c1e7a44f09f86de88c1dc570", &(0x7f00002b2000)='/dev/snd/controlC#\x00', 0x13, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xe5d, 0x9, 0x3, 0x1], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) [ 294.036270] RDX: 0000000000000030 RSI: 0000000020011fd2 RDI: 0000000000000016 [ 294.043520] RBP: 0000000000000062 R08: 0000000000000000 R09: 0000000000000000 [ 294.050766] R10: 0000000000000000 R11: 0000000000000212 R12: 00000000006ee9d0 [ 294.058016] R13: 00000000ffffffff R14: 00007fa0f525d6d4 R15: 0000000000000000 2018/01/18 20:35:11 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000cae000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000069000)={0x0, 0x0, 0x0}, &(0x7f0000067000-0x4)=0xc) sched_setaffinity(r1, 0x8, &(0x7f000006a000-0x8)=0x86b2) mkdir(&(0x7f000000e000-0xa)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000002000)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000b0c000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1, 0x0}) r3 = creat(&(0x7f000082e000)='./file0\x00', 0x0) write$sndseq(r3, &(0x7f0000012000-0x2e)=[{0x0, 0x0, 0x0, 0x0, @tick=0x0, {0x0, 0x0}, {0x0, 0x0}, @quote={{0x0, 0x0}, 0x0, 0x0}}], 0x30) openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000fcc000-0x4)='/selinux/relabel\x00', 0x2, 0x0) rename(&(0x7f00007e3000)='./file0\x00', &(0x7f0000ab4000-0x10)='./control/file0\x00') mknod$loop(&(0x7f00008d1000-0xa)='./control\x00', 0x0, 0xffffffffffffffff) ioctl$UFFDIO_ZEROPAGE(r2, 0x8010aa02, &(0x7f0000002000-0x10)={&(0x7f0000011000/0x3000)=nil, 0x3000}) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000d57000-0x4)=0x2, 0x4) 2018/01/18 20:35:11 executing program 0: syz_open_dev$sndpcmp(&(0x7f00003c5000-0x12)='/dev/snd/pcmC#D#p\x00', 0x1aa235c0, 0x400000) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) process_vm_readv(0x0, &(0x7f000000b000)=[], 0x0, &(0x7f0000007000)=[{&(0x7f000000c000-0x9e)=""/158, 0x9e}], 0x1, 0x0) syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000503000-0xb)='/dev/mixer\x00', 0x40, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r0, 0xc0405519, &(0x7f0000391000)={0x5, 0x0, 0x400000000, 0x6, "dda9385290db219e79533ed95d6512b5e39e448baf1cc22c2b809438f866fef30a6a15f7221d084ac0177727", 0xfffffffffffffffb}) 2018/01/18 20:35:11 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000035000)='./file0\x00', 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000c77000)='/dev/snd/pcmC#D#p\x00', 0x6, 0x4000) getpeername$inet6(r0, &(0x7f0000bec000-0x1c)={0x0, 0xffffffffffffffff, 0x0, @dev={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0x0}, &(0x7f0000f46000)=0x1c) truncate(&(0x7f0000782000)='./file0\x00', 0x0) 2018/01/18 20:35:11 executing program 4: mmap(&(0x7f0000000000/0xfcd000)=nil, 0xfcd000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000591000-0x58)={0x26, 'skcipher\x00', 0x0, 0x86, 'xts(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001ec000)="0a0775b0d5e383e5b3b60ced5c54dbb7295df0df8217ad4000000000000000e6", 0x20) mmap(&(0x7f0000fcd000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000fce000-0xf9)="8b8e472207657c3a2a96e10c27739efb8823a964b81f40d1781f8cba73b13ea94c3a88ee20688356d1b4f50906f4cc96e8098614bdfbc11c18e70d8d67f424aba37591f14284541e11b7b1ba8c0ce4515d04840882edd5e5502ef85ed95176928fd216e563ab676de367168dbdd79ac0a802574eceb616a498cccbc28e1a12d8e8e57a4dfa087b03b3c3e644a6ade830c5acdaa7d54829dec385737c4e0a865fba222ab1be839efb5bcba7027ff4bb7ca07fd3a3984b2a24b66b99d855c43598ef6c0b5421b8462d315dabdf9c8c2e114332ffa9307d66322fcc985c797bcf4b678448f82b7a2dd27e72837ca6a01955f792d89eb16eba08d7", 0xf9) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000f81000+0x50c)={0x0, 0x0, &(0x7f00008bf000-0x50)=[{&(0x7f0000f81000)="5968aaa757a800f3ea971b864d4029b6", 0x10}], 0x1, &(0x7f0000f80000)=[], 0x0, 0x0}, 0x0) r2 = dup(r1) recvmsg$kcm(r2, &(0x7f0000f7e000)={&(0x7f0000397000-0x10)=@nfc={0x0, 0x0, 0x0, 0x0}, 0x10, &(0x7f0000e3b000)=[{&(0x7f0000ea6000)=""/240, 0xf0}], 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/18 20:35:11 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x2000000001, 0x0) getsockopt(r0, 0x0, 0x53, &(0x7f000000d000)=""/8, &(0x7f000057d000-0x4)=0x8) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000002000-0x20)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1, 0x0}) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000004000-0x8)='./file0\x00', 0x0) writev(r2, &(0x7f0000004000-0x28)=[{&(0x7f0000013000-0x49)='5', 0x1}], 0x1) getdents(r2, &(0x7f0000001000-0x64)=""/0, 0x0) getdents64(r2, &(0x7f0000002000+0x35d)=""/69, 0x45) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_ZEROPAGE(r1, 0x8010aa02, &(0x7f00004db000-0x10)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/01/18 20:35:11 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000d16000-0x8)={0x0, 0x0}, 0x84800) ioctl$DRM_IOCTL_AGP_INFO(r0, 0x80386433, &(0x7f00007a5000)=""/171) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f0000001000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r1, 0xc0045520, &(0x7f000060a000-0x4)=0x0) 2018/01/18 20:35:11 executing program 5: prctl$intptr(0xf, 0x10000000006) r0 = open(&(0x7f00000b5000-0x8)='./file0\x00', 0x200000, 0x1) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xffffffffffffffff) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x3ff, 0x4000) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000001000-0x30)=[{0x0, 0x5}, {0x4, 0x0}, {0x7, 0x9}, {0x0, 0x744}, {0x4, 0x8}, {0x4, 0x7}], 0x6) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000000)={@generic="d07387c84232da38abf5d4a61d9bf7a7", @ifru_flags=0x0}) ioctl$PIO_CMAP(r1, 0x4b71, &(0x7f0000001000-0x30)={0x5, 0x1, 0xcd, 0xffffffffffffff01, 0x1, 0x4}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000001000+0xb7d)={0x200, {{0xa, 0x2, 0xfff, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @broadcast=0xffffffff}, 0x20}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x9, [{{0xa, 0x0, 0xff7, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x3}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0xa, 0x0, 0x80000001, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0xffffffffffffffc1}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0xa, 0x2, 0x3f, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x5}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0xa, 0x0, 0x2de, @loopback={0x0, 0x1}, 0xfffffffffffffff9}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0xa, 0x0, 0x40, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x15}, 0x10001}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0xa, 0x1, 0x4, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x9}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0xa, 0x3, 0x7fffffff, @loopback={0x0, 0x1}, 0x74}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0xa, 0x3, 0x81, @loopback={0x0, 0x1}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0xa, 0x0, 0x9, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x15}, 0x9}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, 0x510) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000095000)='/dev/sequencer\x00', 0x200202, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCSABS20(r2, 0x401845e0, &(0x7f0000000000)={0x5, 0xffffffff, 0x401, 0x8, 0x6, 0x1e}) 2018/01/18 20:35:11 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f0000d01000-0x5)='user\x00', &(0x7f0000f40000-0x5)={0x73, 0x79, 0x7a, 0xffffffffffffffff, 0x0}, &(0x7f0000406000)="", 0x0, 0x0) r1 = dup2(r0, r0) ioctl$KVM_CHECK_EXTENSION(r1, 0xae03, 0x2b3) mremap(&(0x7f000053b000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f00000cc000/0x4000)=nil) mremap(&(0x7f000053c000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f00000cd000/0x2000)=nil) 2018/01/18 20:35:11 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) madvise(&(0x7f000009e000/0x2000)=nil, 0x2000, 0x12) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000528000-0x8)=0x0, 0x2, 0x0) mremap(&(0x7f0000ce7000/0x2000)=nil, 0x2000, 0x2000, 0x2, &(0x7f00006af000/0x2000)=nil) clone(0x0, &(0x7f0000141000)="", &(0x7f0000e32000)=0x0, &(0x7f00005cd000)=0x0, &(0x7f0000000000)="") 2018/01/18 20:35:11 executing program 4: mmap(&(0x7f0000000000/0xfcd000)=nil, 0xfcd000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000591000-0x58)={0x26, 'skcipher\x00', 0x0, 0x86, 'xts(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001ec000)="0a0775b0d5e383e5b3b60ced5c54dbb7295df0df8217ad4000000000000000e6", 0x20) r1 = accept$alg(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f000034c000-0x10)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x407ffc0003}]}) epoll_create(0x0) socket$llc(0x1a, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x8) recvmsg$kcm(r2, &(0x7f0000f7e000)={&(0x7f0000397000-0x10)=@nfc={0x0, 0x0, 0x0, 0x0}, 0x10, &(0x7f0000e3b000)=[{&(0x7f0000ea6000)=""/240, 0xf0}], 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/18 20:35:11 executing program 3: madvise(&(0x7f0000ead000/0x1000)=nil, 0x1000, 0x4) mmap(&(0x7f0000000000/0xe8a000)=nil, 0xe8a000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x8000b, 0x0) bind$inet6(r0, &(0x7f0000001000)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @multicast2=0xe0000002}, 0x0}, 0x1c) close(r0) connect$inet6(r0, &(0x7f0000e89000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x0}, 0x1c) 2018/01/18 20:35:11 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x0, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000eb1000-0x48)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, [], {0x95, 0x0, 0x0, 0x0}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0xb7, &(0x7f00006ab000)=""/183, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x48) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f000058e000-0x4)=0x8, 0x4) r2 = socket$kcm(0x29, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f00001b0000)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f000040b000-0x10)={&(0x7f0000534000-0x120)=@ipv6_delroute={0x1c, 0x19, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, []}, 0x1c}, 0x1, 0x0, 0x0, 0x0}, 0x8080) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031b000-0x8)={r0, r1}) sendmsg$kcm(r2, &(0x7f00008e9000-0x38)={&(0x7f0000134000-0xe)=@l2={0x1f, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0}, 0xe, &(0x7f0000534000-0x50)=[{&(0x7f00000ee000)='#', 0x1}], 0x1, &(0x7f000059a000-0x23c8)=[], 0x0, 0x0}, 0x0) syz_open_dev$sndseq(&(0x7f0000f72000-0xd)='/dev/snd/seq\x00', 0x0, 0x0) 2018/01/18 20:35:11 executing program 5: mmap(&(0x7f0000000000/0xf78000)=nil, 0xf78000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000a2a000-0x10)='/selinux/status\x00', 0x0, 0x0) mmap(&(0x7f0000f78000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_netrom_SIOCGSTAMPNS(r1, 0x8907, &(0x7f0000f79000-0x4)=0x0) r2 = syz_open_dev$midi(&(0x7f000026a000-0xb)='/dev/midi#\x00', 0x5c7, 0x101800) mmap(&(0x7f0000f78000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000f79000-0x10)=[@in={0x2, 0x2, @dev={0xac, 0x14, 0x0, 0xe}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}], 0x10) setns(r0, 0x0) mmap(&(0x7f0000f78000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000199000-0x9)='/dev/ppp\x00', 0x240002, 0x0) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r3, 0x84, 0x7, &(0x7f00005d3000-0x4)={0x100}, 0x4) mmap(&(0x7f0000f78000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bind$alg(r0, &(0x7f0000f79000-0x58)={0x26, 'skcipher\x00', 0xd, 0x0, 'ecb-serpent-avx2\x00'}, 0xfffffffffffffc32) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001ec000)="0a0775b0d5e383e5b3b60ced5c54dbb729", 0x11) mmap(&(0x7f0000f79000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r4 = memfd_create(&(0x7f0000f7a000-0x14)='-/selinuxvboxnet1(^\x00', 0x1) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffff9c, 0x84, 0xa, &(0x7f00002d3000-0x20)={0xffffffffffffffff, 0x3d, 0x201, 0x6, 0x9, 0x1, 0x4, 0x5, 0x0}, &(0x7f0000192000-0x4)=0x20) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r4, 0x84, 0x18, &(0x7f000063d000)={r5, 0x100000001}, 0x6) 2018/01/18 20:35:11 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mice(&(0x7f00009ab000)='/dev/input/mice\x00', 0x0, 0x2) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f00002ef000)={0x3000, 0x400001a002, 0x0}) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f0000001000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r1, 0xc0045520, &(0x7f000060a000-0x4)=0x0) 2018/01/18 20:35:11 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000941000-0x8)=@assoc_value={0x0, 0x0}, &(0x7f0000856000)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00002ea000-0x6)={r1, 0x4}, &(0x7f0000d2e000-0x4)=0x6) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x1, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000f7a000-0x1e)='/selinux/commit_pending_bools\x00', 0x1, 0x0) clock_gettime(0x0, &(0x7f0000f83000)={0x0, 0x0}) ioctl$KDSKBMETA(r2, 0x4b63, &(0x7f0000bde000-0x8)=0x1000) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000af1000-0x50)={0x0, @time={r3, r4+10000000}, 0x7f4, {0x4f0, 0xffff}, 0x0, 0x0, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r5 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r5, &(0x7f0000349000-0x2e)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x1, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x2, 0x0, 0x4, 0x0}}, 0x2e) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r2, 0x40bc5311, &(0x7f0000e0d000-0xbc)={0x1000, 0x2, 'client0\x00', 0x1, "8fd1e7ec97de9c95", "ee1ca3899a81737fbfa5136510822217fd4dc294206ceef09e2991c59af02424", 0x7ff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) syz_emit_ethernet(0x3b, &(0x7f0000ca1000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty=[0x0, 0x0, 0x14, 0x0, 0x0, 0x0], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x2d, 0xffffffffffffffff, 0x80000000, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @remote={0xac, 0x14, 0x0, 0xbb}, {[]}}, @udp={0xffffffffffffffff, 0x1, 0x19, 0x0, "c903b99d4bd03a2f1015ef893959a4369a"}}}}}, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) 2018/01/18 20:35:11 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) io_setup(0x3, &(0x7f0000360000)=0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f000033f000-0x8c)={0x0, @in6={{0xa, 0x1, 0x8, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0xdc}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f00008f5000)=0x8c) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000c6e000-0x8)={r2, 0x4}, &(0x7f000049a000)=0x8) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f00005c0000)='/dev/dsp\x00', 0x20000, 0x0) io_submit(r0, 0x4, &(0x7f00001a3000)=[&(0x7f0000d47000)={0x0, 0x0, 0x0, 0x2, 0x4, r1, &(0x7f0000326000)="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", 0x1000, 0x8, 0x0, 0x1, r3}, &(0x7f0000cdb000-0x40)={0x0, 0x0, 0x0, 0x7, 0x3, r3, &(0x7f00002d5000)="07fbddf47a6e6de2a35bf73ea64dcbb73e6e39e34da8c557fd47eccc8c738a0cf53249e50ecdaa17fe1c80d7dd4ed5d3453978fe3bca7c8f190bd18580e09fa6f3b3e55e8ceebc1315d95573147b054be8535e2866a93a8d949818959c280e7e8b9c6dfa2c6d732af707bc4eb4d204d8e90792049c5a5ade1f926477a48bc61c8b676b6f65deea66a7092a00591f3e042bc33df8706f4b51d6334d06a174aad39e817b0144", 0xffffffffffffff9f, 0x768, 0x0, 0x1, r3}, &(0x7f000046a000-0x40)={0x0, 0x0, 0x0, 0xe, 0x2, r3, &(0x7f00009a0000)="a4c1db37b4106e7d4cb66a4c1686f022ddcf74c51084241cc3f418ecab47", 0x1e, 0x4, 0x0, 0x1, r3}, &(0x7f000082c000-0x40)={0x0, 0x0, 0x0, 0x8, 0x7, r3, &(0x7f00006f3000)="b46319929022f9b16528f07c36aee78845c06fd8bc902935b35e067d89c334c77e55633123e95c79307ffcae3727c695729dc044d28db171396f25cad1380a7c4b946fb5db8dad34a06f72e88a2c6d451b66493cd14db289e10357786bced6d411a6b5794d69ec823614be9c205d97619c8c35d021a844cfc03fe4f46615d95d94f6f88bdc87cf1931fe23ff27e4d1e7bb8e2aadcbc50be36030287d07cab017f4048f31e2fa0c92881c95e723ed8a6600eface016bfd8dd4d18f165b6f5b599153a90", 0xc3, 0x7ff, 0x0, 0x1, r3}]) [ 294.224958] audit: type=1326 audit(1516307711.305:2706): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=14578 comm="syz-executor4" exe="/root/syz-executor4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452e99 code=0x7ffc0000 [ 294.256610] FAULT_FLAG_ALLOW_RETRY missing 30 [ 294.256624] CPU: 1 PID: 14564 Comm: syz-executor6 Not tainted 4.15.0-rc8+ #268 [ 294.256630] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 294.256635] Call Trace: [ 294.256659] dump_stack+0x194/0x257 [ 294.256677] ? arch_local_irq_restore+0x53/0x53 [ 294.256697] ? handle_userfault+0x12b7/0x24c0 2018/01/18 20:35:11 executing program 4: mmap(&(0x7f0000000000/0xfcd000)=nil, 0xfcd000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000591000-0x58)={0x26, 'skcipher\x00', 0x0, 0x86, 'xts(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001ec000)="0a0775b0d5e383e5b3b60ced5c54dbb7295df0df8217ad4000000000000000e6", 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000b76000)='net/ptype\x00') mmap(&(0x7f0000fcd000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000fcd000)=0x0, &(0x7f0000e7f000-0x4)=0x4) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000f81000+0x50c)={0x0, 0x0, &(0x7f00008bf000-0x50)=[{&(0x7f0000f81000)="5968aaa757a800f3ea971b864d4029b6", 0x10}], 0x1, &(0x7f0000f80000)=[], 0x0, 0x0}, 0x0) r3 = dup(r2) recvmsg$kcm(r3, &(0x7f0000f7e000)={&(0x7f0000397000-0x10)=@nfc={0x0, 0x0, 0x0, 0x0}, 0x10, &(0x7f0000e3b000)=[{&(0x7f0000ea6000)=""/240, 0xf0}], 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/18 20:35:11 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000cae000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000069000)={0x0, 0x0, 0x0}, &(0x7f0000067000-0x4)=0xc) sched_setaffinity(r1, 0x8, &(0x7f000006a000-0x8)=0x86b2) mkdir(&(0x7f000000e000-0xa)='./control\x00', 0x0) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00007c0000)='/selinux/enforce\x00', 0x20000, 0x0) mmap$binder(&(0x7f0000180000/0x3000)=nil, 0x3000, 0x8, 0x50, r2, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000002000)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000b0c000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1, 0x0}) ioctl$PPPIOCGCHAN(r2, 0x80047437, &(0x7f00007a8000)=0x0) r4 = creat(&(0x7f000082e000)='./file0\x00', 0x0) write$sndseq(r4, &(0x7f0000012000-0x2e)=[{0x0, 0x0, 0x0, 0x0, @tick=0x0, {0x0, 0x0}, {0x0, 0x0}, @quote={{0x0, 0x0}, 0x0, 0x0}}], 0x30) rename(&(0x7f00007e3000)='./file0\x00', &(0x7f0000ab4000-0x10)='./control/file0\x00') mknod$loop(&(0x7f00008d1000-0xa)='./control\x00', 0x0, 0xffffffffffffffff) ioctl$UFFDIO_ZEROPAGE(r3, 0x8010aa02, &(0x7f0000002000-0x10)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/01/18 20:35:11 executing program 7: socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000710000)={0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) rt_sigtimedwait(&(0x7f0000001000-0x8)={0xfffffffffffffff8}, 0x0, &(0x7f0000001000-0x10)={r1, r2+30000000}, 0x8) r3 = fcntl$dupfd(0xffffffffffffffff, 0x403, r0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockname$netlink(r3, &(0x7f0000cf9000)={0x0, 0x0, 0x0, 0x0}, &(0x7f0000001000-0x4)=0xc) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fadvise64(r0, 0x0, 0x200, 0x0) socket$inet6(0xa, 0x2, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000557000-0x11)='/dev/vga_arbiter\x00', 0x2, 0x0) syz_open_dev$evdev(&(0x7f00009d6000-0x12)='/dev/input/event#\x00', 0x0, 0x10080000000) pselect6(0x40, &(0x7f00000ac000-0x40)={0x3ffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000768000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000a83000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000a8d000)={0x0, 0x989680}, &(0x7f00006ab000)={&(0x7f00001da000)={0x0}, 0x8}) 2018/01/18 20:35:11 executing program 2: mmap(&(0x7f0000000000/0xfd7000)=nil, 0xfd7000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mount(&(0x7f0000fd5000-0x8)='./file0\x00', &(0x7f0000fd4000)='./file0\x00', &(0x7f0000014000)='proc\x00', 0x0, &(0x7f0000fc9000)="") r0 = open(&(0x7f0000033000-0x8)='./file0\x00', 0x0, 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000b31000-0x8)='./file0\x00', &(0x7f0000014000)='ramfs\x00', 0x0, &(0x7f000002d000)="") getdents64(r0, &(0x7f0000fd7000-0x3d)=""/61, 0x3d) getdents64(r0, &(0x7f0000429000-0x1000)=""/1792, 0x700) 2018/01/18 20:35:11 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f000046c000-0xd)='/dev/usbmon#\x00', 0x2, 0x200000) getpeername$unix(r0, &(0x7f0000c14000-0x1002)=@file={0x0, ""/4096}, &(0x7f00005ce000-0x4)=0x1002) r1 = syz_open_procfs(0x0, &(0x7f0000123000)='net/sctp\x00') openat(r1, &(0x7f0000505000-0x8)='./file0\x00', 0x0, 0x0) 2018/01/18 20:35:11 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000e1b000)='/dev/cuse\x00', 0x8000, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x2, 0x10) recvmsg$netrom(r1, &(0x7f0000d44000)={&(0x7f0000f2e000-0x10)=@ax25={0x3, {"17fd128c844d0b"}, 0x0}, 0x10, &(0x7f0000695000-0x60)=[], 0x0, &(0x7f0000b82000)=[], 0x0, 0x0}, 0x0) write(r1, &(0x7f000085b000)="240000001b0007effe750006090000000100000c0900011c00000198ee0000070400ac00", 0x24) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockname(r0, &(0x7f0000002000-0x10)=@ipx={0x0, 0x0, 0x0, ""/6, 0x0, 0x0}, &(0x7f0000002000-0x4)=0x10) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000000)={0x0, 0x1}, &(0x7f0000001000-0x4)=0x8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$PPPIOCSMRU(r0, 0x40047452, &(0x7f0000002000-0x4)=0xfff) setsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f0000001000-0x1)=0xa0000000, 0x1) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f000076b000-0x10)={r2, 0x5, 0x8, 0x1}, &(0x7f0000000000)=0x10) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x400000000000206) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getpeername$packet(r0, &(0x7f0000001000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev={[0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, [0x0, 0x0]}, &(0x7f0000003000-0x4)=0x14) 2018/01/18 20:35:11 executing program 3: mmap(&(0x7f0000000000/0x9000)=nil, 0x9000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$sndtimer(&(0x7f0000005000-0xf)='/dev/snd/timer\x00', 0x0, 0x6000) r0 = socket$can_bcm(0x1d, 0x2, 0x2) mmap(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f000000a000-0x10)='/dev/sequencer2\x00', 0x8000, 0x0) mmap(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000009000)=r1, 0x4) 2018/01/18 20:35:11 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000001000)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000329000-0x40)={0xb, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r2 = gettid() ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r1, 0xc1105511, &(0x7f0000ca3000-0x110)={{0x80000001, 0x3, 0x0, 0x5002, "c5514caa35c05af7ef9c8ecb56d422c9e8af777705579c78fb990a403f69b285fb27a7cd20fc7f08710ac0df", 0x100000000}, 0x0, 0x0, 0x100000001, r2, 0x3, 0x7, "03dc9a34edb10ea4cf2455d6e0511061477692bb7719235f827d7dcfd5dea984c0f6562334b14768a8d7843f00cfae33be88984d9080656a50f28f3b9ae89fca", &(0x7f0000727000-0x13)='/dev/snd/controlC#\x00', 0x13, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x7fff, 0xa3fe, 0x5, 0x100000001], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc0045520, &(0x7f000060a000-0x4)=0x0) [ 294.256716] handle_userfault+0x12fa/0x24c0 [ 294.256727] ? handle_userfault+0x150b/0x24c0 [ 294.256755] ? userfaultfd_ioctl+0x4520/0x4520 [ 294.256769] ? debug_check_no_locks_freed+0x3c0/0x3c0 [ 294.256775] ? perf_trace_lock+0x50/0x900 [ 294.256781] ? __lock_is_held+0xb6/0x140 [ 294.256787] ? perf_trace_lock+0xd6/0x900 [ 294.256797] ? perf_trace_lock_acquire+0xe3/0x980 [ 294.256810] ? trace_event_raw_event_lock+0x340/0x340 [ 294.256822] ? print_irqtrace_events+0x270/0x270 [ 294.256832] ? print_irqtrace_events+0x270/0x270 2018/01/18 20:35:11 executing program 3: mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f000000b000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) rt_sigaction(0x0, &(0x7f000000e000)={0x0, {0x5}, 0x0, 0x100000001}, 0x0, 0x8, &(0x7f0000005000)={0x0}) mmap(&(0x7f000000f000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f000000d000-0x98)={0x0, @in6={{0xa, 0x0, 0x51, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x8000}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x8, 0xff}, &(0x7f0000010000-0x4)=0x98) mmap(&(0x7f000000f000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f000000f000)={r1, 0x4, 0x30}, &(0x7f000000b000)=0xc) ioctl(r0, 0xc1004110, &(0x7f000000e000-0xd)="967d34f201000005100000009c") 2018/01/18 20:35:11 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000015000-0x78)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000509000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) exit(0x0) truncate(&(0x7f0000e47000-0x8)='./file0\x00', 0x7) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ppoll(&(0x7f00007a9000)=[{r0, 0x0, 0x0}], 0x1, &(0x7f000058e000)={0x77359400, 0x0}, &(0x7f00009e6000-0x8)={0x0}, 0x8) r1 = syz_open_dev$dmmidi(&(0x7f0000077000)='/dev/dmmidi#\x00', 0x47, 0x200000) ioctl$TIOCLINUX7(r1, 0x541c, &(0x7f00004f5000-0x2)={0x7, 0xd8f5}) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00005a1000)='/dev/vga_arbiter\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffff9c, 0x84, 0xa, &(0x7f0000e1d000)={0x51f3, 0x10000, 0x2, 0x60f, 0x5, 0x7ff, 0x9, 0x3, 0x0}, &(0x7f0000112000-0x4)=0x20) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f00002b4000)={r3, 0x1, 0x30}, &(0x7f0000c89000-0x4)=0xc) r4 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r4, 0x4008ae89, &(0x7f00004ae000-0x38)={0x0, 0x0, []}) 2018/01/18 20:35:11 executing program 4: mmap(&(0x7f0000000000/0xfcd000)=nil, 0xfcd000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000591000-0x58)={0x26, 'skcipher\x00', 0x0, 0x86, 'xts(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001ec000)="0a0775b0d5e383e5b3b60ced5c54dbb7295df0df8217ad4000000000000000e6", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000f81000+0x50c)={0x0, 0x0, &(0x7f00008bf000-0x50)=[{&(0x7f0000f81000)="5968aaa757a800f3ea971b864d4029b6", 0x10}], 0x1, &(0x7f0000f80000)=[], 0x0, 0x0}, 0x0) r2 = dup(r0) recvmsg$kcm(r2, &(0x7f0000f7e000)={&(0x7f0000397000-0x10)=@nfc={0x0, 0x0, 0x0, 0x0}, 0x10, &(0x7f0000e3b000)=[{&(0x7f0000ea6000)=""/240, 0xf0}], 0x1, 0x0, 0x0, 0x0}, 0x0) ioctl$KVM_X86_SET_MCE(r2, 0x4040ae9e, &(0x7f000039c000)={0x800000000000000, 0x0, 0x401, 0x6, 0x14, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0, 0x0]}) 2018/01/18 20:35:11 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x3, &(0x7f0000c1f000)=0x401, 0x6, 0x0) get_mempolicy(&(0x7f0000f12000)=0x0, &(0x7f0000c20000)=0x0, 0x403, &(0x7f000077a000/0x4000)=nil, 0x3) getsockname(0xffffffffffffffff, &(0x7f0000f8e000)=@pppol2tpin6={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, @mcast1={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x0}}}, &(0x7f0000a0c000)=0x32) setsockopt$packet_int(r0, 0x107, 0x15, &(0x7f0000259000-0x4)=0x6, 0x4) r1 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) write$selinux_load(r1, &(0x7f00009d9000-0xab)={0xf97cff8c, 0x8, 'SE Linux', "7ae291a8bdad46123404ca85c7a76ba8de0264a3e37d52bd252180a647ddfd8214bc271f1b310454d3901d21f9964caa2ab601f825dca6f78ce0a81377738e559d47a8a3c12c01b67a8cc9af084aa7decd2203259dda02ab63d3d5617a5041bedf26dc44dc49434cced92be8d06cf94230e94065a1d99209ed661e24817fef2578700006cd3c050c46403dad10482827c2123daab7d5426c7863f5"}, 0xab) 2018/01/18 20:35:11 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x4, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b"}, 0xc) r1 = syz_open_dev$sndpcmc(&(0x7f000077e000)='/dev/snd/pcmC#D#c\x00', 0x2dc2, 0x401) getsockopt$bt_l2cap_L2CAP_OPTIONS(r1, 0x6, 0x1, &(0x7f0000f65000-0xc)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000d5c000-0x4)=0xc) getpeername(r0, &(0x7f0000a83000-0x32)=@pppol2tpin6={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0], @dev={0x0, 0x0, 0xffffffffffffffff, 0x0}}, 0x0}}}, &(0x7f00009fc000-0x4)=0x32) setsockopt$inet_mreq(r2, 0x0, 0x24, &(0x7f0000920000)={@remote={0xac, 0x14, 0x0, 0xbb}, @remote={0xac, 0x14, 0x0, 0xbb}}, 0x8) getsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000263000-0x4)=0x0, &(0x7f000011e000-0x4)=0x0) listen(r0, 0x3) ppoll(&(0x7f000039d000)=[{r0, 0x8200, 0x0}], 0x1, &(0x7f0000d86000-0x10)={0x0, 0x0}, &(0x7f00000d8000-0x8)={0x0}, 0x8) [ 294.256842] ? get_user_pages_fast+0x277/0x340 [ 294.256855] ? perf_trace_lock+0xd6/0x900 [ 294.256865] ? perf_trace_lock+0xd6/0x900 [ 294.256873] ? perf_trace_lock_acquire+0xe3/0x980 2018/01/18 20:35:11 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = fcntl$getown(0xffffffffffffffff, 0x9) socket$inet_icmp(0x2, 0x2, 0x1) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00009d7000-0xc)={0x0, 0x0, 0x0}, &(0x7f00008b0000)=0xc) r2 = accept4$llc(0xffffffffffffff9c, &(0x7f0000951000-0x10)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0]}, &(0x7f0000dcf000-0x4)=0xfca9, 0x80800) r3 = getpid() ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f00003e3000-0x4)=r3) rt_tgsigqueueinfo(r0, r1, 0x2, &(0x7f0000838000)={0x24, 0x2dfd, 0x7, 0x0}) r4 = accept$inet6(0xffffffffffffff9c, &(0x7f0000d1f000-0x1c)={0x0, 0xffffffffffffffff, 0x0, @dev={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0x0}, &(0x7f0000b61000-0x4)=0x1c) fcntl$setsig(r4, 0xa, 0x80200001002e) r5 = syz_open_dev$vcsn(&(0x7f0000441000)='/dev/vcs#\x00', 0x5, 0x0) sendto(r5, &(0x7f0000bee000-0xa9)="37760669943cfe2fb21e270cf6809563eb232c8987b2aa9d2f12875bc327e02e9818c60b75fbfaf64f4f7db806567e7b514ddfbf87b1c216c2429ccd16a7895a4db8d592c7e61fc3af25fa1d5e3cebdf4f76018736d46551ddaec4d46a8852b7828979143c89b254f0592d673961634eaf67d057add3c618371620c19f3c67a1775c55ec98a9f3dd0fb7c19c7590b6a5faa587010291b294e1a072f6481f2e4d43c9de2d26b83502b1", 0xa9, 0x4000, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sndctrl(&(0x7f0000b73000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r5, 0xc0045520, &(0x7f0000b51000)=0x40000000000003) userfaultfd(0x0) 2018/01/18 20:35:11 executing program 4: mmap(&(0x7f0000000000/0xfcd000)=nil, 0xfcd000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000591000-0x58)={0x26, 'skcipher\x00', 0x0, 0x86, 'xts(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001ec000)="0a0775b0d5e383e5b3b60ced5c54dbb7295df0df8217ad4000000000000000e6", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000f81000+0x50c)={0x0, 0x0, &(0x7f00008bf000-0x50)=[{&(0x7f0000f81000)="5968aaa757a800f3ea971b864d4029b6", 0x10}], 0x1, &(0x7f0000f80000)=[], 0x0, 0x0}, 0x0) r2 = dup(r0) recvmsg$kcm(r2, &(0x7f0000f7e000)={&(0x7f0000397000-0x10)=@nfc={0x0, 0x0, 0x0, 0x0}, 0x10, &(0x7f0000e3b000)=[{&(0x7f0000ea6000)=""/240, 0xf0}], 0x1, 0x0, 0x0, 0x0}, 0x0) [ 294.256898] ? __lock_acquire+0x664/0x3e00 [ 294.256908] ? check_noncircular+0x20/0x20 [ 294.256915] ? __lock_acquire+0x664/0x3e00 [ 294.256952] ? debug_check_no_locks_freed+0x3c0/0x3c0 2018/01/18 20:35:11 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r0, 0x0, 0xc, &(0x7f00000d3000)=0x0, &(0x7f00001a6000)=0x4) r1 = syz_open_dev$admmidi(&(0x7f00009e5000)='/dev/admmidi#\x00', 0x80000000, 0x2000) ioctl$TIOCGWINSZ(r1, 0x5413, &(0x7f0000c6e000)={0x0, 0x0, 0x0, 0x0}) getsockopt$netlink(r1, 0x10e, 0x1, &(0x7f00003be000)=""/127, &(0x7f00004af000)=0x7f) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f0000da7000-0x2e)={0x1, 0x7, [@random="0ebd0fc60592", @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x0}, @remote={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xbb}, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, @dev={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0x17}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]]}) 2018/01/18 20:35:11 executing program 3: inotify_init() mmap(&(0x7f0000000000/0xd000)=nil, 0xd000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000005000-0x12)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0xc0884123, &(0x7f000000d000-0xd)="") 2018/01/18 20:35:11 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000cae000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000069000)={0x0, 0x0, 0x0}, &(0x7f0000067000-0x4)=0xc) sched_setaffinity(r1, 0x8, &(0x7f000006a000-0x8)=0x86b2) mkdir(&(0x7f000000e000-0xa)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000002000)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000b0c000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1, 0x0}) r3 = creat(&(0x7f000082e000)='./file0\x00', 0x0) write$sndseq(r3, &(0x7f0000012000-0x2e)=[{0x0, 0x0, 0x0, 0x0, @tick=0x0, {0x0, 0x0}, {0x0, 0x0}, @quote={{0x0, 0x0}, 0x0, 0x0}}], 0x30) rename(&(0x7f00007e3000)='./file0\x00', &(0x7f0000ab4000-0x10)='./control/file0\x00') mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, &(0x7f00004b4000-0x8)=0x0) mknod$loop(&(0x7f00008d1000-0xa)='./control\x00', 0x0, 0xffffffffffffffff) ioctl$UFFDIO_ZEROPAGE(r2, 0x8010aa02, &(0x7f0000002000-0x10)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/01/18 20:35:11 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000a7e000-0x10)={&(0x7f00009ba000)='./file0\x00', 0x0, 0x0}, 0x10) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f00006d8000-0x8)=0x5) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000268000-0x14)={0xb, 0x800000000000006, 0x93b, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x2c) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f00008f8000-0xc)='/dev/autofs\x00', 0x101100, 0x0) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x24, &(0x7f00008d4000)={@empty=0x0, @multicast1=0x0, 0x0}, &(0x7f00006bb000)=0xc) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000347000-0x10)={r3, 0x1, 0x6, @remote={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xbb}, [0x0, 0x0]}, 0x10) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000fc3000-0x18)={r1, &(0x7f00000cc000)="", &(0x7f00005c5000-0x24)=""/36}, 0x18) [ 294.256967] ? debug_check_no_locks_freed+0x3c0/0x3c0 [ 294.256986] ? find_held_lock+0x35/0x1d0 [ 294.257011] ? __handle_mm_fault+0x3296/0x3ce0 [ 294.257022] ? lock_downgrade+0x980/0x980 [ 294.257035] ? lock_release+0xa40/0xa40 2018/01/18 20:35:11 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00007f6000)=0x9) clone(0x28004100, &(0x7f0000001000-0xf7)="", &(0x7f0000001000-0x1)=0x0, &(0x7f0000ace000-0x4)=0x0, &(0x7f0000001000-0x65)="") r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000217000-0xf)='/dev/sequencer\x00', 0x38200, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000bea000)=0x0) 2018/01/18 20:35:11 executing program 4: mmap(&(0x7f0000000000/0xfcd000)=nil, 0xfcd000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000591000-0x58)={0x26, 'skcipher\x00', 0x0, 0x86, 'xts(twofish)\x00'}, 0x58) mmap(&(0x7f0000fcd000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000fce000-0x20)="0a0775b0d5e383e5b3b60ced5c54dbb7295df0df8217ad4000000000000000e6", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000f81000+0x50c)={0x0, 0x0, &(0x7f00008bf000-0x50)=[{&(0x7f0000f81000)="5968aaa757a800f3ea971b864d4029b6", 0x10}], 0x1, &(0x7f0000f80000)=[], 0x0, 0x0}, 0x0) mmap(&(0x7f0000fcd000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstatfs(r0, &(0x7f0000fce000-0x2e)=""/46) r2 = dup(r1) recvmsg$kcm(r2, &(0x7f0000f7e000)={&(0x7f0000397000-0x10)=@nfc={0x0, 0x0, 0x0, 0x0}, 0x10, &(0x7f0000e3b000)=[{&(0x7f0000ea6000)=""/240, 0xf0}], 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/18 20:35:11 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffff9c, 0xc00caee0, &(0x7f0000d50000-0xc)={0x7, r0, 0x0}) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r1, 0xc10c5541, &(0x7f000085a000)={0x9, 0x2, 0x800, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) 2018/01/18 20:35:11 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00008c4000-0x58)={0x26, 'aead\x00', 0x0, 0x0, 'generic-gcm-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000d1000-0x10)="e513b5a378aa9141fbcd03ff00000cfc", 0x10) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00009f4000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000d33000-0x20)={0x0, 0x0, 0x10003, 0x0}) ioctl$DRM_IOCTL_AGP_FREE(r2, 0x40206435, &(0x7f0000024000)={0x4, r3, 0x2, 0xffffffff}) r4 = accept$alg(r1, 0x0, 0x0) bind$alg(r0, &(0x7f0000549000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-cast5-avx\x00'}, 0x58) setsockopt$sock_int(r4, 0x1, 0x7, &(0x7f0000bef000)=0x0, 0x4) sendmsg$alg(r4, &(0x7f0000f00000-0x38)={0x0, 0x0, &(0x7f00006cd000)=[{&(0x7f0000eaf000)="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", 0x1001}], 0x1, 0x0, 0x0, 0x0}, 0x0) recvmsg(r4, &(0x7f0000ff4000)={&(0x7f0000849000)=@in={0x0, 0xffffffffffffffff, @multicast2=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, &(0x7f0000b69000+0x5d9)=[{&(0x7f0000ca7000-0x1000)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0x0}, 0x0) [ 294.257048] ? copy_overflow+0x20/0x20 [ 294.257061] ? do_raw_spin_trylock+0x190/0x190 [ 294.257072] ? userfaultfd_ctx_put+0x740/0x740 [ 294.257095] __handle_mm_fault+0x32a3/0x3ce0 [ 294.257111] ? __pmd_alloc+0x4e0/0x4e0 [ 294.257129] ? find_held_lock+0x35/0x1d0 [ 294.257148] ? handle_mm_fault+0x248/0x8d0 [ 294.257158] ? lock_downgrade+0x980/0x980 [ 294.257208] handle_mm_fault+0x334/0x8d0 [ 294.257219] ? down_read+0x96/0x150 [ 294.257229] ? __handle_mm_fault+0x3ce0/0x3ce0 [ 294.257237] ? vmacache_find+0x5f/0x280 [ 294.257254] ? find_vma+0x30/0x150 [ 294.257271] __do_page_fault+0x5c9/0xc90 [ 294.257292] ? mm_fault_error+0x2c0/0x2c0 [ 294.257303] ? find_held_lock+0x35/0x1d0 [ 294.257325] do_page_fault+0xee/0x720 [ 294.257338] ? __do_page_fault+0xc90/0xc90 [ 294.257352] ? lock_release+0xa40/0xa40 [ 294.257359] ? perf_trace_lock+0x900/0x900 [ 294.257376] ? do_raw_spin_trylock+0x190/0x190 [ 294.257401] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 294.257422] page_fault+0x2c/0x60 [ 294.257433] RIP: 0010:iov_iter_fault_in_readable+0x1a7/0x410 [ 294.257438] RSP: 0018:ffff8801d595f928 EFLAGS: 00010246 [ 294.257446] RAX: 0000000000010000 RBX: 0000000020011fd2 RCX: ffffffff825877a1 [ 294.257452] RDX: 000000000000010b RSI: ffffc90003e75000 RDI: ffff8801d595fd28 [ 294.257457] RBP: ffff8801d595fa08 R08: ffff8801cce8d6d0 R09: 1ffff1003ab2bee7 [ 294.257463] R10: ffff8801d595f858 R11: 0000000000000003 R12: 1ffff1003ab2bf28 [ 294.257468] R13: ffff8801d595f9e0 R14: 0000000000000000 R15: ffff8801d595fd20 [ 294.257489] ? iov_iter_fault_in_readable+0x1a1/0x410 [ 294.257508] ? iov_iter_fault_in_readable+0x1a1/0x410 [ 294.257519] ? iov_iter_revert+0x9d0/0x9d0 [ 294.257533] ? mark_held_locks+0xaf/0x100 [ 294.257540] ? simple_xattr_get+0xeb/0x160 [ 294.257551] ? current_kernel_time64+0x122/0x2f0 [ 294.257564] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 294.257580] generic_perform_write+0x200/0x600 [ 294.257613] ? filemap_fdatawait_keep_errors+0xb0/0xb0 [ 294.257623] ? generic_update_time+0x1b2/0x270 [ 294.257636] ? __mnt_drop_write_file+0xd/0x70 [ 294.257646] ? file_update_time+0xbf/0x470 [ 294.257660] ? current_time+0xc0/0xc0 [ 294.257678] ? down_write+0x87/0x120 [ 294.257694] __generic_file_write_iter+0x366/0x5b0 [ 294.257703] ? check_noncircular+0x20/0x20 [ 294.257721] generic_file_write_iter+0x399/0x790 [ 294.257741] ? __generic_file_write_iter+0x5b0/0x5b0 [ 294.257757] ? iov_iter_init+0xaf/0x1d0 [ 294.257775] __vfs_write+0x684/0x970 [ 294.257782] ? lock_acquire+0x1d5/0x580 [ 294.257797] ? kernel_read+0x120/0x120 [ 294.257846] ? rcu_sync_lockdep_assert+0x6d/0xb0 [ 294.257856] ? __sb_start_write+0x209/0x2a0 [ 294.257872] vfs_write+0x189/0x510 [ 294.257891] SyS_write+0xef/0x220 [ 294.257906] ? SyS_read+0x220/0x220 [ 294.257913] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 294.257925] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 294.257951] entry_SYSCALL_64_fastpath+0x29/0xa0 [ 294.257958] RIP: 0033:0x452e99 [ 294.257962] RSP: 002b:00007fa0f525cc58 EFLAGS: 00000212 ORIG_RAX: 0000000000000001 [ 294.257969] RAX: ffffffffffffffda RBX: 000000000071bea0 RCX: 0000000000452e99 [ 294.257973] RDX: 0000000000000030 RSI: 0000000020011fd2 RDI: 0000000000000016 [ 294.257977] RBP: 0000000000000315 R08: 0000000000000000 R09: 0000000000000000 [ 294.257982] R10: 0000000000000000 R11: 0000000000000212 R12: 00000000006f2a98 [ 294.257986] R13: 00000000ffffffff R14: 00007fa0f525d6d4 R15: 0000000000000000 [ 294.331320] FAULT_FLAG_ALLOW_RETRY missing 30 [ 294.331334] CPU: 1 PID: 14575 Comm: syz-executor6 Not tainted 4.15.0-rc8+ #268 [ 294.331340] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 294.331344] Call Trace: [ 294.331365] dump_stack+0x194/0x257 [ 294.331384] ? arch_local_irq_restore+0x53/0x53 [ 294.331405] ? handle_userfault+0x12b7/0x24c0 [ 294.331422] handle_userfault+0x12fa/0x24c0 [ 294.331429] ? handle_userfault+0x150b/0x24c0 [ 294.331458] ? userfaultfd_ioctl+0x4520/0x4520 [ 294.331469] ? debug_check_no_locks_freed+0x3c0/0x3c0 [ 294.331475] ? perf_trace_lock+0x50/0x900 [ 294.331482] ? __lock_is_held+0xb6/0x140 [ 294.331489] ? print_irqtrace_events+0x270/0x270 [ 294.331509] ? trace_event_raw_event_lock+0x340/0x340 [ 294.331522] ? print_irqtrace_events+0x270/0x270 [ 294.331534] ? print_irqtrace_events+0x270/0x270 [ 294.331543] ? get_user_pages_fast+0x277/0x340 [ 294.331558] ? perf_trace_lock+0xd6/0x900 [ 294.331569] ? perf_trace_lock+0xd6/0x900 [ 294.331580] ? __perf_event_task_sched_in+0x200/0xc20 [ 294.331599] ? trace_event_raw_event_lock+0x340/0x340 [ 294.331612] ? __lock_acquire+0x664/0x3e00 [ 294.331622] ? check_noncircular+0x20/0x20 [ 294.331628] ? __lock_acquire+0x664/0x3e00 [ 294.331664] ? debug_check_no_locks_freed+0x3c0/0x3c0 [ 294.331676] ? debug_check_no_locks_freed+0x3c0/0x3c0 [ 294.331693] ? find_held_lock+0x35/0x1d0 [ 294.331717] ? __handle_mm_fault+0x3296/0x3ce0 [ 294.331728] ? lock_downgrade+0x980/0x980 [ 294.331745] ? lock_release+0xa40/0xa40 [ 294.331758] ? copy_overflow+0x20/0x20 [ 294.331771] ? do_raw_spin_trylock+0x190/0x190 [ 294.331805] __handle_mm_fault+0x32a3/0x3ce0 [ 294.331826] ? __pmd_alloc+0x4e0/0x4e0 [ 294.331838] ? plist_check_head+0xe2/0x130 [ 294.331855] ? find_held_lock+0x35/0x1d0 [ 294.331879] ? handle_mm_fault+0x248/0x8d0 [ 294.331891] ? lock_downgrade+0x980/0x980 [ 294.331959] handle_mm_fault+0x334/0x8d0 [ 294.331972] ? down_read+0x96/0x150 [ 294.331985] ? __handle_mm_fault+0x3ce0/0x3ce0 [ 294.331995] ? vmacache_find+0x5f/0x280 [ 294.332020] ? find_vma+0x30/0x150 [ 294.332042] __do_page_fault+0x5c9/0xc90 [ 294.332067] ? mm_fault_error+0x2c0/0x2c0 [ 294.332079] ? check_noncircular+0x20/0x20 [ 294.332086] ? get_futex_value_locked+0xc3/0xf0 [ 294.332109] do_page_fault+0xee/0x720 [ 294.332123] ? __do_page_fault+0xc90/0xc90 [ 294.332135] ? trace_event_raw_event_lock+0x340/0x340 [ 294.332161] ? __lock_is_held+0xb6/0x140 [ 294.332189] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 294.332214] page_fault+0x2c/0x60 [ 294.332225] RIP: 0010:iov_iter_fault_in_readable+0x1a7/0x410 [ 294.332230] RSP: 0018:ffff8801c152f928 EFLAGS: 00010246 [ 294.332237] RAX: 0000000000010000 RBX: 0000000020011fd2 RCX: ffffffff825877a1 [ 294.332242] RDX: 00000000000000b1 RSI: ffffc90003f77000 RDI: ffff8801c152fd28 [ 294.332247] RBP: ffff8801c152fa08 R08: 1ffff1003acd0832 R09: 0000000000000000 [ 294.332252] R10: ffff8801c152fa50 R11: 0000000000000000 R12: 1ffff100382a5f28 [ 294.332257] R13: ffff8801c152f9e0 R14: 0000000000000000 R15: ffff8801c152fd20 [ 294.332282] ? iov_iter_fault_in_readable+0x1a1/0x410 [ 294.332302] ? iov_iter_fault_in_readable+0x1a1/0x410 [ 294.332316] ? iov_iter_revert+0x9d0/0x9d0 [ 294.332334] ? mark_held_locks+0xaf/0x100 [ 294.332348] ? current_kernel_time64+0x122/0x2f0 [ 294.332361] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 294.332380] generic_perform_write+0x200/0x600 [ 294.332396] ? lock_acquire+0x1d5/0x580 [ 294.332423] ? filemap_fdatawait_keep_errors+0xb0/0xb0 [ 294.332433] ? generic_update_time+0x1b2/0x270 [ 294.332447] ? __mnt_drop_write_file+0xd/0x70 [ 294.332457] ? file_update_time+0xbf/0x470 [ 294.332472] ? current_time+0xc0/0xc0 [ 294.332492] ? down_write+0x87/0x120 [ 294.332510] __generic_file_write_iter+0x366/0x5b0 [ 294.332519] ? check_noncircular+0x20/0x20 [ 294.332539] generic_file_write_iter+0x399/0x790 [ 294.332562] ? __generic_file_write_iter+0x5b0/0x5b0 [ 294.332580] ? iov_iter_init+0xaf/0x1d0 [ 294.332599] __vfs_write+0x684/0x970 [ 294.332605] ? lock_acquire+0x1d5/0x580 [ 294.332621] ? kernel_read+0x120/0x120 [ 294.332676] ? rcu_sync_lockdep_assert+0x6d/0xb0 [ 294.332686] ? __sb_start_write+0x209/0x2a0 [ 294.332703] vfs_write+0x189/0x510 [ 294.332722] SyS_write+0xef/0x220 [ 294.332738] ? SyS_read+0x220/0x220 [ 294.332745] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 294.332757] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 294.332781] entry_SYSCALL_64_fastpath+0x29/0xa0 [ 294.332788] RIP: 0033:0x452e99 [ 294.332793] RSP: 002b:00007fa0f523bc58 EFLAGS: 00000212 ORIG_RAX: 0000000000000001 [ 294.332801] RAX: ffffffffffffffda RBX: 000000000071bf58 RCX: 0000000000452e99 [ 294.332806] RDX: 0000000000000030 RSI: 0000000020011fd2 RDI: 0000000000000016 [ 294.332810] RBP: 0000000000000405 R08: 0000000000000000 R09: 0000000000000000 [ 294.332815] R10: 0000000000000000 R11: 0000000000000212 R12: 00000000006f4118 [ 294.332819] R13: 00000000ffffffff R14: 00007fa0f523c6d4 R15: 000000000000000b [ 294.541760] FAULT_FLAG_ALLOW_RETRY missing 30 [ 294.541774] CPU: 1 PID: 14618 Comm: syz-executor6 Not tainted 4.15.0-rc8+ #268 [ 294.541780] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 294.541784] Call Trace: [ 294.541805] dump_stack+0x194/0x257 [ 294.541823] ? arch_local_irq_restore+0x53/0x53 [ 294.541842] ? handle_userfault+0x12b7/0x24c0 [ 294.541859] handle_userfault+0x12fa/0x24c0 [ 294.541868] ? handle_userfault+0x150b/0x24c0 [ 294.541896] ? userfaultfd_ioctl+0x4520/0x4520 [ 294.541909] ? debug_check_no_locks_freed+0x3c0/0x3c0 [ 294.541915] ? perf_trace_lock+0x50/0x900 [ 294.541929] ? __lock_is_held+0xb6/0x140 [ 294.541939] ? perf_trace_lock+0xd6/0x900 [ 294.541958] ? trace_event_raw_event_lock+0x340/0x340 [ 294.541972] ? print_irqtrace_events+0x270/0x270 [ 294.541984] ? print_irqtrace_events+0x270/0x270 [ 294.541997] ? get_user_pages_fast+0x277/0x340 [ 294.542015] ? perf_trace_lock+0xd6/0x900 [ 294.542027] ? perf_trace_lock+0xd6/0x900 [ 294.542041] ? __perf_event_task_sched_in+0x200/0xc20 [ 294.542066] ? __lock_acquire+0x664/0x3e00 [ 294.542078] ? check_noncircular+0x20/0x20 [ 294.542086] ? __lock_acquire+0x664/0x3e00 [ 294.542118] ? debug_check_no_locks_freed+0x3c0/0x3c0 [ 294.542130] ? debug_check_no_locks_freed+0x3c0/0x3c0 [ 294.542145] ? find_held_lock+0x35/0x1d0 [ 294.542166] ? __handle_mm_fault+0x3296/0x3ce0 [ 294.542177] ? lock_downgrade+0x980/0x980 [ 294.542191] ? lock_release+0xa40/0xa40 [ 294.542203] ? copy_overflow+0x20/0x20 [ 294.542215] ? do_raw_spin_trylock+0x190/0x190 [ 294.542226] ? userfaultfd_ctx_put+0x740/0x740 [ 294.542252] __handle_mm_fault+0x32a3/0x3ce0 [ 294.542270] ? __pmd_alloc+0x4e0/0x4e0 [ 294.542278] ? print_irqtrace_events+0x270/0x270 [ 294.542296] ? find_held_lock+0x35/0x1d0 [ 294.542316] ? handle_mm_fault+0x248/0x8d0 [ 294.542326] ? lock_downgrade+0x980/0x980 [ 294.542372] handle_mm_fault+0x334/0x8d0 [ 294.542381] ? down_read+0x96/0x150 [ 294.542391] ? __handle_mm_fault+0x3ce0/0x3ce0 [ 294.542398] ? vmacache_find+0x5f/0x280 [ 294.542414] ? find_vma+0x30/0x150 [ 294.542430] __do_page_fault+0x5c9/0xc90 [ 294.542452] ? mm_fault_error+0x2c0/0x2c0 [ 294.542461] ? find_held_lock+0x35/0x1d0 [ 294.542482] do_page_fault+0xee/0x720 [ 294.542495] ? __do_page_fault+0xc90/0xc90 [ 294.542507] ? lock_release+0xa40/0xa40 [ 294.542525] ? do_raw_spin_trylock+0x190/0x190 [ 294.542550] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 294.542571] page_fault+0x2c/0x60 [ 294.542582] RIP: 0010:iov_iter_fault_in_readable+0x1a7/0x410 [ 294.542587] RSP: 0018:ffff8801c6c47928 EFLAGS: 00010246 [ 294.542595] RAX: 0000000000010000 RBX: 0000000020011fd2 RCX: ffffffff825877a1 [ 294.542599] RDX: 000000000000010b RSI: ffffc90003e75000 RDI: ffff8801c6c47d28 [ 294.542604] RBP: ffff8801c6c47a08 R08: ffff8801c833c6d0 R09: 1ffff10038d88ee7 [ 294.542609] R10: ffff8801c6c47858 R11: 0000000000000003 R12: 1ffff10038d88f28 [ 294.542613] R13: ffff8801c6c479e0 R14: 0000000000000000 R15: ffff8801c6c47d20 [ 294.542635] ? iov_iter_fault_in_readable+0x1a1/0x410 [ 294.542652] ? iov_iter_fault_in_readable+0x1a1/0x410 [ 294.542665] ? iov_iter_revert+0x9d0/0x9d0 [ 294.542681] ? mark_held_locks+0xaf/0x100 [ 294.542688] ? simple_xattr_get+0xeb/0x160 [ 294.542699] ? current_kernel_time64+0x122/0x2f0 [ 294.542712] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 294.542728] generic_perform_write+0x200/0x600 [ 294.542760] ? filemap_fdatawait_keep_errors+0xb0/0xb0 [ 294.542769] ? generic_update_time+0x1b2/0x270 [ 294.542782] ? __mnt_drop_write_file+0xd/0x70 [ 294.542791] ? file_update_time+0xbf/0x470 [ 294.542805] ? current_time+0xc0/0xc0 [ 294.542821] ? down_write+0x87/0x120 [ 294.542837] __generic_file_write_iter+0x366/0x5b0 [ 294.542845] ? check_noncircular+0x20/0x20 [ 294.542863] generic_file_write_iter+0x399/0x790 [ 294.542881] ? __generic_file_write_iter+0x5b0/0x5b0 [ 294.542896] ? iov_iter_init+0xaf/0x1d0 [ 294.542913] __vfs_write+0x684/0x970 [ 294.542924] ? lock_acquire+0x1d5/0x580 [ 294.542938] ? kernel_read+0x120/0x120 [ 294.542981] ? rcu_sync_lockdep_assert+0x6d/0xb0 [ 294.542989] ? __sb_start_write+0x209/0x2a0 [ 294.543005] vfs_write+0x189/0x510 [ 294.543021] SyS_write+0xef/0x220 [ 294.543035] ? SyS_read+0x220/0x220 [ 294.543042] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 294.543052] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 294.543074] entry_SYSCALL_64_fastpath+0x29/0xa0 [ 294.543080] RIP: 0033:0x452e99 [ 294.543084] RSP: 002b:00007fa0f525cc58 EFLAGS: 00000212 ORIG_RAX: 0000000000000001 [ 294.543092] RAX: ffffffffffffffda RBX: 000000000071bea0 RCX: 0000000000452e99 [ 294.543097] RDX: 0000000000000030 RSI: 0000000020011fd2 RDI: 0000000000000017 [ 294.543101] RBP: 00000000000003b3 R08: 0000000000000000 R09: 0000000000000000 [ 294.543106] R10: 0000000000000000 R11: 0000000000000212 R12: 00000000006f3968 [ 294.543110] R13: 00000000ffffffff R14: 00007fa0f525d6d4 R15: 0000000000000000 [ 295.973068] audit: type=1326 audit(1516307711.331:2707): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=14578 comm="syz-executor4" exe="/root/syz-executor4" sig=0 arch=c000003e syscall=213 compat=0 ip=0x452e99 code=0x7ffc0000 [ 295.973087] audit: type=1326 audit(1516307711.332:2708): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=14578 comm="syz-executor4" exe="/root/syz-executor4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452e99 code=0x7ffc0000 [ 295.973104] audit: type=1326 audit(1516307711.332:2709): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=14578 comm="syz-executor4" exe="/root/syz-executor4" sig=0 arch=c000003e syscall=41 compat=0 ip=0x452e99 code=0x7ffc0000 [ 295.973122] audit: type=1326 audit(1516307711.333:2710): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=14578 comm="syz-executor4" exe="/root/syz-executor4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452e99 code=0x7ffc0000 2018/01/18 20:35:13 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1, 0x0}) sched_setscheduler(0x0, 0x2, &(0x7f0000011000)=0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000001000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TCSETAW(r1, 0x5407, &(0x7f0000002000-0x14)={0x7ccb, 0x80000001, 0x1, 0x2, 0x0, 0x7, 0x4, 0x200, 0x80000000, 0x21a8}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x32, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f000067f000-0xbe)="dc857e121f254a8e345d467f87411a3f802e3d322e3c9844c3750683b442c11308bd60ea38cf3998829f9cebde3bbcfd0a7622934669427c21414573c99e239ce74a8b58930090314fcd63c3f2eb8752e0679842cb9ebc0448fd5ceb00a4b9287f751d519749edc5b7eb56c19abb36fa09ad201c293f11abed85790bf1bca4d614522bd6c1414c260194fe2d0455b8555496595e09b1ece93e27d074c405d36778c4c79abf6d485d38de9fd80ff7576e92aaa06d6baf0305127c39e60acd", &(0x7f00007f6000-0x4)=0x0, &(0x7f000039b000)=0x0, &(0x7f0000bda000)="") ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f000046a000)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/01/18 20:35:13 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000001000-0x9)='/dev/sg#\x00', 0x0, 0x0) r1 = getpid() mq_notify(r0, &(0x7f0000059000)={0x0, 0x9, 0x4, @tid=r1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) getrusage(0x1, &(0x7f0000d32000-0x90)={{0x0, 0x0}, {0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl(r0, 0x4000000000001274, &(0x7f00006b0000)="") 2018/01/18 20:35:13 executing program 7: mmap(&(0x7f0000000000/0x52000)=nil, 0x52000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000047000-0x6)='./bus\x00', 0x0) mount(&(0x7f0000052000-0x1)='./file0\x00', &(0x7f0000052000-0x6)='./bus\x00', &(0x7f0000015000-0x5)='ext2\x00', 0x0, &(0x7f0000041000-0xd3)="") mmap(&(0x7f0000052000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000052000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000053000-0x10)={&(0x7f0000053000-0x8)='./file0\x00', 0x0, 0x18}, 0x10) 2018/01/18 20:35:13 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f000034c000-0x10)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x407ffc0003}]}) msgctl$IPC_INFO(0x0, 0x3, &(0x7f00009a1000-0x5d)=""/93) openat$ion(0xffffffffffffff9c, &(0x7f0000bc9000-0x9)='/dev/ion\x00', 0x0, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000bcf000)='/dev/dmmidi#\x00', 0x4, 0x100) io_submit(0x0, 0x0, &(0x7f0000684000)=[]) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000c26000)=0x0) fcntl$lock(r0, 0x6, &(0x7f000056f000)={0x1, 0x7, 0x10000, 0x100, r1}) 2018/01/18 20:35:13 executing program 4: mmap(&(0x7f0000000000/0xfcd000)=nil, 0xfcd000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fcd000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000fcd000)='/dev/rfkill\x00', 0x4000, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000549000-0x44)={{0x2, 0x2, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x306, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x40, {0x2, 0x3, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @syzn={0x73, 0x79, 0x7a, 0x0, 0x0}}) r1 = syz_open_dev$dmmidi(&(0x7f000032f000)='/dev/dmmidi#\x00', 0x6, 0x82880) getsockname$llc(r1, &(0x7f0000e36000-0x10)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0]}, &(0x7f0000209000)=0x10) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000591000-0x58)={0x26, 'skcipher\x00', 0x0, 0x86, 'xts(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00001ec000)="0a0775b0d5e383e5b3b60ced5c54dbb7295df0df8217ad4000000000000000e6", 0x20) r3 = accept$alg(r2, 0x0, 0x0) sendmsg$alg(r3, &(0x7f0000f81000+0x50c)={0x0, 0x0, &(0x7f00008bf000-0x50)=[{&(0x7f0000f81000)="5968aaa757a800f3ea971b864d4029b6", 0x10}], 0x1, &(0x7f0000f80000)=[], 0x0, 0x0}, 0x0) r4 = dup(r3) recvmsg$kcm(r4, &(0x7f0000f7e000)={&(0x7f0000397000-0x10)=@nfc={0x0, 0x0, 0x0, 0x0}, 0x10, &(0x7f0000e3b000)=[{&(0x7f0000ea6000)=""/240, 0xf0}], 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/18 20:35:13 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00004fe000-0x58)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ssse3\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = open(&(0x7f00004b9000-0x8)='./file0\x00', 0x28042, 0x0) fallocate(r1, 0x3, 0xa, 0x6fb) sendfile(r1, r2, &(0x7f0000e65000-0x8)=0x0, 0x380000000000000) 2018/01/18 20:35:13 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f0000001000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r1, 0xc0045520, &(0x7f000060a000-0x4)=0x0) flock(r0, 0xd) 2018/01/18 20:35:13 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000cae000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000069000)={0x0, 0x0, 0x0}, &(0x7f0000067000-0x4)=0xc) r4 = syz_open_dev$vcsn(&(0x7f0000c97000-0xa)='/dev/vcs#\x00', 0x8, 0x80402) setsockopt$netlink_NETLINK_RX_RING(r4, 0x10e, 0x6, &(0x7f0000ed7000)={0x3, 0x5, 0x8, 0xfff}, 0x10) sched_setaffinity(r1, 0x8, &(0x7f000006a000-0x8)=0x86b2) mkdir(&(0x7f000000e000-0xa)='./control\x00', 0x0) faccessat(r4, &(0x7f0000833000)='./control\x00', 0x0, 0x400) sendmmsg$unix(r4, &(0x7f00006b3000-0x70)=[{&(0x7f0000f51000-0xc)=@file={0x1, './control\x00'}, 0xc, &(0x7f0000d0c000-0x80)=[{&(0x7f0000357000-0x21)="fc6a503d869ec99c693561887c6c208b206660063e0228938809d3ced353d51445", 0x21}, {&(0x7f0000360000-0xac)="db36c030fc4dacf2d9e79e8c746ca13ebf6b57cb0566ec820aed6680136d8f7d7dd2424cf033cac8a5d5733d8327f725b1814e03b55de0719ade226154f21dcd5784998f630e2dc659de4ddc327aab650e3187637a38464adb103f8b0b44f8ee10ab949040ae2630868e8c350a102a2dd9c33e4a5a98326f15ccc8ae274aa03b49afaee879ab4fddad4e68c22939e2bc82d7e09d0431817498dbc5a472e628e81fbd8457ae31c8a80793b0af", 0xac}, {&(0x7f000027c000-0x14)="abd79d222a5e8ee6416f42290ee2dc59ab6db28f", 0x14}, {&(0x7f000032e000)="f5c511a157a472d42705d97389991e7682b5af96c04a8b396eb5d41357b1713044dbb90e2c8a85ce6a7ab81c2bc48520b3375942d1f44f99be852f243187ebe8d0304ee0b0bfa0f1d06616c7194f72e988d81dbd419e90118ac611f9f1b235ec47af1017f94ad9", 0x67}, {&(0x7f0000ba8000)="bfd377a5f9e5cc308f19e8c740809adb9e7a54298f6a4771b9482ef662ae51e10945517d6b0969a1529c1cd01b49b9317c6a84eb7c2a5f51efe0aa3bd24729", 0x3f}, {&(0x7f000001b000-0x40)="b0bf1c7b89db0378c3fe74f7cf9335267e53cd3cc234e6390cb1dd6e17503506c07e40074cadf7afdbfc874442632da9b006af8bf163140b82d5a7891a8ddd67", 0x40}, {&(0x7f0000db2000-0x26)="a9b6bffa6ab34c81f991534318b6014abb200254696ed7dc8dd74acfb775aab2a1b50df59407", 0x26}, {&(0x7f00006de000)="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", 0x1000}], 0x8, 0x0, 0x0, 0x20000080}, {&(0x7f0000403000-0x8)=@abs={0x1, 0x0, 0x1}, 0x8, &(0x7f0000fa7000-0x30)=[{&(0x7f000056f000)="b1138d5fbba278c62bb86ba988d36598c66af6d266b33849e49821e6b374757eb2b082db20517eee82f5eba8959b0ea64944188cec840c1fcc606f0fff8acc54cab9d26f095218a5a78bff4c2c2d5a92fab585c4479d36a72e96732c5cffced975471db8af0f3fa62b687e62251b3df60033eb6237da11b2d484b939d45230fb74c156942fdf2d0d24024542ede391f2a4329a965f9c296e7eb24659f98d2d85478705f8561a53b4435a6201a260877f7a09acf3310eeef1f83c8cc3c627257c6224adf6da062a1ed7f8c9d4f04a18c6ec8feb8583c7731a7374c09a7d37542374", 0xe1}, {&(0x7f0000740000-0x93)="3a105f60f254bd9fce1ac08bc30e3c811f8246aa3005aead6bae1ed6eb44e28e33879ed3644f4fbaca38fede900a74306b1f90fc18db91c624fb81b41a6be5c3440783c9732032a7b41c7dbfd6c189e0dbbfec85e9024a46ec5ea6be4ed22b36a3c4bd35c6fd8c3e9a0c61dff67ffab3f71ac8e16f2df84aea31c71e90f43d1ef739393d6d9444c302034cdc4c3ce4e7b2fe9f", 0x93}, {&(0x7f000027c000)="30e8762457a0f3cbce615bb5d9a937a9ba39cf5a6249f53d", 0x18}], 0x3, &(0x7f0000c81000-0x40)=[@cred={0x20, 0x1, 0x2, r1, r2, r3}, @cred={0x20, 0x1, 0x2, r1, r2, r3}], 0x40, 0x800}], 0x2, 0x20000000) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r5 = userfaultfd(0x0) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000002000)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000b0c000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1, 0x0}) r6 = creat(&(0x7f000082e000)='./file0\x00', 0x0) write$sndseq(r6, &(0x7f0000012000-0x2e)=[{0x0, 0x0, 0x0, 0x0, @tick=0x0, {0x0, 0x0}, {0x0, 0x0}, @quote={{0x0, 0x0}, 0x0, 0x0}}], 0x30) rename(&(0x7f00007e3000)='./file0\x00', &(0x7f0000ab4000-0x10)='./control/file0\x00') mknod$loop(&(0x7f00008d1000-0xa)='./control\x00', 0x0, 0xffffffffffffffff) r7 = shmget$private(0x0, 0x3000, 0x54000820, &(0x7f000073f000/0x3000)=nil) shmctl$SHM_STAT(r7, 0xd, &(0x7f0000c9f000-0xe3)=""/227) ioctl$UFFDIO_ZEROPAGE(r5, 0x8010aa02, &(0x7f0000002000-0x10)={&(0x7f0000011000/0x3000)=nil, 0x3000}) [ 295.973141] audit: type=1326 audit(1516307711.334:2711): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=14578 comm="syz-executor4" exe="/root/syz-executor4" sig=0 arch=c000003e syscall=32 compat=0 ip=0x452e99 code=0x7ffc0000 [ 295.973157] audit: type=1326 audit(1516307711.334:2712): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=14578 comm="syz-executor4" exe="/root/syz-executor4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452e99 code=0x7ffc0000 2018/01/18 20:35:13 executing program 7: mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = getuid() ioprio_get$uid(0x3, r0) r1 = syz_open_dev$sndctrl(&(0x7f0000001000)='/dev/snd/controlC#\x00', 0x0, 0x0) readv(r1, &(0x7f0000004000-0x30)=[{&(0x7f0000003000)=""/115, 0x73}], 0x1) 2018/01/18 20:35:13 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000001000-0x9)='/dev/sg#\x00', 0x0, 0x0) r1 = getpid() mq_notify(r0, &(0x7f0000059000)={0x0, 0x9, 0x4, @tid=r1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) getrusage(0x1, &(0x7f0000d32000-0x90)={{0x0, 0x0}, {0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl(r0, 0x4000000000001274, &(0x7f00006b0000)="") 2018/01/18 20:35:13 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000cae000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000069000)={0x0, 0x0, 0x0}, &(0x7f0000067000-0x4)=0xc) sched_setaffinity(r1, 0x3e, &(0x7f000006a000-0x8)=0x86b2) mkdir(&(0x7f000000e000-0xa)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000002000)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000b0c000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1, 0x0}) r3 = creat(&(0x7f000082e000)='./file0\x00', 0x0) write$sndseq(r3, &(0x7f0000012000-0x2e)=[{0x0, 0x0, 0x0, 0x0, @tick=0x0, {0x0, 0x0}, {0x0, 0x0}, @quote={{0x0, 0x0}, 0x0, 0x0}}], 0x30) rename(&(0x7f00007e3000)='./file0\x00', &(0x7f0000ab4000-0x10)='./control/file0\x00') mknod$loop(&(0x7f00008d1000-0xa)='./control\x00', 0x0, 0xffffffffffffffff) ioctl$UFFDIO_ZEROPAGE(r2, 0x8010aa02, &(0x7f0000002000-0x10)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/01/18 20:35:13 executing program 4: r0 = syz_open_dev$sndmidi(&(0x7f000049b000)='/dev/snd/midiC#D#\x00', 0xef7e, 0x100) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffff9c, 0x84, 0x11, &(0x7f0000d3e000-0x8)={0x0, 0x65c}, &(0x7f0000000000)=0x8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000000)=0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f0000001000-0x4)=r2) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000000)={0x100000001, 0x1, 0x0, 0xfffffffffffffff7, r1}, 0x10) mmap(&(0x7f0000000000/0xfcd000)=nil, 0xfcd000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000591000-0x58)={0x26, 'skcipher\x00', 0x0, 0x86, 'xts(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f00001ec000)="0a0775b0d5e383e5b3b60ced5c54dbb7295df0df8217ad4000000000000000e6", 0x20) r4 = accept$alg(r3, 0x0, 0x0) sendmsg$alg(r4, &(0x7f0000f81000+0x50c)={0x0, 0x0, &(0x7f00008bf000-0x50)=[{&(0x7f0000f81000)="5968aaa757a800f3ea971b864d4029b6", 0x10}], 0x1, &(0x7f0000f80000)=[], 0x0, 0x0}, 0x0) r5 = dup(r4) recvmsg$kcm(r5, &(0x7f0000f7e000)={&(0x7f0000397000-0x10)=@nfc={0x0, 0x0, 0x0, 0x0}, 0x10, &(0x7f0000e3b000)=[{&(0x7f0000ea6000)=""/240, 0xf0}], 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/18 20:35:13 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000181000-0x4)=0x2, 0x4) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f00006c4000-0x1c)={0xa, 0x2, 0x58, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x800000000}, 0x1c) r1 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f00000df000-0xb)='/dev/hwrng\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r1, 0xc0505510, &(0x7f0000e66000)={0x3, 0x4000000000001ff, 0xffff, 0x0, &(0x7f0000e75000-0xe)=[{0x0, 0x0, 0x0, 0x0, ""/44, 0x0}], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) clock_getres(0x2, &(0x7f00005c7000)={0x0, 0x0}) 2018/01/18 20:35:13 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f0000001000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r1, 0xc0045520, &(0x7f000060a000-0x4)=0x0) accept$ipx(r0, &(0x7f000048a000)={0x0, 0x0, 0x0, ""/6, 0x0, 0x0}, &(0x7f0000c27000-0x4)=0x10) 2018/01/18 20:35:13 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) futex(&(0x7f000000d000-0x4)=0x4, 0x80000000000b, 0x4, &(0x7f0000ee0000-0x10)={0x77359400, 0x4}, &(0x7f0000048000)=0x0, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000811000-0xd)='/dev/usbmon#\x00', 0x5, 0x4400) mkdirat(r0, &(0x7f00004c6000)='./file0\x00', 0x112) ioctl$UFFDIO_WAKE(r0, 0x8010aa02, &(0x7f0000709000-0x10)={&(0x7f00001f3000/0x2000)=nil, 0x2000}) futex(&(0x7f0000249000)=0x0, 0x800000000008, 0x0, &(0x7f000055a000)={0x0, 0x0}, &(0x7f0000048000)=0x0, 0x0) ioctl$PPPIOCGFLAGS(r0, 0x8004745a, &(0x7f0000d8b000-0x4)=0x0) futex(&(0x7f000000d000-0x4)=0x4, 0x80000000000b, 0x4, &(0x7f0000ee0000-0x10)={0x77359400, 0x0}, &(0x7f0000048000)=0x0, 0x0) futex(&(0x7f000000d000-0x4)=0x0, 0xc, 0x1, &(0x7f0000b7e000-0x10)={0x0, 0x0}, &(0x7f0000048000)=0x0, 0x0) exit(0x1) 2018/01/18 20:35:13 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000898000)="240000002e001d003200000800417700fbffffff0100000000000100000000080000ff10", 0x24) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f000084b000)="9e965be141610d2d88631636007a797b", 0x10) 2018/01/18 20:35:13 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000001000-0xc)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x400) mmap(&(0x7f0000447000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$evdev(&(0x7f0000002000-0x12)='/dev/input/event#\x00', 0x4726, 0xc8400) lseek(r0, 0xfffffffffffffff6, 0x0) 2018/01/18 20:35:13 executing program 3: socket$alg(0x26, 0x5, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000455000-0x8)='./file0\x00', 0x400200, 0x2) getsockopt$inet_mreq(r0, 0x0, 0x27, &(0x7f0000a85000)={@remote={0x0, 0x0, 0xffffffffffffffff, 0x0}, @multicast2=0x0}, &(0x7f0000c33000-0x4)=0x8) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x2a, &(0x7f00001b5000)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x0}, @remote={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xbb}, [], {@ipv4={0x800, {{0x3ffffffffffffc8f, 0x4, 0x0, 0x0, 0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @broadcast=0xffffffff, @loopback=0x7f000001, {[]}}, @udp={0xffffffffffffffff, 0xffffffffffffffff, 0x8, 0x0, ""}}}}}, &(0x7f0000e76000)={0x0, 0x1, [0xb4]}) pipe2(&(0x7f00004e5000)={0x0, 0x0}, 0x80800) bind$alg(r0, &(0x7f0000541000-0x58)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ecb-camellia-aesni-avx2,sm3-generic)\x00'}, 0x58) ioctl$DRM_IOCTL_GET_MAP(r0, 0xc0286404, &(0x7f0000208000-0x28)={&(0x7f0000000000/0x1000)=nil, 0x0, 0x3, 0x64, &(0x7f0000fea000/0x2000)=nil, 0x1}) r1 = socket$alg(0x26, 0x5, 0x0) syz_open_dev$adsp(&(0x7f0000bf5000)='/dev/adsp#\x00', 0x6, 0x400000) creat(&(0x7f0000905000)='./file0\x00', 0x1) bind$alg(r1, &(0x7f000001f000)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) 2018/01/18 20:35:13 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000c48000)={0x0, 0x0}) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x40400, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000000)={0x10, 0x0}) ioctl$sock_ifreq(r1, 0x891a, &(0x7f0000c2b000-0x28)={@common='ip6_vti0\x00', @ifru_mtu=0x0}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001000-0x9)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) socketpair$ipx(0x4, 0x2, 0x0, &(0x7f0000c19000)={0x0, 0x0}) ioctl$sock_SIOCGIFCONF(r5, 0x8910, &(0x7f0000a68000-0x10)=@buf={0x2, &(0x7f00001f9000)="15ab"}) r7 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000741000)={0xe, 0x7, 0x3, 0x0}) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000187000)={0x0, &(0x7f00004eb000)=[]}) ioctl$KVM_SET_ONE_REG(r7, 0x4010aeac, &(0x7f000066a000)={0x100000001, 0x4}) accept$ipx(r5, 0x0, &(0x7f0000a72000-0x4)=0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000000)={0x0, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_GETRESOURCES(0xffffffffffffffff, 0xc04064a0, &(0x7f00009da000)={&(0x7f0000e0d000)=[0x0, 0x0], &(0x7f0000cd3000)=[0x0, 0x0, 0x0], &(0x7f000052f000)=[], &(0x7f00004cf000-0xc)=[0x0, 0x0, 0x0], 0x2, 0x3, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0}) fsetxattr(0xffffffffffffffff, &(0x7f0000963000-0x15)=@random={'btrfs.\x00', 'eth1mime_type\x00'}, &(0x7f0000c2e000-0xe)='/selinux/load\x00', 0xe, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000dc2000-0x5c)={{{@in=@remote={0x0, 0x0, 0x0, 0x0}, @in6=@remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {{@in6=@local={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0}, 0x0, 0x0}, 0x0, @in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0], @multicast2=0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000168000-0x4)=0xe8) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000db4000)={0x0, 0x0, 0x0}, &(0x7f0000d75000)=0xc) r10 = geteuid() ioctl$KVM_CHECK_EXTENSION_VM(r4, 0xae03, 0x4) fstat(r4, &(0x7f000042a000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) bind$ipx(r2, &(0x7f00000e9000-0x10)={0x4, 0x3ff, 0x1f75, "ad9ecdb01f17", 0xe5, 0x0}, 0x10) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f000047d000)={{0xffffffff, r8, r9, r10, r11, 0x50, 0xffff, 0x0, 0x0, 0x0}, 0x3, 0xff, 0x6, 0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000001000)={0x10005, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SMI(r7, 0xaeb7) ioctl$KVM_RUN(r7, 0xae80, 0x0) ioctl$KVM_RUN(r7, 0xae80, 0x0) 2018/01/18 20:35:13 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x78, 0xc568, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f00001bd000-0x12)='/dev/snd/pcmC#D#p\x00', 0x0, 0x2500) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000a5d000)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f000004e000)=0x18) socketpair$inet6_sctp(0xa, 0x5, 0x84, &(0x7f0000df2000)={0x0, 0x0}) getpeername$ax25(r1, &(0x7f00004fd000)={0x0, {""/7}, 0x0}, &(0x7f0000324000)=0xd) r2 = getuid() ioprio_set$uid(0x0, r2, 0x52) clock_settime(0x7, &(0x7f000095a000-0x10)={0x0, 0x0}) 2018/01/18 20:35:13 executing program 1: r0 = gettid() sched_getscheduler(r0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f0000001000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r1, 0xc0045520, &(0x7f000060a000-0x4)=0x0) 2018/01/18 20:35:13 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00007e6000)='/dev/dsp\x00', 0x5cc43, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) name_to_handle_at(r0, &(0x7f0000001000-0x8)='./file0\x00', &(0x7f0000a3b000+0xeb)={0xbb, 0x8, "3e24e969b6e5f7206659b008c5f473e14767c41b538cefd4e5a86ddfa3067e2f16bd9595b69956248afc4ad1fa46bca9105d0d7f1dae6ee06117cef3d8014f180dd34c2b95d9e79289b9d452785e6f7503ef0f626fe563d1ece966798eee03c526d988eeeb579a7a516f8bc4cee416ad12d3bbe0c84f7e93e80670b85b7de7ceaaa98c4fe8051688d78e64736b01dd0bc158edb9aec15dd0352b407882fa52e2cd2d88aec0e09903d0b2d228e59f991f1a06d8"}, &(0x7f0000328000-0x4)=0x0, 0x1000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={@generic="68a5456fd9f74dbdd927455b6d0ae0b8", 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000000)={@multicast1=0xe0000001, @loopback=0x7f000001, r1}, 0xc) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f00005e0000-0x90)={0x4, {{0x2, 0x3, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x90) write(r0, &(0x7f0000000000)="93cbdc7dc75c43fbe76048266a21bf86812e949d74805f8f0d57a4cc3e71248102473743e19f9f3b01bdaa115d3dfe61925e6a0d970f", 0x36) mmap(&(0x7f0000000000/0xfcd000)=nil, 0xfcd000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000591000-0x58)={0x26, 'skcipher\x00', 0x0, 0x86, 'xts(twofish)\x00'}, 0x58) fcntl$F_GET_RW_HINT(r2, 0x40b, &(0x7f00009c5000-0x8)=0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00001ec000)="0a0775b0d5e383e5b3b60ced5c54dbb7295df0df8217ad4000000000000000e6", 0x20) r3 = accept$alg(r2, 0x0, 0x0) sendmsg$alg(r3, &(0x7f0000f81000+0x50c)={0x0, 0x0, &(0x7f00008bf000-0x50)=[{&(0x7f0000f81000)="5968aaa757a800f3ea971b864d4029b6", 0x10}], 0x1, &(0x7f0000f80000)=[], 0x0, 0x0}, 0x0) r4 = dup(r3) recvmsg$kcm(r4, &(0x7f0000f7e000)={&(0x7f0000397000-0x10)=@nfc={0x0, 0x0, 0x0, 0x0}, 0x10, &(0x7f0000e3b000)=[{&(0x7f0000ea6000)=""/240, 0xf0}], 0x1, 0x0, 0x0, 0x0}, 0x0) mmap(&(0x7f0000fcd000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000fce000-0x9)='/dev/vcs\x00', 0x8200, 0x0) setsockopt$inet6_udp_int(r4, 0x11, 0x1, &(0x7f0000ee2000-0x4)=0xb031, 0x4) syncfs(r2) 2018/01/18 20:35:13 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000ec0000)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x1}, 0x1c) connect$inet6(r0, &(0x7f00002b1000)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x4}, 0x1c) 2018/01/18 20:35:13 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00006d5000-0x8)='./file0\x00', 0x20) mount(&(0x7f0000213000-0x8)='./file0\x00', &(0x7f0000a4c000)='./file0\x00', &(0x7f0000983000-0x7)='mqueue\x00', 0x0, &(0x7f0000ebd000-0x2)="") accept4(0xffffffffffffff9c, &(0x7f0000ab4000-0x4e)=@un=@file={0x0, ""/76}, &(0x7f0000eca000)=0x4e, 0x800) r0 = socket(0x9, 0x800, 0x8b) getsockopt$inet6_buf(r0, 0x29, 0x0, &(0x7f0000e9f000-0x26)=""/38, &(0x7f0000aec000)=0x26) lstat(&(0x7f0000674000-0xc)='./file0/bus\x00', &(0x7f00006bc000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$inet(0x2, 0x80807, 0x6, &(0x7f000076c000-0x8)={0x0, 0x0}) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f00001e3000)=0x0) chdir(&(0x7f000005b000-0x8)='./file0\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000205000-0xf0)=[{{&(0x7f0000103000)=@in6={0x0, 0xffffffffffffffff, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0], @rand_addr=0x0}, 0x0}, 0x1c, &(0x7f0000f48000)=[{&(0x7f0000b4c000)=""/170, 0xaa}, {&(0x7f0000401000-0x52)=""/82, 0x52}, {&(0x7f0000567000)=""/144, 0x90}, {&(0x7f0000195000)=""/134, 0x86}, {&(0x7f0000aa0000-0xf1)=""/241, 0xf1}], 0x5, &(0x7f0000ec5000)=""/92, 0x5c, 0x0}, 0x4}, {{&(0x7f0000968000)=@generic={0x0, ""/126}, 0x80, &(0x7f000065f000)=[{&(0x7f0000645000)=""/203, 0xcb}, {&(0x7f0000519000-0xb1)=""/177, 0xb1}], 0x2, &(0x7f0000f35000-0x8d)=""/141, 0x8d, 0xffff}, 0x1000}, {{&(0x7f00004b3000)=@un=@file={0x0, ""/108}, 0x6e, &(0x7f0000a5a000-0x30)=[{&(0x7f0000765000)=""/230, 0xe6}, {&(0x7f0000480000-0xcb)=""/203, 0xcb}, {&(0x7f0000003000)=""/83, 0x53}], 0x3, &(0x7f0000427000)=""/244, 0xf4, 0x4}, 0x1}, {{&(0x7f0000ded000)=@nfc_llcp={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/63, 0x0}, 0x60, &(0x7f0000f59000-0x80)=[{&(0x7f00000b1000-0x26)=""/38, 0x26}, {&(0x7f0000848000)=""/68, 0x44}, {&(0x7f000004c000)=""/135, 0x87}, {&(0x7f0000545000)=""/31, 0x1f}, {&(0x7f0000c01000-0x4b)=""/75, 0x4b}, {&(0x7f0000656000)=""/38, 0x26}, {&(0x7f0000bd2000-0xb8)=""/184, 0xb8}, {&(0x7f0000020000-0xd8)=""/216, 0xd8}], 0x8, 0x0, 0x0, 0x7}, 0x0}], 0x4, 0x2, 0x0) r2 = socket$inet6(0xa, 0x8000e, 0x2) setsockopt$inet6_int(r2, 0x29, 0xc8, &(0x7f00004c5000)=0x2868, 0x4) getsockopt$SO_COOKIE(r2, 0x1, 0x39, &(0x7f0000f24000-0x8)=0x0, &(0x7f000093d000)=0x8) link(&(0x7f0000740000)='./file0/bus\x00', &(0x7f00003e3000)='./file0/file0\x00') inotify_add_watch(0xffffffffffffffff, &(0x7f0000dd9000-0x8)='./file0\x00', 0x220) 2018/01/18 20:35:13 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000001000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc0045520, &(0x7f000060a000-0x4)=0x40) r1 = open(&(0x7f000015e000-0x8)='./file0\x00', 0x0, 0x0) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r1, 0x8008ae9d, &(0x7f0000006000-0x75)=""/117) 2018/01/18 20:35:13 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000cae000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000069000)={0x0, 0x0, 0x0}, &(0x7f0000067000-0x4)=0xc) munmap(&(0x7f0000b59000/0x1000)=nil, 0x1000) syz_open_dev$midi(&(0x7f00000ea000-0xb)='/dev/midi#\x00', 0x15b3, 0x0) sched_setaffinity(r1, 0x8, &(0x7f000006a000-0x8)=0x86b2) mkdir(&(0x7f000000e000-0xa)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000002000)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000b0c000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1, 0x0}) r3 = creat(&(0x7f000082e000)='./file0\x00', 0x0) write$sndseq(r3, &(0x7f0000012000-0x2e)=[{0x0, 0x0, 0x0, 0x0, @tick=0x0, {0x0, 0x0}, {0x0, 0x0}, @quote={{0x0, 0x0}, 0x0, 0x0}}], 0x30) rename(&(0x7f00007e3000)='./file0\x00', &(0x7f0000ab4000-0x10)='./control/file0\x00') mknod$loop(&(0x7f00008d1000-0xa)='./control\x00', 0x0, 0xffffffffffffffff) ioctl$UFFDIO_ZEROPAGE(r2, 0x8010aa02, &(0x7f0000002000-0x10)={&(0x7f0000011000/0x3000)=nil, 0x3000}) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(0xffffffffffffffff, 0x111, 0x2, 0x0, 0x4) 2018/01/18 20:35:13 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = accept4$unix(0xffffffffffffffff, &(0x7f000068c000-0x1002)=@file={0x0, ""/4096}, &(0x7f0000faf000-0x4)=0x1002, 0x800) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f000093c000-0x10)=@syzn={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x10) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x331, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCGIFHWADDR(r0, 0x8927, &(0x7f0000abb000)={@syzn={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, @ifru_mtu=0x0}) r2 = syz_open_dev$admmidi(&(0x7f0000eb2000-0xe)='/dev/admmidi#\x00', 0x4, 0x20000) setsockopt$inet_MCAST_LEAVE_GROUP(r2, 0x0, 0x2d, &(0x7f0000852000)={0x8, {{0x2, 0x0, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x90) perf_event_open(&(0x7f0000002000-0x78)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001000-0x1)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, r1, 0xb) 2018/01/18 20:35:13 executing program 0: setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, &(0x7f0000de0000)="", 0x0) 2018/01/18 20:35:13 executing program 0: futex(&(0x7f00008d1000)=0x0, 0x800000000008, 0x0, &(0x7f00007f3000-0x10)={0x0, 0x0}, &(0x7f0000299000-0x4)=0x0, 0x0) r0 = creat(&(0x7f00006a2000)='./file0\x00', 0x58) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_ENABLE_CAP(r0, 0x4068aea3, &(0x7f0000000000)={0x74, 0x0, [0x5, 0x5, 0x5, 0x8], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000001000)=0x4) futex(&(0x7f000000d000-0x4)=0x0, 0xc, 0x0, &(0x7f0000dac000)={0x77359400, 0x0}, &(0x7f0000048000)=0x0, 0x0) 2018/01/18 20:35:13 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000041000-0xb)='/dev/hwrng\x00', 0x101000, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0}, 0x0, 0x9, r0, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f0000001000)='/dev/snd/controlC#\x00', 0x0, 0x0) set_thread_area(&(0x7f0000836000-0x10)={0x2, 0x0, 0x400, 0x92d, 0x8000, 0x7, 0xfffffffffffffffd, 0x5, 0xda, 0xffffffff}) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r1, 0xc0045520, &(0x7f0000055000)=0x0) 2018/01/18 20:35:13 executing program 4: mmap(&(0x7f0000000000/0xfcd000)=nil, 0xfcd000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = eventfd(0x7ff) mmap(&(0x7f0000fcd000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) read$eventfd(r0, &(0x7f0000fcd000)=0x0, 0x8) r1 = socket$alg(0x26, 0x5, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000cd8000)='/dev/snd/pcmC#D#p\x00', 0x2, 0x400) mmap(&(0x7f0000fcd000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendto$inet6(r2, &(0x7f0000fcd000)="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", 0x1000, 0x4000, &(0x7f00001a0000)={0xa, 0x3, 0x7fff, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x100000000}, 0x1c) bind$alg(r1, &(0x7f0000591000-0x58)={0x26, 'skcipher\x00', 0x0, 0x86, 'xts(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00001ec000)="0a0775b0d5e383e5b3b60ced5c54dbb7295df0df8217ad4000000000000000e6", 0x20) r3 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r3, &(0x7f0000f81000+0x50c)={0x0, 0x0, &(0x7f00008bf000-0x50)=[{&(0x7f0000f81000)="5968aaa757a800f3ea971b864d4029b6", 0x10}], 0x1, &(0x7f0000f80000)=[], 0x0, 0x0}, 0x0) r4 = dup(r3) recvmsg$kcm(r4, &(0x7f0000f7e000)={&(0x7f0000397000-0x10)=@nfc={0x0, 0x0, 0x0, 0x0}, 0x10, &(0x7f0000e3b000)=[{&(0x7f0000ea6000)=""/240, 0xf0}], 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/18 20:35:13 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) time(&(0x7f0000c2d000)=0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000)=0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000ae0000)='./file0\x00', &(0x7f0000050000)='./file0\x00', &(0x7f0000528000-0x5)='affs\x00', 0x2000000, 0x0) r0 = syz_open_dev$amidi(&(0x7f000078c000-0xc)='/dev/amidi#\x00', 0x6, 0x10240) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x1) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, &(0x7f0000aee000-0x28)={0x0, 0x2, 0x0, 0x0, "123c1803e7b84b5e2f11d9d78c96e0f51532aa2f52c0f3f9a6611c7401216cb9"}) getrlimit(0x0, &(0x7f0000f9d000)={0x0, 0x0}) 2018/01/18 20:35:13 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$audion(&(0x7f0000c53000-0xc)='/dev/audio#\x00', 0x200000005, 0x300) r0 = syz_open_dev$sndctrl(&(0x7f0000001000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc0045520, &(0x7f000060a000-0x4)=0x0) 2018/01/18 20:35:13 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x7f, 0xffffffffffffffff, 0x0) r1 = accept$ipx(0xffffffffffffffff, &(0x7f0000259000)={0x0, 0x0, 0x0, ""/6, 0x0, 0x0}, &(0x7f0000a01000)=0x10) sendmsg(r1, &(0x7f00007d6000)={&(0x7f0000373000-0xc)=@nl=@proc={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000a8e000)=[{&(0x7f0000104000)="fb5d632db60dfc728e016f34f5e4324d73ac515245e6c2e632182aefb4bf551ecf0b0b5a8e79cd93694212578f4824a24994e5ef122441b3bf219a68beb601f81071d07599f4cf3852f4ed64a640df05b3f970a32ff8f6dccded3ca48f9bff55e0ad99d37e95fbbdd3d49b829dbcebca8d", 0x71}], 0x1, &(0x7f0000c4a000-0x190)=[{0x48, 0x105, 0x10000, "c2fcbf7ea2e41e30e8b6ac8d8bcb4705b593d4ae8031b0a8d1810425b570b104a9b435c0180fb76c491b17f85f20021615dab35b"}, {0x88, 0x13e, 0x7, "61507e366607b3dfca6208a812c6b947b89eee5ae329baaf6106ea29275060464b7aceac2d0f1bf626e37ddd1bbfb43aee238b2ba708e37cf159c89bb04af40ea5390c0c253829a1a23a21986f9e4b637836ed6e1e9707bf45092e23c7b165798c92e99e46ad1eb31f5c82ba9bfdd13e67"}, {0xc0, 0xff, 0x5, "b20bdd13797a520fe382ed747ac2ca9cdf4729ce85febbfcf07bde55a89f823c870c3c4710a7c8e03aa9b528883bffcd5eb3d9f0479a73e9cc739443e2072580b92aa9bfb551756676c274cffb41f1770e46060db8daf7d36ca96a4ae8a3b58fe16d9bac953566556393a58d0f00b28147abbff89c04f8e35606b269194b516cf8d9c758771e9c25329666449d1da498aa87ba6ab280b3f6c403adee7365f6e012efb675cf227538e049318fc1e869"}], 0x190, 0x40}, 0x4000000) epoll_create1(0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000754000)='/selinux/checkreqprot\x00', 0x0, 0x0) accept4$unix(r2, 0x0, &(0x7f0000f92000)=0x0, 0x800) r3 = syz_open_dev$sndmidi(&(0x7f0000487000)='/dev/snd/midiC#D#\x00', 0x1fd, 0x80404) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f000010e000)='/dev/sequencer2\x00', 0x20480, 0x0) ioctl$EVIOCGID(r4, 0x80084502, &(0x7f0000567000-0xbd)=""/189) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f00009f6000-0xc)={0x0, 0x0}) dup2(r0, r4) setsockopt$inet_buf(r3, 0x0, 0x25, &(0x7f0000bcb000-0xcd)="a35046093a72db69e438a8ae68a6eab0468cd43cdfc63cfe123b4c8889a32a4fe112d300059ef6fe3ca782df5ddd6a8c638b2dff238a60edb0dd6c33e487eb8f48bb3e66c2d2db8343d2b46bfa0837b9a3c044e9736a80e8f7ba576568eb2d4f0615083761222578bdd5d4383f9463f1cd3b40a3b884c7ec9bf46ccdfb46de01335b529c27d08600b84a5822c2b9712fe66d1fd05eacc0baa13034219128d6748cea8757860f1d55ab94d7e0cc5d415dae573d0bb1be4cba4ec228ce17da9a66ecd9154dde98850f328afd1c6e", 0xb6) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000099000+0xf29)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x3}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x0, 0x0, 0x7795, 0x0}, &(0x7f00009ad000-0x4)=0xa0) 2018/01/18 20:35:13 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000629000)='#\x00', 0x3) getsockopt$netlink(r0, 0x10e, 0xa, &(0x7f00000ab000)=""/139, &(0x7f0000d51000-0x4)=0x8b) syz_emit_ethernet(0x36, &(0x7f00005a3000-0x36)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x28, 0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, {[@ssrr={0x89, 0x3, 0x0, []}]}}, @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x0, 0x0, [], ""}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], ""}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], ""}}}}}}, &(0x7f0000754000)={0x0, 0x1, [0xaf2]}) 2018/01/18 20:35:13 executing program 6: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001000-0x18)={0xaa, 0x4, 0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000cae000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000069000)={0x0, 0x0, 0x0}, &(0x7f0000067000-0x4)=0xc) sched_setaffinity(r2, 0x8, &(0x7f000006a000-0x8)=0x86b2) mkdir(&(0x7f000000e000-0xa)='./control\x00', 0x0) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f0000488000-0x10)={0xfffffffffffffffa, 0x10000, 0x5, 0x6}, 0x10) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f000057f000-0x20)={{&(0x7f0000118000/0x4000)=nil, 0x4000}, 0x3, 0x0}) ioctl$KVM_SET_SREGS(r0, 0x4138ae84, &(0x7f0000042000)={{0x106000, 0x1f002, 0xe, 0x7fffffff, 0x2, 0xfffffffffffffffe, 0xfff, 0x0, 0x3ff, 0x401, 0x7, 0x3775, 0x0}, {0x5000, 0x10000, 0xf, 0x8001, 0x8, 0xffffffffffff59d7, 0x800, 0x4, 0x3, 0x0, 0x1, 0x4, 0x0}, {0x103000, 0x100000, 0x8, 0x1, 0xfff, 0x2, 0xdb1, 0x9, 0x4, 0x6ef, 0x800, 0x8, 0x0}, {0xf001, 0x0, 0xa, 0x24, 0x7fffffff, 0x2, 0x8001, 0x2, 0x0, 0xfff, 0xe892, 0x1, 0x0}, {0x0, 0xd000, 0x10, 0x8, 0x47e, 0xfffffffffffffe86, 0xffffffffffff0000, 0x9, 0x80, 0xa82, 0x1, 0x0, 0x0}, {0x1f000, 0x6000, 0xd, 0x6, 0x5, 0xe4, 0xa2, 0x81, 0x7fff, 0x101, 0x0, 0x0, 0x0}, {0x2, 0x6000, 0xa, 0x8000, 0x0, 0x7fff, 0xff, 0xfffffffffffffe29, 0x8, 0x0, 0x100, 0x8, 0x0}, {0x1, 0x5002, 0x0, 0x1, 0x9, 0x1ff, 0x5, 0x3, 0xffffffff, 0x6, 0x9, 0x6, 0x0}, {0x7002, 0x3004, [0x0, 0x0, 0x0]}, {0x5000, 0x103000, [0x0, 0x0, 0x0]}, 0x10000, 0x0, 0x2000, 0x4, 0xd, 0x1000, 0x1f000, [0xffffffffffffffff, 0x80000001, 0x95, 0xfffffffffffffffb]}) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000002000)={0xaa, 0x23, 0x0}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000b0c000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1, 0x0}) r4 = creat(&(0x7f000082e000)='./file0\x00', 0x0) write$sndseq(r4, &(0x7f0000012000-0x2e)=[{0x0, 0x0, 0x0, 0x0, @tick=0x0, {0x0, 0x0}, {0x0, 0x0}, @quote={{0x0, 0x0}, 0x0, 0x0}}], 0x30) rename(&(0x7f00007e3000)='./file0\x00', &(0x7f0000ab4000-0x10)='./control/file0\x00') mknod$loop(&(0x7f00008d1000-0xa)='./control\x00', 0x0, 0xffffffffffffffff) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f00006bd000)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/01/18 20:35:13 executing program 4: mmap(&(0x7f0000000000/0xfcd000)=nil, 0xfcd000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000591000-0x58)={0x26, 'skcipher\x00', 0x0, 0x86, 'xts(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001ec000)="0a0775b0d5e383e5b3b60ced5c54dbb7295df0df8217ad4000000000000000e6", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000ac8000)={0x0, 0x0, &(0x7f00008bf000-0x50)=[{&(0x7f0000f81000)="5968aaa757a800f3ea971b864d4029b6", 0xfffffffffffffe2e}], 0x1, &(0x7f0000f80000)=[], 0x0, 0x11}, 0x0) r2 = dup(r1) recvmsg$kcm(r2, &(0x7f0000f7e000)={&(0x7f0000397000-0x10)=@nfc={0x0, 0x0, 0x0, 0x0}, 0x10, &(0x7f0000e3b000)=[{&(0x7f0000ea6000)=""/240, 0xf0}], 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/18 20:35:13 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000c1a000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_nanosleep(0x2, 0x2000000000000, &(0x7f00009ec000)={0x0, 0x1c9c380}, &(0x7f0000be5000-0x10)={0x0, 0x0}) fcntl$getown(r0, 0x9) r1 = msgget(0x3, 0x8) msgctl$MSG_STAT(r1, 0xb, &(0x7f0000052000)=""/252) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000865000-0x1d)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f0000dfb000)={0x400}, 0x4) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @tid=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000044000)=0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)={{0x0, 0x0}, {0x0, 0x0}}) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000f82000)='/dev/dsp\x00', 0x101000, 0x0) tee(r3, r2, 0xabc, 0x2) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) tkill(0x0, 0x1000000000016) 2018/01/18 20:35:13 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f00001c8000-0x12)='/dev/snd/pcmC#D#p\x00', 0x2, 0x101002) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, r0, 0x0) r1 = getpid() r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000421000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) getsockopt$ax25_int(r2, 0x101, 0x2, &(0x7f000060a000-0x4)=0x0, &(0x7f00000c9000)=0x4) sched_getaffinity(r1, 0x8, &(0x7f00009db000)=0x0) setpriority(0x2, r1, 0x1000) 2018/01/18 20:35:13 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000463000-0x5)='reno\x00', 0x5) r1 = syz_open_dev$sg(&(0x7f00007a3000)='/dev/sg#\x00', 0x2, 0x1) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001000-0x28)={'vcan0\x00', 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) recvfrom$packet(r1, &(0x7f0000031000)=""/190, 0xbe, 0x2040, &(0x7f0000001000-0x14)={0x11, 0xf7, r2, 0x1, 0x9, 0x6, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0]}, 0x14) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000001000-0x10)={0x4, &(0x7f0000001000-0x20)=[{0x7, 0x5, 0x100000000, 0x3}, {0x6, 0x1, 0x5, 0x1}, {0x7f, 0x65, 0x0, 0x80000001}, {0x7, 0xfffffffffffff0f7, 0x7, 0x933}]}, 0x10) ioctl$KVM_CREATE_DEVICE(0xffffffffffffff9c, 0xc00caee0, &(0x7f0000000000)={0x0, r0, 0x1}) ioctl$PERF_EVENT_IOC_REFRESH(r3, 0x2402, 0x101) getsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000d3d000)={@remote={0x0, 0x0, 0xffffffffffffffff, 0x0}, @multicast2=0x0}, &(0x7f0000c22000)=0x8) 2018/01/18 20:35:13 executing program 7: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000005000)=[{&(0x7f0000002000-0xae)=""/174, 0x0}, {&(0x7f0000000000)=""/4096, 0x0}, {&(0x7f0000002000-0xaa)=""/170, 0x0}, {&(0x7f0000003000-0x2b)=""/43, 0x0}, {&(0x7f0000001000)=""/247, 0x0}, {&(0x7f0000003000-0x41)=""/65, 0x0}, {&(0x7f0000004000-0x1b)=""/27, 0x0}, {&(0x7f0000004000)=""/88, 0x0}], 0x10000187, 0x0) 2018/01/18 20:35:13 executing program 2: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001000)={{{@in6=@local={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, @in=@broadcast=0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@loopback={0x0, 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in6=@mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000003000-0x4)=0xe8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xf, 0x5, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x1f}, [@exit={0x95, 0x0, 0x0, 0x0}], {0x95, 0x0, 0x0, 0x0}}, &(0x7f00003b9000)='syzkaller\x00', 0xfffffffffffff801, 0x1000, &(0x7f0000034000-0x1000)=""/4096, 0x41000, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], r0}, 0x48) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) unshare(0x400) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001000-0x1c)={0x9, 0x4, 0x4, 0x40, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x2c) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000637000-0x10)={&(0x7f00002f6000)='./file0\x00', r1}, 0x10) 2018/01/18 20:35:13 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000001000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc0045520, &(0x7f000060a000-0x4)=0x0) 2018/01/18 20:35:13 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00007e0000-0x9)='/dev/kvm\x00', 0x0, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000106000)='/dev/autofs\x00', 0x802, 0x0) r3 = geteuid() fstat(r0, &(0x7f0000bf2000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = getpgrp(0xffffffffffffffff) poll(&(0x7f0000a5e000-0x40)=[{r0, 0x48, 0x0}, {r0, 0x4021, 0x0}, {r2, 0x8404, 0x0}, {r1, 0x100, 0x0}, {r0, 0x40, 0x0}, {r0, 0x80, 0x0}, {r2, 0x20, 0x0}, {r2, 0xf8, 0x0}], 0x8, 0x7f) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0, 0x0}, &(0x7f0000001000-0x4)=0x8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000923000)={0x143, 0x8000, 0x1, 0x4, r6}, &(0x7f0000001000-0x4)=0x10) ptrace$setopts(0x4206, r5, 0x4, 0x100046) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f00002a9000)={0x5, 0x6, 0x0, 0x2, 0x0, 0x297d2428, 0x2, 0x8001, 0x0}, &(0x7f00005e7000)=0x20) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000478000-0x8)={0x0, 0x5}, &(0x7f00000fc000-0x4)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r2, 0x84, 0x15, &(0x7f000091d000)={0xfff}, 0x1) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) arch_prctl(0x0, &(0x7f0000000000)="6e8cd4bdf55bd554ce733956152ca355552f87434d6589082a80bad3201c33f261ffe772fbb39beb1c7e930c194304b53250f4bb1526a579e8bde74cb019ed55b9db4b6587a5fa42d602fa6591bbbb8df1ac06fdcc471e") getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f00002d6000-0x8)={0x0, 0x4d4a}, &(0x7f0000dd8000)=0x8) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f00009bf000)={{{@in6=@mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, @in=@multicast1=0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@dev={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in6=@mcast1={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000ba5000-0x4)=0xe8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f000086d000-0x6)={0x0, 0x9}, &(0x7f0000e91000)=0x6) mprotect(&(0x7f00009f9000/0x3000)=nil, 0x3000, 0x4) sendmsg$inet_sctp(r2, &(0x7f0000055000-0x38)={&(0x7f0000c56000-0x1c)=@in6={0xa, 0x2, 0x40, @loopback={0x0, 0x1}, 0x3}, 0x1c, &(0x7f0000163000)=[{&(0x7f00005ee000-0xe6)="ed9064f3e20ef71b7f0ac8b02b42603bb45c0c7415e701ce2a8deac5153ff7f7e046055bb526de8e836e962ec8bc31ac97f720466477f376f744f988ae278b0925f8343b5043fb1f1b26c1759e19c82908b2dadbb3744e66488c9ae0875cfdd6e414be90a75c57d75e222d6e003a735f90695cf50da6c50dbbb37570febcc0f293c40ef48870415d0914b2cf256d34bb5b1fcc2c0554934d838cf30e8fa60007b38a1940ce2f7388f132325e1be5bc81d11eda15fceb1b37bdf45bdacb7e98b501a27d09dd07021dbc6ed112d794cfc3517e3132c478ecc0bed65a228f43d82eaed6fcc192df", 0xe6}, {&(0x7f00007ea000)="9a7494df9dce97b47aa46afce3cd56fbfeb1fb18d025a1552817949de4197e301d46ada99a015881d34c0cc2fbbf94339861fa645f586351a194f44e24b3988a13e705f07296a1a87ae588", 0x4b}], 0x2, &(0x7f0000195000-0x120)=[@sndrcv={0x30, 0x84, 0x1, {0x7, 0x100000001, 0x8209, 0x192d, 0x100000001, 0x7f, 0x8000, 0x4, r7}}, @sndinfo={0x20, 0x84, 0x2, {0x8, 0x8, 0xffff, 0x2, r8}}, @sndrcv={0x30, 0x84, 0x1, {0x8001, 0x6, 0x5, 0x3, 0xf5cf, 0x8, 0x9, 0x3ff, r9}}, @init={0x18, 0x84, 0x0, {0xfffffffffffffeff, 0x1, 0x6, 0x9}}, @sndinfo={0x20, 0x84, 0x2, {0x12a5, 0x8002, 0x9, 0xff, r10}}, @init={0x18, 0x84, 0x0, {0xffffffffffff84da, 0x0, 0x2, 0x3ff}}], 0x120, 0x11}, 0x800) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r11 = socket(0x10, 0x2, 0xc) open(&(0x7f000015e000-0x8)='./file0\x00', 0x90000, 0x0) write(r11, &(0x7f00001d1000-0x20)="1f000000150a01dee200000000380700000200000900038005ffffe5020051", 0x1f) fchownat(r2, &(0x7f0000210000-0x8)='./file0\x00', r3, r4, 0x400) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) 2018/01/18 20:35:13 executing program 4: mmap(&(0x7f0000000000/0xfcd000)=nil, 0xfcd000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000591000-0x58)={0x26, 'skcipher\x00', 0x0, 0x86, 'xts(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001ec000)="0a0775b0d5e383e5b3b60ced5c54dbb7295df0df8217ad4000000000000000e6", 0x20) mmap(&(0x7f0000fcd000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000462000)=0x0) mmap(&(0x7f0000fcd000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000fce000-0x19)='/selinux/avc/cache_stats\x00', 0x0, 0x0) perf_event_open(&(0x7f0000fce000-0x78)={0x5, 0x78, 0x2, 0xfff, 0x6, 0x8ce, 0x0, 0x1, 0x2004, 0x1, 0x9, 0x8, 0xffffffffffff0000, 0x8, 0x46bd8e86, 0x2, 0x2, 0x7, 0x2800, 0x3, 0x4, 0x4, 0xffffffff, 0x1, 0x8000, 0x1000, 0xa5ae, 0x3ff, 0x81, 0x1, 0x9, 0x4, 0x3, 0x9, 0xffffffff, 0xfffffffffffffffe, 0x3, 0x7, 0x0, 0x1, 0x2, @perf_bp={&(0x7f000018c000)=0x0, 0x8}, 0x1000, 0x3, 0x7, 0x1, 0x8, 0x6, 0x1, 0x0}, r1, 0x3, r2, 0x4) r3 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r3, &(0x7f0000f81000+0x50c)={0x0, 0x0, &(0x7f00008bf000-0x50)=[{&(0x7f0000f81000)="5968aaa757a800f3ea971b864d4029b6", 0x10}], 0x1, &(0x7f0000f80000)=[], 0x0, 0x0}, 0x0) r4 = dup(r3) recvmsg$kcm(r4, &(0x7f0000f7e000)={&(0x7f0000397000-0x10)=@nfc={0x0, 0x0, 0x0, 0x0}, 0x10, &(0x7f0000e3b000)=[{&(0x7f0000ea6000)=""/240, 0xf0}], 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/18 20:35:13 executing program 0: mmap(&(0x7f0000000000/0x1c000)=nil, 0x1c000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f000001a000+0x13b)=0x0, &(0x7f0000017000-0x4)=0x4) r0 = socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f000001c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f000001c000)='./file0\x00', 0x4) mmap(&(0x7f000001c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f000001d000-0x8)={0x0, 0x6}, &(0x7f0000006000-0x4)=0x8) r3 = pkey_alloc(0x0, 0x1) pkey_free(r3) ioctl$KDSIGACCEPT(r1, 0x4b4e, 0x19) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000015000-0xa)={r2, 0x70, 0x1, [0xffff]}, 0xa) sendmsg$nl_generic(r0, &(0x7f0000008000)={&(0x7f000000f000-0xc)={0x10, 0x34000, 0x0, 0x0}, 0xc, &(0x7f0000008000-0x10)={&(0x7f0000017000-0x20)={0x20, 0x25, 0x829, 0xffffffffffffffff, 0xffffffffffffffff, {0x3, 0x0, 0x0}, [@nested={0xc, 0x0, [@typed={0x8, 0x1, @binary=""}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/18 20:35:13 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000cae000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000069000)={0x0, 0x0, 0x0}, &(0x7f0000067000-0x4)=0xc) sched_setaffinity(r1, 0x8, &(0x7f000006a000-0x8)=0x86b2) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000664000-0x9)='/dev/dsp\x00', 0x400, 0x0) ioctl$TUNSETPERSIST(r3, 0x400454cb, &(0x7f000017b000-0x4)=0x10000000) ioctl$GIO_FONTX(r3, 0x4b6b, &(0x7f000023b000)=""/185) mkdir(&(0x7f000000e000-0xa)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r4 = userfaultfd(0x0) sendmsg$netlink(r3, &(0x7f000043d000-0x38)={&(0x7f00000c3000-0xc)=@proc={0x10, 0x0, 0x3, 0x4000000}, 0xc, &(0x7f0000649000-0x30)=[{&(0x7f0000668000-0x19a4)={0x19a4, 0x2a, 0x300, 0x3, 0x0, "", [@nested={0x118, 0x9, [@typed={0x30, 0x16, @binary="d2149db6b2ccca854bd811195d1905e5163b176c594eb06adb648de2bb90bacb441158e66c00"}, @generic="13b04b93150fbffe1529c64feb5cd2b8f79a16db765590bc6cd3f6e20890feb1434381c7f0d2453f8c33dd5b9b95dfcb815a6cc6c3073ced9724d74bfbcdb5e7f550e683d799f9b8c3d4c6ff9f77bad1fd2e80e43358068dcfb8bbb48a11959d5463f8a8acb9bb3bbd98e1ee83842e408ef5e31dbfe883f75e56bef35dcc515d8c0f749f0eb5278b68f76c10582e981ec8fb826eabb2fdba8fd7df24222f8b57417ce113ba017a621cd496d857163ff5d7425c864c6da14847", @generic="c319c44ee215a87c91e81c362a32b19c16c74873fecfeeb5d00bc71d165bbfa00737fa93856698c926"]}, @typed={0xc, 0x1b, @ipv4=@multicast2=0xe0000002}, @typed={0x10, 0x4d, @u64=0x7}, @nested={0x1f0, 0x37, [@typed={0xc, 0x46, @ipv4=@dev={0xac, 0x14, 0x0, 0x14}}, @generic="3aef14a8812f5d0eafb24bd159410dffc199bf4eca5d76b8d39e36d1827f27221705090521326f542e8f284157a7f7e6cf799ac442df26f26b990198eb4b64a5e5695d2c7927d89b7cbf59206e1714264fca05418e7c3ec1af3f3eb520c97fe2c4b0417df6a0b6296b2b700c8a1cf7085ed9225175498afe5d10569be7118b046f22aac07865a5385a8d210c15d5fbddb4bf6288e403ded0b716e4618f1c6448c720a75d9eda6f192c44fd8869741cd84bcf7b5e151e0ae880c4e381ba1aa642f241b2b7fa8c5b6fa8a2e1a5b2b03525056b8cdb3c20", @generic="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", @typed={0xc, 0x82, @fd=r3}]}, @nested={0x27c, 0x41, [@generic="053d2bba44c231e9be2d8a71636797007a8296e3c351661ebce18fc6c5876df2e7a063dc94f0fa03d922b2c91a218b327679dfb7684723d1e34bcff13fdd20ec6e07413c285c22deee8e5f006c534edee7dfaf9ea26c3b29f82b703baab9f845547c413c051bb70b63cd97fae7e9eb4ca4a5e9be448022ec66", @generic="579a40ce90ef2e9315fb8ad1a4e85307fd6a75bde0865fb0406ea53b0d16b4bf069b95c4bb9ef0d2e96eb89aa6d790f45bc360bdf5001355a49642634ac6d301c6f0f4e07a6d07e27b1b09abc7bb26f1e99e0ac3020ec94588a1bd29b74a215210dec890ea596996217422f0ba4ed1d38075b5f6d946e25136252f6a573c68b47130674419aabddae7fb88b9c2475ed92c122fd69aad9aca94b3dc5e2ebbb5f3e58040e2d0f5e0ab01", @generic="e3a06249e06cc9603399575d69ef60a3a6bac7647a5046919d03541bd701ef1fa08fdde169e18b47d83374c2118bcee1c718a9f0c4430ab7b07cc1eb5b4497349c88c6c5f7008ad15fbd1263485324cdf60fd15dc579582d31c888ca494c3d6a643e7d8a9f4f5a0b5aaffa556e8cd05bab293660a1e8ebe684506bc95f55998a236882067094ff7c55a7f2c8c41428c115ffd63e096d78f1fe31153769e14a55359adc6042d4e824c043248cb47a21bb2e4c3968458f79871c921bc796951eab9b1fa8c6010420ccbc7963b05c5181f8e7c35d2f8f580159ddb6c3a0f81cb09b1debeb448202df", @generic="a99a22e382042a93677c012b64fb22e995855e5240b573f6af9cb3179076faf1cecbd09478311dcf0f4cfb662364810c69d75479ba7bfe4556fcee0aaa8fc694e771d3daad521cea9f8bc7785a908404edb88443758c0e51890d585b44843a475f853dc26353162c4e8b4c65f3"]}, @nested={0x104, 0x5e, [@typed={0x14, 0x25, @str='proccgroup\x00'}, @typed={0xc, 0x7e, @uid=r2}, @generic="d2c633ee0d359a7f92b594a32dc068d953f997e4f7e37c208c8eadf9bd28f5ba1c96e8f05ab88cceb0b4d94334fa83a27814eed639883e4cc6a4825436d2bb4d590e7b435b353cd12bc14fdeaf6196c8db6bad4c4c1e14ec28d078b8b9f3f015f659f10b67373b80fa62f1ecb23577e3593b115025b52b8f49bf5085501b0bee670aeb2e1e271c7bf8ff9549bf7a7ca87acf6487f03ff3853280eea38fc2b15cfdab635e9ffc83e311b767fac82d554fc339836ecf6c5b936f9a7ac4cb9ef64ef43d1fce826b", @typed={0x18, 0x12, @ipv6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @multicast1=0xe0000001}}]}, @typed={0xc, 0x3e, @uid=r2}, @nested={0x11d4, 0x5f, [@generic="4ad1fa2b57f1018bbeb094159a9ef20614fc875efdaf807332d694fbeee6bfa6774e871f4a52cdcf1c1a7b599b2e4b3a39100bfb2c4a0749169b5f0bbf368022ebe41eb239a6f5f733ef3263e383558ffd280e4345c6589af7efdbe3f51ebea2d2a97a45a2b1cfc6f49344564f4460131e835d75116147d60227a6b7c2266be114286f2975498291b5953f512f861d9ba39d609e049fd7e7be96f8b9cbe094930afa26b3c5b446c71717a85b4ac49b4864f43314e341c1ec6df6de1e32e7c30a3ab36e0457bcad1f00fca3ab7ccb0d245a31e21d90b3ef60be0301f7c5f602f270", @generic="2cd4ac16159af661f9861e0f380648e6c3f6ccaac61603c671951b7a483475a0757d502fe5430fb4fb5de754a8deb96bff319e53a8a94f1fdc12f9828b18ea3fe340240c818460a1544a2b43e0beae0c5d0cb621e5486907a50121bdacfcaab24f70a20539be734b8910e34fc8fb630ec4a5c415ae6620efcba2c01ea19a1332f5d631178402197d98e5e590680597877b3d30617c89377217b81db30db66754588d81d364", @typed={0x20, 0x2d, @binary="cae1021833468ed8734cb32996b092739a2642eb9d8c40eb"}, @generic="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", @typed={0x8, 0x35, @void=""}, @generic="7c064a7ed729a30f4ab89604ab92a2b8a0197f", @typed={0xc, 0x37, @u32=0x3}]}, @typed={0x24, 0x20, @binary="9d8fe7a34292ddbe6281fd36510437ae005f16fa2f367128d39ccc"}, @nested={0xec, 0x7, [@generic="2ed40ecb278989ba23b4aba726a9b82fa4d0c45a54b61ba2a763797a0b08ceeefead91db8142692f1bc4dd2195f194f528c32dc01c120590ca5853b7d5a6ca4ddad9e9de07e7c3afc9cff79b66139679a42be5c0172b14076acf6167c52de9662b3fd0ecb40db031afd52551091cec92dbb001d29abe4e68f095b2ee3111779347a8fb7013ff9734c74861122500637e6f9fd38b0110c8d4029af69d4a396f72cab68df58e448ef091873b125df3ad1818f9b8589e0ddb13e2576744c25d2344cb96fb01729f3524a8ae2bd0b5989bb92eeb433b12df18a3f75d6a2cae4259866f157b5550"]}]}, 0x19a4}, {&(0x7f0000d89000-0x10)={0x10, 0x29, 0x20, 0x2, 0x0, "", []}, 0x10}, {&(0x7f0000b23000)={0x1c, 0x2e, 0x1, 0x4, 0x2, "", [@typed={0xc, 0x85, @fd=r4}]}, 0x1c}], 0x3, 0x0, 0x0, 0x20008805}, 0x44000) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000002000)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000b0c000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1, 0x0}) r5 = creat(&(0x7f000082e000)='./file0\x00', 0x0) write$sndseq(r5, &(0x7f0000012000-0x2e)=[{0x0, 0x0, 0x0, 0x0, @tick=0x0, {0x0, 0x0}, {0x0, 0x0}, @quote={{0x0, 0x0}, 0x0, 0x0}}], 0x30) unlinkat(r3, &(0x7f0000c85000)='./file0\x00', 0x200) ioctl$DRM_IOCTL_MODE_SETCRTC(r5, 0xc06864a2, &(0x7f00002fb000)={&(0x7f000002c000-0x1c)=[0x100000000, 0x28e8, 0x101, 0xbe5, 0x20, 0xffff, 0x1], 0x7, 0x3ff, 0x20, 0x2, 0x3ff, 0x9d3, {0x7, 0x6a3, 0x3ff, 0x1, 0x0, 0x1, 0x8, 0x400, 0x9, 0x3, 0xed9, 0x8000, 0x0, 0x7, "30149414af0ce1e925ad749f294baf77657498d7d47cc984a12ccbb7b6becbac"}}) rename(&(0x7f0000738000-0xa)='./control\x00', &(0x7f0000fcb000-0x10)='./control/file0\x00') sendmsg$nl_generic(r5, &(0x7f00004a7000-0x38)={&(0x7f00001af000)={0x10, 0x0, 0x0, 0x20000008}, 0xc, &(0x7f0000f50000-0x10)={&(0x7f000097c000-0x50)={0x50, 0x2c, 0x700, 0x6, 0x2, {0x14, 0x0, 0x0}, [@typed={0x18, 0x51, @ipv6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}}, @typed={0xc, 0x55, @fd=r0}, @typed={0x18, 0x4e, @ipv6=@dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x13}}]}, 0x50}, 0x1, 0x0, 0x0, 0x4000800}, 0x20040044) mknod$loop(&(0x7f00008d1000-0xa)='./control\x00', 0x0, 0xffffffffffffffff) ioctl$UFFDIO_ZEROPAGE(r4, 0x8010aa02, &(0x7f0000002000-0x10)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/01/18 20:35:13 executing program 3: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000001000-0x11)='/dev/vga_arbiter\x00', 0x402, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$GIO_FONTX(r0, 0x4b6b, &(0x7f0000001000-0x31)=""/49) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) keyctl$join(0x17, &(0x7f000080b000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000c5e000-0x11)='/dev/vga_arbiter\x00', 0x8040, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000cfd000-0xe8)={0x0, 0x0, 0x0, 0x3, 0x10001, 0x0, 0x12, 0x10, 0x4, "754adc9e142420cd002e08f9590bb10997ae0327997bfbb479900b80db671f00000400eea82507aba82ddb8c284bfbb8198451542e7187767d6372950bcb6bc9", "22c4e877a6889cfc93d2e93f0ac599dec55f115f43cbaed292fc29070dd838e014ea109fc002ed50f7b1ef5641cd4f0e34013f308dbcf98aeb3ced271fb92a59", "7566cc93747236fb160a26927338f18d1cb7bb3088efd3fea5eaff64a2098196", [0x3, 0x0]}) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000a12000-0x4)=0x7, 0x4) 2018/01/18 20:35:13 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000dcc000-0x1)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) timer_create(0x2, &(0x7f0000273000)={0x0, 0x36, 0x1, @tid=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000a71000)=0x0) timer_create(0x0, &(0x7f0000c8c000)={0x0, 0x1d, 0x4, @tid=0xffffffffffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f00001e8000)=0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000f52000-0x88)={0x48b3, {{0xa, 0x0, 0x400, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @local={0xac, 0x14, 0x0, 0xaa}}, 0x5}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x88) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000ff2000-0xb)='/dev/mixer\x00', 0x10d400, 0x0) ioctl$sock_ipx_SIOCGIFADDR(r1, 0x8915, &(0x7f0000dfd000)={"0282b3f73a3ba14ee0e3721cacda6bdb", {0x4, 0x9, 0x2, "a29fa8ff976b", 0xf8, 0x0}}) timer_create(0x1, &(0x7f0000abe000-0x60)={0x0, 0x1e, 0x0, @tid=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000db4000-0x4)=0x0) timer_gettime(r2, &(0x7f0000119000)={{0x0, 0x0}, {0x0, 0x0}}) getsockopt$sock_timeval(r1, 0x1, 0x0, &(0x7f000024d000-0x10)={0x0, 0x0}, &(0x7f0000ffa000)=0xffffff71) r3 = dup(r0) setsockopt$inet6_tcp_int(r3, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r0, &(0x7f0000fa1000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) sendto$inet6(r0, &(0x7f0000e78000-0x1)="", 0x0, 0x20000008, &(0x7f00008d5000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) writev(r3, &(0x7f0000582000)=[{&(0x7f0000abd000-0x1000)="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", 0x1000}], 0x1) shutdown(r1, 0x1) 2018/01/18 20:35:13 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000001000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc0045520, &(0x7f000060a000-0x4)=0x0) mincore(&(0x7f0000f4f000/0x4000)=nil, 0x4000, &(0x7f000035a000)=""/68) 2018/01/18 20:35:13 executing program 2: mmap(&(0x7f0000001000/0xfc1000)=nil, 0xfc1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000951000)='md5sum\x00', 0x1) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000000)='\x00', 0x1) r0 = socket$netlink(0x10, 0x3, 0x4) write(r0, &(0x7f000027e000-0x27)="2700000014000700000c60ff010004fff4ffe0f4121702cd9900e30000000000240000390075ed", 0x27) 2018/01/18 20:35:13 executing program 0: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000e14000-0x4)=0x0) ioprio_set$pid(0x2, r0, 0x9) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffff9c, 0xc00caee0, &(0x7f00006dd000-0xc)={0x7, 0xffffffffffffff9c, 0x1}) clock_gettime(0x0, &(0x7f0000723000-0x10)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000217000-0x3c)=[{{&(0x7f000053a000-0x8)=@un=@abs={0x0, 0x0, 0xffffffffffffffff}, 0x8, &(0x7f00005b5000)=[{&(0x7f0000c66000-0x2f)=""/47, 0x2f}], 0x1, &(0x7f00004fd000)=""/4096, 0x1000, 0x3f}, 0x4}], 0x1, 0x2000, &(0x7f0000f0c000)={r2, r3+10000000}) r4 = openat$cuse(0xffffffffffffff9c, &(0x7f000030f000-0xa)='/dev/cuse\x00', 0x80, 0x0) ioctl$KDGETKEYCODE(r4, 0x4b4c, &(0x7f0000d21000)={0x310a79f9, 0x4}) ioctl$VT_RESIZEX(r1, 0x560a, &(0x7f0000cf2000)={0x6, 0x8, 0x0, 0xffffffffffffc1bd, 0xfffffffffffffffd, 0xff}) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x59, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt(r1, 0x12c, 0x9, &(0x7f0000352000)="3c9cc828556cb553507d9b98e41b68b14b29195f1ed96431dd4c81c0cf323fde74d191a22969bb83bb1cfeb43f275e49e440b392b53a796457f1bc2d17c162a6e9821d797bf50c1593c81ed9effb285fe3532a672097080e39569ea7aaf8efd3ed39ff979f938ff08ee9aae8a23717fa119f0ae5c38a3586e66224f6d54de9cffa8172d37279bd7a5322634e538d547946d1b1ea4979826fedb8f7b4471c959efc", 0xa1) r5 = socket(0x15, 0x80005, 0x0) pwritev(r4, &(0x7f0000c8c000)=[{&(0x7f0000f9e000)="", 0x0}, {&(0x7f0000ccf000-0xb)="cdaa998fad352fcd8dcb95", 0xb}, {&(0x7f0000d18000-0xc7)="bc71356e26879a16d385e6a0829e53304adb73287ce32eaaa69a8081b9e09a2d5bc1415c956435a43b7863c261a74c9c6a1b38d882dff799ab392b6d1b75c5907e8ac4c8584baa098633cfaa8d2ab25429ae420dbfca685c56e37ee1e02dfb59d62f20303328078f2c6224c67261bf819321f7a58394c6942994bcc1e4ceba60bd87a36b843e89742ff10fafdf4aacf72699c1ffad3e27c0999c463d1ce89800e87f6caa26cce5db3a885d555680c6db7fb8a1163abd69491c817579fe45e58df4406c9f2216ac", 0xc7}, {&(0x7f0000e7b000)="48665871fb8ce494189a020cf29f291c2792cbfe57ff039a8072caa1b02ec778723bf52774fe5593a1ed28b59b432353bb2e75879583b15ba0963a6e59a45d412ae2cbf011deebc1760536aeb8a14f51cdc86d9068b5d7595930b06a76cdbf602db22bd0842afde0508033587aa0c1", 0x6f}], 0x4, 0x0) fcntl$addseals(r5, 0x409, 0x4) openat$kvm(0xffffffffffffff9c, &(0x7f0000504000-0x9)='/dev/kvm\x00', 0x101000, 0x0) setsockopt$sock_int(r1, 0x1, 0x21, &(0x7f0000b01000)=0x2, 0x4) socket(0x40000000015, 0x0, 0x0) getsockopt(r5, 0x200000000114, 0x2716, &(0x7f0000c36000-0x1)=""/1, &(0x7f0000000000)=0xf000) 2018/01/18 20:35:13 executing program 4: mmap(&(0x7f0000000000/0xfcd000)=nil, 0xfcd000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000591000-0x58)={0x26, 'skcipher\x00', 0x0, 0x86, 'xts(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001ec000)="0a0775b0d5e383e5b3b60ced5c54dbb7295df0df8217ad4000000000000000e6", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000f81000+0x50c)={0x0, 0x0, &(0x7f00008bf000-0x50)=[{&(0x7f0000f81000)="5968aaa757a800f3ea971b864d4029b6", 0x10}], 0x1, &(0x7f0000f80000)=[], 0x0, 0x0}, 0x0) syz_open_dev$mouse(&(0x7f0000cde000)='/dev/input/mouse#\x00', 0x72, 0x40) r2 = dup(r1) recvmsg$kcm(r2, &(0x7f0000f7e000)={&(0x7f0000397000-0x10)=@nfc={0x0, 0x0, 0x0, 0x0}, 0x10, &(0x7f0000e3b000)=[{&(0x7f0000ea6000)=""/240, 0xf0}], 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/18 20:35:13 executing program 3: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000001000-0x11)='/selinux/enforce\x00', 0x301000, 0x0) io_setup(0x6, &(0x7f0000000000)=0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) io_cancel(r1, &(0x7f0000002000-0x40)={0x0, 0x0, 0x0, 0x7, 0x9, r0, &(0x7f0000001000)="5f7bf27d4a", 0x5, 0x4, 0x0, 0x1, r0}, &(0x7f0000001000-0x20)={0x0, 0x0, 0x0, 0x0}) socketpair$inet6(0xa, 0x6, 0x3, &(0x7f000036b000)={0x0, 0x0}) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000002000)={&(0x7f0000003000-0xc)={0x10, 0x0, 0x0, 0x20040000}, 0xc, &(0x7f0000000000)={&(0x7f0000003000-0x1b4)=@ipv6_delroute={0x1b4, 0x19, 0x20, 0x3, 0x1, {0xa, 0x80, 0x80, 0x1, 0xff, 0x3, 0xff, 0x7, 0x300}, [@RTA_PREF={0x8, 0x14, 0x0}, @RTA_ENCAP={0xf0, 0x16, @nested={0xec, 0x50, [@generic="d6b7ee42ea5404165c507f279daccde9596ef0ce874697410e5b518bbd99281591dd28bd1aa6ef3b7dfe67612b3127018e0ac283c4c6e892b292c421ea9fa28d6b53f278167e491e9ef3ca03b8f4a8b1425465b9e4b46de7e81589c2bb597b21a00447191df496291ed5cc7bbf69dc9d1ad13eef10df92cbe75ebe48dbbc690eed1d758ac14ff1794e8c0db16f63349eaf2e959bf3d9036453924ba9023dc8ec756e7e72789822ff6376e4981ff067f33208d687e0d09aa399acaff9f069ed08143669d3a8cfb232f39c36fac12fb3f493db1cc94fc9f4f6302e5bb826b1468c84795efd8431"]}}, @RTA_ENCAP_TYPE={0x8, 0x15, 0x0}, @RTA_MARK={0x8, 0x10, 0x101}, @RTA_METRICS={0x80, 0x8, "bd1159c0c8f32ee97b24b8f7aa827d92f00018d914b23b184f2bf9de74d2e6ad2c46038acadc4a07c5b9ae379f728a0f9b7722d7b3104e303f30fa6ee3fbf89885935567265b6a89bc952cb2d4b433a4ed8d13deb4d87b98c3027f3a4037e3f858c44b8bbbf9e562b7afe9e9fc06f91617600afd778d6422e4"}, @RTA_EXPIRES={0x8, 0x10, 0x8000}, @RTA_EXPIRES={0x8, 0x10, 0x7}]}, 0x1b4}, 0x1, 0x0, 0x0, 0x40000}, 0x8000) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000408000-0x4)={r2}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fdatasync(r3) r4 = socket(0x10, 0x802, 0x0) getsockname$packet(r3, &(0x7f0000c49000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, [0x0, 0x0]}, &(0x7f000090f000-0x4)=0x14) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f000066c000)={0x0, 0x0, 0x0}, &(0x7f0000525000-0x4)=0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f000024e000)={{{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, @in=@empty=0x0, 0x3, 0x9, 0x1, 0x7ff, 0x2, 0x20, 0x20, 0xff, r5, r6}, {0x80000001, 0x1, 0xfffffffffffffff9, 0x4, 0x3, 0x1, 0x94d, 0x400}, {0x5, 0xfffffffffffffffa, 0x6, 0x2}, 0x2, 0x8, 0x3, 0x1, 0x2, 0x3}, {{@in6=@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x1, 0xa035baaabf5c0599}, 0xa, @in=@multicast2=0xe0000002, 0x2, 0x2, 0x3, 0x80, 0x0, 0x0, 0x69764619}}, 0xe8) ioctl$KVM_IOEVENTFD(r0, 0x4040ae79, &(0x7f00002cf000-0x20)={0x4000, &(0x7f0000187000)=0x0, 0x0, r0, 0x1}) write(r4, &(0x7f0000939000)="240000001a0025f00800001d00eefa0e0a00000000040000f000deeb0800010001000000", 0xffffffffffffffad) 2018/01/18 20:35:13 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) getsockopt$sock_int(r0, 0x1, 0x27, &(0x7f00005b6000)=0x0, &(0x7f00005aa000-0x4)=0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_int(r1, 0x0, 0x3f, &(0x7f0000544000)=0x0, &(0x7f0000d88000-0x4)=0x4) 2018/01/18 20:35:14 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = semget$private(0x0, 0x1, 0xa2) semctl$GETALL(r0, 0x0, 0xd, &(0x7f0000621000-0xfe)=""/254) mkdir(&(0x7f0000cdb000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000015000-0x8)='./file0\x00', &(0x7f0000014000)='proc\x00', 0x0, &(0x7f0000fc9000)="") r1 = open(&(0x7f0000fd1000)='./file0\x00', 0x0, 0x0) stat(&(0x7f000018d000-0x8)='./file0\x00', &(0x7f000084d000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = fcntl$dupfd(r1, 0x0, r1) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000143000)='./file0\x00', &(0x7f00007d1000)='ramfs\x00', 0x0, &(0x7f0000802000-0x1)="") statx(r2, &(0x7f0000d88000)='./bus\x00', 0x0, 0x0, &(0x7f00008c3000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0}, {0x0, 0x0, 0x0}, {0x0, 0x0, 0x0}, {0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/18 20:35:14 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000040b000-0xb)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x1260, r0) mknod(&(0x7f00002bc000)='./file0\x00', 0x20, 0x20) 2018/01/18 20:35:14 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x9, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x1c) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x59, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000028000)={r0, &(0x7f00004e6000-0x1)="", &(0x7f00003a4000-0x1)="16", 0x0}, 0x20) r1 = semget(0x2, 0x1, 0x150) semctl$GETZCNT(r1, 0x4, 0xf, &(0x7f00007f5000-0x38)=""/56) 2018/01/18 20:35:14 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000cae000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000069000)={0x0, 0x0, 0x0}, &(0x7f0000067000-0x4)=0xc) sched_setaffinity(r1, 0x8, &(0x7f000006a000-0x8)=0x86b2) mkdir(&(0x7f000000e000-0xa)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000002000)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000b0c000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1, 0x0}) r3 = creat(&(0x7f000082e000)='./file0\x00', 0x0) write$sndseq(r3, &(0x7f0000012000-0x2e)=[{0x0, 0x0, 0x0, 0x0, @tick=0x0, {0x0, 0x0}, {0x0, 0x0}, @quote={{0x0, 0x0}, 0x0, 0x0}}], 0x30) rename(&(0x7f00007e3000)='./file0\x00', &(0x7f0000ab4000-0x10)='./control/file0\x00') mknod$loop(&(0x7f00008d1000-0xa)='./control\x00', 0x0, 0xffffffffffffffff) prctl$intptr(0x1f, 0xffffffffffffff66) ioctl$UFFDIO_ZEROPAGE(r2, 0x8010aa02, &(0x7f0000002000-0x10)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/01/18 20:35:14 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000f0e000)='/dev/rfkill\x00', 0x10001, 0x0) 2018/01/18 20:35:14 executing program 5: mmap(&(0x7f0000000000/0x18000)=nil, 0x18000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000012000)={&(0x7f0000001000)={0x14, 0x12, 0x301, 0xffffffffffffffff, 0xffffffffffffffff, {0x0, 0x0, 0x0}, []}, 0x14}, 0x1, 0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f0000005000)={0x0, 0x0, &(0x7f000000e000)=[{&(0x7f0000006000-0x55)=""/85, 0x55}, {&(0x7f0000017000+0xe85)=""/4096, 0x1000}], 0x2, &(0x7f0000003000-0x13)=""/87, 0x57, 0x0}, 0x0) r1 = syz_open_dev$mouse(&(0x7f000000b000-0x12)='/dev/input/mouse#\x00', 0x200, 0x800) mmap(&(0x7f0000018000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000014000-0x4)=0x0, &(0x7f0000019000-0x4)=0x4) 2018/01/18 20:35:14 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000fa1000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) sendto$inet6(r0, &(0x7f0000be6000)="", 0xffffffffffffffcf, 0x20000005, &(0x7f000030d000)={0xa, 0x2, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000c6b000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$TIOCSTI(r2, 0x5412, 0x8000000) setsockopt$inet_tcp_int(r1, 0x6, 0x3, &(0x7f0000697000-0x4)=0x0, 0x4) syz_open_dev$amidi(&(0x7f00003ce000)='/dev/amidi#\x00', 0x1, 0x0) 2018/01/18 20:35:14 executing program 4: mmap(&(0x7f0000000000/0xfcd000)=nil, 0xfcd000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000591000-0x58)={0x26, 'skcipher\x00', 0x0, 0x86, 'xts(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001ec000)="0a0775b0d5e383e5b3b60ced5c54dbb7295df0df8217ad4000000000000000e6", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000f81000+0x50c)={0x0, 0x0, &(0x7f00008bf000-0x50)=[{&(0x7f0000f81000)="5968aaa757a800f3ea971b864d4029b6", 0x10}], 0x1, &(0x7f0000f80000)=[], 0x0, 0x0}, 0x0) r2 = dup(r1) recvmsg$kcm(r2, &(0x7f0000f7e000)={&(0x7f0000397000-0x10)=@nfc={0x0, 0x0, 0x0, 0x0}, 0x10, &(0x7f0000e3b000)=[{&(0x7f0000ea6000)=""/240, 0xf0}], 0x1, 0x0, 0x0, 0x0}, 0x0) r3 = fcntl$getown(r1, 0x9) ioprio_get$pid(0x0, r3) 2018/01/18 20:35:14 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000c46000-0xa)=@file={0x1, './file0\x00'}, 0xa) listen(r1, 0x0) connect(r0, &(0x7f000009f000)=@un=@file={0x1, './file0\x00'}, 0xa) r2 = creat(&(0x7f0000a9c000-0x8)='./file0\x00', 0x0) ioctl$SIOCSIFHWADDR(r2, 0x8924, &(0x7f0000275000)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_addrs=@llc={0x1a, 0x8, 0xd22, 0x40, 0xffff, 0x100000001, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [0x0, 0x0]}}) r3 = syz_open_procfs(0x0, &(0x7f0000a93000-0x9)='net/unix\x00') sendfile(r0, r3, &(0x7f000097d000)=0x0, 0xff) 2018/01/18 20:35:14 executing program 0: mmap(&(0x7f0000000000/0x44b000)=nil, 0x44b000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000001000-0xc)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x400) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000447000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x0) mmap(&(0x7f000044b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f000044b000+0x30e)='./file0\x00', 0x201, 0x80) getsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f000020b000)=0x0, &(0x7f00002ee000)=0x4) ioctl$ASHMEM_GET_PIN_STATUS(r0, 0x7709, 0x910000) 2018/01/18 20:35:14 executing program 2: mmap(&(0x7f0000019000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003000)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f000001a000-0x20)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1, 0x0}) r1 = memfd_create(&(0x7f0000002000)='user\x00', 0x0) ioctl$TTUNGETFILTER(r1, 0x801054db, &(0x7f0000003000-0xe4)=""/228) execveat(r1, &(0x7f0000014000-0x8)='./file0\x00', &(0x7f0000012000-0x8)=[], &(0x7f0000001000)=[], 0x1000) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, &(0x7f00003f6000-0x4)=0x400, 0xfffffe8d) timer_create(0x0, &(0x7f000030c000)={0x0, 0x12, 0x0, @tid=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000265000-0x4)=0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)={{0x0, 0x0}, {0x0, 0x0}}) r2 = gettid() tkill(r2, 0x16) close(r0) 2018/01/18 20:35:14 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = timerfd_create(0x7, 0x0) read(r0, &(0x7f0000a2c000-0x8)=""/8, 0xc0) timerfd_settime(r0, 0x0, &(0x7f0000715000-0x20)={{0x0, 0x989680}, {0x0, 0x6}}, &(0x7f0000001000-0x20)={{0x0, 0x0}, {0x0, 0x0}}) 2018/01/18 20:35:14 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000a44000)='/dev/rtc\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000161000)=[{{&(0x7f0000133000-0x3a)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, @mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x0}}}, 0x3a, &(0x7f0000514000-0x50)=[{&(0x7f0000c32000-0xd)=""/13, 0xd}, {&(0x7f0000fe0000)=""/199, 0xc7}, {&(0x7f0000523000-0x45)=""/69, 0x45}, {&(0x7f000020c000-0xdc)=""/220, 0xdc}, {&(0x7f0000714000-0xc6)=""/198, 0xc6}], 0x5, 0x0, 0x0, 0x0}, 0x8}, {{0x0, 0x0, &(0x7f00008b4000)=[{&(0x7f00007de000)=""/4096, 0x1000}, {&(0x7f0000479000-0xf)=""/15, 0xf}, {&(0x7f0000481000-0xd5)=""/213, 0xd5}], 0x3, &(0x7f0000068000-0xbc)=""/188, 0xbc, 0xffffffffffffff81}, 0x6}, {{&(0x7f0000369000)=@in={0x0, 0xffffffffffffffff, @rand_addr=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, &(0x7f00003c8000-0x10)=[{&(0x7f0000dd2000-0xa0)=""/160, 0xa0}], 0x1, &(0x7f00002d6000)=""/171, 0xab, 0x8001}, 0x7}], 0x3, 0x10040, &(0x7f000014c000)={0x0, 0x0}) ioctl$sock_ipx_SIOCAIPXPRISLT(r0, 0x89e1, &(0x7f000006d000)=0x3) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000761000-0xa)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSBRKP(r1, 0x5425, 0xfffffffffffffc01) 2018/01/18 20:35:14 executing program 4: mmap(&(0x7f0000000000/0xfcd000)=nil, 0xfcd000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fcd000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fcd000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fce000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fcf000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fcf000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000fcf000)='./file0\x00', 0x10000, 0x20) mmap(&(0x7f0000fce000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000fcf000-0x9)='/dev/ppp\x00', 0x101000, 0x0) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000188000)={0x1, 0x0, [{0xcbf, 0x2, 0x0, 0x0, @irqchip={0x20, 0x1}}]}) r2 = socket$alg(0x26, 0x5, 0x0) mmap(&(0x7f0000fd0000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bind$alg(r2, &(0x7f0000fd1000-0x58)={0x26, 'skcipher\x00', 0x4, 0xc, 'xts(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00001ec000)="0a0775b0d5e383e5b3b60ced5c54dbb7295df0df8217ad4000000000000000e6", 0x20) r3 = accept$alg(r2, 0x0, 0x0) sendmsg$alg(r3, &(0x7f0000f81000+0x50c)={0x0, 0x0, &(0x7f00008bf000-0x50)=[{&(0x7f0000f81000)="5968aaa757a800f3ea971b864d4029b6", 0x10}], 0x1, &(0x7f0000f80000)=[], 0x0, 0x0}, 0x0) mmap(&(0x7f0000fcf000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_NR(r0, 0x4008ae73, &(0x7f0000fd0000-0x6)={0x35, 0x1}) r4 = dup(r3) mmap(&(0x7f0000fcf000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fcf000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fcf000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fcf000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fcf000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fd0000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fd0000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fd0000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000fd0000)=0x0) stat(&(0x7f00001c7000)='./file0\x00', &(0x7f0000ebf000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000fcf000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fd1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000fd2000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000fcf000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$unix(r2, &(0x7f0000b46000)={&(0x7f00000e8000-0x8)=@abs={0x1, 0x0, 0x0}, 0x8, &(0x7f0000fcf000)=[{&(0x7f0000fcf000)="8397f334a27bd770e5ddfe07f2e4ac61d5f2f5ded97640d2be27624a31fc58c8640ee75867fb1e414d97457bcba23a7669524490143c90c9fe5b74ddb9e180b4ea133a85cebefae1d9fa6012d6466bac3aff7168062051de370aad5c8202f62b26e910870f399195fa33ac473cc0410ca9286ea2c928c1555443bb0404ae8efef435e3f02cf3802c9fe1b88e2b8a58bb1cf51475b639bc8227247207ec09e175182960dedb46da810516f4e380beef5c44ec47505ba7f141c293f21d38b572d5640634d3aa88aed686298d0b478c0428ff9ffc83b698", 0xd6}, {&(0x7f0000066000-0x2c)="9e5a9ffdb39b37639fbab0a60bc0f0b7602710bc28292b0732c0fbe0d494bd19ac6e89b1b80a8ba7e490aff4", 0x2c}, {&(0x7f0000bdb000)="ba2fafa58838324e9c77b37e8a0b128dbe12a2e42069240f4bda10a9f5da20b738ab6a9c3e11e26c6e5d76f1977a5d3eb4e4458230a2556c133d0ddbc12184dab99489c52156f3868eb015e0be526e33b54d4b459fa5ebd74343dbc39705153e9e143fccaa72a511bcdcdc5750cfa5169efcb389bb5bfc218d4e953be8ca88fbf10a3035e27a8b9241b07452465827cda668ddb8b4", 0x95}, {&(0x7f0000fd0000-0x51)="ad3d57d69a1cc85834b604e8543c747d3ea6f266fe2707e3edc30419c87063ebcb79db786901317963476a24b8015584547cee1a5e4e28cd21d51d274d524bd6aa024dcd7b8e632b32d57ce72284a90103", 0x51}, {&(0x7f0000fd0000-0xd2)="23e2cd530eb5aa6ccfe1581ce172565a74bb353946007d860d7322750181a1434c98fcf9b8c1849eb22db50032e26d6fcdcc86fe414fdf03bb6b985e0f4375a007b3f2a9d4da58fea7ad98338d9887bcea506afd93f4987ed184bd3da17a40cf3c6e6a0c5c148a95026621fbbebd5a601762af21389584c54d83159aeafa4f463af6dca3db91ca0d0dda1e29ef964a70b9d8731cdb00ec105e1e1794965da741dc71be1b481d0059503b924e4da66bfd14121517b726e3a27c892fe54704321d1ebe845aa0146f6476061339da9eae3be849", 0xd2}], 0x5, &(0x7f0000fcf000)=[@rights={0x18, 0x1, 0x1, [r2]}, @cred={0x20, 0x1, 0x2, r5, r6, r7}], 0x38, 0x20000000}, 0x20004000) recvmsg$kcm(r4, &(0x7f0000f7e000)={&(0x7f0000397000-0x10)=@nfc={0x0, 0x0, 0x0, 0x0}, 0x10, &(0x7f0000e3b000)=[{&(0x7f0000ea6000)=""/240, 0xf0}], 0x1, 0x0, 0x0, 0x0}, 0x0) mmap(&(0x7f0000fcf000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TUNSETQUEUE(r4, 0x400454d9, &(0x7f0000fd0000-0x50)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_addrs=@hci={0x1f, 0x10001, 0x1}}) 2018/01/18 20:35:14 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) nanosleep(&(0x7f00008fc000)={0x0, 0x989680}, &(0x7f000057c000-0x10)={0x0, 0x0}) 2018/01/18 20:35:14 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = accept4$packet(0xffffffffffffffff, &(0x7f00005ff000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={[0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, [0x0, 0x0]}, &(0x7f00007e9000)=0x14, 0x800) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) r2 = dup2(r0, r1) shmget$private(0x0, 0x1000, 0x54001000, &(0x7f000024b000/0x1000)=nil) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00007d6000)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r4, 0x4008ae6a, &(0x7f0000a76000-0x158)={0x1, 0x0, [{0x0, 0x1, 0x0, 0x0, @msi={0x6, 0x0, 0x0}}]}) fcntl$getflags(r2, 0x40a) 2018/01/18 20:35:14 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000001000-0xb)='/dev/mixer\x00', 0x100, 0x0) r1 = accept$unix(r0, 0x0, &(0x7f0000402000-0x4)=0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_IOEVENTFD(r0, 0x4040ae79, &(0x7f0000002000-0x20)={0x3000, &(0x7f0000000000)=0x0, 0xe, r0, 0x1}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000728000)={0x0, 0x0}) setitimer(0x0, &(0x7f000059a000-0x10)={{0x0, 0x0}, {r2, 0x0}}, &(0x7f000002b000-0x20)={{0x0, 0x0}, {0x0, 0x0}}) alarm(0x6) r3 = accept$llc(0xffffffffffffff9c, 0x0, &(0x7f0000b51000)=0x0) ioctl$DRM_IOCTL_GET_MAP(r1, 0xc0286404, &(0x7f000017d000)={&(0x7f00006e7000/0x1000)=nil, 0x6, 0x4, 0x6, &(0x7f00009c8000/0x4000)=nil, 0x4}) recvmsg(r3, &(0x7f0000e8e000-0x38)={&(0x7f000099d000)=@hci={0x0, 0x0, 0x0}, 0x6, &(0x7f0000e44000-0x40)=[{&(0x7f00000dc000)=""/175, 0xaf}, {&(0x7f0000dc0000)=""/140, 0x8c}, {&(0x7f0000741000-0x69)=""/105, 0x69}, {&(0x7f0000f7e000)=""/71, 0x47}], 0x4, 0x0, 0x0, 0x1}, 0x40000000) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000a68000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/64, ""/32, [0x0, 0x0], 0x0}) 2018/01/18 20:35:14 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x802, 0x0) getsockopt$bt_rfcomm_RFCOMM_LM(r0, 0x12, 0x3, &(0x7f000042f000)=0x0, &(0x7f0000a8d000-0x4)=0x4) write(r0, &(0x7f0000f86000-0x22)="220000001a0007000001000f090007000a000cebfeffa7001a00ffff05000980be45", 0x22) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f00009d2000-0x20)={@common='ip6_vti0\x00', @ifru_addrs={0x2, 0x1, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) recvmsg(r0, &(0x7f0000cc0000-0x38)={0x0, 0x0, &(0x7f0000bc6000)=[{&(0x7f000092f000)=""/240, 0xf0}], 0x1, &(0x7f0000135000-0xa5)=""/165, 0xa5, 0x7}, 0x10000) 2018/01/18 20:35:14 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000237000-0xd)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008000)={0x44, 0x0, &(0x7f0000005000-0x44)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28, 0x8, &(0x7f000026c000)=[@ptr={0x73622a85, 0x0, &(0x7f00004ee000-0x76)='\x00', 0x1, 0x0, 0x0}], &(0x7f000000b000-0x30)=[0x0]}}], 0x0, 0x0, &(0x7f0000009000)=""}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00008e0000-0x30)={0x0, 0x0, &(0x7f00000d0000)=[], 0x1c, 0x0, &(0x7f000002f000-0x1c)="052d02000005000000000000002bcecc3570f4353101483d1bc52759"}) io_setup(0x80, &(0x7f00000f8000)=0x0) r1 = dup(r0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f00000a5000)=0x0) [ 297.160715] binder: 14936:14940 ioctl 894b 200a5000 returned -22 [ 297.181903] binder_alloc: binder_alloc_mmap_handler: 14936 20000000-20002000 already mapped failed -16 [ 297.200139] binder: BINDER_SET_CONTEXT_MGR already set [ 297.200154] binder: 14936:14940 ioctl 40046207 0 returned -16 [ 297.217898] binder_alloc: 14936: binder_alloc_buf, no vma [ 297.223659] binder: 14936:14940 transaction failed 29189/-3, size 40-8 line 2903 [ 297.235433] binder: 14936:14947 ioctl 894b 200a5000 returned -22 2018/01/18 20:35:14 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000694000)='/dev/snd/pcmC#D#c\x00', 0x1, 0x220040) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r0, 0xc008551c, &(0x7f0000145000)={0x3f, 0x1c, [0x100000001, 0x0, 0x80, 0xf, 0xfffffffffffffff7, 0x5, 0x5]}) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f00007a4000-0x8)='./file0\x00', &(0x7f00004f6000-0x8)='./file0\x00', &(0x7f00000e1000)='ramfs\x00', 0x8409, &(0x7f0000c82000-0x2)="") openat$ptmx(0xffffffffffffff9c, &(0x7f000011b000-0xa)='/dev/ptmx\x00', 0x300, 0x0) fcntl$setpipe(r0, 0x407, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000c6e000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) recvfrom$llc(r0, &(0x7f0000d3b000-0x78)=""/120, 0x78, 0x102, &(0x7f0000951000-0x10)={0x1a, 0x1a, 0xfffffffffffffffe, 0x6efbdbe8, 0x8, 0x7a13, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0]}, 0x10) getsockname$unix(r1, &(0x7f0000fc4000)=@file={0x0, ""/31}, &(0x7f0000065000-0x4)=0xffffffffffffff9d) stat(&(0x7f00007c2000)='./file0\x00', &(0x7f0000b24000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mkdir(&(0x7f00007ab000)='./file0\x00', 0x8a) lstat(&(0x7f0000579000)='./file1\x00', &(0x7f000007e000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000b8b000-0x8)='./file1\x00', &(0x7f00008e1000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 2018/01/18 20:35:14 executing program 0: mmap(&(0x7f0000000000/0xeed000)=nil, 0xeed000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f000076c000)='./file0\x00', 0x2, 0x40) mmap(&(0x7f0000eed000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCMSET(r0, 0x5418, &(0x7f0000eee000-0x4)=0x8) r1 = socket$inet6_sctp(0xa, 0xffffffffffffffff, 0x84) mmap(&(0x7f0000eed000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000eed000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000de8000)='attr\x00') mmap(&(0x7f0000eee000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) accept$unix(r2, &(0x7f0000eee000)=@file={0x0, ""/92}, &(0x7f0000b38000-0x4)=0x5e) mmap(&(0x7f0000eee000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000eef000-0x4)=0x0) r4 = creat(&(0x7f00009df000)='./file0\x00', 0x8) perf_event_open(&(0x7f0000eed000)={0x0, 0x78, 0x80, 0x1, 0x4, 0x2, 0x0, 0x3ff, 0x1, 0x6, 0xb6f, 0x5, 0x10000, 0x0, 0x5a3b, 0x4, 0x4, 0x9, 0x4, 0x0, 0x1, 0x1, 0x7, 0xab09, 0xf71, 0x9, 0x38, 0x101, 0x4, 0x8, 0x100000000, 0x8, 0x1f, 0x7f, 0x1, 0x1, 0xd5e, 0xfffffffffffffffd, 0x0, 0x0, 0x1, @perf_config_ext={0x1, 0x1}, 0x80, 0x6, 0xfffffffffffffbff, 0x7, 0x9, 0x4, 0xbe, 0x0}, r3, 0xffff, r4, 0x9) mmap(&(0x7f0000eef000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ef0000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ef0000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000ef0000)={0x0, 0x0}) mmap(&(0x7f0000ef0000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) recvmmsg(r4, &(0x7f0000ef0000)=[], 0x0, 0x120, &(0x7f0000ef1000-0x10)={r5, r6+30000000}) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000ea6000)={0x0, 0x28, "16c933de5a51330000000000000000945445602a7444d3c7000000000000001b5d7d780000109e88"}, &(0x7f0000ee8000-0x4)=0x30) 2018/01/18 20:35:14 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000cae000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000069000)={0x0, 0x0, 0x0}, &(0x7f0000067000-0x4)=0xc) sched_setaffinity(r1, 0x8, &(0x7f000006a000-0x8)=0x86b2) r2 = add_key(&(0x7f00004f0000)='rxrpc\x00', &(0x7f000003e000)={0x73, 0x79, 0x7a, 0x2, 0x0}, &(0x7f0000a3e000-0xb2)="b95710565d82b9911559914d83478e4319eb363870415966311ee7963139ba3a5f86d07b167b2fb6069bb0dad4c49c418fb69d792b1b357afd6fc71aac1e57bf5ec4322cbfca8fa6a670ae6d33883fa85af9623c6865ed5d4c1ab0d43652d1d39d74d1cb6a1468db44a8c851c6251ada220fd98ccd2765768cbf394eb43234e26a211b1a5b1a95af69e5da324161a8762476de4a58dfebc00cff8bcfe7ddba27dc6cb9489b34dbcb9c9595d0bb072047d21c", 0xb2, 0xfffffffffffffff9) r3 = add_key$keyring(&(0x7f00001ce000)='keyring\x00', &(0x7f0000c72000)={0x73, 0x79, 0x7a, 0x3, 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$negate(0xd, r2, 0x6, r3) mkdir(&(0x7f000000e000-0xa)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r4 = userfaultfd(0x0) lsetxattr(&(0x7f0000ccd000-0xa)='./control\x00', &(0x7f0000315000)=@random={'os2.', 'eth1+!\x00'}, &(0x7f00000ff000-0x10)='{em1keyring}+^:\x00', 0x10, 0x3) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000002000)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000b0c000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1, 0x0}) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000ee3000-0x18)=@add_del={0x2, &(0x7f0000d89000)=@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x400}) r5 = creat(&(0x7f000082e000)='./file0\x00', 0x0) write$sndseq(r5, &(0x7f0000012000-0x2e)=[{0x0, 0x0, 0x0, 0x0, @tick=0x8, {0x0, 0x0}, {0x0, 0x0}, @quote={{0x800000000000, 0x0}, 0x0, 0x0}}], 0x30) rename(&(0x7f000021f000-0x8)='./file0\x00', &(0x7f0000ab4000-0x10)='./control/file0\x00') mknod$loop(&(0x7f0000268000-0xa)='./control\x00', 0x9477234b8a36ac2e, 0x0) ioctl$UFFDIO_ZEROPAGE(r4, 0x8010aa02, &(0x7f0000002000-0x10)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/01/18 20:35:14 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f000033f000-0x9)='/dev/sg#\x00', 0xfff, 0x101402) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000fca000)=0x0) perf_event_open(&(0x7f0000001000-0x78)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000fb6000)=""/28, 0x1c) r2 = getpid() sched_setaffinity(r2, 0x8, &(0x7f000083b000-0x8)=0x5) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000419000-0xb0)={{0x80, 0x0}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f00001a0000-0x17)={0x3, @tick=0x0, 0x0, {0x0, 0x0}, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r1, 0xc0305302, &(0x7f00005bf000-0x30)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000a3e000)={0x0, 0x0, 0x0, 'queue1\x00', 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) write$sndseq(r1, &(0x7f0000355000-0xf0)=[{0x9, 0x4, 0x0, 0xffffffffffffff85, @tick=0x6, {0x40, 0x9}, {0x7ff, 0x81}, @control={0x8, 0x1000, 0x3}}, {0x8, 0x7a, 0x22fb27d0, 0x3ff, @tick=0x3, {0x0, 0x4d86}, {0x2, 0x6}, @connect={{0xffffffffffffffe0, 0x8}, {0x80, 0x1ff}}}, {0x7, 0x7, 0x5, 0x73b4, @time={0x77359400, 0x0}, {0x6, 0x1}, {0x8, 0x1000}, @queue={0x5, {0x2, 0x9}}}, {0x4, 0xfffe0, 0x8, 0x2, @tick=0x9, {0x80, 0x100}, {0x5, 0x87}, @quote={{0x6, 0x7ff}, 0x1, &(0x7f000064b000-0x30)={0xa10, 0x9db, 0xfff, 0x4, @tick=0x120000, {0x59, 0xb9}, {0x7fff, 0x8}, @addr={0x9, 0x4010000000000}}}}, {0x7fff, 0x6, 0x9, 0x0, @tick=0x7, {0x101, 0x3f}, {0x1, 0x247}, @ext={0xe1, &(0x7f0000e22000)="5d69f7ce4c17aaecb62e20eaab608a007b2dd0d14bb9bc7a96a31d2aad8a152e608c7495c0daebea2a5b270b7295938952693f08d2b2fe05e915ee73b0db61e189dee34fe5f473f4d38439916c61b6c3796f06fbc066a86835c1094102ea8b6c5a3ae857fbfadb7e96d9ba37aa4f7e6ce7c649cc878caea350e6a3bf27b8e04ff4c8103327b16667b4420a9876a7a375538113f0c7f7b977222155d361088b93051d40b60a573550e7e60eb6e09ea8a54f0a702124e102b52e320f53b16f287ab9ff1928ce6861f91636e1ac005cc4adf342a68218bdb6cadbb870df1e0612f52a"}}], 0xf0) openat$sequencer2(0xffffffffffffff9c, &(0x7f00006a0000-0x10)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc0a85352, &(0x7f000077c000)={{0x6, 0x4}, 'port1\x00', 0x0, 0x2, 0x7f, 0x8, 0x7c4d2e2f, 0x364, 0xfffffffffffffff9, 0x0, 0x6, 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000d11000)=0xffffffffffffffe1, 0x4) 2018/01/18 20:35:14 executing program 4: mmap(&(0x7f0000000000/0xfcd000)=nil, 0xfcd000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000591000-0x58)={0x26, 'skcipher\x00', 0x0, 0x86, 'xts(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001ec000)="0a0775b0d5e383e5b3b60ced5c54dbb7295df0df8217ad4000000000000000e6", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000f81000+0x50c)={0x0, 0x0, &(0x7f00008bf000-0x50)=[{&(0x7f0000f81000)="5968aaa757a800f3ea971b864d4029b6", 0x10}], 0x1, &(0x7f0000f80000)=[], 0x0, 0x0}, 0x0) r2 = dup(r1) recvmsg$kcm(r2, &(0x7f0000f7e000)={&(0x7f0000397000-0x10)=@nfc={0x0, 0x0, 0x0, 0x0}, 0x10, &(0x7f0000e3b000)=[{&(0x7f0000ea6000)=""/240, 0xf0}], 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/18 20:35:14 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ppoll(&(0x7f0000e42000-0x30)=[{r0, 0x204, 0x0}, {r0, 0x200, 0x0}, {r0, 0x2080, 0x0}, {r0, 0x320, 0x0}, {r0, 0x1010, 0x0}, {r0, 0x100, 0x0}], 0x6, &(0x7f00008ea000-0x10)={0x77359400, 0x0}, &(0x7f00009ed000)={0x7f}, 0x8) r1 = syz_open_dev$usbmon(&(0x7f000078a000-0xd)='/dev/usbmon#\x00', 0xffffffff, 0x400) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000200000-0xc)={@remote={0x0, 0x0, 0xffffffffffffffff, 0x0}, @dev={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0}, &(0x7f00001b2000-0x4)=0xc) recvfrom$packet(r1, &(0x7f0000aef000)=""/66, 0x42, 0x40002041, &(0x7f000065a000-0x14)={0x11, 0xf8, r2, 0x1, 0x80000000, 0x6, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [0x0, 0x0]}, 0x14) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffd) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f00006f8000-0x15)='/proc/self/net/pfkey\x00', 0x8080, 0x0) getsockopt$bt_BT_DEFER_SETUP(r3, 0x112, 0x7, &(0x7f00009db000-0x4)=0x101, &(0x7f0000b9a000-0x8)=0x4) sendmsg$nl_generic(r0, &(0x7f000001b000-0x38)={&(0x7f0000008000)={0x10, 0x34000, 0x0, 0x0}, 0xc, &(0x7f0000008000-0x10)={&(0x7f0000001000-0x20)={0x20, 0x26, 0x701, 0xffffffffffffffff, 0xffffffffffffffff, {0x3, 0x0, 0x0}, [@typed={0xc, 0x0, @str=':&\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/18 20:35:14 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000d82000)={0x6, 0xffffffffffffffff, 0x0}) fallocate(r0, 0x3, 0x4, 0x9) r1 = msgget(0x2, 0x10) msgrcv(r1, &(0x7f00007d4000)={0x0, ""/8}, 0xc6, 0x0, 0x800) clone(0x0, &(0x7f0000856000)="", &(0x7f0000adf000-0x4)=0x0, &(0x7f0000b1b000-0x4)=0x0, &(0x7f0000195000)="") openat$selinux_create(0xffffffffffffff9c, &(0x7f000087d000)='/selinux/create\x00', 0x2, 0x0) msgsnd(0x0, &(0x7f0000001000)={0x1, ""}, 0x8, 0x0) 2018/01/18 20:35:14 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00007a0000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000617000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000c82000-0x11)='/selinux/relabel\x00', 0x2, 0x0) accept$inet6(0xffffffffffffff9c, 0x0, &(0x7f0000340000)=0x0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f0000bc2000)={0x0, 0x717, 0x5, 0x1, 0xffffffffffffffff, 0xfff, 0x3ff, 0x8, {0x0, @in={{0x2, 0x1, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x81, 0x5, 0x80, 0x7, 0x1}}, &(0x7f0000380000)=0xb8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000365000)={r3, @in={{0x2, 0x1, @rand_addr=0x5, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f00003a4000)=0xfffffe78) msync(&(0x7f00008ee000/0x7000)=nil, 0x7000, 0x3) setrlimit(0x7, &(0x7f0000a9d000-0x8)={0x0, 0x0}) r4 = syz_open_dev$amidi(&(0x7f0000449000)='/dev/amidi#\x00', 0x401, 0x2000) ioctl$KIOCSOUND(r4, 0x4b2f, 0x20) sendmsg$unix(r2, &(0x7f0000bba000)={&(0x7f00003a2000)=@abs={0x0, 0x0, 0x0}, 0x8, &(0x7f00006c7000-0x10)=[], 0x0, &(0x7f00009e0000-0x48)=[@rights={0x18, 0x1, 0x1, [r0]}], 0x18, 0x0}, 0x0) pwrite64(r4, &(0x7f00008a6000-0x8c)="683dc6509fd5ed1797e3e071eeef191d200a8cbf6e2360acb01b08e3ac6611b2ce794565ed7a309126c36b48d01026a4e911c4c7f6402d4cf3820ee89b176cb794969a7cbadeb75c04d47393a67e02fd52fc5d27d9dca6134fe8a5852642e63cbdbc38b5e1fc70f87f865528a7f95852b77ba9054df0943eebd81553fc298affc3a426f77f53f4183b7ee2e2", 0x8c, 0x0) sendmsg$unix(r1, &(0x7f000062e000)={&(0x7f0000691000-0xa)=@abs={0x0, 0x0, 0x0}, 0x8, &(0x7f000000d000)=[], 0x0, &(0x7f0000001000-0x10)=[@rights={0x18, 0x1, 0x1, [r1]}], 0x18, 0x0}, 0x0) [ 297.262716] binder: undelivered TRANSACTION_ERROR: 29189 [ 297.278854] binder: release 14936:14940 transaction 206 out, still active [ 297.285972] binder: unexpected work type, 4, not freed 2018/01/18 20:35:14 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_readv(r0, &(0x7f0000fba000-0x80)=[{&(0x7f000053e000)=""/82, 0x52}, {&(0x7f0000c0d000)=""/81, 0x51}], 0x2, &(0x7f00004b0000)=[{&(0x7f0000e93000)=""/132, 0x84}, {&(0x7f0000912000)=""/133, 0x85}], 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00001ff000-0x8)='pagemap\x00') ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r1, 0xc0bc5310, &(0x7f0000f74000-0xbc)={0x0, 0x0, ""/64, 0x0, ""/8, ""/32, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) sendfile(r1, r1, &(0x7f0000014000)=0x100000, 0x1000000800000008) 2018/01/18 20:35:14 executing program 4: mmap(&(0x7f0000000000/0xfcd000)=nil, 0xfcd000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000591000-0x58)={0x26, 'skcipher\x00', 0x0, 0x86, 'xts(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001ec000)="0a0775b0d5e383e5b3b60ced5c54dbb7295df0df8217ad4000000000000000e6", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000f81000+0x50c)={0x0, 0x0, &(0x7f00008bf000-0x50)=[{&(0x7f0000f81000)="5968aaa757a800f3ea971b864d4029b6", 0x10}], 0x1, &(0x7f0000f80000)=[], 0x0, 0x0}, 0x0) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f000064b000)='/selinux/enforce\x00', 0x440000, 0x0) mmap(&(0x7f0000fcd000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000fce000-0x20)={0x103fd, 0x3, 0x2000, 0x2000, &(0x7f0000eef000/0x2000)=nil}) r3 = dup(r1) recvmsg$kcm(r3, &(0x7f0000f7e000)={&(0x7f0000397000-0x10)=@nfc={0x0, 0x0, 0x0, 0x0}, 0x10, &(0x7f0000e3b000)=[{&(0x7f0000ea6000)=""/240, 0xf0}], 0x1, 0x0, 0x0, 0x0}, 0x0) mmap(&(0x7f0000fce000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getpeername$ipx(r3, &(0x7f00005ad000-0x10)={0x0, 0x0, 0x0, ""/6, 0x0, 0x0}, &(0x7f0000fcf000-0x4)=0x10) 2018/01/18 20:35:14 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000b32000)='./file0\x00', 0x0) mount(&(0x7f00000d4000)='./file0\x00', &(0x7f0000027000-0x8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f00006dd000-0xc4)="") r0 = creat(&(0x7f0000756000-0xe)='./file0/file0\x00', 0x0) pwrite64(r0, &(0x7f00001ff000-0x1)='\x00', 0x1, 0x10001) 2018/01/18 20:35:14 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) r1 = syz_open_dev$vcsn(&(0x7f00005d0000)='/dev/vcs#\x00', 0x0, 0x80000) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffff9c, 0x84, 0x11, &(0x7f0000d5c000)={0x0, 0x7f}, &(0x7f00001b5000)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000efd000)={r2, 0x2}, &(0x7f00000e7000)=0x8) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000-0x18)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f000001a000-0x20)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1, 0x0}) r3 = memfd_create(&(0x7f0000003000)='-.[vmnet0^\x00', 0x0) pwritev(r3, &(0x7f0000000000)=[{&(0x7f0000012000)="ca", 0x1}], 0x1, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000008000/0x4000)=nil, 0x4000, 0x1, &(0x7f000000b000)=0x0, 0x4, 0x0) close(r0) 2018/01/18 20:35:14 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0xa2022000) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$void(0x20) [ 297.329199] binder: undelivered TRANSACTION_COMPLETE [ 297.336381] binder: send failed reply for transaction 206, target dead 2018/01/18 20:35:14 executing program 2: mmap(&(0x7f0000000000/0x9000)=nil, 0x9000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$midi(&(0x7f0000001000)='/dev/midi#\x00', 0x200, 0x81) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000009000-0x4)=0x5, 0x4) ppoll(&(0x7f0000007000-0x8)=[{r0, 0x0, 0x0}], 0x1, &(0x7f0000001000)={0x77359400, 0x0}, &(0x7f0000005000)={0x0}, 0x8) write(r0, &(0x7f0000003000)="a4", 0x1) 2018/01/18 20:35:14 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) fsetxattr(r0, &(0x7f00006a2000-0x15)=@known='system.sockprotoname\x00', &(0x7f0000a1c000+0xaf5)='\'*vmnet0wlan1]@\x00', 0x10, 0x0) 2018/01/18 20:35:14 executing program 5: mmap(&(0x7f0000000000/0x5d4000)=nil, 0x5d4000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) write$sndseq(r0, &(0x7f00005cc000-0x90)=[{0x0, 0x0, 0x0, 0x0, @time={0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, @result={0x0, 0x8}}], 0x30) readv(r0, &(0x7f000035e000-0x20)=[{&(0x7f000044b000-0x3)=""/3, 0x3}], 0x1) 2018/01/18 20:35:14 executing program 4: mmap(&(0x7f0000000000/0xfcd000)=nil, 0xfcd000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000fb9000)={0x0, 0x0}) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000591000-0x58)={0x26, 'skcipher\x00', 0x0, 0x86, 'xts(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f000041e000-0x20)="0a0775b0d5e383e5b3b60ced5c54dbb7295df0df8217ad4000000000000000e6", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000f81000+0x50c)={0x0, 0x0, &(0x7f00008bf000-0x50)=[{&(0x7f0000f81000)="5968aaa757a800f3ea971b864d4029b6", 0x10}], 0x1, &(0x7f0000f80000)=[], 0x0, 0x0}, 0x0) r2 = dup(r1) recvmsg$kcm(r2, &(0x7f0000f7e000)={&(0x7f0000397000-0x10)=@nfc={0x0, 0x0, 0x0, 0x0}, 0x10, &(0x7f0000e3b000)=[{&(0x7f0000ea6000)=""/240, 0xf0}], 0x1, 0x0, 0x2c0, 0x0}, 0x0) 2018/01/18 20:35:14 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1, 0x0) bind(r0, &(0x7f0000d81000-0x80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) bind(r0, &(0x7f0000afb000)=@generic={0x1e, "01030000000000b9000000004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001d6d7c980400000000f70dc136cb184a"}, 0x80) r1 = socket(0x1e, 0x2, 0x0) syz_open_dev$sg(&(0x7f00000d8000)='/dev/sg#\x00', 0x1000, 0x4000) bind(r1, &(0x7f0000d81000-0x80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) r2 = socket(0x1e, 0x2, 0x0) bind(r2, &(0x7f0000afb000)=@generic={0x1e, "01030000000000b9000000004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001b6d7c980400000000f70dc136cb184a"}, 0x80) r3 = socket(0x1e, 0x1, 0x0) bind(r3, &(0x7f0000afb000)=@generic={0x1e, "01030000000000b9000000004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001d6d7c980400000000f70dc136cb184a"}, 0x80) r4 = socket(0x1e, 0x5, 0x0) sendmsg(r4, &(0x7f0000316000)={&(0x7f0000dd7000)=@generic={0x10000000001e, "010000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, &(0x7f0000d0c000-0x30)=[], 0x0, &(0x7f00002d4000)=[], 0x0, 0x0}, 0x0) 2018/01/18 20:35:14 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f0000bd5000)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x407ffc0003}]}) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000fcc000-0x4)=0x0) r0 = semget$private(0x0, 0x4, 0x108) r1 = syz_open_dev$mouse(&(0x7f0000ec4000-0x12)='/dev/input/mouse#\x00', 0x8, 0x4000) ioctl$KVM_GET_PIT(r1, 0xc048ae65, &(0x7f0000c29000-0x70)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}], 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) semctl$SEM_INFO(r0, 0x0, 0x13, &(0x7f0000e4b000-0xda)=""/218) socket$alg(0x26, 0x5, 0x0) mbind(&(0x7f0000b77000/0x3000)=nil, 0x3000, 0x0, &(0x7f000023c000)=0x4, 0x0, 0x0) 2018/01/18 20:35:14 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000cae000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000069000)={0x0, 0x0, 0x0}, &(0x7f0000067000-0x4)=0xc) sched_setaffinity(r1, 0x8, &(0x7f000006a000-0x8)=0x86b2) mkdir(&(0x7f000000e000-0xa)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000002000)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000b0c000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1, 0x0}) r3 = creat(&(0x7f000082e000)='./file0\x00', 0x0) write$sndseq(r3, &(0x7f0000012000-0x2e)=[{0x0, 0x0, 0x0, 0x0, @tick=0x0, {0x0, 0x0}, {0x0, 0x0}, @quote={{0x0, 0x0}, 0x0, 0x0}}], 0x30) rename(&(0x7f0000ceb000-0x8)='./file0\x00', &(0x7f000019b000)='./control/file0\x00') mknod$loop(&(0x7f00008d1000-0xa)='./control\x00', 0x0, 0xffffffffffffffff) ioctl$UFFDIO_ZEROPAGE(r2, 0x8010aa02, &(0x7f0000002000-0x10)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/01/18 20:35:14 executing program 7: mmap(&(0x7f0000000000/0xfc1000)=nil, 0xfc1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fc1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_extract_tcp_res(&(0x7f0000fc2000-0x8)={0x0, 0x0}, 0x0, 0x4) r0 = syz_open_dev$evdev(&(0x7f0000fc0000)='/dev/input/event#\x00', 0x0, 0x0) syz_open_dev$usbmon(&(0x7f00007b9000-0xd)='/dev/usbmon#\x00', 0x2, 0x2c0440) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000dd5000)={0x0, 0x0, &(0x7f0000fc1000)=""}) 2018/01/18 20:35:14 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000c12000)='/dev/usbmon#\x00', 0x4e2d, 0xa002) ioctl$KVM_SET_TSS_ADDR(r0, 0xae47, 0xd000) clone(0x0, &(0x7f0000f3c000)="", &(0x7f0000eaa000-0x4)=0x0, &(0x7f0000bf3000-0x4)=0x0, &(0x7f000053b000)="") setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000d08000-0xb)={0x2, 0x5, 0x1, 0x3, 0xc00000000000, 0x7f, 0xfd81, 0x2, 0x5, 0x4, 0x2}, 0xb) getrusage(0x0, &(0x7f0000510000)={{0x0, 0x0}, {0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 2018/01/18 20:35:14 executing program 5: mmap(&(0x7f0000000000/0x5d4000)=nil, 0x5d4000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) write$sndseq(r0, &(0x7f00005cc000-0x90)=[{0x0, 0x0, 0x0, 0x0, @time={0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, @result={0x0, 0x8}}], 0x30) readv(r0, &(0x7f000035e000-0x20)=[{&(0x7f000044b000-0x3)=""/3, 0x3}], 0x1) 2018/01/18 20:35:14 executing program 4: mmap(&(0x7f0000000000/0xfcd000)=nil, 0xfcd000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$alg(r0, &(0x7f0000591000-0x58)={0x26, 'skcipher\x00', 0x0, 0x86, 'xts(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001ec000)="0a0775b0d5e383e5b3b60ced5c54dbb7295df0df8217ad4000000000000000e6", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000f81000+0x50c)={0x0, 0x0, &(0x7f00008bf000-0x50)=[{&(0x7f0000f81000)="5968aaa757a800f3ea971b864d4029b6", 0x10}], 0x1, &(0x7f0000f80000)=[], 0x0, 0x0}, 0x0) r2 = dup(r1) socket(0x3, 0x8080a, 0x10001) recvmsg$kcm(r2, &(0x7f0000f7e000)={&(0x7f0000397000-0x10)=@nfc={0x0, 0x0, 0x0, 0x0}, 0x10, &(0x7f0000e3b000)=[{&(0x7f0000ea6000)=""/240, 0xf0}], 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/18 20:35:14 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000417000)={0x26, 'skcipher\x00', 0x3, 0xe, 'lrw-serpent-sse2\x00'}, 0x930b55aed6a1372) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000217000)='/selinux/policy\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00009a6000-0x28)={@generic="37aa3e6ed02db59882764ec63c49048d", 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) setsockopt$packet_drop_memb(r1, 0x107, 0x2, &(0x7f0000732000)={r2, 0x1, 0x6, @dev={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0x15}, [0x0, 0x0]}, 0x10) bind$alg(r0, &(0x7f0000ad1000-0x58)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes128\x00'}, 0x58) r3 = dup2(r0, r0) connect$unix(r3, &(0x7f0000f7d000-0x8)=@abs={0x1, 0x0, 0x0}, 0x8) getsockopt$inet6_mreq(r3, 0x29, 0x1b, &(0x7f0000354000-0x14)={@dev={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0x0}, &(0x7f0000ddf000)=0x14) 2018/01/18 20:35:14 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f0000bd5000)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x407ffc0003}]}) r0 = signalfd(0xffffffffffffffff, &(0x7f0000e30000)={0x0}, 0x8) openat$selinux_policy(0xffffffffffffff9c, &(0x7f00002c4000-0x10)='/selinux/policy\x00', 0x0, 0x0) r1 = syz_open_dev$mouse(&(0x7f00001ef000)='/dev/input/mouse#\x00', 0x0, 0x0) connect$inet(r1, &(0x7f00006f2000-0x10)={0x2, 0x2, @dev={0xac, 0x14, 0x0, 0x12}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) r2 = syz_open_dev$sg(&(0x7f0000594000-0x9)='/dev/sg#\x00', 0xf5, 0x0) fcntl$getownex(r0, 0x10, &(0x7f00003e7000-0x8)={0x0, 0x0}) r3 = pkey_alloc(0x0, 0x1) pkey_free(r3) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000553000-0xe8)={{{@in6=@mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, @in6=@mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@multicast2=0x0, 0xffffffffffffffff, 0x0}, 0x0, @in6=@dev={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000edc000-0x4)=0xe8) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f00005b7000-0x20)=[{0x3, 0x0}, {0xa, 0xdd5}], 0x2) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f000078b000-0x10)={r4, 0x1, 0x6, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [0x0, 0x0]}, 0x10) 2018/01/18 20:35:14 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000d65000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$admmidi(&(0x7f00004dd000-0xe)='/dev/admmidi#\x00', 0x7ff, 0x400) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r3, 0xc00caee0, &(0x7f0000814000)={0x4, 0xffffffffffffffff, 0x0}) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r4, 0x84, 0x7, &(0x7f0000834000-0x4)={0x5}, 0x4) ioctl$KVM_SET_DEVICE_ATTR(r4, 0x4018aee1, &(0x7f000017a000-0x18)={0x0, 0x1, 0x1, &(0x7f0000d65000-0x8)=0x0}) 2018/01/18 20:35:14 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_fuse_mount(&(0x7f0000e34000-0x8)='./file0\x00', 0xe000, 0xffffffffffffffff, 0xffffffffffffffff, 0x8, 0x3000) r1 = accept$inet6(0xffffffffffffff9c, &(0x7f0000c8c000-0x1c)={0x0, 0xffffffffffffffff, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0], @empty=0x0}, 0x0}, &(0x7f0000129000)=0x1c) splice(r0, &(0x7f0000475000-0x8)=0x0, r1, &(0x7f00003b9000)=0x0, 0x7ff, 0x1) set_mempolicy(0x4003, &(0x7f0000000000)=0xab6, 0x7) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000883000-0x8)={0x0, 0x2}, &(0x7f0000e79000-0x4)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000709000-0xc)={r2, 0x8001, 0x20}, 0xc) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) io_setup(0x100000000, &(0x7f0000249000-0x8)=0x0) 2018/01/18 20:35:14 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x80000000000001, 0x0, &(0x7f000087d000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000)=0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000000)=0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = accept$nfc_llcp(0xffffffffffffff9c, &(0x7f0000001000-0x60)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/63, 0x0}, &(0x7f0000754000)=0x60) shutdown(r1, 0x1) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffff9c, 0x84, 0x1, &(0x7f0000001000)={0x0, 0xffff, 0x0, 0x400, 0x4, 0x100000000}, &(0x7f0000001000-0x4)=0x14) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000001000)={r3, 0x44, 0x20, 0x800, 0x6}, &(0x7f0000000000)=0x18) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000000)="2e836db714425539f9d30686751f73df3b810ec3f49f352bb740d0d67f1f47aa144935af23ada8e00c9c84dbb8356e5c8e3cfff43fe096be7aadcf64bc8beb11ccbaadd142e1bacb8e2a9055ceb4bb230235c1d518afe21f408c7809ffafdd7d", 0x60}, {&(0x7f0000c9b000)="588eb5f01e7bcd5fa99bdb255edca50a7caa7e123b92f0b1f4063cb447334ca6c3c3f0684eb0a57a85e416edd9b4873a2b4a06db0351a0ebeddea48424eefccc8825be20548d215fe9e777042ec6c92db89ca0c5f67a10d694eca1d85920c21107820d7ee875a9ed61a5ef8d3b4211a74b283012dc0db95430178dc05467c70de1545d5897090712fdfea6271babc1e336724b2145961ada", 0x98}, {&(0x7f00006bb000-0xbb)="0af547fd2d577d61a422f99622ea3a2df2d0210b73e96393c0067df6ef4369a74498a591bd2eee5c9463202028c8d81e1669cbd1f91e0fe3223a694bafb4ed2c00eec556746e2c1e91933d3154efd1e14203e1d8efa03c660bc1d80048d0fab1c41527917a2e5818d04b3d8b4d749d7b21364608a848e2db2d0426d3b84bb5aeebaab43eae6559c939054292c757903b3334547e250292d6fca762ac8722869f61386da04953801f6debab9b9aac3dbac73cdd7a0c06bf6c36740e", 0xbb}, {&(0x7f0000001000-0x76)="29b5f10b7ef8ea580ba8e928ab132ca496eabbf85fa7712f1d33b11b6365c9572087e53188ed5d819a6e8470681a2b966a3602caa7cf1c727abe59f18ee4f53f0965582355548a2d18dfed31f87e3303485084f5980aaa78c19b3b50788af9506afa62fafaade118b4b0393c6055e81360651f1c4df1", 0x76}, {&(0x7f0000001000-0x1f)="1c706183f996e62b2500fc7db3533649cae3a1b1df34a00583f0e3f031500f", 0x1f}, {&(0x7f0000ecb000-0x54)="4ef918242e289a106c9236f873280b7bc08709c7c7a5e599e9a7cb5cd3f889e6b1d15af4b088557e5f09bd5c4115daf2aee0ea95d56cdf06999ec1ce7ed8234ae804773638f190bd6752761768aa24bc6137501c", 0x54}, {&(0x7f0000000000)="ea5b79189e5d0a60946b30fc243a39961da92f6eaf6c1880a5606f1db98bda09ffae26ddf246794b5aaeac61ad5717aaa317c8093c1951924cd1eb0d8b3efe6c884c29f48d082762f35bc0ebfb5c3dd264a5d0f6bcabbf6cc102f9e94ccf9b04accb8f09519ff5154fd291748180536522412bddb3cd0a", 0x77}, {&(0x7f0000004000-0x92)="0cd6bb9b6ce4c8c6fdb4bcaf2042ba7c74e5fbdbcb8de3c6438b0d44ddcd5977464692978d57c04e479eaba62631ce5c015188122ae63120f8e20f246f058b0e91bc5b16ea88263bdccf50146519c6f6b5027afc09c8f424ab169f4f7ca25312c06b77b9c9556c102e42dbe074375e04018b709ad7d016bd4fb9654ecadd67d675579c7e3f52bfe7625ce9d189c9cb4bdb81", 0x92}], 0x8) r4 = socket$inet6(0xa, 0x6, 0x0) listen(r4, 0x0) r5 = syz_open_dev$vcsa(&(0x7f0000b07000)='/dev/vcsa#\x00', 0xf3a, 0x10000) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KDGKBMODE(r5, 0x4b44, &(0x7f0000002000)=0x0) listen(r4, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendto$inet6(r5, &(0x7f0000001000)="1d9b17cdbf54c5c9e7f3901d9cc706b618257bcdc97fb03e38aaff79562a394fa99e51be3295256b2cf929a90822f966ae554504ddff61805732d04b27adf7606832d4745ecc81f1d3a4da43edd477a236f635dfd0483238e5b09d87173ea490a70bee92dce6ac7f6a585609f15430e0284b27e5230c624b91587599247e72ab39ca16aa36f1aecbd173aa777b88b8cd7aa2f4f7ab276666abc949ae6636aaabf232791ed2ff85bc73d40fc723c58690c4e3b07a843514e889ba0ae129e464852e103536a8c7540e3d1ecaef131f50b2e0210f8079bb4ee7f2bcc1a90c8ecbdba3075f66ee", 0xe5, 0x80, 0x0, 0x0) 2018/01/18 20:35:14 executing program 4: mmap(&(0x7f0000000000/0xfcd000)=nil, 0xfcd000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000591000-0x58)={0x26, 'skcipher\x00', 0x0, 0x86, 'xts(twofish)\x00'}, 0x58) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) eventfd2(0x0, 0x0) write$eventfd(0xffffffffffffffff, &(0x7f000000b000-0x8)=0x0, 0x8) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f00005d0000-0xa)='/dev/cuse\x00', 0x0, 0x0) ppoll(&(0x7f0000725000)=[{r1, 0x0, 0x0}], 0x1, &(0x7f0000379000)={0x0, 0x0}, &(0x7f00002f5000-0x8)={0x0}, 0x8) pread64(0xffffffffffffffff, &(0x7f0000a4c000)=""/0, 0x0, 0x0) close(0xffffffffffffffff) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001ec000)="0a0775b0d5e383e5b3b60ced5c54dbb7295df0df8217ad4000000000000000e6", 0x20) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000f81000+0x50c)={0x0, 0x0, &(0x7f00008bf000-0x50)=[{&(0x7f0000f81000)="5968aaa757a800f3ea971b864d4029b6", 0x10}], 0x1, &(0x7f0000f80000)=[], 0x0, 0x0}, 0x0) r3 = dup(r2) recvmsg$kcm(r3, &(0x7f0000f7e000)={&(0x7f0000397000-0x10)=@nfc={0x0, 0x0, 0x0, 0x0}, 0x10, &(0x7f0000e3b000)=[{&(0x7f0000ea6000)=""/240, 0xf0}], 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/18 20:35:14 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000cae000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000069000)={0x0, 0x0, 0x0}, &(0x7f0000067000-0x4)=0xc) sched_setaffinity(r2, 0x8, &(0x7f000006a000-0x8)=0x86b2) mkdir(&(0x7f000000e000-0xa)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) r4 = accept4$inet(0xffffffffffffffff, &(0x7f0000029000)={0x0, 0xffffffffffffffff, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000301000-0x4)=0x10, 0x80800) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffff9c, 0x84, 0x10, &(0x7f0000590000)=@sack_info={0x0, 0x6, 0x3}, &(0x7f0000cef000)=0xc) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f0000f88000)={r5, 0xa02}, &(0x7f0000103000)=0x8) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000002000)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000b0c000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1, 0x0}) r6 = creat(&(0x7f000082e000)='./file0\x00', 0x0) utime(&(0x7f00005a7000)='./control\x00', &(0x7f0000f0c000)={0xfffffffffffffffb, 0x9}) write$sndseq(r6, &(0x7f0000012000-0x2e)=[{0x0, 0x0, 0x0, 0x0, @tick=0x0, {0x0, 0x0}, {0x0, 0x0}, @quote={{0x0, 0x0}, 0x0, 0x0}}], 0x30) rename(&(0x7f00007e3000)='./file0\x00', &(0x7f0000ab4000-0x10)='./control/file0\x00') mknod$loop(&(0x7f00008d1000-0xa)='./control\x00', 0x0, 0xffffffffffffffff) epoll_ctl$EPOLL_CTL_DEL(r6, 0x2, r0) ioctl$UFFDIO_ZEROPAGE(r6, 0x8010aa02, &(0x7f0000002000-0x10)={&(0x7f0000ab4000/0x1000)=nil, 0x1000}) 2018/01/18 20:35:15 executing program 7: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt(r0, 0x400000000114, 0x2, &(0x7f0000e99000-0x20)="05b7ffa87c7ea5317d78039786133f7ae73856000007ffd0090000009bdb723c", 0x20) socket(0x9, 0x800, 0x80000000) 2018/01/18 20:35:15 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000493000)='./control\x00', 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f000003a000)='./control\x00', 0x1000802) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000040fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x10, 0xffffffffffffffff, 0x0) io_destroy(0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x10, 0xffffffffffffffff, 0x0) ioctl$TIOCLINUX4(0xffffffffffffffff, 0x541c, &(0x7f00003da000-0x1)=0x4) clone(0x0, &(0x7f0000000000)="", &(0x7f0000001000)=0x0, &(0x7f0000113000)=0x0, &(0x7f000027e000-0x1)="") socket$inet6_dccp(0xa, 0x6, 0x0) r0 = socket(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x80000040fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000330000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file1\x00', &(0x7f000000b000-0x8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x8000000000000001, &(0x7f0000001000-0x3)="749598") perf_event_open(&(0x7f00008a8000-0x78)={0x4000000002, 0x78, 0xdb, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x842, 0x2) gettid() fchdir(r0) r1 = syz_open_dev$sg(&(0x7f00003d7000)='/dev/sg#\x00', 0x0, 0x2) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clock_gettime(0xa, &(0x7f0000002000-0x10)={0x0, 0x0}) getitimer(0x2, &(0x7f0000001000-0x20)={{0x0, 0x0}, {0x0, 0x0}}) write$evdev(r1, &(0x7f000082c000-0x78)=[{{0x77359400, 0x0}, 0x400, 0x0, 0xffffffffffff062c}, {{0x0, 0x2710}, 0x3, 0x3, 0x8416}, {{r2, 0x0}, 0x0, 0x9, 0xa}, {{r2, 0x0}, 0x1, 0x6, 0x40}, {{0x0, r3}, 0xc96, 0x0, 0x8000}], 0x78) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000cdf000)={r2, 0x2710}, 0x10) openat$hwrng(0xffffffffffffff9c, &(0x7f0000d75000)='/dev/hwrng\x00', 0x0, 0x0) ioprio_set$pid(0x2, 0x0, 0x7eb0) ioprio_get$pid(0x5, 0x0) sync() sync() mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x10, 0xffffffffffffffff, 0x0) 2018/01/18 20:35:15 executing program 5: mmap(&(0x7f0000000000/0x5d4000)=nil, 0x5d4000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) write$sndseq(r0, &(0x7f00005cc000-0x90)=[{0x0, 0x0, 0x0, 0x0, @time={0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, @result={0x0, 0x8}}], 0x30) readv(r0, &(0x7f000035e000-0x20)=[{&(0x7f000044b000-0x3)=""/3, 0x3}], 0x1) 2018/01/18 20:35:15 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000cae000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000069000)={0x0, 0x0, 0x0}, &(0x7f0000067000-0x4)=0xc) sched_setaffinity(r1, 0x8, &(0x7f000006a000-0x8)=0x86b2) mkdir(&(0x7f000000e000-0xa)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000522000-0x18)={0xaa, 0xffffffffffffffff, 0x0}) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000b0c000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1, 0x0}) r2 = creat(&(0x7f000082e000)='./file0\x00', 0x0) write$sndseq(r2, &(0x7f0000012000-0x2e)=[{0x0, 0x0, 0x0, 0x0, @tick=0x0, {0x0, 0x0}, {0x0, 0x0}, @quote={{0x0, 0x0}, 0x0, 0x0}}], 0x30) rename(&(0x7f00007e3000)='./file0\x00', &(0x7f0000ab4000-0x10)='./control/file0\x00') getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f00005df000)={0x0}, &(0x7f00009d8000)=0x4) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f00001f3000-0x8)={0x0, 0x1}, &(0x7f000018a000-0x4)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000bf4000)={r3, 0xe1, "f7f3ec6cb3c2b20c8afaa8ae032c048aeff76f15d74f874195744b6732c573ce8e25a04fcafc9b76f679a962738bfc34f7e23eb8093ffd250cd566b28a2a9429a6d5056b5cd633469a65b9d13ed2fdfa9355aee785f882fe2d2a6255901f7ae4cd536458fd93c881585effa495b5d104d40be9d2bc5856a8257808f63fa77af25c955c7ab4fb0faecc439683c93e396a97970a238d9b4515805169bb60cb4fac4605ed0aaa1e033b8abf5107302ea35b37d768a3159900c92f0bb6f6a95b8347c5d17a53ce583abda5cb1a5e837c3b02424c9559f9951487b85177ca445d0bfba2"}, &(0x7f00006b7000-0x4)=0xe9) mknod$loop(&(0x7f00008d1000-0xa)='./control\x00', 0x0, 0xffffffffffffffff) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0x8010aa02, &(0x7f0000002000-0x10)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/01/18 20:35:15 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f000030a000)='/dev/usbmon#\x00', 0x0, 0x5) ppoll(&(0x7f00002be000)=[{r0, 0x0, 0x0}], 0x1, &(0x7f0000812000-0x10)={0x0, 0x0}, &(0x7f0000839000)={0x0}, 0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f000021d000-0x20)={0x401, 0x2, 0x4, 0xeb, 0x7fff, 0xf0, 0xfffffffffffffffa, 0x7fffffff, 0x0}, &(0x7f00009eb000)=0x20) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f000026e000)={r1, 0x9}, &(0x7f00000cc000-0x4)=0x6) 2018/01/18 20:35:15 executing program 4: mmap(&(0x7f0000000000/0xfcd000)=nil, 0xfcd000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000591000-0x58)={0x26, 'skcipher\x00', 0x0, 0x86, 'xts(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001ec000)="0a0775b0d5e383e5b3b60ced5c54dbb7295df0df8217ad4000000000000000e6", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000f81000+0x50c)={0x0, 0x0, &(0x7f00008bf000-0x50)=[{&(0x7f0000f81000)="5968aaa757a800f3ea971b864d4029b6", 0x10}], 0x1, &(0x7f0000f80000)=[], 0x0, 0x0}, 0x0) r2 = dup(r1) recvmsg$kcm(r2, &(0x7f0000f7e000)={&(0x7f0000397000-0x10)=@nfc={0x0, 0x0, 0x0, 0x0}, 0x10, &(0x7f0000e3b000)=[{&(0x7f0000ea6000)=""/240, 0xf0}], 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/18 20:35:15 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000a2c000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003ba000-0x24)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_open_pts(r0, 0x801) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000d95000)={0x7fffffff, 0x3f, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write(r1, &(0x7f0000b50000)="07689352530800000000000000572a1b12555bab7b3a50fecfaa3f68000ebfbd79b02958d5fd79310e4140f5529e7022ad5f353d6bf1d35a20ef8b9cedff0ac9652898678de650df2f8e6061fa9f2ba9829ba8f73c3cc1dbbb70898a2cd23baae106780c45e24993a1647bb071c3ecbfefea0b4a3230360d22ffcf20bb1eea0210b916a7ed5cab1b69b586e546fcb0d53b3edeb976c68370d3d97c714c03dc2b501d31524fe9114edd2450fb0a14064737dcbc30340d840d", 0xb8) 2018/01/18 20:35:15 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00008ee000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETAW(r0, 0x5407, &(0x7f000028c000)={0x0, 0x0, 0x0, 0x0, 0x8000, 0x2, 0x0, 0x0, 0xfff, 0x0}) r1 = add_key(&(0x7f0000b0d000)='big_key\x00', &(0x7f0000e29000)={0x73, 0x79, 0x7a, 0x1, 0x0}, &(0x7f00008fe000-0x75)="b1652cbaaec800a24f888cfc758198848645aa9421bb6868900716eee576b3cd183348bfcaec86745a27ff964d3b5259fdaa15379b62bba91d24f43eebe00e4c4c28ab672ee191517ef268b53d6869b9b34cdf85d97ae164e64a6577b81021db63d17d61036899f36c07c0b62fcf2db6529eb97ddc", 0x75, 0xfffffffffffffffa) add_key$keyring(&(0x7f00002ee000)='keyring\x00', &(0x7f0000e8f000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x0, 0x0, r1) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000628000-0x4)=0x1f) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000bbf000-0xe8)={{{@in6=@local={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, @in6=@mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@loopback=0x0, 0xffffffffffffffff, 0x0}, 0x0, @in=@rand_addr=0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f00008e7000-0x4)=0xe8) bpf$PROG_LOAD(0x5, &(0x7f0000029000)={0xf, 0x7, &(0x7f000093b000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x895f, 0x0, 0x0, 0x0, 0x20}, [@alu={0x7, 0x554e, 0x7, 0x9, 0x0, 0xfffffffc, 0x0}, @generic={0x80000000, 0x1, 0x2, 0x100000000}], {0x95, 0x0, 0x0, 0x0}}, &(0x7f0000858000)='syzkaller\x00', 0x5, 0x80, &(0x7f00003d2000-0x80)=""/128, 0x41000, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], r2}, 0x48) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000bfa000)='/dev/ptmx\x00', 0x402001, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000af2000-0x14)={0xfffffffffffffff9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_open_pts(r0, 0x200000) ioctl$TCSBRKP(r3, 0x5425, 0xfff) ioctl$void(r0, 0x5450) 2018/01/18 20:35:15 executing program 3: mmap(&(0x7f0000000000/0xfd2000)=nil, 0xfd2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x802, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x29, 0x80000000801, 0x0) timer_create(0x3, &(0x7f00009ae000-0x60)={0x0, 0x1f, 0x1, @thr={&(0x7f000079c000)="c79793b6225190eb027970401090c2b4a52b84a5ec6a6d81f3f57450ecb02c14d5aea5e8c009aa0fc9e50647e8cadefff4415abeb71a80a32c6339b67133fb0711532ff8260a1a083480d4dff9bd0c3f8f7ffc5d0c085a1f1f26ec1dc5d76eeca45b4b39de0832f1c77a4e0f75dd151a086613aa7663db6ad2cd128c3758c9f8cddfa2c088a8794c31e36e6bd6dd8a", &(0x7f0000ed2000)="c577129d0d6de5877c0aa51eacd92bc456866ce6cebb9cb306c440f30579cdeac688b932d6ad3bcb0ebc0cd313c9823688ddb169ec02b7d2ade909e5a188d70865bc64390a33ab01036753d1ff1242d07e81f6f4e4243913bb7de0fc08b4dcfe5bf7a8b62b9bb4c681b0e03b9fec53b2488d27fb9e13dd821e4e549d22b2b18aed7009c8a79a445b4449e332dc6fff814e3720cfc24727c78584a0cdc9726e0d33ea7a1f97543b8a272d0e238ff96b497c998c3e7f6b52b0d35a7b909c74792361372fed"}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f00004af000)=0x0) timer_delete(r2) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7421, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(r1, &(0x7f0000f77000)={&(0x7f0000c84000)=@ax25={0x0, {""/7}, 0x0}, 0x10, &(0x7f00002bc000-0x50)=[{&(0x7f00001f1000)=""/193, 0xc1}, {&(0x7f0000223000-0x15)=""/21, 0x15}, {&(0x7f0000ac3000-0x1)=""/1, 0x1}, {&(0x7f0000797000-0x4)=""/4, 0x4}, {&(0x7f0000116000-0xad)=""/173, 0xad}], 0x5, &(0x7f0000a93000-0xb8)=""/184, 0xb8, 0x100}, 0x10000) r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00002ba000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$TIOCMBIS(r3, 0x5416, &(0x7f0000753000-0x4)=0x2) readv(r1, &(0x7f0000197000-0x50)=[{&(0x7f0000b4e000)=""/200, 0xc8}], 0x1) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00002cb000-0xf)='/dev/sequencer\x00', 0x80, 0x0) ioctl$LOOP_SET_STATUS64(r4, 0x4c04, &(0x7f0000a82000)={0x0, 0x0, 0x0, 0x7f, 0xffffffffffffffb3, 0x0, 0x5, 0x17, 0x15, "ebef8ad0e6b356658cb050d16873d2d82409621718c84df9418f6526ece533e348fa99aab76c28ac69c9ada2d2bed40de32ce56010e42b502b2d9db5b6084bc4", "6195c11c8502eda09522f93f3a440c2bc26bd3131df10e68d4d6942bd4b635ddb3b7af149c83e94228302a9b74f2223166d564b850df3dc67e0b1b9c98822cf2", "78f84d478773e4bd5fb588afab69c06a72ce7a789c0dcec13120b33e68aec402", [0x6, 0x5]}) write(r0, &(0x7f00003ce000)="240000001a0025f0006bb40400000b1d0a0000ff0010d300001000eb080002007fffe5b7", 0x81) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000d81000-0x10)='/dev/sequencer2\x00', 0x200000, 0x0) ioctl$KVM_GET_CLOCK(r5, 0x8030ae7c, &(0x7f000095c000-0x30)={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000e3f000-0xe8)={{{@in=@multicast1=0x0, @in6=@loopback={0x0, 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in=@rand_addr=0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f00006bb000-0x4)=0xffffffffffffff52) sendmsg$nl_route(r0, &(0x7f0000800000)={&(0x7f00009b4000)={0x10, 0x0, 0x0, 0xabd6a3bbd691e1fd}, 0xc, &(0x7f0000d73000)={&(0x7f00007f8000)=@ipv6_deladdr={0x2c, 0x15, 0x308, 0x6, 0x0, {0xa, 0xa0, 0x80, 0xfe, r6}, [@IFA_LOCAL={0x14, 0x2, @loopback={0x0, 0x1}}]}, 0x2c}, 0x1, 0x0, 0x0, 0xc004}, 0x0) 2018/01/18 20:35:15 executing program 4: mmap(&(0x7f0000000000/0xfcd000)=nil, 0xfcd000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000591000-0x58)={0x26, 'skcipher\x00', 0x0, 0x86, 'xts(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001ec000)="0a0775b0d5e383e5b3b60ced5c54dbb7295df0df8217ad4000000000000000e6", 0x20) mmap(&(0x7f0000fcd000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000fcd000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) mmap(&(0x7f0000fcd000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fcd000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000fce000-0xa0)={0x0, @in={{0x2, 0x3, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x7, 0x8, 0x1ff, 0x9, 0x6}, &(0x7f0000fcd000)=0xa0) mmap(&(0x7f0000fcd000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000c4f000-0x1c)={r2, 0x14, "1e8f02bbba15c3b6e79b5e8d3200f89510888581"}, &(0x7f0000fcd000)=0x1c) r3 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000457000-0xd)='/selinux/mls\x00', 0x0, 0x0) mmap(&(0x7f0000fcd000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_mreq(r3, 0x29, 0x1b, &(0x7f0000aeb000-0x14)={@loopback={0x0, 0x0}, 0x0}, &(0x7f0000fcd000)=0x14) mmap(&(0x7f0000fce000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000385000-0x8)={r2, 0xffff}, &(0x7f0000fce000+0x26a)=0x8) r4 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r4, &(0x7f0000f81000+0x50c)={0x0, 0x0, &(0x7f00008bf000-0x50)=[{&(0x7f0000f81000)="5968aaa757a800f3ea971b864d4029b6", 0x10}], 0x1, &(0x7f0000f80000)=[], 0x0, 0x0}, 0x0) r5 = dup(r4) recvmsg$kcm(r5, &(0x7f0000f7e000)={&(0x7f0000397000-0x10)=@nfc={0x0, 0x0, 0x0, 0x0}, 0x10, &(0x7f0000e3b000)=[{&(0x7f0000ea6000)=""/240, 0xf0}], 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/18 20:35:15 executing program 2: mmap(&(0x7f0000000000/0xd000)=nil, 0xd000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mice(&(0x7f000000d000)='/dev/input/mice\x00', 0x0, 0x82) mmap(&(0x7f000000d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_ONE_REG(r0, 0x4010aeac, &(0x7f000000d000)={0x761, 0x5}) writev(r0, &(0x7f000000c000-0x30)=[{&(0x7f0000790000-0xc9)='\x00', 0x1}], 0x1) 2018/01/18 20:35:15 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80000080c, 0x80000000) setsockopt$inet6_buf(r0, 0x29, 0x38, &(0x7f0000f56000-0x118)="00220400", 0x4) connect$inet6(r0, &(0x7f00003b9000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) 2018/01/18 20:35:15 executing program 0: mmap(&(0x7f0000000000/0x5eb000)=nil, 0x5eb000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f000055d000)={0xffffffff, 0x3, 0x10}, 0xc) mmap(&(0x7f00005eb000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r0, 0x4068aea3, &(0x7f00005eb000)={0x7b, 0x0, [0x9, 0x401, 0x5, 0x100000001], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) close(r0) mmap(&(0x7f00005eb000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f00005eb000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe(&(0x7f00005ec000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000c4000)=[], 0x0, 0xf) 2018/01/18 20:35:15 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000cae000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000069000)={0x0, 0x0, 0x0}, &(0x7f0000067000-0x4)=0xc) sched_setaffinity(r1, 0x8, &(0x7f000006a000-0x8)=0x86b2) mkdir(&(0x7f000000e000-0xa)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000002000)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000b0c000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1, 0x0}) r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000e7e000-0x19)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$KVM_SIGNAL_MSI(r3, 0x4020aea5, &(0x7f00006b5000)={0x0, 0x104000, 0x5, 0x81, 0xfffffffffffffff8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r4 = creat(&(0x7f000082e000)='./file0\x00', 0x0) write$sndseq(r4, &(0x7f0000012000-0x2e)=[{0x0, 0x0, 0x0, 0x0, @tick=0x0, {0x0, 0x0}, {0x0, 0x0}, @quote={{0x0, 0x0}, 0x0, 0x0}}], 0x30) rename(&(0x7f00007e3000)='./file0\x00', &(0x7f0000ab4000-0x10)='./control/file0\x00') mknod$loop(&(0x7f00008d1000-0xa)='./control\x00', 0x0, 0xffffffffffffffff) ioctl$UFFDIO_ZEROPAGE(r2, 0x8010aa02, &(0x7f0000002000-0x10)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/01/18 20:35:15 executing program 5: mmap(&(0x7f0000000000/0x5d4000)=nil, 0x5d4000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) write$sndseq(r0, &(0x7f00005cc000-0x90)=[{0x0, 0x0, 0x0, 0x0, @time={0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, @result={0x0, 0x8}}], 0x30) readv(r0, &(0x7f000035e000-0x20)=[{&(0x7f000044b000-0x3)=""/3, 0x3}], 0x1) 2018/01/18 20:35:15 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000001000-0xf)='/dev/sequencer\x00', 0x0, 0x0) r0 = syz_open_dev$sndseq(&(0x7f000013f000)='/dev/snd/seq\x00', 0x0, 0x8202) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000007000-0x58)={{0x50f, 0xa0000001}, 0x1, 0x3, 0x0, {0x0, 0x0}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/18 20:35:15 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000d6d000-0x12)='/dev/snd/pcmC#D#p\x00', 0xffff, 0x0) mq_timedreceive(r1, &(0x7f00008ac000)=""/4096, 0x1000, 0xffffffffffff11f0, &(0x7f0000307000-0xf)={0x0, 0x989680}) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f00008c5000-0x38)=@routing={0x6, 0x6, 0x1, 0x7, 0x0, [@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, @loopback={0x0, 0x1}, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}]}, 0x38) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000efe000)={0x2, &(0x7f0000f01000-0x28)=[{0x20, 0x0, 0x0, 0x3f}, {0x200000000000006, 0x0, 0x0, 0x0}]}, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000b1b000)={r1}) 2018/01/18 20:35:15 executing program 4: mmap(&(0x7f0000000000/0xfcd000)=nil, 0xfcd000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000591000-0x58)={0x26, 'skcipher\x00', 0x0, 0x86, 'xts(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001ec000)="0a0775b0d5e383e5b3b60ced5c54dbb7295df0df8217ad4000000000000000e6", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000f81000+0x50c)={0x0, 0x0, &(0x7f00008bf000-0x50)=[{&(0x7f0000f81000)="5968aaa757a800f3ea971b864d4029b6", 0x10}], 0x1, &(0x7f0000f80000)=[], 0x0, 0x0}, 0x0) r2 = dup(r1) recvmsg$kcm(r2, &(0x7f0000f7e000)={&(0x7f0000397000-0x10)=@nfc={0x0, 0x0, 0x0, 0x0}, 0x10, &(0x7f0000e3b000)=[{&(0x7f0000ea6000)=""/240, 0xf0}], 0x1, 0x0, 0x0, 0x0}, 0x0) mmap(&(0x7f0000fcd000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fcd000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) recvfrom$unix(r2, &(0x7f0000fcd000)=""/77, 0x4d, 0x0, &(0x7f0000fce000-0xa)=@file={0x0, './file0\x00'}, 0xa) mmap(&(0x7f0000fcd000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bind$alg(r2, &(0x7f0000fcd000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x58) 2018/01/18 20:35:15 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x32, 0xffffffffffffffff, 0x0) chmod(&(0x7f0000bee000-0x8)='./file0\x00', 0x5) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000351000-0x20)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00005a4000)=0x20) 2018/01/18 20:35:15 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffff9c, 0xc00caee0, &(0x7f0000d9e000)={0x4, 0xffffffffffffff9c, 0x1}) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000406000-0xa0)={0x0, @in={{0x2, 0x2, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x4ff, 0x7, 0x100000000, 0x480000000000, 0x20}, &(0x7f0000007000)=0xa0) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f000090f000)={r1, 0x5, 0x9, 0xd3c, 0x0, 0x5a7e}, 0x14) socketpair$unix(0x1, 0x200020000001, 0x0, &(0x7f0000cf2000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) socket$unix(0x1, 0x7, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000c84000)='/dev/hwrng\x00', 0x401, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r3, 0x112, 0xa, &(0x7f0000898000)=0x2, &(0x7f0000133000-0x8)=0x4) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r3, 0xc0a85322, &(0x7f0000a0f000-0xb0)={{0x0, 0x0}, ""/64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) sendmsg$unix(r2, &(0x7f00003aa000)={&(0x7f00008cb000-0xa)=@file={0x0, './file0\x00'}, 0xa, &(0x7f0000e58000)=[], 0x0, &(0x7f00005fd000-0x38)=[@rights={0x18, 0x1, 0x1, [0xffffffffffffffff]}], 0x18, 0x0}, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) 2018/01/18 20:35:15 executing program 2: ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000390000-0x20)={@generic="7328602f7d88cbdefb6d74a1e7767eaa", @ifru_flags=0x2000}) clone(0x0, &(0x7f0000fbf000)="", &(0x7f0000744000)=0x0, &(0x7f0000f8b000)=0x0, &(0x7f0000804000)="") r0 = epoll_create1(0x80000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000+0xa41)='/selinux/status\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000000+0x3a3)={0x0, @empty=0x0, @empty=0x0}, &(0x7f00002b0000)=0xc) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bind(r1, &(0x7f0000002000-0x2)=@ax25={0x3, {"43af13e52d85b3"}, 0x12f00000000000}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001000-0xc)={0x0, 0x0, 0x0}, &(0x7f0000cf1000)=0xc) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000548000-0xe8)={{{@in=@local={0xac, 0x14, 0x0, 0xaa}, @in=@dev={0xac, 0x14, 0x0, 0xa}, 0x1, 0x1, 0x1, 0x0, 0xa, 0x20, 0x80, 0xff, r2, r3}, {0x4, 0x9, 0x20, 0x4, 0x8, 0x100000000, 0x2, 0xfffffffffffffff8}, {0x0, 0x7, 0x1020352b, 0xc973}, 0x700e, 0xffffffffffffffff, 0x1, 0x1, 0x2, 0x2}, {{@in=@broadcast=0xffffffff, 0x2, 0x32}, 0xa, @in=@empty=0x0, 0x2, 0x7, 0x0, 0x81, 0x1, 0x3ff, 0x0}}, 0xe8) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f0000172000)={0xc, 0x0}) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000002000-0xc)=@sack_info={0x0, 0x1, 0x736d8ef8}, &(0x7f0000000000)=0xc) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000002000)={r4, @in6={{0xa, 0x1, 0x8, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x2}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000000)=0x8c) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) recvmsg$kcm(r1, &(0x7f0000000000)={&(0x7f0000002000)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, @mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x0}}}, 0x3a, &(0x7f0000003000-0x80)=[{&(0x7f0000003000-0x64)=""/100, 0x64}, {&(0x7f0000002000)=""/1, 0x1}, {&(0x7f0000001000-0x1000)=""/4096, 0x1000}, {&(0x7f0000002000-0xd6)=""/214, 0xd6}, {&(0x7f0000002000)=""/196, 0xc4}, {&(0x7f0000001000-0xc4)=""/196, 0xc4}, {&(0x7f0000001000)=""/142, 0x8e}, {&(0x7f0000001000-0xb6)=""/182, 0xb6}], 0x8, 0x0, 0x0, 0x80000001}, 0x2100) process_vm_readv(0x0, &(0x7f0000b4b000-0x50)=[], 0x0, &(0x7f0000379000)=[{&(0x7f000026d000)=""/82, 0x52}], 0x0, 0x0) 2018/01/18 20:35:15 executing program 5: mmap(&(0x7f0000000000/0x5d4000)=nil, 0x5d4000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) write$sndseq(r0, &(0x7f00005cc000-0x90)=[{0x0, 0x0, 0x0, 0x0, @time={0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, @result={0x0, 0x8}}], 0x30) readv(r0, &(0x7f000035e000-0x20)=[{&(0x7f000044b000-0x3)=""/3, 0x3}], 0x1) 2018/01/18 20:35:15 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe(&(0x7f00003ee000)={0x0, 0x0}) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x5) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000e7b000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f00004c8000)=0x51) perf_event_open(&(0x7f0000c82000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003ba000-0x24)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = syz_open_pts(r1, 0x0) ioctl$GIO_CMAP(r2, 0x4b70, &(0x7f0000b17000-0x30)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f00006a8000)={0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0xffffffffffffffff, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000fe5000)=0xb8) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000fde000+0x49f)=0x19) 2018/01/18 20:35:15 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfd8000)=nil, 0xfd8000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000268000)='posii_acl_access@posxx_al_accssself-\\^\x00%', 0x0) close(r0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000fdb000-0xa)='/dev/ptmx\x00', 0x2, 0x0) read(r1, &(0x7f0000bc9000-0xa8)=""/168, 0xa8) write(r0, &(0x7f00006c1000-0x1001)='~', 0x1) 2018/01/18 20:35:15 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000cae000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000069000)={0x0, 0x0, 0x0}, &(0x7f0000067000-0x4)=0xc) sched_setaffinity(r1, 0x8, &(0x7f000006a000-0x8)=0x86b2) mkdir(&(0x7f000000e000-0xa)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000002000)={0xaa, 0x0, 0x0}) r3 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000d66000)='/selinux/mls\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000b0c000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1, 0x0}) r4 = creat(&(0x7f000082e000)='./file0\x00', 0x0) write$sndseq(r4, &(0x7f0000012000-0x2e)=[{0x0, 0x0, 0x0, 0x0, @tick=0x0, {0x0, 0x0}, {0x0, 0x0}, @quote={{0x0, 0x0}, 0x0, 0x0}}], 0x30) syz_extract_tcp_res(&(0x7f0000155000-0x8)={0x0, 0x0}, 0x0, 0x7f) rename(&(0x7f00007e3000)='./file0\x00', &(0x7f0000ab4000-0x10)='./control/file0\x00') ioctl$BINDER_GET_NODE_DEBUG_INFO(r4, 0xc018620b, &(0x7f00009c8000)={0x0, 0x0, 0x0, 0x0}) ioctl$UFFDIO_ZEROPAGE(r4, 0xc020aa04, &(0x7f0000481000-0x10)={&(0x7f0000e10000/0x1000)=nil, 0x1000}) ioctl$BINDER_GET_NODE_DEBUG_INFO(r4, 0xc018620b, &(0x7f00005e9000)={0x0, 0x0, 0x0, 0x0}) exit(0x9) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f0000e15000)={0x40, 0x0, &(0x7f0000fcc000)=[@increfs_done={0x40106308, r5, 0x4}, @register_looper={0x630b}, @dead_binder_done={0x40086310, 0x0}, @acquire={0x40046305, 0x2}, @acquire_done={0x40106309, r6, 0x2}], 0xbd, 0x0, &(0x7f0000d9f000)="7a2b73bdbad27164efb5bac0c4bd8605b4a5448e20bc332d8567e17351ee558a7707f66e8122bee2833760603bbc1cd2bf01160885698dca406e102201b9cabafff887f96ef7c4228ee343b7c89ba7881665b32e83ee043dd97f5cfce2d57257c1e7a8939775950762f2be239a6220a5e14ae7b1bd14661fed30fac83cadcecc87726e25dd624aa8cdcd8333c01e8da5dd6657b947062ea44a7bea61c0ceb1293d965ece55960c8c6b3289d5be6e683ea567407aeb24d1d0e4048fb12f"}) mknod$loop(&(0x7f00008d1000-0xa)='./control\x00', 0x0, 0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f0000a46000-0x8)={0x0, 0x8}, &(0x7f0000669000)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000ef2000-0x14)={0x4, [0x0, 0x0, 0x0, 0x0]}, &(0x7f00003e7000)=0x14) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f0000944000-0x8)={0x0, 0xdfd7}, &(0x7f000021a000-0x4)=0x8) munmap(&(0x7f0000aee000/0x3000)=nil, 0x3000) sendmsg$inet_sctp(r4, &(0x7f0000675000)={&(0x7f0000f11000)=@in6={0xa, 0x1, 0x101, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x1}, 0x1c, &(0x7f0000b73000)=[{&(0x7f0000a6e000)="", 0x0}], 0x1, &(0x7f0000cf6000-0x90)=[@sndinfo={0x20, 0x84, 0x2, {0xfffffffffffffffb, 0x1, 0x20, 0x7fff, r7}}, @sndrcv={0x30, 0x84, 0x1, {0x1, 0x5, 0x6, 0x4, 0x8, 0x80000000, 0x806e, 0xfffffffffffffff8, r8}}, @sndrcv={0x30, 0x84, 0x1, {0x3, 0x8001, 0x6, 0x1, 0x8, 0x1ff, 0x6, 0x4, r9}}], 0x90, 0x8004}, 0x4000000) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000fdb000)={0x81, 0x0, 0xfffffffffffffffe, 0x6}) ioctl$DRM_IOCTL_AGP_UNBIND(r4, 0x40106437, &(0x7f00007f3000-0x10)={r10, 0x8001}) ioctl$UFFDIO_ZEROPAGE(r2, 0x8010aa02, &(0x7f0000002000-0x10)={&(0x7f0000011000/0x3000)=nil, 0x3000}) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) 2018/01/18 20:35:15 executing program 3: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair(0x9, 0x2, 0x9, &(0x7f0000001000-0x8)={0x0, 0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000ccb000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) pipe(&(0x7f00008a1000)={0x0, 0x0}) dup2(0xffffffffffffffff, 0xffffffffffffffff) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000b32000-0xe)='net/protocols\x00') sendfile(r0, r0, &(0x7f0000654000-0x8)=0x3, 0x2000401) 2018/01/18 20:35:15 executing program 2: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x400000, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffff9c, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={0x0, 0xf23}, &(0x7f0000000000)=0x8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f000021a000)={r1, @in={{0x2, 0x1, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x800, 0x0}, &(0x7f0000001000-0x4)=0x98) mmap(&(0x7f0000000000/0x13000)=nil, 0x13000, 0x3, 0x32, 0xffffffffffffffff, 0x0) keyctl$dh_compute(0x17, &(0x7f0000012000)={0x0, 0x0, 0x0}, &(0x7f0000008000-0x47)=""/71, 0x47, 0x0) 2018/01/18 20:35:15 executing program 5: mmap(&(0x7f0000000000/0x5d4000)=nil, 0x5d4000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) write$sndseq(r0, &(0x7f00005cc000-0x90)=[{0x0, 0x0, 0x0, 0x0, @time={0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, @result={0x0, 0x8}}], 0x30) 2018/01/18 20:35:15 executing program 5: mmap(&(0x7f0000000000/0x5d4000)=nil, 0x5d4000, 0x3, 0x32, 0xffffffffffffffff, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f00005cc000-0x90)=[{0x0, 0x0, 0x0, 0x0, @time={0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, @result={0x0, 0x8}}], 0x30) 2018/01/18 20:35:15 executing program 4: mmap(&(0x7f0000000000/0xfcd000)=nil, 0xfcd000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000591000-0x58)={0x26, 'skcipher\x00', 0x0, 0x86, 'xts(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001ec000)="0a0775b0d5e383e5b3b60ced5c54dbb7295df0df8217ad4000000000000000e6", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000f81000+0x50c)={0x0, 0x0, &(0x7f00008bf000-0x50)=[{&(0x7f0000f81000)="5968aaa757a800f3ea971b864d4029b6", 0x10}], 0x1, &(0x7f0000f80000)=[], 0x0, 0x0}, 0x0) r2 = dup(r1) mmap(&(0x7f0000fcd000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fcd000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = geteuid() mmap(&(0x7f0000fce000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fce000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000fcf000-0x8)='./file0\x00', &(0x7f0000fce000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(r3, r4) mmap(&(0x7f0000fcd000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fcd000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(r2, &(0x7f0000fce000-0x38)={&(0x7f0000fcd000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000fce000-0xd)={&(0x7f0000fce000-0xf0)={0xf0, 0x32, 0x10, 0x0, 0x2, {0x7, 0x0, 0x0}, [@nested={0xdc, 0x2, [@generic="d767ab59128fabcaca0cecf01108a9d705664274c395225b29b824bed1bdb6d216209bcf54456e804e78de19de475e61d17812bff25dd417166d791c616c98af79573277d9d0e8b8bd8b9361c2ed62aa4c09eaf9ac105ae874f3e1e0cffae39ff44e83ca6ac79e8d6507ab4a307c8dee5bea3e277f006777db9eb32b2c74da2a56a41d53ba7a6d6e7ee9589e943fcddf1c5a0c8ab2d1c4e07e1caadaa5fe3c618925b137eb2d5277e969cc074251676656e564cd1a3a189059fd1498f4f971863d02dd8b3d5106d53119658888164457e0748d466bb94bf1"]}]}, 0xf0}, 0x1, 0x0, 0x0, 0x81}, 0x4000000) syz_open_dev$random(&(0x7f000075a000-0xc)='/dev/random\x00', 0x0, 0x0) recvmsg$kcm(r2, &(0x7f0000f7e000)={&(0x7f0000397000-0x10)=@nfc={0x0, 0x0, 0x0, 0x0}, 0x10, &(0x7f0000e3b000)=[{&(0x7f0000ea6000)=""/240, 0xf0}], 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/18 20:35:15 executing program 1: mmap(&(0x7f0000000000/0x5d4000)=nil, 0x5d4000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) write$sndseq(r0, &(0x7f00005cc000-0x90)=[{0x0, 0x0, 0x0, 0x0, @time={0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, @result={0x0, 0x8}}], 0x30) readv(r0, &(0x7f000035e000-0x20)=[{&(0x7f000044b000-0x3)=""/3, 0x3}], 0x1) 2018/01/18 20:35:15 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000001000-0x8)='./file0\x00', 0x2, 0x10) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000001000-0x4)=0x40, 0x4) write$evdev(r0, &(0x7f0000001000-0x18)=[{{0x0, 0x0}, 0x3f, 0x0, 0x10000}], 0x18) r1 = syz_open_dev$dspn(&(0x7f0000001000-0xa)='/dev/dsp#\x00', 0x9, 0x40) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) connect$netlink(r0, &(0x7f0000001000)=@proc={0x10, 0x0, 0x2, 0x41001004}, 0xc) modify_ldt$read(0x0, &(0x7f0000001000)=""/180, 0xb4) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) execve(&(0x7f0000003000-0x8)='./file0\x00', &(0x7f0000001000-0x20)=[&(0x7f0000000000)='/dev/dsp#\x00', &(0x7f0000002000)='security\x00', &(0x7f0000002000)='#posix_acl_access$\x00', &(0x7f0000001000)='em1posix_acl_access.ppp1lowlan0selinuxlo{keyring]\x00'], &(0x7f0000001000-0x10)=[&(0x7f0000001000)='/dev/dsp#\x00', &(0x7f0000002000)='\x00']) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000003000-0x24)={0x3f, 0x0, 0x97, 0x401, 0x1, 0x2, 0x9, 0x5, 0x3ff, 0x800, 0x6, 0x7f}) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCLINUX5(r0, 0x541c, &(0x7f0000004000-0x28)={0x5, 0x6, 0x8, 0x20, 0x3}) stat(&(0x7f0000001000)='./file0\x00', &(0x7f0000003000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r2) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = accept(r1, 0x0, &(0x7f0000005000-0x4)=0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r3, 0x84, 0x21, &(0x7f0000005000)=0x0, &(0x7f0000006000-0x4)=0x4) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000005000-0xc)={@broadcast=0x0, @multicast2=0x0, 0x0}, &(0x7f0000007000-0x4)=0xc) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x0, &(0x7f0000007000-0x14)={@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, r4}, 0x14) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) connect$nfc_llcp(r1, &(0x7f0000007000)={0x27, 0x3f, 0x1, 0x1, 0x3c, 0x6, "8e28ded43678615119c7dec409eab26013d8254ba264ad6e787fb3707dd85821ab03286d1503c3accc62515dfde3b53f38c6ffa9a6e4ab2f39695955d3d0de", 0x3f}, 0x60) 2018/01/18 20:35:15 executing program 7: r0 = syz_open_dev$sndpcmc(&(0x7f0000002000-0x12)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x4144, &(0x7f0000006000-0x1f5)="") mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) open_by_handle_at(r0, &(0x7f0000007000)={0xe, 0x6e89, "2e7f3cd04c7e"}, 0x40) 2018/01/18 20:35:15 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) connect$inet6(r0, &(0x7f00006da000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xaa}, 0x2}, 0x1c) sigaltstack(&(0x7f0000c6b000/0x3000)=nil, &(0x7f00004e5000)=0x0) setsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000df3000-0x9)='{', 0x1) listen(r0, 0x3) accept(r0, &(0x7f0000d0b000-0x10)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0]}, &(0x7f0000eff000)=0x10) 2018/01/18 20:35:15 executing program 1: mmap(&(0x7f0000000000/0x5d4000)=nil, 0x5d4000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) write$sndseq(r0, &(0x7f00005cc000-0x90)=[{0x0, 0x0, 0x0, 0x0, @time={0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, @result={0x0, 0x8}}], 0x30) readv(r0, &(0x7f000035e000-0x20)=[{&(0x7f000044b000-0x3)=""/3, 0x3}], 0x1) 2018/01/18 20:35:15 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000eda000)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) setsockopt$inet_mreqn(r0, 0x0, 0x22, &(0x7f0000282000)={@multicast2=0xe0000002, @multicast2=0xe0000002, r1}, 0xc) 2018/01/18 20:35:15 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair(0x88000000000001e, 0x1, 0x0, &(0x7f000000e000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCMGET(r0, 0x5415, &(0x7f00009be000)=0x0) sendmsg$unix(r0, &(0x7f0000059000-0x38)={&(0x7f0000b8a000)=@file={0x0, './file0\x00'}, 0xa, &(0x7f0000a10000-0x30)=[], 0x0, &(0x7f00006c6000)=[], 0x0, 0x0}, 0x0) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x1) 2018/01/18 20:35:15 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000cae000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000069000)={0x0, 0x0, 0x0}, &(0x7f0000067000-0x4)=0xc) sched_setaffinity(r1, 0x8, &(0x7f000006a000-0x8)=0x86b2) r2 = syz_open_dev$vcsa(&(0x7f0000e7d000-0xb)='/dev/vcsa#\x00', 0x8000, 0x200000) setsockopt$bt_l2cap_L2CAP_OPTIONS(r2, 0x6, 0x1, &(0x7f0000700000-0xc)={0x5, 0x2, 0x1ff, 0x6, 0x6, 0x5a, 0x8}, 0xc) mkdir(&(0x7f000000e000-0xa)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000002000)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000b0c000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1, 0x0}) r4 = creat(&(0x7f000082e000)='./file0\x00', 0x0) write$sndseq(r4, &(0x7f0000012000-0x2e)=[{0x0, 0x0, 0x0, 0x0, @tick=0x0, {0x0, 0x0}, {0x0, 0x0}, @quote={{0x0, 0x0}, 0x0, 0x0}}], 0x30) rename(&(0x7f00007e3000)='./file0\x00', &(0x7f0000ab4000-0x10)='./control/file0\x00') mknod$loop(&(0x7f00008d1000-0xa)='./control\x00', 0x0, 0xffffffffffffffff) ioctl$UFFDIO_ZEROPAGE(r3, 0x8010aa02, &(0x7f0000002000-0x10)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/01/18 20:35:15 executing program 5: mmap(&(0x7f0000000000/0x5d4000)=nil, 0x5d4000, 0x3, 0x32, 0xffffffffffffffff, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f00005cc000-0x90)=[{0x0, 0x0, 0x0, 0x0, @time={0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, @result={0x0, 0x8}}], 0x30) 2018/01/18 20:35:15 executing program 4: mmap(&(0x7f0000000000/0xfcd000)=nil, 0xfcd000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000591000-0x58)={0x26, 'skcipher\x00', 0x0, 0x86, 'xts(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f00001ec000)="0a0775b0d5e383e5b3b60ced5c54dbb7295df0df8217ad4000000000000000e6", 0x20) r0 = accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmsg$alg(r0, &(0x7f0000f81000+0x50c)={0x0, 0x0, &(0x7f00008bf000-0x50)=[{&(0x7f0000f81000)="5968aaa757a800f3ea971b864d4029b6", 0x10}], 0x1, &(0x7f0000f80000)=[], 0x0, 0x0}, 0x0) r1 = dup(r0) recvmsg$kcm(r1, &(0x7f0000f7e000)={&(0x7f0000397000-0x10)=@nfc={0x0, 0x0, 0x0, 0x0}, 0x10, &(0x7f0000e3b000)=[{&(0x7f0000ea6000)=""/240, 0xf0}], 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/18 20:35:15 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000ab5000)='/dev/mixer\x00', 0x101000, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000d7f000-0xe8)={{{@in6=@mcast1={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, @in6=@remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in6=@mcast1={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f000067b000-0x4)=0xe8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fcntl$setflags(r0, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000001000-0xc)={0x0, 0x0, 0x0}, &(0x7f0000001000-0x4)=0xc) fchownat(r0, &(0x7f00004a8000)='./file0\x00', r1, r2, 0x1800) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$sndmidi(&(0x7f0000849000)='/dev/snd/midiC#D#\x00', 0x2000002, 0x2002) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$sndseq(r3, &(0x7f0000be1000-0x30)=[{0x0, 0x0, 0x0, 0x0, @time={0x0, 0x1c9c380}, {0x0, 0x0}, {0x0, 0x0}, @raw8={"690806fd57147e0cab8fc88c"}}], 0x30) 2018/01/18 20:35:15 executing program 7: mmap(&(0x7f0000001000/0xffe000)=nil, 0xffe000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x805, 0x0) bind$inet(r0, &(0x7f00000a9000)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendto$inet(r0, &(0x7f0000218000)="fd", 0x1, 0x0, &(0x7f0000af4000-0x10)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f00002d3000)=0x0, &(0x7f0000000000)=0x4) sendto$inet(r0, &(0x7f0000167000)="", 0x0, 0x0, &(0x7f00002b4000)={0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) io_setup(0x3f, &(0x7f0000f0c000-0x8)=0x0) io_destroy(r1) 2018/01/18 20:35:15 executing program 1: mmap(&(0x7f0000000000/0x5d4000)=nil, 0x5d4000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) write$sndseq(r0, &(0x7f00005cc000-0x90)=[{0x0, 0x0, 0x0, 0x0, @time={0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, @result={0x0, 0x8}}], 0x30) readv(r0, &(0x7f000035e000-0x20)=[{&(0x7f000044b000-0x3)=""/3, 0x3}], 0x1) 2018/01/18 20:35:15 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000dcf000-0x8)='trusted\x00', &(0x7f0000d04000)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000e97000-0xa2)="1e3e3a3a9362fa523103621787fbdf7ce06f6f8e278b56525afee65acfe2d335b7a9d67481cf974b237601bcba49a163d190806ed02222c4717a8fbec96e78e2db5e5c08d0ba993d19314f895cd6aae2ba7189da827b40c423e673501a04d19d767346be47a066f2b514605cbe64e6810abe4397962bcf2f7c65bfe6ccc69d8fffc947c427d45e371bd26a7f3c6fd10add3e26f5469ba78d6bc742cd8ce1054864a5", 0xa2, 0xfffffffffffffffa) add_key$keyring(&(0x7f0000e6d000)='keyring\x00', &(0x7f0000adb000-0x5)={0x73, 0x79, 0x7a, 0x2, 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f0000f48000-0x8)='keyring\x00', &(0x7f0000022000)={0x73, 0x79, 0x7a, 0x1, 0x0}, 0x0, 0x0, 0xfffffffffffffff8) r1 = add_key$keyring(&(0x7f0000bfa000-0x8)='keyring\x00', &(0x7f0000800000)={0x73, 0x79, 0x7a, 0x1, 0x0}, 0x0, 0x0, r0) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f00003e4000-0x8)={0x0, 0x0}) r3 = socket$can_raw(0x1d, 0x3, 0x1) sendto(r2, &(0x7f000051f000-0x39)="049ca411e9040e0caadf8fed01415b4099c84be20ed0e14d0f9bf0cf3917ab408f8fd1c59cfe6f06dfc78714cea3500b2b4623fe6e116703cc", 0x39, 0x8000, &(0x7f0000f56000)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x1, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x1, 0x2, 0x0, 0x3}}, 0x2e) r4 = add_key$user(&(0x7f00006e0000)='user\x00', &(0x7f00009d6000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000e8a000-0x1)="fa", 0x1, r1) r5 = add_key$user(&(0x7f0000893000)='user\x00', &(0x7f0000be6000)={0x73, 0x79, 0x7a, 0x3, 0x0}, &(0x7f0000f29000-0x1000)="ffffffffffffffffff729cd653e520c19ad7d97fe21769e7c4db44c249b544230ba287fb8bd6ed266ccf59ef70995bf2e8e0ecd3fff32853747eda22d2818d08ca27e0ec821620e365a0e6b9485f2d925493f62113e33e5f8c7eba67fc19a9497f5b07e5847d2e875b066cd640b336616fe0f3c3002801b4627ee7597689525e8e81f750a86eb580fb4690ea52246bd3d32b1a91f944edb74b1f50ae08c52e7ed8fd0598b600579f3af3f864e1c324f6928f6672f98f7e149be31bd78b506e8b", 0xc0, r1) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$dh_compute(0x17, &(0x7f00008b4000)={r4, r5, r5}, &(0x7f0000587000)=""/1, 0x1, &(0x7f00004e5000-0x38)={&(0x7f00009a5000-0xc)={'crc32\x00\x00\x00\x00nul\x00'}, &(0x7f00005ca000)="", 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/18 20:35:15 executing program 1: mmap(&(0x7f0000000000/0x5d4000)=nil, 0x5d4000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) write$sndseq(r0, &(0x7f00005cc000-0x90)=[{0x0, 0x0, 0x0, 0x0, @time={0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, @result={0x0, 0x8}}], 0x30) readv(r0, &(0x7f000035e000-0x20)=[{&(0x7f000044b000-0x3)=""/3, 0x3}], 0x1) 2018/01/18 20:35:15 executing program 4: mmap(&(0x7f0000000000/0xfcd000)=nil, 0xfcd000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000591000-0x58)={0x26, 'skcipher\x00', 0x0, 0x86, 'xts(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001ec000)="0a0775b0d5e383e5b3b60ced5c54dbb7295df0df8217ad4000000000000000e6", 0x20) r1 = accept$alg(r0, 0x0, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000ea3000)='/dev/sequencer\x00', 0x968d24c5895293d, 0x0) mmap(&(0x7f0000fcd000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000fce000-0x20)={0x88, 0x0, 0x0, 0x72e}) mmap(&(0x7f0000fcd000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_SG_FREE(r2, 0x40106439, &(0x7f0000fce000-0x10)={0x3, r3}) sendmsg$alg(r1, &(0x7f0000f81000+0x50c)={0x0, 0x0, &(0x7f00008bf000-0x50)=[{&(0x7f0000f81000)="5968aaa757a800f3ea971b864d4029b6", 0x10}], 0x1, &(0x7f0000f80000)=[], 0x0, 0x0}, 0x0) r4 = dup(r1) recvmsg$kcm(r4, &(0x7f0000f7e000)={&(0x7f0000397000-0x10)=@nfc={0x0, 0x0, 0x0, 0x0}, 0x10, &(0x7f0000e3b000)=[{&(0x7f0000ea6000)=""/240, 0xf0}], 0x1, 0x0, 0x0, 0x0}, 0x0) mmap(&(0x7f0000fce000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000414000)={{{@in=@local={0x0, 0x0, 0xffffffffffffffff, 0x0}, @in6=@mcast1={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in=@multicast2=0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000fce000)=0xe8) mmap(&(0x7f0000fce000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fcf000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r2, 0x40e, &(0x7f0000fd0000-0x8)=0x0) sendmsg$can_bcm(r2, &(0x7f000033e000)={&(0x7f0000f96000)={0x1d, r5, 0x0, 0x0}, 0x10, &(0x7f0000486000-0x10)={&(0x7f0000fce000)={0x4, 0x100, 0x2d, {0x0, 0x2710}, {0x0, 0x2710}, {0x3, 0xffffffffffffd035, 0x7, 0x4}, 0x1, @can={{0x1, 0x4, 0x1, 0x7}, 0x7, 0x2, 0x0, 0x0, "6f0905f36ed6ddc5"}}, 0x48}, 0x1, 0x0, 0x0, 0x40}, 0x800) 2018/01/18 20:35:15 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6b41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000087000-0x4)='\x00', 0x4) 2018/01/18 20:35:15 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00008ab000-0x8)=0x8000000075) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x7, &(0x7f0000387000)=0x0, 0x4) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000)=[], 0x80, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000d9b000-0xd)='/dev/snd/seq\x00', 0x0, 0x101000) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000fec000)='/dev/kvm\x00', 0x400000, 0x0) dup2(r0, r1) r2 = epoll_create1(0x0) r3 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000899000-0x18)='/selinux/avc/hash_stats\x00', 0x0, 0x0) setsockopt$packet_rx_ring(r3, 0x107, 0x5, &(0x7f0000ca6000-0x1c)=@req3={0x2, 0x7fffffff, 0x100, 0xffffffff, 0xe09, 0x7801, 0xfff}, 0x1c) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, 0xffffffffffffffff, &(0x7f0000ebe000-0xc)={0x0, 0x0}) close(0xffffffffffffffff) 2018/01/18 20:35:15 executing program 1: mmap(&(0x7f0000000000/0x5d4000)=nil, 0x5d4000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) write$sndseq(r0, &(0x7f00005cc000-0x90)=[{0x0, 0x0, 0x0, 0x0, @time={0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, @result={0x0, 0x8}}], 0x30) 2018/01/18 20:35:15 executing program 5: mmap(&(0x7f0000000000/0x5d4000)=nil, 0x5d4000, 0x3, 0x32, 0xffffffffffffffff, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f00005cc000-0x90)=[{0x0, 0x0, 0x0, 0x0, @time={0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, @result={0x0, 0x8}}], 0x30) 2018/01/18 20:35:15 executing program 7: mmap(&(0x7f0000000000/0xdbd000)=nil, 0xdbd000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000976000)=0x79) r0 = signalfd4(0xffffffffffffffff, &(0x7f000029c000-0x8)={0x0}, 0x8, 0x0) rt_sigprocmask(0x0, &(0x7f0000055000)={0xffb}, &(0x7f0000c5c000-0x8)={0x0}, 0x8) r1 = getpid() r2 = gettid() sched_setscheduler(r1, 0x6, &(0x7f00005de000)=0x1) readv(r0, &(0x7f0000939000)=[{&(0x7f0000fc7000)=""/128, 0x80}], 0x1) tgkill(r1, r2, 0x1) 2018/01/18 20:35:15 executing program 1: mmap(&(0x7f0000000000/0x5d4000)=nil, 0x5d4000, 0x3, 0x32, 0xffffffffffffffff, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f00005cc000-0x90)=[{0x0, 0x0, 0x0, 0x0, @time={0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, @result={0x0, 0x8}}], 0x30) 2018/01/18 20:35:15 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) write$sndseq(r0, &(0x7f00005cc000-0x90)=[{0x0, 0x0, 0x0, 0x0, @time={0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, @result={0x0, 0x8}}], 0x30) 2018/01/18 20:35:15 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000305000-0x1d)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000982000-0x4)=0x1f, 0x4) syz_emit_ethernet(0x4e, &(0x7f0000ecc000-0x9a)={@local={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0x0}, [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x40, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @rand_addr=0xfffffffffffffe02, @dev={0xac, 0x14, 0xffffffffffffffff, 0x0}, {[@timestamp={0x44, 0xc, 0x5, 0x1, 0x0, [{[@loopback=0x7f000001], 0x0}]}, @rr={0x7, 0x3, 0x0, []}]}}, @icmp=@dest_unreach={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @dev={0xac, 0x14, 0xffffffffffffffff, 0x0}, {[]}}, ""}}}}}, &(0x7f00005ed000-0x8)={0x0, 0x0, []}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000452000-0x4)=0x0) 2018/01/18 20:35:15 executing program 2: mmap(&(0x7f0000000000/0x6e000)=nil, 0x6e000, 0x3, 0x32, 0xffffffffffffffff, 0x0) readlinkat(0xffffffffffffffff, &(0x7f000006e000-0x8)='./file0\x00', &(0x7f0000014000)=""/249, 0xf9) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f000006e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000006e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) accept4$unix(r0, &(0x7f000006f000-0x8)=@abs={0x0, 0x0, 0xffffffffffffffff}, &(0x7f000006f000-0x4)=0x8, 0x80800) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f000001d000)={0x2, &(0x7f0000001000-0x10)=[{0x28, 0x0, 0x0, 0xfffffffffffff014}, {0x6, 0x0, 0x0, 0x0}]}, 0x10) 2018/01/18 20:35:15 executing program 4: mmap(&(0x7f0000000000/0xfcd000)=nil, 0xfcd000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000591000-0x58)={0x26, 'skcipher\x00', 0x0, 0x86, 'xts(twofish)\x00'}, 0x58) r1 = creat(&(0x7f0000672000)='./file0\x00', 0x80) ioctl$TCXONC(r1, 0x540a, 0xffffffffffffff00) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001ec000)="0a0775b0d5e383e5b3b60ced5c54dbb7295df0df8217ad4000000000000000e6", 0x20) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000f81000+0x50c)={0x0, 0x0, &(0x7f00008bf000-0x50)=[{&(0x7f0000f81000)="5968aaa757a800f3ea971b864d4029b6", 0x10}], 0x1, &(0x7f0000f80000)=[], 0x0, 0x0}, 0x0) r3 = dup(r2) recvmsg$kcm(r3, &(0x7f0000f7e000)={&(0x7f0000397000-0x10)=@nfc={0x0, 0x0, 0x0, 0x0}, 0x10, &(0x7f0000e3b000)=[{&(0x7f0000ea6000)=""/240, 0xf0}], 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/18 20:35:15 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000cae000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000069000)={0x0, 0x0, 0x0}, &(0x7f0000067000-0x4)=0xc) sched_setaffinity(r1, 0x8, &(0x7f000006a000-0x8)=0x86b2) mkdir(&(0x7f000000e000-0xa)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000002000)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000b0c000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1, 0x0}) r3 = creat(&(0x7f000082e000)='./file0\x00', 0x0) write$sndseq(r3, &(0x7f0000012000-0x2e)=[{0x0, 0x0, 0x0, 0x0, @tick=0x0, {0x0, 0x0}, {0x0, 0x0}, @quote={{0x0, 0x0}, 0x0, 0x0}}], 0x30) rename(&(0x7f00007e3000)='./file0\x00', &(0x7f0000ab4000-0x10)='./control/file0\x00') setsockopt$inet_opts(r3, 0x0, 0x4, &(0x7f0000110000)="25d7b82ecf512ced7e6f57b2000da421a7fac8ec4c027107408ccb21d6797dfa70e72e9febf46cd71b445fd073bf5ab06f6e8af989a1098594adaf120178cc5eb1a812e4f01b34748ab326755a4a401ed400288ebbd9529a3823771259fbb8a3cea67c53bec6058419f38b45ed5205c879cd82d0b73bd1bac0a07361aa376224896bf4856026bfc230ea87ddfd7e05b495127d549a18a29d825984ff11781ce044465284926cf6cca3d1adf201c55a536f6f32c2cb4f700574301c8b3604bf5801", 0xc1) mknod$loop(&(0x7f00008d1000-0xa)='./control\x00', 0x0, 0xffffffffffffffff) ioctl$UFFDIO_ZEROPAGE(r2, 0x8010aa02, &(0x7f0000002000-0x10)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/01/18 20:35:15 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mice(&(0x7f000072d000-0x10)='/dev/input/mice\x00', 0x0, 0x101001) r1 = getpgid(0x0) perf_event_open(&(0x7f0000223000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x10000, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0xb99, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4000001, @perf_config_ext={0xffffffffffffffff, 0x1ff}, 0x0, 0x0, 0x0, 0x2000000000000000, 0x9, 0x3, 0x0, 0x0}, r1, 0xffffffffffffffff, r0, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) pkey_alloc(0x0, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000ed4000-0xc)={0x0, 0x0, 0x5, 0x1, 0x47eb}, 0xc) socket$unix(0x1, 0x1, 0x0) 2018/01/18 20:35:15 executing program 1: mmap(&(0x7f0000000000/0x5d4000)=nil, 0x5d4000, 0x3, 0x32, 0xffffffffffffffff, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f00005cc000-0x90)=[{0x0, 0x0, 0x0, 0x0, @time={0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, @result={0x0, 0x8}}], 0x30) 2018/01/18 20:35:15 executing program 1: mmap(&(0x7f0000000000/0x5d4000)=nil, 0x5d4000, 0x3, 0x32, 0xffffffffffffffff, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f00005cc000-0x90)=[{0x0, 0x0, 0x0, 0x0, @time={0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, @result={0x0, 0x8}}], 0x30) 2018/01/18 20:35:15 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) write$sndseq(r0, &(0x7f00005cc000-0x90)=[{0x0, 0x0, 0x0, 0x0, @time={0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, @result={0x0, 0x8}}], 0x30) 2018/01/18 20:35:15 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) readahead(0xffffffffffffffff, 0x0, 0x6) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000291000)='/selinux/policy\x00', 0x0, 0x0) execveat(r1, &(0x7f0000a3e000)='./file0\x00', &(0x7f00004f8000)=[&(0x7f0000956000)="272121747275737465646e6f6465762d757365728e26776c616e3000"], &(0x7f0000a51000)=[&(0x7f0000f58000)='\x00', &(0x7f00002ad000-0x1)='\x00', &(0x7f0000bf2000-0x1)='\x00', &(0x7f0000e33000-0xb)=']cpuset/*[\x00'], 0x1000) bind$alg(r0, &(0x7f000066c000-0x58)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r0) ioctl$SNDRV_TIMER_IOCTL_INFO(0xffffffffffffffff, 0x80e85411, &(0x7f000000d000-0x65)=""/101) 2018/01/18 20:35:15 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$PPPOEIOCSFWD(r1, 0x4008b100, &(0x7f00001a8000)={0x18, 0x0, {0xffffffffffffffff, @random="a8f3ec980eb2", @generic="f8e5fd7fe096db3fce2828f9f2787861"}}) modify_ldt$write2(0x11, &(0x7f000051c000)={0x7fff, 0x0, 0x0, 0x99, 0x47, 0x0, 0x0, 0x3, 0x9, 0xcb}, 0x10) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f000079f000)={0x80, 0x0}, &(0x7f0000761000)=0x28a6e2f4) rename(&(0x7f0000b93000)='./file0\x00', &(0x7f0000319000-0x8)='./file0\x00') getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000a8f000-0xe8)={{{@in6=@local={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, @in=@broadcast=0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@local={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in=@multicast2=0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f000046f000-0x4)=0xe8) quotactl(0x7, &(0x7f00005cd000)='./file0\x00', r3, &(0x7f00007db000)="88855871385b7194cab5733c1ef5f4b8206822862b48aa186c5cbb87f1e47ba7e7039d9a53125e35f2859e37305df7a939aa7c3f8c9385f9a70b22b2fd12be34916475f0122c2f5b4d") getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000d00000-0xd9)={r2, 0xd1, "dc1a781050c8613e2251752a6c33ad6ecaab70eeb51d8bee9bd3dcd0eb1a342acf5f6f36a794a3f561b5e2510d7a9e0ea8b7db11869f3ef0563e74563fab0d80509024fc6742af6c52e9c5408324eb6b037c93068d5d990b13e7216c545fa8e603250c1c01e1766b43248f69b80bdc2c76a5e9ab650ebc2fd19acbbc7fb244b7e8e1fef29c29f464c3bd28be9836533ae717c8e7b014ed9c2d3e2132feafe149749dd10b4d3660944d8264c6ddba3967a09e01669e3f5d007eb7ebba4532538c1b104a3347df749e7de2b5b2a573f09b4d"}, &(0x7f000029a000-0x4)=0xd9) 2018/01/18 20:35:15 executing program 4: mmap(&(0x7f0000000000/0xfcd000)=nil, 0xfcd000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000591000-0x58)={0x26, 'skcipher\x00', 0x0, 0x86, 'xts(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00004b2000)="0a0775b0d5e383e5b3b60cad5c54dbb73b5df0df8217ad4000000000000000e6", 0x3a8) mmap(&(0x7f0000fcd000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fcd000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fcd000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fcd000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fce000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000266000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0]}, &(0x7f0000fce000)=0x14) mmap(&(0x7f0000fce000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000fcf000-0x28)={@common='irlan0\x00', r1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000fcd000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fcd000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fcd000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fcd000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fcd000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fcd000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fcd000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fcd000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fcd000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fce000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000fce000)=0x0) r3 = socket(0x1, 0xb, 0x8001) mmap(&(0x7f0000fce000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fce000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getpeername$packet(r3, &(0x7f0000fce000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev={[0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, [0x0, 0x0]}, &(0x7f0000d8b000-0x4)=0x14) mmap(&(0x7f0000fcd000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fcd000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fcd000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fcd000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fcd000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fcd000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fcd000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fcd000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fcd000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fcd000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fcd000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fcd000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fcd000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fcd000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fcd000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fcd000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fcd000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fcd000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fcd000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fcd000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fcd000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fcd000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fcd000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fcd000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fcd000/0x2000)=nil, 0x2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fcd000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000fcd000)=[{{0x0, 0x0, &(0x7f0000fce000-0x80)=[{&(0x7f0000fcd000)="eebb2384072399d0491473f25df1caa7708089bff6b9a810c1cf192bc5eb9bf946c8f7a36e236b774ed12f6fd282f66f16e8d36b3672c5d340c7f245474e0b9c11f556cb", 0x44}, {&(0x7f0000fce000-0xf6)="8bde5d188e5d4d8583cfea67ae08d8334d6fe6ea81e4f3bedf529d1375ecba139582efd0fe67e41fad6e3b6f28e0afe2101f20df6d8ee9009e50ae173b7002301150f2ca6e213b7227933be435e0145f69dafd4ef20dd08e450968129511e4c3c1566d046909e5829df908fb4656f94407f72ab8659df7f9494b851c9b15e3fe73a01e88eafd0da544d388af549a2a851f53cb12adbf4b402f3c15e78c93362e9f65d13ab2cb69adc6592c774ae2cfdd52b67f1ece01ca311dd43c21545b6778797dee80482a45bd59420c11b3079e0b9369da545715b137d3d5cd2e4e9bbd147fa89fa884293ea3f66c37f5d830c2b122593b7a3128", 0xf6}, {&(0x7f0000093000)="22d4933d2f1a4894eef2b437607d203ae542561b3d45bf6a912c64b7ad7472715ea23e7b306f5f568a28195944a3c2cd63aad5241ecae8f3052e", 0x3a}, {&(0x7f00004fc000)="cbdd4c4363eb40f3a481885f52d56d7185999d4987edac4a10553554afbcd8c5d77b1edbc77b99092b66b4c39138ec30ff546631cbc8ff6628600e5e60af9fb9676e3dbae8300c49d07ad4871fee9bd7d4235beba8174663694187fb9c7a2ff11e3a713c1a9cb66602877bd4ae6f4575b8ecb3bffb8f870adbe1adae2b60d83662316bb9b8aca3829306d26f6ba029f30599b9619fa9f8348d61d6c0dd48f71a50", 0xa1}, {&(0x7f00004a6000)="7cc31b02ceddf7cba69290564a3eec772154ac0e58e62e17648df6", 0x1b}, {&(0x7f0000fcd000)="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", 0x1000}, {&(0x7f0000c75000)="4064740adeacecbc1824a0584f80ef2f5166e6b8112ac1965f0b93c2014c7e566bb285e8c707fb924ed718904060251206387c23a16de0e82baafb6035d2c50d3ee493a474f58fbb20561cc80f68ac806d233c389577c582fb0ff5dfdb2e070fdb44ab5f53f6e2", 0x67}, {&(0x7f00000f2000)="6e6850421effa1ea57407b83555ae8cae31af078eef4dc9406f18f2f60b3941e7ed1a2ac0f3853e147a8da5ea6c1b985c897b6df0d34906b771daaefd3047deb456334", 0x43}], 0x8, &(0x7f0000ccb000)=[{0x28, 0x10d, 0x9, "3bd8c866fd3590cafacf86dc7a834296af4839b5"}, {0xf8, 0x0, 0x1644, "9a89ced840a2308b5e242ea30b0e459f1cb12382fb5208e26a3afed702327f56f39708f025c0db3996b57e828bb05d57a3ff0b4cca9b51c5266b52fe49daf93d0d56eccc6337e3fa9c4862d537dbdb517eec0429e9c30e2a9172252655e7aad272c85726ee197f90764df44a4bb5ce1c3de0b3e6026c7281c318636ecfe44d386fa79536af19f0004b0008484b32f167fea26996f5a811e5026f5ff1a448c699123d259e3ce54ae285caff562f8ee4354d54f7db0b6daf5a55223b6342fef6d1231d4654fb6a2747376e1b5d7d0b7e28b322f094beed2e33cce808e86cf5b3ab586ffc67"}, {0xd0, 0x110, 0x3f, "5bc682cf514f81102cd2327ac928e0282d009ccc3510d6cc7bb74d21e95881e45ed0c5c85bf1dac33f551a3430c5e5cd525ad025acc86a3d8c6125a528309869783b09b228c22bb010eed9423e9d5dd8e990c1efc81791e30c58fdab4fb812c0e3ac2a4e827329c083a14c022d19ac5e015deeee6e023636a5e63cac139eaa0966fc4c86c5e775942ad48dbf71e2b3f6329048bf5fd2bf8496211b68e35efe36b31f28b8c0f84579fc930e0254c6a29da4ede76a719187f6e8fd"}, {0x38, 0x11d, 0xff, "10f5dde6ffd11c3cccc9c8f1c9ec6ac78d05771e31a30fc36b190e5bb2bd1a7e66363d16"}], 0x228, 0x8000}, 0x7}, {{&(0x7f0000fce000-0x14)=@ll={0x11, 0xff, r2, 0x1, 0x5, 0x6, @dev={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0x17}, [0x0, 0x0]}, 0x14, &(0x7f0000fcd000)=[{&(0x7f0000fcd000)="e606e0adc8bc4060976409cd9cfaaf9741b878bb0e58c245bee945d34241a107e8b98c268097cb54c681330d202346bd9781ce51ee6e370cebc5c3f7", 0x3c}, {&(0x7f0000ea9000-0x3)="8e24a4", 0x3}, {&(0x7f0000fcd000)="3b5f4b7bb28071e9c00a19a0e0", 0xd}, {&(0x7f0000fcd000)="1e00fdfd053cac86c2ae2bdf520f4b213f0a9a329c9489fb2384aa02741ab1be583b44090cf51cf8db3f1644f5e33a30a1f31c90f11053349fb2885b22b804a7c289c1c76d5c", 0x46}, {&(0x7f0000fce000-0xb4)="8742d2304b87ea590aaa7bd8cc59dd48511eda8c00875dfcdbc1a49162d70b7eb237465f957c57f4e5643da86b8f87d35494df02fbb9fe4826ef71e103222dfab06549d8a309965777042f36942e90d937e5fc53f44a62a6137dc637e0e036b6b4fd519a94c31e60423cdfd0fad334147ab0c429cc8c18b5260cf6172b15f9da739fb984f0faa4a19ac411f35669cab9f8b311957ca6a9600dbdef7bcd6e4e4a093c8f21656daa22c72135d6f568e8e30a39dc00", 0xb4}, {&(0x7f00009f9000)="4bd82d3a54fd977ac6850e4447af963c07b02effd737d39d042290aca8fa289b5b2164ab1bde30dda8aec4d3c47e3ce86e588e6845b85ee1624622fde68fa3500b7e60128a6a4599c4073657aeb128860e4e33434241288814024413ff7d1de95269dbaa8bde746a6d87beebffbe101b037a6489a8500711c0399b25371afbe2cccfaf3af38670d1e7439e1ab108fd5e5bce055f273322d896651bf4e0d65f1f69cd1ca15b", 0xa5}], 0x6, 0x0, 0x0, 0x0}, 0x10001}, {{&(0x7f0000fcd000)=@can={0x1d, 0x0, 0x0, 0x0}, 0x10, &(0x7f0000aaa000-0x10)=[{&(0x7f0000fcd000)="", 0x0}], 0x1, &(0x7f0000b4c000-0x1b0)=[{0x18, 0x104, 0x401, 'i'}, {0x48, 0x11, 0x80000001, "122353d9f54dd2d4d44b8d7be8645d00519609e1efa2658b3ceadc7f455248c19cfcc311045d1cddd616b0a04b997365bfc0a5ac55e2"}, {0xa0, 0x115, 0x5, "1bf1d8de0e99e88cfdb76a6958e811dfb61b4be119b9e67a6ccd9e15b5998996bbdaa96472e7b30dfad706b152535d5c310a55d17d68201ca40b257ed7b67c75afae268b4bfab905f16c08db244e66520a174f86e6f3d6ce108977de88387c433b021a27f9965d65e7664b06a373ccc72a378bd4dc23e3d9a50ecbf49f4846dc3bc9c4ccb89bb15ddc"}, {0xb0, 0x117, 0x8000, "767ea40eb52be21827c0b4913d5900925b5ddcf9a43929dc1857168f4572fd1e56cfbd7aed738d02ee60c5c6b9734ad756273ef0f96ecdb73fcd6a9b57092be10064ae8373783c58a763f8aa87a8268346c2f29ed9d0e0e60ce0fd3f00f1d458ef11ea9161647466007d74e6b1a36c0e2fdf8d83aba9c2fb3e9b2ab5b6e9d16402b246f56a7bfed58fbb40c3d93b5de72734c475092e361a0733"}], 0x1b0, 0x4000}, 0x10001}, {{&(0x7f00002b4000-0x14)=@ll={0x11, 0x15, r4, 0x1, 0x243, 0x6, @dev={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0x16}, [0x0, 0x0]}, 0x14, &(0x7f0000fce000-0x90)=[{&(0x7f0000fce000-0xa2)="5bfdfb7f247173b662dc15c4c9c99128a0595b6b7b420a34eead4e1f3fd3d32af6f7f704c1d813fffbdef38665cf68efdaaf1ffd23327376ec2654f30e7b3ce9cd17e6d1d095b7be8a3bac64edb9ddd44f143252f85b14213812dc3f8e613112a7b4f65e24228778a9ff894a17875e89c298152d8a042525cc3dbdfbfed88a18a0105ddfad18b82c78e28d2fe569216ce008b6c03194b3b81c41156a7e1c689ad6e2", 0xa2}, {&(0x7f000077a000-0x85)="d766526f74b278bfdef80e61ef04aa03bca6394e40c1decfd9ff2726c422b37ca1e823121144bb5c77f8b704f7ca8759fb183d674d9050a95718c7060bbb2c3847e56acd2aa35cddee84a5181de4cac470a1d8cfa843f8c9137db1ad7cc7878d2bd10d7a829d03e7bf2cf2b9d62988e35a696fd7eccb7b1ce585fd8b65c04cbf73540a515a", 0x85}, {&(0x7f0000b17000)="a7a62b4d230db800d05f8e40f4b6562dba374ca918664cbb36dd6aec0475661153e8ecf88e4e1bef2313aff35c51a1173f69decc37370511b8eb0b82017a5883efc023f0da232a07dc44b0c34f0f2ca2d1f5372545c09b4be1cbb02abaa24060c5ef1d06194b88d5be86d41f", 0x6c}, {&(0x7f00001c1000-0x1e)="4506a392d10eebff8f57f1a96a8837a86801ea995d2d8e91606d2145761d", 0x1e}, {&(0x7f0000fce000-0xd6)="e5bd0ae7d1b33a1a2780621fd04ccadaffe7aa15b1eb149b4383d8b443f7bc5cb1ea2928f8aef5c40f57963cedbd5f994776c5f850d64c1ed92d20d0ced3ce9b2872531ec413bef79fa238f2715503e4745305d1f08bcc3a01c660aa3cd109c34aaa0560dcfcae2e242ceb0c63bbee4b773072be702cef4ac786d378935c02066fdfa9d960d0b9acc5adb6a85fabbe94ab7401ba240f8f8f5f73629177595faef12a30b4ecdd411cfdabfc82baace90025e55331f7bedeadf7715088b19936efd6021d8e411318b22abf4b9ff527aa9c32e6f03eef47", 0xd6}, {&(0x7f0000d87000)="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", 0x1000}, {&(0x7f0000fcd000)="c59b0eef0f7d6dd18a34012a553fbfe6cd60c5adc72fde204fe11ec6a572af5891e8b352a75c75dcae75828e0270d89789f6f0a28fa58e8eac5c71b5f01be5329180fab23b831b606ff2316342ccce13db8e6b5e5ea696b532a73b475133bbf96099715bc88f094f41b8d769f6e0869c8b6dabce35297fcff72adc", 0x7b}, {&(0x7f0000e9c000-0x61)="e2b01c9b9722711ab8bcf6bf4495bb4fbd812bc457b9eece52181646dad87aa21b2d201c2c8954512c51bd9f8283d1e408bf5bf54830cf84283a9e17e327911b60562883a5f18d224829af5a4b80a9f44b8a194e417c7c7c2edb43781379790b81", 0x61}, {&(0x7f0000e82000-0x87)="4d3a3adc2abf611b1b5d24075c9fb9497ba972073fd2c97d60ca578d2b80e19980a817856d99a02f68b5669b7d54a10ad2937759b4e54dfcf96421a9dba122f73e8ed299caec506b1c089affa2a3a61ea2f66ee53ac8b091ae0d7010d775953525acf69ecc1985c0669264ebbd9b20d04e3525a187b15ed56b3eae11401f97aaaf15c915323752", 0x87}], 0x9, &(0x7f0000d0f000-0x1130)=[{0x68, 0x11, 0x3, "99b5d5f0352b24161a0d3f436aae704279b69a1c3775fccae28625d29877f43007f3118a230f94ccd87d33f71122e9d5c187761d7764eeec2abd82e3423f30e5bc64e7097d8c3225f9ad5c01d6952b307f6d30d0"}, {0x1010, 0x115, 0x5, "28a6433f300bae2ba581b6cff57404870e7b68c40230e349c193e1f24a755ca13069740ce9b6b382e166b4f0ef0a23b0fe62c13ff2a513d0dd9d1fc939f70bd8a41e6f6fb590ee35ddbc01b60ac7d7d690736875bccc183e8497d82fdf3ea1318eac803eb7539d4277d95b4d32fcde1b91eca894595eebd709c5f18723bd3c2b2d72dbcd188ea2d86a26cbdcf01ebb389e73be074f75cbfff7e8dbd7a90293c7b9a25ac5c175cb32654055144b4a23dd90a67780dbb9b3c3767ff5348593a2d4f9b04c57bb915c39d4b889156546070b965f70e8c9a549fe7fb97a4844dde2365bf8d1e5076d3d2ee395ebda23c5cd70290fb53fa60c011d238a6d3767f70ee09b08c8f26ab13d3e969083cbad6fc3f486edfdfc2dff5dc742ec5b8e4a989032a82aa8f119545d3507611664c42e7e1bfc26b2a4dc6edeed20f94adc820b6b7ad98108b3cc15ed3c8038e8a0732e4395f2f35feceb31beca7956d07b301549fa19a5648efc0a06521baf573a4bfb9bc539ea4c398733fd1049b7ac25cb92c736a9bd6d892ed907025c775e91b78b72a2c7abc77cd7eb2119321f0c18d9ea83dce27a15e0ff8d049d99c1d42b43c50a2ec65c4501e4636c3a17a00906a5fa5793ee671b0db60066a96243987af4ec2506c0b74c6d2809c682da5c6ae7ead184b51cd67f089379bb1313b1f0cd837baed13e795dd2d48a5dfbf4f5705d66785f83451a45e063bd260e5d66f41ca7aa70c47bb83f3eee3494c4646929fabfdd76b70610100d91f9d7dbfa39fd7d78205917a8c5a20ce0067f1bb7eba35595a9ebe20305a43ed602688c4921cfdf07b28ad8aaa97aa0384eb5bf7bb62a08a6e5886c3b353290f79a5d644b2f25c5f0359d5775816a67bfe053c8e6fca1a1b0a89ccc2eadf736f03bb5df77fea79b2fee43c5996afc5f2f41aae5a07c409889c26417c0371a7c0cc620ffd633d517e0b0c013504befd1ac17cc883572f1b469e4f799db479afd5481a6e41473ed3b028415e98097fc756ba1d76f6f53cabc37301853799b8465fbcae130a8a6395a05a60a2329dbddce7e5e79b2fcee899ad016426773993e1f48a0bcc23c4909bca78956f029bc9a209a16809d8d529a79af497f6a75c710facf4b6e687dee7e8e40c6e80d1677f8dab2dbf857947581425b5b56b51079aba97a1d3462b0a2c5c71b621a14f2b9444a4ad81f8b16b75836d6159226e0739be552768d4c4ffe82d77769d90e593931608f55629f50a6be6f5d806745811e7383bb1c155a29fd6166cf2ec398f2e052d4a5cf28d5d8c1db29a79a681c47a11dc9751d7e2a1d891db4c6cd57560b202306aecb909955a6af052d29aadab8b4daebdcb36ae7378cac3daf04a93084288122305292f09bc098b8cdc9babea7ed212b4e73a434e6cee58147a9d3dffe40175c501de4134fb5be12458883ec9d3ebbdd5c83fc1374d01acc60db4509c4b89a2282b4dbd462454faeb6ff1d445845c9502001c0e2e026cc8f66d4503f22c135380495cd49c5e7d56860c57c05e3957f8c536dee0c09854205bd092c952e6d4c7f34d819295721ff2b3f7be55f2e389aa80771e77df20ad300e146d90dde20b18a1ae63bf1b579f942b4ee21df1e6a46c25a67315dd94e24368fb7970f0b242b538a3a37cc46cd52f60fba10c69e961f28d70d5b72f7a7a1e2db317213c5c24256172adcf9e04891c3994e39938b3db01ba00c30dbc97b6c9f3aca80205c221b99cc2f7c50e4d92d5ce54bd1d8de7b5f715de6310aef425cc7a6108f5328a44d506df95845b027666f44acc1941719bc2422711cba4725cc9ec3069bd3388c1068f4280b3185658584b0587420515eb6efa42998ef4850805232cbe89ddc55ba35f2f8703036abe204c07e27c9daa7263002e5c676efff42db0f6ae8a6e1c163fdebcd20eafa9220121c00719f2e6c8c9420f19a557361dda7b5956b0f1cc95835be880e74cf8d84824a60b14ed5ee1b80d5884fb8df330839099dfb37561744f99e53bec5d35b918091e66da889b6cea671be9de86f0b946e5929cf0380e3e16a01f69971294fde77f86e58538661a794cca4762cf8631f092d735d92ccbd9e407103ac808287ebca1fa110013ed0a5d7b6e18aa54e453ffd8aa8e4c3b93050044086bb09ccca6b03610f2dd6f5466dc26deb2376cecddb2c3c9c02ccb53a1f6bf0b30b7261f62bfac76de054871278ec1b5f1043be31a334895a88f849d281e641371a34b0e0084e1bed8a908afd8009a9972c57fe1b2d2aae935d2609f204774de7f9162bae118764925786e49d9ebf80e7e094bb155f80ed610a3558c98f0f48fbc5fd9bc30f93a6d2dac454e61a79367f6aee9b9c1cea579a9fd4100a271f15a3d1149fb59c68ff85a3deccd6a498668c5fc74b15604e8abe7b9b15d536027e8ae7f5096e37d3ea3f89fe3b1a8be9dbe8748b7bfd50bfbed27c377337ebc17a08962ba5f1a5d3f74e537cfc1280f9a7a26185cfa7bd7a82b7b11b266a232f12eeaed073a13c4fb89b6f835ad85927129bf8b3b16dad4735d423f299379c84ed49e504be6091757b752f8e0a6656c077208ed4edcd9565c5478e3d76a3ac441c97b0f51deb8d88805a326674a844decc734109760ca8af5faa40b334d84dee0202dddc7f658b71d66f28743fc61726e86aa1413bf84dd58e00658f13f50593e88c1965fa409a10d862825b940eb93339e1eb0e4d1b15425f8f70b6190e1c0d72a7afa09a7ea0dd687f647a7b373b2905dc19c113e291abd3e72b84a030d48f6587775a5a6b287c4ffb5daa08a26957f318e05a56e615ed69564ea6c7944f4a71e95d4319ff7f9a1f6f2152258eb8c14acac0765fad2bae71f286aa93410c1e4c656734e060274f61ef5f3ad2f41095eeb0d71ddc070f9679879ff0663c425a1eab0c22038fe4a5b58e27aa5441cb69296376dd67de69bfe9d808fb4ca9a6c7c423a1115cd897b507d549cd0d1c7a6226a73dfe3b5ce91831651eeb97c4ac8465887c0dd3e2100abf8c8136f9a19bbbda2678abaa5b91c70dd93cddaf5f3108daf3dd023766f214426f54eda28ce221f2f9d0d8969d75236a615acb2e15f5fb6a53159bee566a312fe91ffbb39a18c5a49efeaebcc7a94f70c6a66e6d7fae8910fef2456f256af63d2a6e10213ef05577451c326fb9ec16dd5a31b67398b2b252b9167b1d667abcbf431aa38ce10e85c9dcd8f8e036e9d735bf43315c4caece641cdf602bfb152a3414d1528138d973abac2db24a40afb10ddc8b751008f68e20d6a5e08b14dbf9d50285da0af1261e429237881f534fa37832c59be240034671c08f1bcf0db2600e3c54050ecda24d6925a970b81953196cb9f16f37314c8d51d478b09f78aca1b4a0e879c4f0ecbe205e3c2e7b812a45dee37f1a6d95268805bf2a370b3cd00d3d3c684643051fa92868c8cbd0cdccb75cd1accb914ed1feb9a2efedc42426f57e9dc8cf7372f4c26eac5c8ca79705c9db709c54d300881ac7817b7e1347387fbf993ae63485a696f3b2402d3dbcfaf8f6a3ba820626d1d9e190aa167309c9c57960b5c5c42ccbeb933ec7639733a8d94b2ff934b2a9ee802c797d727780135256993abf689876b3aa7eddf242bca6e8126098718255c73efa2206871e73bdfeac6b869317795feaa70030fcc7a101445024a84d6f593b9708a0d650889fed6f139984eb2a9a014d103236eec8fabb235394e7e8461aecefb3d15989d1df69b509cbf3c36448c63a3d28f154b8ae0e252953904eb5074a0a6a2d803fbd5f26e0d3068dd35c39ff50ec7b9d921574fbb9e64538b4efe9cde4cdca7924a46883d38da69ebae70cb1f7a5f6a02a4aad3d575a9c885f9420f7594bebba306eb8a1c5555da696f56ebb6240402d25d9a40f4659fb76ea45668d808ad1b5789430d13d674b915c0ee848c4d2b26941b4e82d3426d32be4dbba27363fa9d9b6b90164d7c36b2aacceca6e931e2b273a3920d08318fc08a73f172187b19cc34d18adb2e4138071bab073aa3e84165576400a899b58de22fa2bca2cb2a3be7b4e62425ec1886ac8352e7ddf0574e099b6867176222e57cbe137d8686669ef9261eade24ef3725e66820208d979be084a3ca80907791944004cc5ad7e610e3097d6994a8e328af2d9b40db258d9da1b6a0920d029e1299a270145f8070107b966c9fc8d509f63a4b478192373609763a323ef782ef8c7f16d6eb339902cc1ea73fa2f64ef1f842154c4f80df18b8871935b199fd80a8d578142b1cf6c0226b783961aab24c83c141b9f06510b5e9529c854560e82e0e131622aadfe70166c29f2d66daddabd1efa39f57cf7c95e39c35814dbfca404760bffead57e536159aaa3a8172a08f1d52e23c2ce5ad153af1ca000913a5a988ce0277e1824c8ccf2e2dc98009cf02fb0ea4e726f7b6bff06b2112810a1caaf1819e7ade1dfd0c7ff253103799c4cdbc68163479ae8b12e447e2d51e90c73650d09769bde85e88baa267a216887e3de31828587e2b447fe741dfd01f6ad9f808d1fc9df57b732d2e73f23e3f807c15389684cc0a15ac91a3466a5e665aeb289dde2391626d81eb0763000c11a8ad8bbb80427a1eb26ed62abe7260eeb11c78448991cb549a8b494538c6d695d879d18636a8d44e2b6ce23bbffd8eae5d649892bc7631a3bd49dd7f637640edc83475d5adcdfe2e5bd78df807edeadaa3323847594e37bf4f29c8819dcda439ef841f9dedf6b56c68b9267743bf84df91b9f98a933d28a3b96637e6ef695e31db500cf5192a116029461f3e3870e2b1ad3df6d627f380a14e2ef669ca22db13e6e2df161c2e6d454db11c38a72c8d31071ddccac410554b9a363dafa794fb82d175dab7c18b47dd6827e29f1018a8aca023d71c05125423aadee83d629041137d2b6163d0072b1ad581e80ec72979b0b6a2ab6c0377bba4737c168035a8543d8b4a234d844644b2f0051dcb8b07cb8ca21f3e1ffc850ed5f5997fb9333bdbf4979545277224d1a7792828ebfbd858e497778b6a28a6bc33ce9c7d5ed22b9c5683665ad3dd03f8c3dbf35354ba95b5386fb8c1f4eb83b932c85ea3aba04790e129952a7b5da69eb89e67e14f9ad27e3d376f2df4150222d16329db91f07c212e91dd3dbbcb4d2d8eb36f508a8275afbf19095f200b3bd5f0482bade1de65d6bd8f590fe57ac64a501ee412929f4c6f9bde262940d51adbc42a84c6b6e3e1ae00d1963a2fad013c3bf8af702f79a89e0e277bfda9ba386cc929f5f711ccd998b17ca31fe6c0ec394cda6ace545f75124c2f281ce2024ae64918e101da61d7601374845f138337f16a3086615e630bc7e504c29af4e4ee042c1078bfbf332e1e530bdf02574755033a197480c199045b46ce909d16240f194d1ba7569bde3918d860adaf22eef5b0d2e05f3fc3c93092f741ac0438f66e656645c6fbb655c6a75de5fb73423766a26ba09e88611e003641fda1dab30c29fa3943e8ad1a15716757b609f6639dea504d3e46659b8f7e2a7e922a6ff931fcf0ead791efb301c26378f38edf0dee0a6a31c8d523b4cec9407aefc8a16934b1869a79e665af5f43865f20fdc317368b87437d50fc097667c13fb9cb21ce6cd5a5f6a230956099d8d97a5f347017d4cb99961048333082ae8b46ef727a46d9408e887ad0d399763b89f82e0f3e38106f8f33fa341aa807ee086830504e2424d9838ba16d3508f25e8d995bdf7a5c7f2ccb6d54f317d0d8dbdabe77e2fb086a9c78ad1802b2e352db17d9712ff36d1e4f2a"}, {0x20, 0x10e, 0x7fffffff, "1ab399aa9a244ff7e0756c"}, {0x98, 0x197, 0x7fffffff, "bd2053497c241a6fc7463b98052058bc9dfaf5cdd643c94cd8ddd174616bd4a9f36e55ffce42741f095a1d1fe9bba537c62bd4aee5edfd4cfd29c0ccde2ae6aa49b6fbd331b583ca90a73c328f6c81c3fc5eaa690f1943fe0fd26925025b35ff82de81bece4df2d919585deb6d59e2ec869895531cf687ed1b99635965f2ba18d54997f284bf54"}], 0x1130, 0x20000010}, 0x200}, {{&(0x7f0000fcd000)=@nfc={0x27, 0x0, 0x101, 0x3}, 0x10, &(0x7f0000614000)=[{&(0x7f0000fcd000)="efdaff6b7ffc2561157c3b119cafb1916db51458883494ebf5f5624b05e3a9718d576296c8bcf5a4e85217e7561159642747018e12f5b8049942d0d0de17f5256a5e53db1f9eeb8b15caaab0554480330472e0dd59df77846831ce2b22c4b5db745e287f7b62c5ca80550d85e2f1c1f840c35e7359ed5cf22aec1bb807b2e30b47b5ad7e646314ba2dfe7e297f6e685923165ae926f4bb628f0592dae13b71f013e0cea4f7ba303313ddd118cd9fc432a0a80be9cd", 0xb5}], 0x1, &(0x7f0000fcd000)=[{0xd8, 0x3a, 0xffffffff, "6aa69b31d2f4716ab116287d8cf0b8e90c843bea55a6bcdb38c18b8163cc4286bddb85b7e472f9dbd6d25be341688ca693be0a93d13cc1b66c45f665e26f859fda2fb10ab4cb61644bf4a8a52039ebd2ca57b7acd17235878a0bcdea846f5c002e81053d957b879234b87cc9dddca1fc842c6222eb81cd4ce25d56563fc7236548379377eb78e506fe8e9baea2ff43776e16b637e0b848a30ecc5f515a39d80b43f1bc25e5fbfb9f909aeb412488e6fe3d779957bf6934cdd9d2b2f352e1773d87e1f9"}, {0xd8, 0x112, 0x3, "c832fe0eaede7cf55f9eeb8dd677667b5472a52fdcb8fb6824619e5bc4399004e914be006ccb18fd2ad56b99ba0076ebd436a62df97f6e18e25869b9c5ea047a3ce3baebe1899057d709bb9c3f5ffc157bd8ede2aad86366d0ffef72d60bf340042d5deac2f06bf138a86e588540e2742640775f10b9c066c8d1bfa0372a144358bc89defcc69d0beda051fafa9f119f2c0d55853623bdaa67e9487f1f7d8f8c3e00c206bd0f43c368a812e0fe50587c22d1eac68d3098ef855d67b3224a7caea6"}, {0xa0, 0x199, 0xffffffffffffff15, "062e9e24a48ceb51c8d48f6ad910c4e1b8d98fcec4013853082bc9a56c2de7fc810ae07d8ae6908f81aed0c299f420d34105489a7cd6cab2c9cfe8cbf2742b2e9ee1661d892378892c4aa31e1f91485743d534e929970e86268be81779cf23620f804cd98881c1d89ee01c9664da7d5fea45c1939857e69a2620953c75017b9783dea0f87418df08b9d6467115"}, {0x80, 0x19b, 0x8001, "e085b6da9837bf5e90fd9fc184bfd86da1f82e4bcc427668826bbdc770dc1442a9d56ff2d9f4e980f38498f86f005e0a0310221d9d8fe5f7610a710e125023c48140aafef359818780e142c628356183e8b3593399e4ae787e8497c46a2c4713d3f919af5f1e2bf3f63e4a0da420c54d"}], 0x2d0, 0x0}, 0xa02}, {{&(0x7f0000fce000-0x9)=@rc={0x1f, {0xffff, 0x1, 0x9, 0x1, 0x7ff, 0x1ff}, 0x1}, 0x9, &(0x7f0000341000)=[{&(0x7f0000fce000-0x8)="28ade2b36a429d41", 0x8}, {&(0x7f0000fcd000)="dad09d25de8c9fdab069e592462dec", 0xf}, {&(0x7f0000fce000-0x7d)="ad3f2c1b53346c228688a813bb648698674a17001b19980714e970368c71b1cbbdff1a7a51d66bfcec9f0950c43c5fb5dcaea65394d56757c2d3478d26d10e58e19e71086e188e9fe567351916bbc3acf5c0cb5c169dec592a7227a26f192002e8a36101d9d6aac845ce0894daea2fbdaed4627d14efcf79bcfb49620d", 0x7d}, {&(0x7f0000fce000-0xc8)="a1396dd8df1240969a8d33ea0320b66b49704d34fed1a4ba092995ce5ad95c0e883745fe8d3cece74bfe0d5d081ba70aefbcdc55fb4472bf47eda03dabbb959fa713b9eeff0c82893671756aec66eb3c4d0c89cade9196935a297d26d3ab48726a32503938d8692f40ef73f91d67243846e5a3bfa5864450e3a30e16086fc2c96b77f1a285f84f6c57f1cda973414b7141656e5c5f35c7f3b590103c6e6616f231a88f9cc768caaede910acd77f96639d5e42c1aa653c8df13357e621dc6d365d21fdcc1200b76e1", 0xc8}], 0x4, &(0x7f0000c72000-0x138)=[{0x58, 0x1ff, 0x5, "8c34b47d08f08f4ca501595ee29581fb479c00f63f05bbcf832b5dc8cfb523ec4285cdc515ebd1bb9f1cf273070bcc3b51a4ab1feb82201b5167cb21c27f4768e9"}, {0x20, 0x117, 0x7, "d042de7a46ffb5daa17e95bdbbf0e651"}, {0x30, 0x197, 0x4, "22cc3f23d003cae07068c36ded6b1e90d2b10040157e46b35d"}, {0x90, 0x116, 0x0, "ec3c28599fd318495a1a7790f348e06ad392df8121bb5622e0b2c6af0f14dc90104451359f32d2a9d048b848db57e01291a1185f41ea9b1a4318a97b5b0a9e42866fa529081dd6a0a748ed3f27ca5c5b429260230f4fff42a46005acd046a7b351a3cd562996e754826f2689b3fbb729005f73f2bc02bea45a9e7e5da5cdbc"}], 0x138, 0x20000050}, 0xfffffffffffffff8}, {{&(0x7f0000fcd000)=@pppoe={0x18, 0x0, {0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, @generic="88e9335ee2712b4b54a57cd5a969334a"}}, 0x1e, &(0x7f000086e000)=[{&(0x7f0000fcd000)="0d2a7817824aa37e861e2a1d4965e821519564f974a3e0541caa7e206f872997a520a300c5fe18a27783c5115499d8dda1a2", 0x32}, {&(0x7f0000fcd000)="3117f101de7fb96b90fecb73897ad937dc6bc4d182a5fa1fa7dc81b7f06690adff3bff84f75267373a36b6a7eec0534ad653e5ee8c53291b7f80bfcd76ecc187c5809e0f215f1946b6c7a08c99bde51e544113", 0x53}, {&(0x7f0000e9d000-0xa5)="ebcb96861596e48cad4af9b593e20872c65e19222684fad8ed2e91fecc50a0ab26356e3a18bec20c10d8f74e553ff71fa9949a009dd833c6c3d494e513307e1db6f0832f2b69d4968c460ef96c358641cff1d0a68dac8b55b6952867c55bc4c2f34489f6de52e60b507b534337f89b694ec3434c186e8d60dbfb643e0cab02648a10b657493aff96c4d7d83304271bad950aea7baf77fa7b6feb7c5412ea83db3f0a55f56e", 0xa5}, {&(0x7f000085b000)="703c99b0e31039f4d014a9c01694a5d5c211ec619fd5bcf8caed3608c141200e3cb7a8c0ebac571c3e928832450af3fef1da2576e824f22b1d08988b5be1d28a9f3b48dbc8fa8589bf8c5e29e36ba0e84cdd32f263e427272f64fa872903ae27f313fafef5ec9f28ad9097baab83af42b51c13ce449a1ffeed3b70df144f7e22d9df3724338ba7572a903a9e74d3bfe80c2be64f3c71de33cdd346a97b7e", 0x9e}, {&(0x7f0000fce000-0x1000)="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", 0x1000}, {&(0x7f0000fce000-0x12)="4d987331f01d8fc8628ae8b04c7d9b022868", 0x12}, {&(0x7f0000da7000)="b86f34a4925e9f1fc1672488ebe55cfc2e3fffb11687f22c48e6faf1813eb90ac516477f52330dca212a4c0d55ec1b54f32d5f414d46985c6d183fcbd45a18b6bf55316db7c9b144088496cd8a4cda076fd7c8484115bb2596eab4ca2e", 0x5d}, {&(0x7f0000fcd000)="60c9db5d08c199e2512a201f2b5583d788a3913fe5d634155a8a7d40ce8b07e67e6a1be550ab246306277e5e7771b953ba60e50f8bf36d927d269355c6b7855b00993c59ac4b395edf03d880e35094d2a5e96c0e1f41868d8ca40453e90feeb23deadd18b490fad35c678bb2b9b0e648335f3ecfa47f1d0395d0384367c1178ba6b65fe26496dede142a9a66bb3500220f082c60b3cee905b0c3ec7a92385eb9a6ebe9a58bb863a5", 0xa8}, {&(0x7f0000fce000-0x81)="094e0878f993495a6ad1191386208c706b065fe6c0044c66616e32d57fd2e30cbdd8e45b729531ee4bcb02f1c9c812e1678b4c866f2931e25a269b6812279ce2ca1dd3af204bf86a1c5440ed953cff32ee34cc4a5a5b060fbb226bf823a844e039e43eee2ee4b2bc31790cc886a0e8c20154f2d050dc009d008be3e4505590a68b", 0x81}], 0x9, &(0x7f000009d000-0xb0)=[{0xb0, 0x1ff, 0x1, "1786e3e756e273f4f4e5141164063ae221d91997e84b7bcaf7c0429e88837ec5523ef59029cc857bbac69bc6a1592f2d150a058584311cc6e1e01c0630043aec2675224f18ef6acf4db98b7c367c01e90ba584797194c6e874ef6a11011214e5b4af0106cb793f26e7793d91061823d5690db0ad8f4a08be7da8146ffae3c57dbf0f9fce7b9f037662e4076820139190730d9a947989948daa"}], 0xb0, 0x10}, 0x2000400}, {{&(0x7f0000fcd000)=@generic={0x0, "2ea751233f838c0854b3a99789ddbc657581225c2e1d74cbfb70e2f93b040865eaa4e7fdebfffa856e8117bf8753a458d6dc8d0316f58251129e2398fa6da422af25afa85d4a13a5a09325878c13aa5e7f0409d9cd1d8dc5c09af2a15d5b2cd2644690ce35318bd3bdcf431cd2fee88c0d41f844ec6c23046d89002774bd"}, 0x80, &(0x7f0000fcd000)=[{&(0x7f0000fcd000)="c41c31b303e6d6acec72c6bd355494687cf73d84d626c7f0a7fa9e96b713b9cae9079e4a6a698a1337c870dae0ece42568c906666bd1e0fe8a53889fa18ab802eb16ba2b7c10c491f22101ec803df4c0695d75923b1dbb77b9ee17e65a4ef7530790932baa2cc1c66bfefff1a5bb0d7455c97aaba496d72a1c2cd563c95e", 0x7e}, {&(0x7f0000fce000-0x67)="cee994c259c50167e203074922295a7248fb869b9d0e1469a2f0438501f18d628e0434d048d744686ed98837cdb0a4d5d05a6d1b9f70638b89446d20e9bdf58f637bf17b43817ebf95d6b74a4c087ac630fa34f198fd41dccd01409b7e36f80d9967e720c7a9ae", 0x67}, {&(0x7f00008d8000)="a827cab37320bab76f8c7496dfc76f2cf504fa99de3c74e16e2600b357a1ea2de076098290638f5fbb1db7123a7737f2535a1532f4b5ddb40bffb5e91838ae3ef7a121cc7a923e4f7d9b773e0352fbba067b0eb345d05e2c147e860ed14df2df80492bb79c36e542ac8b324c512e028a427a449a793c741c39c2", 0x7a}, {&(0x7f0000fcd000)="cf71476cf6fa627863b83dfd", 0xc}], 0x4, &(0x7f0000fce000-0x12c0)=[{0x1010, 0x10a, 0xff, "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"}, {0x100, 0x3a, 0x0, "cf594b66be00103aa961fd67fb79054fda3f8be79609d2bd67b3c4a3ab97e56a77d5c3ab3b68885607c03fd60f82af9e229b3a75fb82e6ef86df470fe6296372e21eb957839dc68c8862378bf1b238adeac76fe8ec222e709ae0f4f208779594669a4355b23fc19038a34f262e30938073c389f9749a2b25f6f3607e3e48b9f1dd0f2a2d40bcaaff187b17657fc65d8523c22c6b9581fc00166baf3efdb52ced9ff123e20857466b9b2cf6c31ae682950f6cbe6aaaf677d3b43b4ed042abfe25660a3a79d7b9015ad3870e2d0ce5266d5521b07015630559b260ccaaf99251a8f58ba86a69e769281e9e713689bf"}, {0x100, 0x0, 0x0, "fb86ee49aa92a67d0c1616d8f2f9a49535a9a74327b6de0c63d0dc948951b8abf4c948b943b7c03d733b46955b1425db8bf92d45df64da4983278b60d45c943042c2675d7d569931b639884f9bc935bd8ca4834e87af771c22e306e540e637b42dbe5105c5e007a25af63d17fa28f19f5e33d38318cc9da3e77463f8787aa906626fccd47f6066d08db32fa3c57add906e32cf0b407c622e158e3a038abd00d120adfcde9571910abd894800ec2ac66dd13766d15ccaad690f6d3b09422f9d503ee7bdaf8947dff5a935c257dec4607f02e175a64030b519139385d1d154ba0d1381e02a654dad3046"}, {0xb0, 0x100, 0x6e091107, "a5e8a298513ffd269f00fc71c185cb6d994d009c46163778d8385fcacc6987a5eb7b7153a71167399bcf6526283a334d4dfb5921a5900a9c93c7a262fdc197790e30a33027c7e4848a963ecb329075e5b85fe38fe0b180539ce2e0c6739c841f7f445f2be6c6e534d23163cd9c31f1bc5366ec7b2f6ca440f6715d8ebbb9013fe6567c998224ad03fbae0611f8772eafb1081abc370e33e002"}], 0x12c0, 0x4048050}, 0xfffffffffffffeff}], 0x8, 0x800) r5 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r5, &(0x7f0000f81000+0x50c)={0x0, 0x0, &(0x7f00008bf000-0x50)=[{&(0x7f0000f81000)="5968aaa757a800f3ea971b864d4029b6", 0x10}], 0x1, &(0x7f0000f80000)=[], 0x0, 0x0}, 0x0) r6 = dup(r5) recvmsg$kcm(r6, &(0x7f0000f7e000)={&(0x7f0000397000-0x10)=@nfc={0x0, 0x0, 0x0, 0x0}, 0x10, &(0x7f0000e3b000)=[{&(0x7f0000ea6000)=""/240, 0xf0}], 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/18 20:35:16 executing program 0: mmap(&(0x7f0000000000/0xf8a000)=nil, 0xf8a000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000591000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(aes)\x00'}, 0x58) r1 = memfd_create(&(0x7f0000132000)='@+vboxnet1}/[#GPLkeyring@!,securitymime_type:wlan1\'cgroup^)\'}\x00', 0x1) write$selinux_load(r1, &(0x7f00003de000)={0xf97cff8c, 0x8, 'SE Linux', "698037fbe1bbd6569a3f1768a69b90cc345a83bb6064b79c1fd08feb8ce039cf2c2a29e156c3a2196789cf1eaeca10fe5307a57c5fdc630a72ae29683ba7eb74e3635dcc86cca9a9d76e920afc110992ff6308558199a1bb77d1d6e659244d0fd3f63e0245c24ec9dbbc70feb8c791caeb577332120974ddf6e21247e686eafccb80123c9af0914bbeda3e09c8701b0a5375ba7ace4f918e0ec7bd330d1e5dfe718e7063464b8a40d9137584b1dae7ec882e3e6f0af03808013132c9e564f5d571c7c73e9fd97946c03787d1861b85fa089e4d6783c741791a8e5ee6d27d401deb81a05d38"}, 0xf5) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001ec000)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000862000-0x38)={0x0, 0x0, &(0x7f0000d32000-0x30)=[], 0x0, &(0x7f0000f80000)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18, 0x0}, 0x0) r3 = dup(r2) recvmsg$kcm(r3, &(0x7f0000f7e000)={&(0x7f0000c24000-0x10)=@nfc={0x0, 0x0, 0x0, 0x0}, 0x10, &(0x7f0000e3b000)=[{&(0x7f0000ea6000)=""/240, 0xf0}], 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/18 20:35:16 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) write$sndseq(r0, &(0x7f00005cc000-0x90)=[{0x0, 0x0, 0x0, 0x0, @time={0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, @result={0x0, 0x8}}], 0x30) 2018/01/18 20:35:16 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000cae000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000069000)={0x0, 0x0, 0x0}, &(0x7f0000067000-0x4)=0xc) sched_setaffinity(r1, 0x8, &(0x7f000006a000-0x8)=0x86b2) mkdir(&(0x7f000000e000-0xa)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x40000080800) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000002000)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000b0c000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1, 0x0}) r3 = creat(&(0x7f000082e000)='./file0\x00', 0x0) write$sndseq(r3, &(0x7f0000012000-0x2e)=[{0x0, 0x0, 0x0, 0x0, @tick=0x0, {0x0, 0x0}, {0x0, 0x0}, @quote={{0x0, 0x0}, 0x0, 0x0}}], 0x30) rename(&(0x7f00007e3000)='./file0\x00', &(0x7f0000ab4000-0x10)='./control/file0\x00') mknod$loop(&(0x7f00008d1000-0xa)='./control\x00', 0x0, 0xffffffffffffffff) open(&(0x7f0000234000)='./control/file0\x00', 0x20100, 0x10) ioctl$UFFDIO_ZEROPAGE(r2, 0x8010aa02, &(0x7f0000002000-0x10)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/01/18 20:35:16 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) write$sndseq(r0, &(0x7f00005cc000-0x90)=[{0x0, 0x0, 0x0, 0x0, @time={0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, @result={0x0, 0x8}}], 0x30) 2018/01/18 20:35:16 executing program 7: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1, 0x0}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000013000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, 0x0}, 0x1c) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000445000-0x8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf7000-0x1c)=[@in6={0xa, 0x3, 0x0, @loopback={0x0, 0x1}, 0x0}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000108000-0x8)={0x0, 0x10040000}, 0x8) connect$inet6(r2, &(0x7f00008c0000)={0xa, 0x3, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x79, &(0x7f0000bb5000)={0x0, 0x0, 0x1f6, []}, 0x8) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000615000)="", &(0x7f0000eaa000-0x4)=0x0, &(0x7f0000bf3000-0x4)=0x0, &(0x7f00009b3000-0x1)='\v') ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f00000c1000-0x10)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/01/18 20:35:16 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000ed4000)=0x7b, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000d26000)={0x1, &(0x7f0000818000)=[{0x6, 0x0, 0x0, 0x100}]}, 0x10) sendto$inet(r0, &(0x7f0000fd0000)="", 0x0, 0x200007ff, &(0x7f0000deb000-0x10)={0x2, 0x3, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendto$inet(r0, &(0x7f0000d7d000-0x35)="a2", 0x1, 0x0, &(0x7f000057b000-0x10)={0x2, 0xffffffffffffffff, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendmsg(r0, &(0x7f0000531000-0x38)={&(0x7f0000bed000-0xe)=@l2={0x1f, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0}, 0xe, &(0x7f00002e3000)=[{&(0x7f0000013000-0x1000)="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", 0x30c}], 0x1, &(0x7f00003ab000-0x260)=[], 0x0, 0x0}, 0x0) shutdown(r0, 0x1) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000037000)=0x101, 0x4) 2018/01/18 20:35:16 executing program 3: clone(0x0, &(0x7f0000b6c000)="", &(0x7f00008a3000)=0x0, &(0x7f000057c000)=0x0, &(0x7f0000ac4000)="") r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00004ec000)='/selinux/policy\x00', 0x0, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0x641f) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000001000-0xd)='/dev/usbmon#\x00', 0x7fff, 0x400) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r1, 0x84, 0x15, &(0x7f0000000000)={0x4}, 0x1) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000001000)={0x0, 0x9, 0x1, [0x6c9]}, &(0x7f0000001000-0x3)=0xa) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000001000)={r2, 0xf0}, &(0x7f0000000000)=0x8) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCGNAME(r1, 0x80404506, &(0x7f0000001000)=""/42) fchdir(0xffffffffffffffff) 2018/01/18 20:35:16 executing program 4: mmap(&(0x7f0000000000/0xfcd000)=nil, 0xfcd000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000591000-0x58)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(rfc4106-gcm-aesni)\x00'}, 0x58) mmap(&(0x7f0000fcd000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000fcd000)='/dev/input/mouse#\x00', 0xffffffffffffff4d, 0x10000) getdents(r1, &(0x7f0000bed000)=""/4096, 0x1000) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001ec000)="0a0775b0d5e383e5b3b60ced5c54dbb7295df0df8217ad4000000000000000e6", 0x20) r2 = accept$alg(r0, 0x0, 0x0) mmap(&(0x7f0000fcd000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet_icmp(0x2, 0x2, 0x1, &(0x7f0000fce000-0x8)={0x0, 0x0}) mmap(&(0x7f0000fce000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000fcf000-0xb2)="8380e1932c71259f709c61363898c41ba50ddf02876b125b592f2f0245441034cb22d7dc591b5551258e4d3867df787ff12089b98a1363c4681d52dbc3cdbc9569dcc410579d5f07abf1283512044b78c293f225425cbe41056aba0dcc8dbee1d0727de784bfc96f2f3a40076589e908000000b849f8558d06000000000000009204ee42d60a0e6496774cf79bb804007d91003dafcd967622ac3124f4ea501cc7347ec2ae71f59fb9a24caa3c75617a2ced", 0x2c7) sendmsg$alg(r2, &(0x7f0000f81000+0x50c)={0x0, 0x0, &(0x7f00008bf000-0x50)=[{&(0x7f0000f81000)="5968aaa757a800f3ea971b864d4029b6", 0x10}], 0x1, &(0x7f0000f80000)=[], 0x0, 0x0}, 0x0) r3 = dup(r2) semget$private(0x0, 0x6, 0x0) recvmsg$kcm(r3, &(0x7f0000f7e000)={&(0x7f0000397000-0x10)=@nfc={0x0, 0x0, 0x0, 0x0}, 0x10, &(0x7f0000e3b000)=[{&(0x7f0000ea6000)=""/240, 0xf0}], 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/18 20:35:16 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) write$sndseq(r0, &(0x7f00005cc000-0x90)=[{0x0, 0x0, 0x0, 0x0, @time={0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, @result={0x0, 0x8}}], 0x30) 2018/01/18 20:35:16 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) write$sndseq(r0, &(0x7f00005cc000-0x90)=[{0x0, 0x0, 0x0, 0x0, @time={0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, @result={0x0, 0x8}}], 0x30) 2018/01/18 20:35:16 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000fd7000)='/dev/input/mouse#\x00', 0x1, 0x400000) getpeername$netrom(r0, &(0x7f0000310000-0x48)=@full={{0x0, {""/7}, 0x0}, [{""/7}, {""/7}, {""/7}, {""/7}, {""/7}, {""/7}, {""/7}, {""/7}]}, &(0x7f00009b3000)=0x48) r1 = socket$bt_bnep(0x1f, 0x3, 0x4) r2 = perf_event_open(&(0x7f00006eb000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = add_key(&(0x7f00005d4000)='rxrpc_s\x00', &(0x7f0000e21000)={0x73, 0x79, 0x7a, 0x1, 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$assume_authority(0x10, r3) writev(r2, &(0x7f0000d59000-0x40)=[{&(0x7f00009ca000-0x34)="f5155c32710ee6dd40c9af1219aac9a74d75e9c8bddc747260627f88f1e90fc476e2a6f555f38412904eece117c466b970e0b17d", 0x34}, {&(0x7f00003ff000)="91d5e40cb388018170b101a08bd11f54653466cd31aaf592fbbda86c02d69a31bd1677cb9d8697d53ebad83e39196f7b28ec986924d05c81bf56c5960e1b9b814d2e77b2c4c7e18d235349580f308f22e1e3287c67af5d999966075ce8a5d37b37ae5278027a834a320a298a62ba31ed9c759f112a6903e0aeb020fff7f58f57799038aa95e770b5413b616e", 0x8c}, {&(0x7f00003cd000-0x77)="df6f5f6d0b2e0846a573604deb24e232cd00844157410fb7bd72df209d87261c448d55c86d0b84d4f7ee86be0a8a0fbc59a1c03963fdad2c2d74c6fe8b946e43c354e9be30f3697adb789bb46870688d4998b66236aa08045a3dca038a2b1ce6a2e356b0759f392e0a8c318e64aa57126f328de0ab0200", 0x77}, {&(0x7f0000686000)="", 0x0}], 0x4) getsockname(r1, &(0x7f0000261000)=@in6={0x0, 0xffffffffffffffff, 0x0, @remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0x0}, &(0x7f000094a000)=0x1c) syz_emit_ethernet(0x2a, &(0x7f00000e5000-0x2a)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x0}, @random="b421484405e6", [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @random="8a00", @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x0}, @dev={0xac, 0x14, 0xffffffffffffffff, 0x0}}}}}, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) 2018/01/18 20:35:16 executing program 1: mmap(&(0x7f0000000000/0x5d4000)=nil, 0x5d4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) write$sndseq(r0, &(0x7f00005cc000-0x90)=[{0x0, 0x0, 0x0, 0x0, @time={0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, @result={0x0, 0x8}}], 0x30) 2018/01/18 20:35:16 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000cae000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000069000)={0x0, 0x0, 0x0}, &(0x7f0000067000-0x4)=0xc) sched_setaffinity(r1, 0x8, &(0x7f000006a000-0x8)=0x86b2) mkdir(&(0x7f000000e000-0xa)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) r3 = shmget(0x1, 0x1000, 0x4, &(0x7f0000ac6000/0x1000)=nil) shmctl$SHM_LOCK(r3, 0xb) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000002000)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000b0c000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1, 0x0}) r4 = creat(&(0x7f000082e000)='./file0\x00', 0x0) write$sndseq(r4, &(0x7f0000012000-0x2e)=[{0x0, 0x0, 0x0, 0x0, @tick=0x0, {0x0, 0x0}, {0x0, 0x0}, @quote={{0x0, 0x0}, 0x0, 0x0}}], 0x30) rename(&(0x7f00007e3000)='./file0\x00', &(0x7f0000ab4000-0x10)='./control/file0\x00') clock_gettime(0x6, &(0x7f0000628000)={0x0, 0x0}) pselect6(0x40, &(0x7f0000424000)={0x2, 0x399, 0x2, 0x2, 0x7fff, 0x3, 0x100000001, 0x3}, &(0x7f0000b69000)={0x7, 0x6, 0x9, 0x6, 0x7, 0x3, 0x92a, 0x7f}, &(0x7f0000056000-0x40)={0x4, 0xfff, 0x7, 0x4, 0x0, 0x73a, 0x9, 0x0}, &(0x7f0000bb1000-0x10)={0x77359400, 0x0}, &(0x7f0000422000)={&(0x7f0000722000)={0x3}, 0x8}) getsockopt$sock_timeval(r4, 0x1, 0x14, &(0x7f000071c000)={0x0, 0x0}, &(0x7f00008d2000-0x4)=0x10) timerfd_settime(r4, 0x1, &(0x7f00003d8000)={{0x77359400, 0x0}, {0x0, 0x1c9c380}}, &(0x7f0000e3e000-0x20)={{0x0, 0x0}, {0x0, 0x0}}) clock_gettime(0x0, &(0x7f0000e96000-0x10)={0x0, 0x0}) clock_nanosleep(0x6, 0x1, &(0x7f000024c000)={r6, r7+30000000}, &(0x7f0000830000-0x10)={0x0, 0x0}) clock_settime(0x1000000002, &(0x7f0000470000)={r8, r5}) mknod$loop(&(0x7f00008d1000-0xa)='./control\x00', 0x0, 0xffffffffffffffff) ioctl$UFFDIO_ZEROPAGE(r2, 0x8010aa02, &(0x7f0000002000-0x10)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/01/18 20:35:16 executing program 5: mmap(&(0x7f0000000000/0x5d4000)=nil, 0x5d4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) write$sndseq(r0, &(0x7f00005cc000-0x90)=[{0x0, 0x0, 0x0, 0x0, @time={0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, @result={0x0, 0x8}}], 0x30) 2018/01/18 20:35:16 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget(0x2, 0x1, 0x8) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000a8f000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x33384480aad01dc5, &(0x7f0000ef7000)=0x18, 0x4) sendmmsg$unix(r1, &(0x7f00000bd000)=[], 0x80, 0x0) connect$unix(r1, &(0x7f0000300000-0xa)=@file={0x0, './file0\x00'}, 0xa) close(r0) 2018/01/18 20:35:16 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000527000)="01800d05", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000042000-0xd)='/dev/snd/seq\x00', 0x0, 0x20002) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000042000-0x8c)={0x0, 0x0, 0x0, 'queue1\x00', 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) write$sndseq(r0, &(0x7f0000001000-0x1b0)=[{0x9, 0x100000001, 0x0, 0x0, @tick=0x5da36b38, {0x0, 0x0}, {0x0, 0x0}, @result={0x0, 0x0}}], 0x30) ioctl$ASHMEM_PURGE_ALL_CACHES(r2, 0x770a, 0x0) r3 = getpid() ptrace$getregset(0x4204, r3, 0x2, &(0x7f00005d6000)={&(0x7f0000677000)=""/151, 0x97}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f000003a000)={0x1a, @tick=0x8001, 0x0, {0x0, 0x0}, 0x0, 0x0, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ptrace(0x1d1f535338bf3c6, r3) 2018/01/18 20:35:16 executing program 0: mmap(&(0x7f0000000000/0xfc1000)=nil, 0xfc1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000fc0000)='/dev/input/event#\x00', 0x0, 0x0) mmap(&(0x7f0000fc1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = add_key$keyring(&(0x7f00006ef000)='keyring\x00', &(0x7f0000fc2000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$revoke(0x3, r1) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000915000-0x10)={0x0, 0x0, &(0x7f0000fb2000)=""}) syz_open_dev$evdev(&(0x7f0000d7e000)='/dev/input/event#\x00', 0x3ff, 0x101000) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000fb8000-0x10)={0x0, 0x1, &(0x7f0000fb8000-0x2)='f'}) 2018/01/18 20:35:16 executing program 7: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x1e, &(0x7f0000001000-0x1e)={@local={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xaa}, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [], {@can={0xc, {{0x4, 0x10001, 0x80000001, 0x9a03}, 0x6, 0x1, 0x0, 0x0, "a27382fa7903f425"}}}}, &(0x7f0000001000-0x14)={0x0, 0x3, [0x4cd, 0xef7, 0x4c0]}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000272000-0x12)='/dev/input/mouse#\x00', 0x300000000000, 0x80400) semget$private(0x0, 0x1, 0x4) r1 = semget$private(0x0, 0x2, 0x401) semop(r1, &(0x7f0000ecf000)=[{0x80, 0x1842, 0x800}, {0xfffffffffffffffd, 0xffdfffffffff8000, 0x1000}], 0x2aaaab8d) semop(0x0, &(0x7f000001a000)=[{0x0, 0x0, 0x0}, {0x0, 0x0, 0x0}], 0x2) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f000070b000-0x4)={0x2}, 0x4) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r0, 0x40405515, &(0x7f0000c87000-0x40)={0x0, 0x6, 0x100000001, 0x1, "50abfd0238003a7ed95ac1c3886d5938e85fdd0226067bd433ab276f1ecc2438d3398ec2892a19a8d850c08c", 0x0}) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f00003c4000)={0x0, 0x0}) semctl$GETZCNT(0x0, 0x0, 0x11, &(0x7f0000711000-0x62)=""/98) 2018/01/18 20:35:16 executing program 4: mmap(&(0x7f0000000000/0xfcd000)=nil, 0xfcd000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) mmap(&(0x7f0000fcd000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clock_settime(0x6, &(0x7f0000fce000-0x10)={0x0, 0x1c9c380}) mmap(&(0x7f0000fce000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000fcf000-0xc)='/dev/rfkill\x00', 0x109000, 0x0) ioctl$TUNGETFEATURES(r1, 0x800454cf, &(0x7f0000748000-0x4)=0x0) bind$alg(r0, &(0x7f0000591000-0x58)={0x26, 'skcipher\x00', 0x0, 0x86, 'xts(twofish)\x00'}, 0x58) mmap(&(0x7f0000fcf000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fcf000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) accept$packet(r1, &(0x7f0000fd0000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, [0x0, 0x0]}, &(0x7f0000fd0000-0x4)=0x14) mmap(&(0x7f0000fce000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fd0000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000fd0000)="0a0775b0d5e383e5b3b60ced54dbb7295df001000000000000000000eee5b6f2febc1ed69c9e14c0545e2fe8031c0942fe02e6884adf75ccd1b3f68798083b8e9f421cb55a6bdf883c4b66a7be39cc96911bd8dc35e7203a2f6eec0cb03820faad9e1b54260cf7", 0xffffffffffffffca) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000f81000+0x50c)={0x0, 0x0, &(0x7f00008bf000-0x50)=[{&(0x7f0000f81000)="5968aaa757a800f3ea971b864d4029b6", 0x10}], 0x1, &(0x7f0000f80000)=[], 0x0, 0x0}, 0x0) r3 = dup(r2) mmap(&(0x7f0000fd0000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$tun(&(0x7f0000fd0000)='/dev/net/tun\x00', 0x0, 0x2100) mmap(&(0x7f0000fd1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fd1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fd1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fd1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fd1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fd1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fd1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fd1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fd1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fd1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fd1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fd1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fd1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fd1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fd1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fd1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fd1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fd1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000d98000)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000fd2000-0x1a4)=[{{&(0x7f0000fd1000)=@pptp={0x0, 0x0, {0x0, @loopback=0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x20, &(0x7f0000fd1000)=[{&(0x7f0000fd2000-0x6a)=""/106, 0x6a}, {&(0x7f00004f1000)=""/160, 0xa0}, {&(0x7f0000a8f000)=""/210, 0xd2}, {&(0x7f0000f16000)=""/201, 0xc9}, {&(0x7f00001eb000)=""/255, 0xff}, {&(0x7f0000f3b000)=""/78, 0x4e}, {&(0x7f00000e3000-0xd3)=""/211, 0xd3}, {&(0x7f0000fd1000)=""/239, 0xef}, {&(0x7f0000fd2000-0xf)=""/20, 0x14}, {&(0x7f0000fd1000)=""/252, 0xfc}], 0xa, &(0x7f000010f000-0x93)=""/147, 0x93, 0xec}, 0x81}, {{0x0, 0x0, &(0x7f0000b86000)=[{&(0x7f0000fd1000)=""/4096, 0x1000}], 0x1, &(0x7f0000908000-0xbd)=""/189, 0xbd, 0x4}, 0x7fffffff}, {{&(0x7f0000fd2000-0x60)=@nfc_llcp={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/63, 0x0}, 0x60, &(0x7f00001cb000-0x30)=[{&(0x7f0000d04000)=""/4096, 0x1000}, {&(0x7f0000fd1000)=""/232, 0xe8}, {&(0x7f0000b03000)=""/228, 0xe4}], 0x3, 0x0, 0x0, 0x66b0000000000}, 0x180000}, {{&(0x7f00007aa000-0x58)=@alg={0x0, ""/14, 0x0, 0x0, ""/64}, 0x58, &(0x7f0000fd2000-0x30)=[{&(0x7f0000b63000)=""/190, 0xbe}, {&(0x7f0000fd2000-0x60)=""/96, 0x60}, {&(0x7f00000bd000)=""/0, 0x0}], 0x3, &(0x7f0000056000-0x88)=""/136, 0x88, 0x1}, 0x6}, {{&(0x7f0000fd2000-0x26)=@pppol2tp={0x0, 0x0, {0x0, 0x0, {0x0, 0xffffffffffffffff, @loopback=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x0, 0x0, 0x0}}, 0x26, &(0x7f0000fd1000)=[{&(0x7f0000e1b000)=""/4096, 0x1000}, {&(0x7f0000fd2000-0x68)=""/104, 0x68}, {&(0x7f00006da000-0x1000)=""/4096, 0x1000}], 0x3, &(0x7f00005b3000)=""/252, 0xfc, 0x1}, 0x80000000}, {{&(0x7f0000fd2000-0x3a)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, @remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0x0}}}, 0x3a, &(0x7f00009c4000)=[{&(0x7f0000fd2000-0xae)=""/174, 0xae}, {&(0x7f0000340000)=""/224, 0xe0}], 0x2, &(0x7f000022f000-0x1d)=""/29, 0x1d, 0x7}, 0x80000000}, {{&(0x7f0000fd1000)=@rc={0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0}, 0x9, &(0x7f0000f6d000)=[], 0x0, &(0x7f00003e6000)=""/136, 0x88, 0x7}, 0x7ff}], 0x7, 0x40010040, &(0x7f0000ac3000-0x10)={r4, r5+10000000}) recvmsg$kcm(r3, &(0x7f0000f7e000)={&(0x7f0000397000-0x10)=@nfc={0x0, 0x0, 0x0, 0x0}, 0x10, &(0x7f0000e3b000)=[{&(0x7f0000ea6000)=""/240, 0xf0}], 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/18 20:35:16 executing program 1: mmap(&(0x7f0000000000/0x5d4000)=nil, 0x5d4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) write$sndseq(r0, &(0x7f00005cc000-0x90)=[{0x0, 0x0, 0x0, 0x0, @time={0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, @result={0x0, 0x8}}], 0x30) 2018/01/18 20:35:16 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) futex(&(0x7f000000d000-0x4)=0x4, 0x0, 0x4, &(0x7f0000ee0000-0x10)={0x77359400, 0x4}, &(0x7f0000048000)=0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) futex(&(0x7f000000d000-0x4)=0x0, 0xc, 0x1, &(0x7f0000b7e000-0x10)={0x0, 0x0}, &(0x7f0000048000)=0x0, 0x0) exit(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000031000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000020000)={0x0, &(0x7f000002d000)=0x0, 0x2, r2, 0x2}) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f000040c000-0x3)='/dev/dsp\x00', 0x400, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000059000-0x8)={0x0, 0x2}, &(0x7f0000f98000+0xee6)=0x8) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f0000114000-0x8c)={r4, @in={{0x2, 0x0, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000590000)=0x8c) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f000060b000-0x20)={0x0, &(0x7f000002d000)=0x0, 0x2, r2, 0xb}) clock_gettime(0x0, &(0x7f0000e81000-0x10)={0x0, 0x0}) 2018/01/18 20:35:16 executing program 5: mmap(&(0x7f0000000000/0x5d4000)=nil, 0x5d4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) write$sndseq(r0, &(0x7f00005cc000-0x90)=[{0x0, 0x0, 0x0, 0x0, @time={0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, @result={0x0, 0x8}}], 0x30) 2018/01/18 20:35:16 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0x97, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) arch_prctl(0x1004, &(0x7f0000e0c000)="") r0 = syz_open_dev$sg(&(0x7f0000e63000-0x9)='/dev/sg#\x00', 0x0, 0x200) ioctl$TCFLSH(r0, 0x540b, 0x0) 2018/01/18 20:35:16 executing program 5: mmap(&(0x7f0000000000/0x5d4000)=nil, 0x5d4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) write$sndseq(r0, &(0x7f00005cc000-0x90)=[{0x0, 0x0, 0x0, 0x0, @time={0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, @result={0x0, 0x8}}], 0x30) 2018/01/18 20:35:16 executing program 1: mmap(&(0x7f0000000000/0x5d4000)=nil, 0x5d4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) write$sndseq(r0, &(0x7f00005cc000-0x90)=[{0x0, 0x0, 0x0, 0x0, @time={0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, @result={0x0, 0x8}}], 0x30) 2018/01/18 20:35:16 executing program 3: mmap(&(0x7f0000000000/0xd6b000)=nil, 0xd6b000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) mmap(&(0x7f0000d6b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000d6c000-0x10)='/dev/sequencer2\x00', 0x10000, 0x0) mmap(&(0x7f0000d6c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000d6c000)={0x30000000, 0x0}) mmap(&(0x7f0000d6b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000d6c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockname$ax25(r1, &(0x7f00001ff000)={0x0, {""/7}, 0x0}, &(0x7f0000d6c000)=0x10) ioctl$LOOP_GET_STATUS(r1, 0x4c03, &(0x7f0000d6c000-0x98)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/64, ""/32, [0x0, 0x0], 0x0}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000044d000)={0x3, &(0x7f0000ceb000)=[{0x45, 0x0, 0x1, 0x80000001}, {0x0, 0x1000000000, 0x0, 0x0}, {0x6, 0x0, 0x0, 0x0}]}, 0x10) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000c0b000-0x12)={@generic="48f20fb17c0c33ea926660d891996647", 0x7}) 2018/01/18 20:35:16 executing program 5: mmap(&(0x7f0000000000/0x5d4000)=nil, 0x5d4000, 0x3, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) write$sndseq(r0, &(0x7f00005cc000-0x90)=[{0x0, 0x0, 0x0, 0x0, @time={0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, @result={0x0, 0x8}}], 0x30) 2018/01/18 20:35:16 executing program 1: mmap(&(0x7f0000000000/0x5d4000)=nil, 0x5d4000, 0x3, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) write$sndseq(r0, &(0x7f00005cc000-0x90)=[{0x0, 0x0, 0x0, 0x0, @time={0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, @result={0x0, 0x8}}], 0x30) 2018/01/18 20:35:16 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1c000)=nil, 0x1c000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000016000-0x10)={&(0x7f000000b000-0x2c)={0x14, 0x21, 0xaff, 0xffffffffffffffff, 0xffffffffffffffff, {0xb, 0x0, 0x0}, []}, 0x14}, 0x1, 0x0, 0x0, 0x0}, 0x0) seccomp(0x1, 0x0, &(0x7f0000bd5000)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x407ffc0003}]}) alarm(0x0) 2018/01/18 20:35:16 executing program 1: mmap(&(0x7f0000000000/0x5d4000)=nil, 0x5d4000, 0x3, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) write$sndseq(r0, &(0x7f00005cc000-0x90)=[{0x0, 0x0, 0x0, 0x0, @time={0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, @result={0x0, 0x8}}], 0x30) 2018/01/18 20:35:16 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000925000)={0x2, 0x78, 0xdc5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000140000)=0x0) r1 = open(&(0x7f000000d000-0x8)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r1, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000033000-0x8)={0xfffffffffffffffe}, 0x0, 0x8) fcntl$getownex(r1, 0x10, &(0x7f0000f5c000)={0x0, 0x0}) tkill(r0, 0x18) 2018/01/18 20:35:16 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x109, &(0x7f00001dd000)={@dev={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xe}, @dev={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xffffffffffffffff}, [], {@ipv6={0x86dd, {0x0, 0x6, ')#2', 0xd3, 0x11, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @rand_addr=0x10001}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, {[], @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x0, 0xfffffffffffffffc, [], ""}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], "09fd7ccfce7abc1abab4bd0c9551ef0712af6f639f0579568e7a3c7ceb947575535001c139689d83fe99e6146831324299164760064cf9ae981016e899bc2f6dee8b00214f99444c251f75781cc59b178c3f5be4cdc3d2bf347c2bbc0436b1738bf8fa8cf6286f84eea35dcc7fa01bb05831ec79665d16938a60e57849fa8b4025fda32f93c4385773825b044a487d18bccba7274fe69e20c8aef64ce905a71488d96a7a321ca5edafa8d56390bf9c24ebbc92a4179ff81ade731a3c9f90d5fc81b566"}, {0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], ""}}}}}}}, &(0x7f0000efe000)={0x0, 0x1, [0xc06]}) r0 = syz_open_dev$vcsa(&(0x7f0000865000-0xb)='/dev/vcsa#\x00', 0x8, 0x100) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000003000-0xaf)={0x0, 0xa7, "7c69f975ce85b88dbe587a6c3af07cc46e2d7be31891844e6b353a097fe221cb783b94598fc777e5dbdcc6a0e601da8bcc5175700776560eaeba5543f60c65c11fe90cf98633c1cb62267e21f13f66bb7759b845a9ce2605ee17749239f23b3d1153dab86b29dfe8ba5b6f605476fe9db72a4a9966af4e9ada2eb42cadae6a14b295adc3abcaae5792308fd4c40b55724b51fa5d4c6d55129db8bd064cdf0207e8336cc7f2f586"}, &(0x7f0000281000-0x4)=0xaf) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000cf5000)={r1, @in={{0x2, 0x1, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000f99000)=0x8c) socket$inet6_tcp(0xa, 0x1, 0x0) shmget$private(0x0, 0xa000, 0x78000080, &(0x7f00002e4000/0xa000)=nil) 2018/01/18 20:35:16 executing program 6: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000b30000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$KVM_SET_MP_STATE(r0, 0x4004ae99, &(0x7f0000419000-0x4)=0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000cae000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000069000)={0x0, 0x0, 0x0}, &(0x7f0000067000-0x4)=0xc) sched_setaffinity(r2, 0x8, &(0x7f000006a000-0x8)=0x86b2) mkdir(&(0x7f000000e000-0xa)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000002000)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000b02000-0x20)={{&(0x7f0000fd6000/0x3000)=nil, 0x3000}, 0x1, 0x0}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000b0c000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1, 0x0}) r4 = creat(&(0x7f0000eb7000-0xa)='./control\x00', 0x3) ioctl$LOOP_SET_BLOCK_SIZE(r4, 0x4c09, 0x4) r5 = creat(&(0x7f000082e000)='./file0\x00', 0x0) write$sndseq(r5, &(0x7f0000012000-0x2e)=[{0x0, 0x0, 0x0, 0x0, @tick=0x0, {0x0, 0x0}, {0x0, 0x0}, @quote={{0x0, 0x0}, 0x0, 0x0}}], 0x30) rename(&(0x7f00007e3000)='./file0\x00', &(0x7f0000ab4000-0x10)='./control/file0\x00') mknod$loop(&(0x7f00008d1000-0xa)='./control\x00', 0x0, 0xffffffffffffffff) ioctl$UFFDIO_ZEROPAGE(r3, 0x8010aa02, &(0x7f0000002000-0x10)={&(0x7f0000011000/0x3000)=nil, 0x3000}) mprotect(&(0x7f0000220000/0x2000)=nil, 0x2000, 0x4) 2018/01/18 20:35:16 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) rt_sigqueueinfo(r0, 0x40, &(0x7f0000d07000-0x10)={0x23, 0x9, 0x0, 0x7f}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00007e5000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r1, 0x1, 0x1c, &(0x7f0000614000-0x1000)=""/4096, &(0x7f00008a8000-0x4)=0x1000) 2018/01/18 20:35:16 executing program 5: mmap(&(0x7f0000000000/0x5d4000)=nil, 0x5d4000, 0x3, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) write$sndseq(r0, &(0x7f00005cc000-0x90)=[{0x0, 0x0, 0x0, 0x0, @time={0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, @result={0x0, 0x8}}], 0x30) 2018/01/18 20:35:16 executing program 4: mmap(&(0x7f0000000000/0xfcd000)=nil, 0xfcd000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000591000-0x58)={0x26, 'skcipher\x00', 0x0, 0x86, 'xts(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001ec000)="0a0775b0d5e383e5b3b60ced5c54dbb7295df0df8217ad4000000000000000e6", 0x20) r1 = accept$alg(r0, 0x0, 0x0) msgget$private(0x0, 0x80) sendmsg$alg(r1, &(0x7f0000f81000+0x50c)={0x0, 0x0, &(0x7f00008bf000-0x50)=[{&(0x7f0000f81000)="5968aaa757a800f3ea971b864d4029b6", 0x10}], 0x1, &(0x7f0000f80000)=[], 0x0, 0x0}, 0x0) r2 = dup(r1) mmap(&(0x7f0000fcd000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fce000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = getpgid(0x0) mmap(&(0x7f0000fcf000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCGPTPEER(r2, 0x5441, 0x9) ptrace$setregset(0x4205, r3, 0x7, &(0x7f00005f1000)={&(0x7f0000fcf000)="b8950f5f83a7d97f9e5d834f197812ec79e5", 0x12}) mmap(&(0x7f0000fce000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$bt_bnep(0x1f, 0x3, 0x4) mmap(&(0x7f0000fce000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fce000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fce000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r2, 0x81785501, &(0x7f00001b2000)=""/54) sendmsg$unix(r2, &(0x7f0000fcf000-0x38)={&(0x7f0000fce000)=@abs={0x0, 0x0, 0x2}, 0x8, &(0x7f0000fce000)=[{&(0x7f0000fce000)="5e5ba62a860407676ef7a000460700efcfff49ee7a5a9a1c17446d4b2e", 0x1d}], 0x1, &(0x7f0000fce000)=[@rights={0x18, 0x1, 0x1, [r0, r0]}, @rights={0x30, 0x1, 0x1, [r1, r1, r1, r1, r1, r0, r0]}, @rights={0x18, 0x1, 0x1, [r2]}], 0x60, 0x800}, 0x80) recvmsg$kcm(r2, &(0x7f0000fcd000)={&(0x7f0000c61000)=@nfc={0x0, 0x0, 0x0, 0x0}, 0x10, &(0x7f0000e3b000)=[{&(0x7f0000ea6000)=""/240, 0xc1}], 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/18 20:35:16 executing program 1: mmap(&(0x7f0000000000/0x5d4000)=nil, 0x5d4000, 0x3, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) write$sndseq(r0, &(0x7f00005cc000-0x90)=[{0x0, 0x0, 0x0, 0x0, @time={0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, @result={0x0, 0x8}}], 0x30) 2018/01/18 20:35:16 executing program 5: mmap(&(0x7f0000000000/0x5d4000)=nil, 0x5d4000, 0x3, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) write$sndseq(r0, &(0x7f00005cc000-0x90)=[{0x0, 0x0, 0x0, 0x0, @time={0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, @result={0x0, 0x8}}], 0x30) 2018/01/18 20:35:16 executing program 1: mmap(&(0x7f0000000000/0x5d4000)=nil, 0x5d4000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) write$sndseq(r0, &(0x7f00005cc000-0x90)=[{0x0, 0x0, 0x0, 0x0, @time={0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, @result={0x0, 0x8}}], 0x30) 2018/01/18 20:35:16 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x2a, &(0x7f0000408000)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x0}, @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0, @rand_addr=0xfffffffffffffe01, @dev={0xac, 0x14, 0x0, 0x200000000000a}, {[]}}, @icmp=@echo_reply={0xd, 0x0, 0x0, 0x0, 0x0, ""}}}}}, &(0x7f0000ea3000)={0x0, 0x0, []}) modify_ldt$write(0x1, &(0x7f000071f000-0x10)={0x7, 0x20001000, 0x400, 0x6, 0xe92, 0x0, 0x627, 0x800, 0x3, 0x80}, 0x10) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000003000-0x50)={0x20a, @tick=0x0, 0x400, {0x4, 0x4}, 0x9, 0x0, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000000)={0x14, 0x0}) prctl$intptr(0x18, 0x80000001) keyctl$session_to_parent(0x12) ioctl$sock_ifreq(0xffffffffffffffff, 0x891a, &(0x7f0000c2b000-0x28)={@common='ip6_vti0\x00', @ifru_mtu=0x4}) openat$kvm(0xffffffffffffff9c, &(0x7f0000001000-0x9)='/dev/kvm\x00', 0x0, 0x0) socketpair$ipx(0x4, 0x2, 0x0, &(0x7f000067d000-0x8)={0x0, 0x0}) ioctl$sock_SIOCGIFCONF(r1, 0x8910, &(0x7f0000a68000-0x10)=@buf={0x2, &(0x7f00001f9000)="1573"}) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) mlock(&(0x7f000069c000/0xb000)=nil, 0xb000) r3 = shmget$private(0x0, 0x4000, 0x10, &(0x7f000023b000/0x4000)=nil) r4 = geteuid() fstat(0xffffffffffffffff, &(0x7f000022c000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000c99000)='./file0\x00', &(0x7f0000c3a000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000927000-0x4)=0x0, &(0x7f00008d3000-0x4)=0x0, &(0x7f000055b000-0x4)=0x0) r8 = getpid() fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000c5b000)={0x0, 0x0}) shmctl$IPC_SET(r3, 0x1, &(0x7f0000884000)={{0x5, r4, r5, r6, r7, 0x20, 0x2, 0x0, 0x0, 0x0}, 0x80000000, 0x86, 0x5, 0x2, r8, r9, 0x6, 0x0, 0x0, 0x0}) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000187000)={0x0, &(0x7f00004eb000)=[]}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000000)={0x0, 0x0, 0x0}) fsetxattr(0xffffffffffffffff, &(0x7f0000963000-0x15)=@random={'btrfs.\x00', 'eth1mime_type\x00'}, &(0x7f0000c2e000-0xe)='/selinux/load\x00', 0xe, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000001000)={0x10005, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00004d1000-0x44)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0}) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f00000bb000)={0x0, 0x0}) r10 = add_key$user(&(0x7f0000c20000-0x5)='user\x00', &(0x7f0000595000)={0x73, 0x79, 0x7a, 0x2, 0x0}, &(0x7f0000c96000)="579473c8a16541c9a7168f56121a0690f21976748eec2e8cc867b0c35a86c285003465d33cf1ee8e01de4ed649a9a667759bfb6d8b5320bdd28b25a358c68f80094209268ecf1d5635febd98e114ae21177c2c083d92782b7c8864c06260fda47f7620ccffdcfc67f91b6ada810f4721ffc148697abe4691b5889968420bf7973dfb86ff0d5eafe25365df2c2dd8cd4deeff4faf29573698e937a1a7d667be5e14d849f22a6d433a5eed8779342cb54ab495d2e31a98cb4a786af57c8c8a2723f0c8cd", 0xc3, 0xfffffffffffffffe) keyctl$describe(0x6, r10, &(0x7f0000268000-0x10)=""/16, 0xfffffffffffffffd) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x2) 2018/01/18 20:35:16 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) socket$bt_hci(0x1f, 0x3, 0x1) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e4c000)={0xaa, 0x0, 0x0}) r1 = syz_open_dev$midi(&(0x7f0000b3c000)='/dev/midi#\x00', 0x8b4, 0x40) ioctl$KVM_NMI(r1, 0xae9a) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000044000-0x20)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1, 0x0}) r2 = syz_open_dev$dmmidi(&(0x7f0000ad0000)='/dev/dmmidi#\x00', 0x2, 0x40) ioctl$RNDCLEARPOOL(r2, 0x5206, &(0x7f0000755000)=0x900000000000000) r3 = creat(&(0x7f000078e000-0x8)='./file0\x00', 0x0) lsetxattr(&(0x7f0000e1e000-0x8)='./file0\x00', &(0x7f000036c000)=@known='security.selinux\x00', &(0x7f00006b3000-0x19)='self%&GPL.n)system[nodev\x00', 0x19, 0x0) write$sndseq(r3, &(0x7f0000012000-0x2e)=[{0x0, 0x0, 0x0, 0x0, @time={0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, @time=@time={0x0, 0x0}}], 0x30) accept4$packet(r2, &(0x7f0000d6b000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={[0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, [0x0, 0x0]}, &(0x7f000097d000)=0x14, 0x800) lseek(r3, 0x0, 0x3) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000bf3000-0x2e)="", &(0x7f00000f0000)=0x0, &(0x7f00005b2000)=0x0, &(0x7f0000963000)="") setsockopt$inet_dccp_buf(r3, 0x21, 0xcf, &(0x7f0000e5c000)="755c422de3bb80abd8483727f861b25a312650", 0x13) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f0000002000-0x10)={&(0x7f0000011000/0x3000)=nil, 0x3000}) write$fuse(r3, &(0x7f000071a000)={0x28, 0x1, 0x7, @fuse_notify_store_out={0x1, 0x7fffffff, 0x6}}, 0x28) getsockopt$inet_sctp_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000f43000)=@assoc_id=0x0, &(0x7f00005ed000)=0x4) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000130000)={r4, 0xffffffffffffffff}, &(0x7f00001f4000)=0x8) ioctl$GIO_UNISCRNMAP(r3, 0x4b69, &(0x7f0000f2d000-0xb5)=""/181) 2018/01/18 20:35:16 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$midi(&(0x7f0000637000-0xb)='/dev/midi#\x00', 0x83aa, 0x80000) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f000002b000-0x20)={{&(0x7f0000fb0000/0x3000)=nil, 0x3000}, 0x1, 0x0}) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000f57000/0x4000)=nil, 0x4000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r0, 0x40405514, &(0x7f0000cd7000)={0x101, 0x2, 0x9, 0x1, "b5661c87e5cc38be0385f4c952d52446b5451cfb6567626fd05f75c19202c6c0e5ed6fb7a5ff5d2d9fa4d095", 0xad4}) [ 299.326203] kauditd_printk_skb: 141 callbacks suppressed [ 299.326213] audit: type=1326 audit(1516307716.406:2837): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=15366 comm="syz-executor3" exe="/root/syz-executor3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452e99 code=0x7ffc0000 2018/01/18 20:35:16 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) 2018/01/18 20:35:16 executing program 4: mmap(&(0x7f0000000000/0xfcd000)=nil, 0xfcd000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000591000-0x58)={0x26, 'skcipher\x00', 0x0, 0x86, 'xts(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001ec000)="0a0775b0d5e383e5b3b60ced5c54dbb7295df0df8217ad4000000000000000e6", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000f81000+0x50c)={0x0, 0x0, &(0x7f00008bf000-0x50)=[{&(0x7f0000f81000)="5968aaa757a800f3ea971b864d4029b6", 0x10}], 0x1, &(0x7f0000f80000)=[], 0x0, 0x0}, 0x0) r2 = dup(r1) ioctl$PPPIOCGCHAN(r2, 0x80047437, &(0x7f000028e000-0x3)=0x0) recvmsg$kcm(r2, &(0x7f0000f7e000)={&(0x7f0000397000-0x10)=@nfc={0x0, 0x0, 0x0, 0x0}, 0x10, &(0x7f0000e3b000)=[{&(0x7f0000ea6000)=""/240, 0xf0}], 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/18 20:35:16 executing program 1: mmap(&(0x7f0000000000/0x5d4000)=nil, 0x5d4000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) write$sndseq(r0, &(0x7f00005cc000-0x90)=[{0x0, 0x0, 0x0, 0x0, @time={0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, @result={0x0, 0x8}}], 0x30) 2018/01/18 20:35:16 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x801, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000e00000)=0x3f, 0x4) bind$inet6(r0, &(0x7f0000b3e000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) listen(r0, 0x0) 2018/01/18 20:35:16 executing program 5: mmap(&(0x7f0000000000/0x5d4000)=nil, 0x5d4000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) write$sndseq(r0, &(0x7f00005cc000-0x90)=[{0x0, 0x0, 0x0, 0x0, @time={0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, @result={0x0, 0x8}}], 0x30) 2018/01/18 20:35:16 executing program 1: mmap(&(0x7f0000000000/0x5d4000)=nil, 0x5d4000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) write$sndseq(r0, &(0x7f00005cc000-0x90)=[{0x0, 0x0, 0x0, 0x0, @time={0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, @result={0x0, 0x8}}], 0x30) [ 299.418392] FAULT_FLAG_ALLOW_RETRY missing 30 2018/01/18 20:35:16 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000cae000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000069000)={0x0, 0x0, 0x0}, &(0x7f0000067000-0x4)=0xc) sched_setaffinity(r1, 0x8, &(0x7f000006a000-0x8)=0x86b2) mkdir(&(0x7f000000e000-0xa)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000002000)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000b0c000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1, 0x0}) r3 = creat(&(0x7f000082e000)='./file0\x00', 0x0) write$sndseq(r3, &(0x7f0000012000-0x2e)=[{0x0, 0x0, 0x0, 0x0, @tick=0x0, {0x0, 0x0}, {0x0, 0x0}, @quote={{0x0, 0x0}, 0x0, 0x0}}], 0x30) rename(&(0x7f00007e3000)='./file0\x00', &(0x7f0000ab4000-0x10)='./control/file0\x00') mknod$loop(&(0x7f00008d1000-0xa)='./control\x00', 0x0, 0xffffffffffffffff) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, r4) ioctl$UFFDIO_ZEROPAGE(r2, 0x8010aa02, &(0x7f0000002000-0x10)={&(0x7f0000011000/0x3000)=nil, 0x3000}) [ 299.418405] CPU: 1 PID: 15379 Comm: syz-executor6 Not tainted 4.15.0-rc8+ #268 [ 299.418410] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 299.418414] Call Trace: [ 299.418435] dump_stack+0x194/0x257 [ 299.418450] ? arch_local_irq_restore+0x53/0x53 [ 299.418477] ? handle_userfault+0x12b7/0x24c0 [ 299.418493] handle_userfault+0x12fa/0x24c0 [ 299.418502] ? handle_userfault+0x150b/0x24c0 [ 299.418533] ? userfaultfd_ioctl+0x4520/0x4520 [ 299.418549] ? debug_check_no_locks_freed+0x3c0/0x3c0 [ 299.418569] ? update_load_avg+0x249/0x2d80 [ 299.418596] ? print_irqtrace_events+0x270/0x270 [ 299.418610] ? print_irqtrace_events+0x270/0x270 [ 299.418637] ? update_load_avg+0x249/0x2d80 [ 299.418651] ? __perf_event_task_sched_in+0x200/0xc20 [ 299.418691] ? __lock_acquire+0x664/0x3e00 [ 299.418701] ? check_noncircular+0x20/0x20 [ 299.418707] ? __lock_acquire+0x664/0x3e00 [ 299.418747] ? debug_check_no_locks_freed+0x3c0/0x3c0 [ 299.418759] ? debug_check_no_locks_freed+0x3c0/0x3c0 [ 299.418777] ? find_held_lock+0x35/0x1d0 [ 299.418805] ? __handle_mm_fault+0x3296/0x3ce0 [ 299.418816] ? lock_downgrade+0x980/0x980 [ 299.418822] ? __lock_acquire+0x664/0x3e00 [ 299.418836] ? lock_release+0xa40/0xa40 [ 299.418846] ? check_noncircular+0x20/0x20 [ 299.418854] ? copy_overflow+0x20/0x20 [ 299.418868] ? do_raw_spin_trylock+0x190/0x190 [ 299.418878] ? userfaultfd_ctx_put+0x740/0x740 [ 299.418912] __handle_mm_fault+0x32a3/0x3ce0 [ 299.418934] ? __pmd_alloc+0x4e0/0x4e0 [ 299.418942] ? print_irqtrace_events+0x270/0x270 [ 299.418965] ? find_held_lock+0x35/0x1d0 [ 299.418991] ? handle_mm_fault+0x248/0x8d0 [ 299.419003] ? lock_downgrade+0x980/0x980 [ 299.419081] handle_mm_fault+0x334/0x8d0 [ 299.419090] ? down_read+0x96/0x150 [ 299.419101] ? __handle_mm_fault+0x3ce0/0x3ce0 [ 299.419108] ? vmacache_find+0x5f/0x280 [ 299.419127] ? find_vma+0x30/0x150 [ 299.419147] __do_page_fault+0x5c9/0xc90 [ 299.419173] ? mm_fault_error+0x2c0/0x2c0 [ 299.419183] ? _raw_spin_unlock_irq+0x27/0x70 [ 299.419197] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 299.419215] do_page_fault+0xee/0x720 [ 299.419229] ? __do_page_fault+0xc90/0xc90 [ 299.419241] ? debug_check_no_locks_freed+0x3c0/0x3c0 [ 299.419246] ? copy_overflow+0x20/0x20 [ 299.419259] ? check_noncircular+0x20/0x20 [ 299.419298] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 299.419324] page_fault+0x2c/0x60 [ 299.419334] RIP: 0010:iov_iter_fault_in_readable+0x1a7/0x410 [ 299.419338] RSP: 0018:ffff8801bdab7928 EFLAGS: 00010246 [ 299.419346] RAX: 0000000000010000 RBX: 0000000020011fd2 RCX: ffffffff825877a1 [ 299.419350] RDX: 00000000000000db RSI: ffffc90003e75000 RDI: ffff8801bdab7d28 [ 299.419354] RBP: ffff8801bdab7a08 R08: 1ffff1003acd0832 R09: 0000000000000000 [ 299.419358] R10: ffff8801bdab7858 R11: 0000000000000000 R12: 1ffff10037b56f28 [ 299.419363] R13: ffff8801bdab79e0 R14: 0000000000000000 R15: ffff8801bdab7d20 [ 299.419390] ? iov_iter_fault_in_readable+0x1a1/0x410 [ 299.419411] ? iov_iter_fault_in_readable+0x1a1/0x410 [ 299.419426] ? iov_iter_revert+0x9d0/0x9d0 [ 299.419445] ? mark_held_locks+0xaf/0x100 [ 299.419451] ? simple_xattr_get+0xeb/0x160 [ 299.419463] ? current_kernel_time64+0x122/0x2f0 [ 299.419476] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 299.419495] generic_perform_write+0x200/0x600 [ 299.419542] ? filemap_fdatawait_keep_errors+0xb0/0xb0 [ 299.419555] ? current_time+0x88/0xc0 [ 299.419570] ? file_update_time+0xbf/0x470 [ 299.419585] ? current_time+0xc0/0xc0 [ 299.419604] ? down_write+0x87/0x120 [ 299.419623] __generic_file_write_iter+0x366/0x5b0 [ 299.419630] ? check_noncircular+0x20/0x20 [ 299.419651] generic_file_write_iter+0x399/0x790 [ 299.419672] ? __generic_file_write_iter+0x5b0/0x5b0 [ 299.419689] ? iov_iter_init+0xaf/0x1d0 [ 299.419710] __vfs_write+0x684/0x970 [ 299.419715] ? lock_acquire+0x1d5/0x580 [ 299.419731] ? kernel_read+0x120/0x120 [ 299.419790] ? rcu_sync_lockdep_assert+0x6d/0xb0 [ 299.419798] ? __sb_start_write+0x209/0x2a0 [ 299.419816] vfs_write+0x189/0x510 [ 299.419836] SyS_write+0xef/0x220 [ 299.419852] ? SyS_read+0x220/0x220 [ 299.419858] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 299.419869] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 299.419893] entry_SYSCALL_64_fastpath+0x29/0xa0 [ 299.419899] RIP: 0033:0x452e99 [ 299.419903] RSP: 002b:00007fa0f525cc58 EFLAGS: 00000212 ORIG_RAX: 0000000000000001 [ 299.419911] RAX: ffffffffffffffda RBX: 00007fa0f525d700 RCX: 0000000000452e99 [ 299.419914] RDX: 0000000000000030 RSI: 0000000020011fd2 RDI: 0000000000000016 [ 299.419918] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 299.419922] R10: 0000000000000000 R11: 0000000000000212 R12: 0000000000000000 [ 299.419925] R13: 0000000000a2f7ef R14: 00007fa0f525d9c0 R15: 0000000000000000 [ 299.473663] FAULT_FLAG_ALLOW_RETRY missing 30 [ 299.473677] CPU: 1 PID: 15379 Comm: syz-executor6 Not tainted 4.15.0-rc8+ #268 [ 299.473683] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 299.473687] Call Trace: [ 299.473707] dump_stack+0x194/0x257 [ 299.473724] ? arch_local_irq_restore+0x53/0x53 [ 299.473743] ? handle_userfault+0x12b7/0x24c0 [ 299.473757] handle_userfault+0x12fa/0x24c0 [ 299.473763] ? handle_userfault+0x150b/0x24c0 [ 299.473787] ? userfaultfd_ioctl+0x4520/0x4520 [ 299.473796] ? debug_check_no_locks_freed+0x3c0/0x3c0 [ 299.473803] ? __lock_is_held+0xb6/0x140 [ 299.473809] ? print_irqtrace_events+0x270/0x270 [ 299.473819] ? perf_trace_lock_acquire+0xe3/0x980 [ 299.473836] ? print_irqtrace_events+0x270/0x270 [ 299.473845] ? print_irqtrace_events+0x270/0x270 [ 299.473855] ? get_user_pages_fast+0x277/0x340 [ 299.473874] ? perf_trace_lock_acquire+0xe3/0x980 [ 299.473895] ? __lock_acquire+0x664/0x3e00 [ 299.473903] ? check_noncircular+0x20/0x20 [ 299.473909] ? __lock_acquire+0x664/0x3e00 [ 299.473937] ? debug_check_no_locks_freed+0x3c0/0x3c0 [ 299.473948] ? debug_check_no_locks_freed+0x3c0/0x3c0 [ 299.473962] ? find_held_lock+0x35/0x1d0 [ 299.473981] ? __handle_mm_fault+0x3296/0x3ce0 [ 299.473991] ? lock_downgrade+0x980/0x980 [ 299.474010] ? lock_release+0xa40/0xa40 [ 299.474022] ? perf_trace_lock_acquire+0xe3/0x980 [ 299.474032] ? copy_overflow+0x20/0x20 [ 299.474047] ? do_raw_spin_trylock+0x190/0x190 [ 299.474058] ? userfaultfd_ctx_put+0x740/0x740 [ 299.474083] __handle_mm_fault+0x32a3/0x3ce0 [ 299.474099] ? __pmd_alloc+0x4e0/0x4e0 [ 299.474118] ? find_held_lock+0x35/0x1d0 [ 299.474137] ? handle_mm_fault+0x248/0x8d0 [ 299.474147] ? lock_downgrade+0x980/0x980 [ 299.474189] handle_mm_fault+0x334/0x8d0 [ 299.474197] ? down_read+0x96/0x150 [ 299.474207] ? __handle_mm_fault+0x3ce0/0x3ce0 [ 299.474214] ? vmacache_find+0x5f/0x280 [ 299.474229] ? find_vma+0x30/0x150 [ 299.474252] __do_page_fault+0x5c9/0xc90 [ 299.474286] ? mm_fault_error+0x2c0/0x2c0 [ 299.474307] ? find_held_lock+0x35/0x1d0 [ 299.474329] do_page_fault+0xee/0x720 [ 299.474343] ? __do_page_fault+0xc90/0xc90 [ 299.474357] ? lock_release+0xa40/0xa40 [ 299.474364] ? perf_trace_lock+0x900/0x900 [ 299.474380] ? do_raw_spin_trylock+0x190/0x190 [ 299.474401] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 299.474421] page_fault+0x2c/0x60 [ 299.474431] RIP: 0010:iov_iter_fault_in_readable+0x1a7/0x410 [ 299.474435] RSP: 0018:ffff8801bdab7928 EFLAGS: 00010246 [ 299.474443] RAX: 0000000000010000 RBX: 0000000020011fd2 RCX: ffffffff825877a1 [ 299.474447] RDX: 000000000000010b RSI: ffffc90003e75000 RDI: ffff8801bdab7d28 [ 299.474452] RBP: ffff8801bdab7a08 R08: 0000000000000000 R09: 1ffff10037b56ee7 [ 299.474455] R10: ffff8801bdab7858 R11: 0000000000000003 R12: 1ffff10037b56f28 [ 299.474460] R13: ffff8801bdab79e0 R14: 0000000000000000 R15: ffff8801bdab7d20 [ 299.474480] ? iov_iter_fault_in_readable+0x1a1/0x410 [ 299.474496] ? iov_iter_fault_in_readable+0x1a1/0x410 [ 299.474508] ? iov_iter_revert+0x9d0/0x9d0 [ 299.474530] ? mark_held_locks+0xaf/0x100 [ 299.474540] ? simple_xattr_get+0xeb/0x160 [ 299.474553] ? current_kernel_time64+0x122/0x2f0 [ 299.474565] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 299.474583] generic_perform_write+0x200/0x600 [ 299.474613] ? filemap_fdatawait_keep_errors+0xb0/0xb0 [ 299.474621] ? generic_update_time+0x1b2/0x270 [ 299.474634] ? __mnt_drop_write_file+0xd/0x70 [ 299.474643] ? file_update_time+0xbf/0x470 [ 299.474655] ? current_time+0xc0/0xc0 [ 299.474670] ? down_write+0x87/0x120 [ 299.474685] __generic_file_write_iter+0x366/0x5b0 [ 299.474692] ? check_noncircular+0x20/0x20 [ 299.474708] generic_file_write_iter+0x399/0x790 [ 299.474724] ? __generic_file_write_iter+0x5b0/0x5b0 [ 299.474738] ? iov_iter_init+0xaf/0x1d0 [ 299.474754] __vfs_write+0x684/0x970 [ 299.474760] ? lock_acquire+0x1d5/0x580 [ 299.474773] ? kernel_read+0x120/0x120 [ 299.474814] ? rcu_sync_lockdep_assert+0x6d/0xb0 [ 299.474821] ? __sb_start_write+0x209/0x2a0 [ 299.474835] vfs_write+0x189/0x510 [ 299.474850] SyS_write+0xef/0x220 [ 299.474864] ? SyS_read+0x220/0x220 [ 299.474870] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 299.474879] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 299.474899] entry_SYSCALL_64_fastpath+0x29/0xa0 [ 299.474905] RIP: 0033:0x452e99 [ 299.474909] RSP: 002b:00007fa0f525cc58 EFLAGS: 00000212 ORIG_RAX: 0000000000000001 [ 299.474915] RAX: ffffffffffffffda RBX: 000000000071bea0 RCX: 0000000000452e99 [ 299.474920] RDX: 0000000000000030 RSI: 0000000020011fd2 RDI: 000000000000001b [ 299.474924] RBP: 000000000000062a R08: 0000000000000000 R09: 0000000000000000 [ 299.474927] R10: 0000000000000000 R11: 0000000000000212 R12: 00000000006f7490 [ 299.474931] R13: 00000000ffffffff R14: 00007fa0f525d6d4 R15: 0000000000000000 [ 299.594585] FAULT_FLAG_ALLOW_RETRY missing 30 [ 299.594632] CPU: 1 PID: 15420 Comm: syz-executor6 Not tainted 4.15.0-rc8+ #268 [ 299.594638] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 299.594642] Call Trace: [ 299.594664] dump_stack+0x194/0x257 [ 299.594679] ? arch_local_irq_restore+0x53/0x53 [ 299.594697] ? handle_userfault+0x12b7/0x24c0 [ 299.594713] handle_userfault+0x12fa/0x24c0 [ 299.594721] ? handle_userfault+0x150b/0x24c0 [ 299.594749] ? userfaultfd_ioctl+0x4520/0x4520 [ 299.594759] ? debug_check_no_locks_freed+0x3c0/0x3c0 [ 299.594777] ? find_held_lock+0x35/0x1d0 [ 299.594791] ? print_irqtrace_events+0x270/0x270 [ 299.594801] ? print_irqtrace_events+0x270/0x270 [ 299.594807] ? cpuacct_charge+0x2e6/0x5c0 [ 299.594823] ? find_held_lock+0x35/0x1d0 [ 299.594852] ? __lock_acquire+0x664/0x3e00 [ 299.594861] ? check_noncircular+0x20/0x20 [ 299.594867] ? __lock_acquire+0x664/0x3e00 [ 299.594874] ? lock_release+0xa40/0xa40 [ 299.594888] ? __lock_is_held+0xb6/0x140 [ 299.594907] ? debug_check_no_locks_freed+0x3c0/0x3c0 [ 299.594918] ? debug_check_no_locks_freed+0x3c0/0x3c0 [ 299.594933] ? find_held_lock+0x35/0x1d0 [ 299.594956] ? __handle_mm_fault+0x3296/0x3ce0 [ 299.594966] ? lock_downgrade+0x980/0x980 [ 299.594980] ? lock_release+0xa40/0xa40 [ 299.594992] ? update_cfs_rq_load_avg.part.69+0x2d0/0x2d0 [ 299.595008] ? do_raw_spin_trylock+0x190/0x190 [ 299.595019] ? userfaultfd_ctx_put+0x740/0x740 [ 299.595045] __handle_mm_fault+0x32a3/0x3ce0 [ 299.595063] ? __pmd_alloc+0x4e0/0x4e0 [ 299.595071] ? print_irqtrace_events+0x270/0x270 [ 299.595089] ? find_held_lock+0x35/0x1d0 [ 299.595109] ? handle_mm_fault+0x248/0x8d0 [ 299.595120] ? lock_downgrade+0x980/0x980 [ 299.595165] handle_mm_fault+0x334/0x8d0 [ 299.595174] ? down_read+0x96/0x150 [ 299.595185] ? __handle_mm_fault+0x3ce0/0x3ce0 [ 299.595192] ? vmacache_find+0x5f/0x280 [ 299.595208] ? find_vma+0x30/0x150 [ 299.595224] __do_page_fault+0x5c9/0xc90 [ 299.595245] ? mm_fault_error+0x2c0/0x2c0 [ 299.595261] ? __lock_is_held+0xb6/0x140 [ 299.595277] do_page_fault+0xee/0x720 [ 299.595289] ? __do_page_fault+0xc90/0xc90 [ 299.595300] ? debug_check_no_locks_freed+0x3c0/0x3c0 [ 299.595306] ? check_noncircular+0x20/0x20 [ 299.595318] ? check_noncircular+0x20/0x20 [ 299.595335] ? perf_event_sync_stat+0x5b0/0x5b0 [ 299.595356] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 299.595377] page_fault+0x2c/0x60 [ 299.595387] RIP: 0010:iov_iter_fault_in_readable+0x1a7/0x410 [ 299.595392] RSP: 0018:ffff8801c4367928 EFLAGS: 00010246 [ 299.595400] RAX: 0000000000010000 RBX: 0000000020011fd2 RCX: ffffffff825877a1 [ 299.595404] RDX: 00000000000000c9 RSI: ffffc90003e75000 RDI: ffff8801c4367d28 [ 299.595409] RBP: ffff8801c4367a08 R08: 1ffff1003acd0832 R09: 0000000000000000 [ 299.595413] R10: ffff8801c4367858 R11: 0000000000000000 R12: 1ffff1003886cf28 [ 299.595418] R13: ffff8801c43679e0 R14: 0000000000000000 R15: ffff8801c4367d20 [ 299.595439] ? iov_iter_fault_in_readable+0x1a1/0x410 [ 299.595457] ? iov_iter_fault_in_readable+0x1a1/0x410 [ 299.595470] ? iov_iter_revert+0x9d0/0x9d0 [ 299.595485] ? mark_held_locks+0xaf/0x100 [ 299.595492] ? simple_xattr_get+0xeb/0x160 [ 299.595508] ? current_kernel_time64+0x122/0x2f0 [ 299.595520] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 299.595537] generic_perform_write+0x200/0x600 [ 299.595572] ? filemap_fdatawait_keep_errors+0xb0/0xb0 [ 299.595585] ? current_time+0x88/0xc0 [ 299.595599] ? file_update_time+0xbf/0x470 [ 299.595613] ? current_time+0xc0/0xc0 [ 299.595629] ? down_write+0x87/0x120 [ 299.595646] __generic_file_write_iter+0x366/0x5b0 [ 299.595654] ? check_noncircular+0x20/0x20 [ 299.595671] generic_file_write_iter+0x399/0x790 [ 299.595689] ? __generic_file_write_iter+0x5b0/0x5b0 [ 299.595704] ? iov_iter_init+0xaf/0x1d0 [ 299.595721] __vfs_write+0x684/0x970 [ 299.595727] ? lock_acquire+0x1d5/0x580 [ 299.595741] ? kernel_read+0x120/0x120 [ 299.595786] ? rcu_sync_lockdep_assert+0x6d/0xb0 [ 299.595795] ? __sb_start_write+0x209/0x2a0 [ 299.595810] vfs_write+0x189/0x510 [ 299.595826] SyS_write+0xef/0x220 [ 299.595840] ? SyS_read+0x220/0x220 [ 299.595847] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 299.595858] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 299.595879] entry_SYSCALL_64_fastpath+0x29/0xa0 [ 299.595886] RIP: 0033:0x452e99 [ 299.595890] RSP: 002b:00007fa0f525cc58 EFLAGS: 00000212 ORIG_RAX: 0000000000000001 [ 299.595898] RAX: ffffffffffffffda RBX: 000000000071bea0 RCX: 0000000000452e99 [ 299.595903] RDX: 0000000000000030 RSI: 0000000020011fd2 RDI: 0000000000000016 [ 299.595907] RBP: 0000000000000062 R08: 0000000000000000 R09: 0000000000000000 [ 299.595911] R10: 0000000000000000 R11: 0000000000000212 R12: 00000000006ee9d0 [ 299.595915] R13: 00000000ffffffff R14: 00007fa0f525d6d4 R15: 0000000000000000 [ 300.850081] audit: type=1326 audit(1516307716.440:2838): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=15366 comm="syz-executor3" exe="/root/syz-executor3" sig=0 arch=c000003e syscall=37 compat=0 ip=0x452e99 code=0x7ffc0000 [ 300.850099] audit: type=1326 audit(1516307716.440:2839): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=15366 comm="syz-executor3" exe="/root/syz-executor3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452e99 code=0x7ffc0000 [ 300.850114] audit: type=1326 audit(1516307716.446:2840): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=15366 comm="syz-executor3" exe="/root/syz-executor3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452e99 code=0x7ffc0000 [ 300.850131] audit: type=1326 audit(1516307716.449:2841): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=15366 comm="syz-executor3" exe="/root/syz-executor3" sig=0 arch=c000003e syscall=9 compat=0 ip=0x452e99 code=0x7ffc0000 2018/01/18 20:35:18 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_fuse_mount(&(0x7f0000dcd000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000cb2000-0x4)=r0) r1 = syz_open_dev$sndpcmc(&(0x7f0000d01000-0x12)='/dev/snd/pcmC#D#c\x00', 0xdea9, 0x80002) clock_gettime(0x0, &(0x7f0000009000)={0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x402c5342, &(0x7f000096c000)={0x0, 0x80, 0x8, {r2, r3+30000000}, 0x4, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/18 20:35:18 executing program 1: mmap(&(0x7f0000000000/0x5d4000)=nil, 0x5d4000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) write$sndseq(0xffffffffffffffff, &(0x7f00005cc000-0x90)=[{0x0, 0x0, 0x0, 0x0, @time={0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, @result={0x0, 0x8}}], 0x30) 2018/01/18 20:35:18 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x0}, 0xa00000400, 0x3fffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000dcf000-0x8)='./file0\x00', 0x0, 0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000505000)='/dev/snd/pcmC#D#c\x00', 0x9, 0x8000) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000a80000-0x98)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/64, ""/32, [0x0, 0x0], 0x0}) mount(&(0x7f0000144000)='./file0\x00', &(0x7f0000344000-0x8)='./file0\x00', &(0x7f0000293000-0x4)='nfs\x00', 0x0, &(0x7f000000a000)="") ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0xcd) 2018/01/18 20:35:18 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f00002f2000)=[{&(0x7f0000606000)=@in={0x2, 0xffffffffffffffff, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, &(0x7f0000586000-0x20)=[], 0x0, &(0x7f0000095000)=[@sndrcv={0x30, 0x84, 0x1, {0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x30, 0x0}], 0x1, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00002d9000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000afd000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000095000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000fe2000)={{0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, [0x0, 0x0, 0x0]}, {0x0, 0x0, [0x0, 0x0, 0x0]}, 0x80000001, 0x0, 0x0, 0x104081, 0x0, 0x500, 0x0, [0x0, 0x0, 0x0, 0x0]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/01/18 20:35:18 executing program 4: mmap(&(0x7f0000000000/0xfcd000)=nil, 0xfcd000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000591000-0x58)={0x26, 'skcipher\x00', 0x0, 0x86, 'xts(twofish)\x00'}, 0x58) mmap(&(0x7f0000fcd000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000fcd000)=0x9) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001ec000)="0a0775b0d5e383e5b3b60ced5c54dbb7295df0df8217ad4000000000000000e6", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000f81000+0x50c)={0x0, 0x0, &(0x7f00008bf000-0x50)=[{&(0x7f0000f81000)="5968aaa757a800f3ea971b864d4029b6", 0x10}], 0x1, &(0x7f0000f80000)=[], 0x0, 0x0}, 0x0) r2 = dup(r1) recvmsg$kcm(r2, &(0x7f0000f7e000)={&(0x7f0000397000-0x10)=@nfc={0x0, 0x0, 0x0, 0x0}, 0x10, &(0x7f0000e3b000)=[{&(0x7f0000ea6000)=""/240, 0xf0}], 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/18 20:35:18 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00001b5000-0xa)='/dev/ptmx\x00', 0x106, 0x0) writev(r0, &(0x7f000036c000-0x30)=[{&(0x7f0000b51000)="ebb29c2aa804af648d63b2908439b40213", 0x11}], 0x1) ioctl$TCSETAW(r0, 0x5402, &(0x7f0000557000)={0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000567000-0x4)=0x8) read(r0, &(0x7f00001f6000)=""/73, 0x49) ioctl$FIONREAD(r0, 0x541b, &(0x7f00000fa000)=0x0) ioctl$TCSETA(r0, 0x5402, &(0x7f0000a27000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 2018/01/18 20:35:18 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000cae000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000069000)={0x0, 0x0, 0x0}, &(0x7f0000067000-0x4)=0xc) sched_setaffinity(r1, 0x8, &(0x7f000006a000-0x8)=0x86b2) mkdir(&(0x7f000000e000-0xa)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000002000)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000b0c000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1, 0x0}) r3 = creat(&(0x7f000082e000)='./file0\x00', 0x0) write$sndseq(r3, &(0x7f0000012000-0x2e)=[{0x0, 0x0, 0x0, 0x0, @tick=0x0, {0x0, 0x0}, {0x0, 0x0}, @quote={{0x0, 0x0}, 0x0, 0x0}}], 0x30) rename(&(0x7f00007e3000)='./file0\x00', &(0x7f0000ab4000-0x10)='./control/file0\x00') mkdir(&(0x7f00002b7000-0x10)='./control/file0\x00', 0x125) mknod$loop(&(0x7f00002b3000)='./control/file0\x00', 0x2, 0xffffffffffffffff) ioctl$UFFDIO_ZEROPAGE(r2, 0x8010aa02, &(0x7f0000002000-0x10)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/01/18 20:35:18 executing program 5: mmap(&(0x7f0000000000/0x5d4000)=nil, 0x5d4000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) write$sndseq(r0, &(0x7f00005cc000-0x90)=[{0x0, 0x0, 0x0, 0x0, @time={0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, @result={0x0, 0x8}}], 0x30) 2018/01/18 20:35:18 executing program 4: mmap(&(0x7f0000000000/0xfcd000)=nil, 0xfcd000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fcd000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fcd000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = accept$nfc_llcp(0xffffffffffffffff, &(0x7f0000fcd000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/63, 0x0}, &(0x7f0000fce000-0x4)=0x60) mmap(&(0x7f0000fcd000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1f, &(0x7f0000ad4000)=""/64, &(0x7f0000fcd000)=0x40) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000591000-0x58)={0x26, 'skcipher\x00', 0x0, 0x86, 'xts(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000991000-0x20)="0a0775b0d5e383e5b3b60ced5c54dbb7295df0df8217ad4000000000000000e6", 0x20) r2 = accept$alg(r1, 0x0, 0x0) r3 = creat(&(0x7f000036e000)='./file0\x00', 0x4) ioctl$TCSETS(r3, 0x5402, &(0x7f0000bc9000-0x24)={0x20, 0xf65, 0xfea8, 0x20, 0xf25, 0x4, 0x10001, 0x0, 0x2, 0x0, 0x6, 0x3f}) sendmsg$alg(r2, &(0x7f0000f81000+0x50c)={0x0, 0x0, &(0x7f00008bf000-0x50)=[{&(0x7f0000f81000)="5968aaa757a800f3ea971b864d4029b6", 0x10}], 0x1, &(0x7f0000f80000)=[], 0x0, 0x0}, 0x0) ioctl$KVM_SET_FPU(r3, 0x41a0ae8d, &(0x7f0000ae2000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x4, 0x3f, 0x3, 0x0, 0x0, 0x106000, 0xf000, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x4, 0x0}) mmap(&(0x7f0000fce000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCOUTQ(r1, 0x5411, &(0x7f0000fcf000-0x4)=0x0) io_setup(0x6, &(0x7f0000b6b000-0x8)=0x0) r4 = dup(r2) recvmsg$kcm(r4, &(0x7f0000f7e000)={&(0x7f0000397000-0x10)=@nfc={0x0, 0x0, 0x0, 0x0}, 0x10, &(0x7f0000e3b000)=[{&(0x7f0000ea6000)=""/240, 0xf0}], 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/18 20:35:18 executing program 1: mmap(&(0x7f0000000000/0x5d4000)=nil, 0x5d4000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) write$sndseq(0xffffffffffffffff, &(0x7f00005cc000-0x90)=[{0x0, 0x0, 0x0, 0x0, @time={0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, @result={0x0, 0x8}}], 0x30) [ 300.850148] audit: type=1326 audit(1516307716.453:2842): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=15366 comm="syz-executor3" exe="/root/syz-executor3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452e99 code=0x7ffc0000 [ 300.850166] audit: type=1326 audit(1516307716.455:2843): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=15366 comm="syz-executor3" exe="/root/syz-executor3" sig=0 arch=c000003e syscall=9 compat=0 ip=0x452e99 code=0x7ffc0000 2018/01/18 20:35:18 executing program 5: mmap(&(0x7f0000000000/0x5d4000)=nil, 0x5d4000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) write$sndseq(r0, &(0x7f00005cc000-0x90)=[{0x0, 0x0, 0x0, 0x0, @time={0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, @result={0x0, 0x8}}], 0x30) 2018/01/18 20:35:18 executing program 3: mmap(&(0x7f0000000000/0xb000)=nil, 0xb000, 0x2000001, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f000000b000-0xd)='/selinux/mls\x00', 0x0, 0x0) mmap(&(0x7f000000b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f000000c000-0x78)={0x7, {0x2, 0x2, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x2, 0x2, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x2, 0x0, @rand_addr=0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x2, 0x1, 0x2, 0x8, 0x4, &(0x7f0000009000)=@generic="fbc87221629efcc628ed768d7f203d73", 0x6, 0x6, 0x100}) mmap(&(0x7f000000b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f000000b000-0x1e)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r1, 0x40106410, &(0x7f0000003000-0x10)={0xb8, &(0x7f0000004000-0xb8)="c0e1d47fe1e39c49bf032d782f2b42bd3d654d42534cde5bff2c86b53401d1ba13eb5491aa04817fbe58f2fd90d608ba62c1cd3e3844261171c85e27a5cc949209ba16189cc3b5e17fabee6bbe6b0fbfe3500a572090e8f6c85af7a079a9581b7cae0e25884194877bb46949d55f4a39b6f7eff6ef6ea5cb70d9af25adaa44fd1ec4a67a68791bd0cdc94a1009555988560ea23fdefea0e6bf3bc9e1314487cbf9b1e895041098889d7d730354721ffd60dbce761e601e51"}) mmap(&(0x7f000000c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000000c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000000)=0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f000000c000)={0x98, 0x0, &(0x7f0000007000-0x98)=[@increfs={0x40046304, 0x1}, @reply={0x40406301, {0x4, 0x0, 0x4, 0x0, 0x10, 0x0, 0x0, 0x0, 0x28, &(0x7f000000a000)=[], &(0x7f0000005000)=[0x58, 0x18, 0x18, 0x38, 0x38]}}, @transaction_sg={0x40486311, {{0x0, 0x0, 0x4, 0x0, 0x10, 0x0, 0x0, 0x20, 0x48, &(0x7f000000c000)=[@fda={0x66646185, 0x5, 0x4, 0x3d}], &(0x7f0000002000)=[0x78, 0x38, 0x0, 0x18, 0x38, 0x38, 0x38, 0x20, 0x0]}, 0xfff}}], 0xf4, 0x0, &(0x7f0000003000)="b909c4d455c08532a94706b75a813f1da87a98d6b0f16517f463b690490ea46c81b2b62699dd2e4cd6ed275096dab78c9e7bdcc45fca0461329d9ff1e89c9a411581d23877d20eed7528b798520f1b1e05ebfcc73230f9c9ee18dc0897ca75205f38c77baa8446153e919f3f03d09cbaefd573f550ab5a5031e53da61c460800f1206e7a87d08c4d301ef271780ce5e6a64cf4149e620b6df034e3fd1e2c157263084efd8df43b7bffb34219d8469e86b83564215c3fca5f8c86fa3638482c17691203377de4b0d1798c1c8c5bfda5c968fd9aa962325043a9c5fdb34967169fa10e4e18ede94d08b5b6c37833568fdee25a8d9c"}) mmap(&(0x7f000000c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f000000d000-0x44)={{0x2, 0x3, @dev={0xac, 0x14, 0x0, 0xd}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x306, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x20, {0x2, 0x1, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @common='bpq0\x00'}) mmap(&(0x7f000000d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f000000d000)='/dev/loop-control\x00', 0x0, 0x0) mmap(&(0x7f000000e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000000f000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f0000010000-0x8)={0x0, 0x0}) ioctl$DRM_IOCTL_GET_CTX(r1, 0xc0086423, &(0x7f0000006000)={r3, 0x2}) ioctl$sock_ipx_SIOCSIFADDR(r1, 0x8916, &(0x7f000000e000)={"b12345b654cb0935dd8563047c7aa565", {0x4, 0x3f, 0x4, "8312e2e0c36e", 0x2, 0x0}}) ioctl$int_in(r2, 0x5421, &(0x7f000000b000-0x8)=0x797) mmap(&(0x7f0000010000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f0000010000)={{0x2, 0x1, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x307, @dev={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0x16}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x60, {0x2, 0x2, @rand_addr=0xfffffffffffffffe, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @syzn={0x73, 0x79, 0x7a, 0x0, 0x0}}) syz_open_dev$vcsn(&(0x7f0000001000)='/dev/vcs#\x00', 0x101, 0x181000) 2018/01/18 20:35:18 executing program 1: mmap(&(0x7f0000000000/0x5d4000)=nil, 0x5d4000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) write$sndseq(0xffffffffffffffff, &(0x7f00005cc000-0x90)=[{0x0, 0x0, 0x0, 0x0, @time={0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, @result={0x0, 0x8}}], 0x30) 2018/01/18 20:35:18 executing program 1: mmap(&(0x7f0000000000/0x5d4000)=nil, 0x5d4000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) write$sndseq(r0, &(0x7f00005cc000-0x90)=[], 0x0) 2018/01/18 20:35:18 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x80000) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000bf9000+0xb95)={0x3, &(0x7f0000c1b000-0x18)=[{0x7ff, 0x9, 0x40, 0x7f}, {0x80000001, 0x3, 0x9, 0x3}, {0xfffffffffffffff8, 0x2, 0x7fffffff, 0x100000000}]}, 0x10) syz_open_dev$sndpcmp(&(0x7f0000332000-0x12)='/dev/snd/pcmC#D#p\x00', 0x3ac, 0x400) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000dcc000-0x1)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x1, 0xffffffffffffffff, 0x0) r2 = socket(0x18, 0xfffffffffffffffb, 0x2) connect$inet(r0, &(0x7f000043c000-0x10)={0x2, 0x2, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) dup3(r1, r2, 0x0) 2018/01/18 20:35:18 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000ee4000)='/dev/vga_arbiter\x00', 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000d57000)={0x1, {{0xa, 0x3, 0x91b, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x14}, 0x8}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0xa, 0x1, 0x8ea6, @loopback={0x0, 0x1}, 0x9d}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x108) write(r0, &(0x7f0000ffe000-0x5)='#!\t', 0x3) write$fuse(r0, &(0x7f0000ca3000)={0x20, 0x0, 0x0, @fuse_ioctl_out={0x0, 0x0, 0x0, 0x0}}, 0x20) execveat(r0, &(0x7f0000ff7000)='./file0\x00', &(0x7f0000e56000)=[], &(0x7f0000d4e000-0x8)=[&(0x7f0000ff7000)="00000000000000060804000000ff1b0c6565643b799365005ffc76"], 0x1000) 2018/01/18 20:35:18 executing program 3: r0 = gettid() exit(0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000001000-0xb)='/dev/adsp#\x00', 0x6, 0x2000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockname$llc(r1, &(0x7f0000001000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev={[0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, [0x0, 0x0]}, &(0x7f0000001000-0x4)=0x10) write$selinux_context(r1, &(0x7f0000001000-0x25)='system_u:object_r:bsdpty_device_t:s0\x00', 0x25) syz_open_procfs(r0, &(0x7f0000000000)='net/bnep\x00') 2018/01/18 20:35:18 executing program 4: mmap(&(0x7f0000000000/0xfcd000)=nil, 0xfcd000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000591000-0x58)={0x26, 'skcipher\x00', 0x0, 0x86, 'xts(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001ec000)="0a0775b0d5e383e5b3b60ced5c54dbb7295df0df8217ad4000000000000000e6", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000f81000+0x50c)={0x0, 0x0, &(0x7f00008bf000-0x50)=[{&(0x7f0000f81000)="5968aaa757a800f3ea971b864d4029b6", 0x10}], 0x1, &(0x7f0000f80000)=[], 0x0, 0x0}, 0x0) r2 = dup(r1) recvmsg$kcm(r2, &(0x7f0000f7e000)={&(0x7f0000397000-0x10)=@nfc={0x0, 0x0, 0x0, 0x0}, 0x10, &(0x7f0000e3b000)=[{&(0x7f0000ea6000)=""/240, 0xf0}], 0x1, 0x0, 0x0, 0x0}, 0x0) mmap(&(0x7f0000fcd000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(r2, 0xc0206416, &(0x7f0000fcd000)={0x800000000, 0x74f5, 0x5, 0x10001, 0x4, 0x4d1e}) 2018/01/18 20:35:18 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000cae000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000069000)={0x0, 0x0, 0x0}, &(0x7f0000067000-0x4)=0xc) sched_setaffinity(r1, 0x8, &(0x7f000006a000-0x8)=0x86b2) chown(&(0x7f00000b0000)='./file0\x00', r2, r3) mkdir(&(0x7f000000e000-0xa)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000bbc000)='/dev/vcs\x00', 0x0, 0x0) ioctl$TIOCNXCL(r4, 0x540d) r5 = userfaultfd(0x800) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000002000)={0xaa, 0x0, 0x0}) rename(&(0x7f0000d03000-0xa)='./control\x00', &(0x7f000097e000)='./control\x00') chmod(&(0x7f0000072000)='./file0\x00', 0x100) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000b0c000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1, 0x0}) r6 = creat(&(0x7f0000dfe000-0x8)='./file0\x00', 0x1) getsockopt$inet_mtu(r6, 0x0, 0xa, &(0x7f00004b5000-0x4)=0x0, &(0x7f00003e9000)=0x4) write$sndseq(r6, &(0x7f0000012000-0x2e)=[{0x0, 0x0, 0x0, 0x0, @tick=0x0, {0x0, 0x0}, {0x0, 0x0}, @quote={{0x0, 0x0}, 0x0, 0x0}}], 0x30) rename(&(0x7f00007e3000)='./file0\x00', &(0x7f0000ab4000-0x10)='./control/file0\x00') mknod$loop(&(0x7f00008d1000-0xa)='./control\x00', 0x0, 0xffffffffffffffff) ioctl$UFFDIO_ZEROPAGE(r5, 0x8010aa02, &(0x7f0000002000-0x10)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/01/18 20:35:18 executing program 5: mmap(&(0x7f0000000000/0x5d4000)=nil, 0x5d4000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) write$sndseq(0xffffffffffffffff, &(0x7f00005cc000-0x90)=[{0x0, 0x0, 0x0, 0x0, @time={0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, @result={0x0, 0x8}}], 0x30) 2018/01/18 20:35:18 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000add000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f00001f5000)={"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"}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00000a1000/0x18000)=nil, &(0x7f00003f0000-0xc)=[@textreal={0x8, &(0x7f000056b000-0x40)="36660f5a3566b8330000000f23c00f21f86635000001000f23f8f20f3083612402f2ab0f01df440f20c066350c000000440f22c0ba4000edbaa100ed0fc76a00", 0x40}], 0x1, 0x0, &(0x7f000009c000)=[], 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000c44000-0x400)={"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"}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000c6f000/0x18000)=nil, &(0x7f0000cb6000-0x18)=[@textreal={0x8, &(0x7f0000d91000-0x40)="f30f6f60000f0132baf80c66b80fa0fc8d66efbafc0cb09aeebaf80c66b8d2ffc58266efbafc0ced0f0051148237093ef2661ef3a5650f01bb000067260f20d2", 0x40}], 0x1, 0x4, &(0x7f000000b000-0x10)=[@dstype3={0x7, 0xb}], 0x1) 2018/01/18 20:35:18 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x59, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$sg(&(0x7f0000307000-0x9)='/dev/sg#\x00', 0x80, 0xa8000) mmap$binder(&(0x7f00008de000/0xc000)=nil, 0xc000, 0x8, 0x80011, r1, 0x0) r2 = syz_open_dev$binder(&(0x7f00003fa000)='/dev/binder#\x00', 0x0, 0x800) r3 = syz_open_dev$adsp(&(0x7f00004cb000-0xb)='/dev/adsp#\x00', 0x3, 0x2000c0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x10, 0xffffffffffffffff, 0x0) close(r2) r4 = syz_open_dev$binder(&(0x7f0000009000-0xd)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$sock_bt_cmtp_CMTPCONNADD(r3, 0x400443c8, &(0x7f0000d95000-0x8)={r0, 0x10000}) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r4, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f000000a000)={0x4, 0x0, &(0x7f000000b000-0x10)=[@enter_looper={0x630c}], 0x48, 0x0, &(0x7f0000004000)="2716c84bf81a477ad3318aa4e22d244b801491b0ab3199a92b022cdb390aa97e9ed8e452dae8d724c26d0eb93c4d31a71851a3526cb61fba5ea33823f4f692f013167a905e9788f0"}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000007000)={0x14, 0x0, &(0x7f000000c000)=[@acquire_done={0x40486311, 0x0, 0x0}], 0x0, 0x0, &(0x7f0000002000-0x1)=""}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f000000b000-0x30)={0x44, 0x0, &(0x7f000000a000-0x7c)=[@reply={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f000000a000)=[], &(0x7f0000003000)=[]}}], 0x0, 0x0, &(0x7f0000004000-0x4d)=""}) ioctl$BINDER_THREAD_EXIT(r4, 0x40046208, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000c0a000-0x4)=0x0) 2018/01/18 20:35:18 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x2, 0x0) write(r1, &(0x7f0000001000-0x1f)="", 0x0) r2 = socket(0x400000000010, 0x2, 0x1) write(r0, &(0x7f0000f5c000)="1f0000000104ff00fd4345bb07000000000000000900010001160003000000", 0xfffffffffffffda8) dup3(r1, r2, 0x0) io_submit(0x0, 0x0, &(0x7f00001b2000)=[]) io_getevents(0x0, 0x0, 0x80002b6, &(0x7f000011d000)=[], &(0x7f00009ca000)={0x0, 0x0}) 2018/01/18 20:35:18 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init() mkdir(&(0x7f0000493000)='./control\x00', 0x0) inotify_add_watch(r0, &(0x7f0000142000-0xa)='./control\x00', 0x1000000) readv(r0, &(0x7f0000d21000)=[{&(0x7f0000ae4000-0x7c)=""/4, 0x4}], 0x1) r1 = inotify_init1(0x0) r2 = inotify_add_watch(r1, &(0x7f0000b41000-0xa)='./control\x00', 0x4000010) inotify_rm_watch(r0, r2) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_bt_hci(0xffffffffffffffff, 0x400448fe, &(0x7f0000e2c000)="") getsockopt$inet6_dccp_buf(r3, 0x21, 0xe, &(0x7f00002c8000)=""/26, &(0x7f0000743000)=0x1a) sendmsg(r3, &(0x7f0000977000-0x38)={0x0, 0x0, &(0x7f00006ca000-0x50)=[{&(0x7f0000ef4000)="81d5d31497f8b18c910740801244f0757ebcb3458bdab78d71f11c4da537c0924132719b1caeb7a6b4dcad4d6acb49f53fc48c1e9c10", 0x36}, {&(0x7f0000e08000)="d27f89e03047ca36eb615b686d6cb6d069e795be3f518d5f63d0c665241dd0b37582ee", 0x23}, {&(0x7f0000cde000)="d8a51370242a7c1eaf9907d1635a234efb31932b5f0a98144e42d58afb9d68bbebbb33fa769389053ca4486e12f5b392d9ffe5484f2d9aa83c40", 0x3a}, {&(0x7f0000ab9000-0xe0)="827b115d1ddf21158773cd65375a39673b20ccb03ba3e2c8bdf135261b6337c41f1a044f3331f4e87657ccb8505918d838208b8171e1b4e25f85beca518b62f410113e0a09cd1297aad34c95633d97c9b6d122ff1bae904aa30b2f45dd6931321f6b88e3a138990f91defa5a1c30fc79feaef6ae1aef843db45fd272909f882e11e37f945cff72b420022c558024c272fca49f2229c01e7adae03a4998280474b49b8883ea4246eaa51913dc88b6e0129d1b7b1547af8b629afba315523f9f66a882479854612308702517fa3dc4f3a40f3f238ff122117f58c873d0458c1eb6", 0xe0}, {&(0x7f000004e000)="fb16436fe50f83a13e6a8e38f2f0511810d6e34085f274173171daf858987c81dffe323b47f17f2bb09275ffd8cfebf3b82dd29155d5f00f2567a23e03a6183c60d1bcca16bf70eabea7a6329baa09619592a1c56e03dca2842789ee47ea7f8245fd5fe2e387c35355f97b37e72302bad840772716b5675ae7d1332df3175e47845627fb4d7cec2b7ad760e402ef5a4549e0defeb09077b2676cdfa5933806", 0x9f}], 0x5, &(0x7f0000cf4000-0x22c8)=[{0xa8, 0x11f, 0x91d, "5e9c283cd972934d83e3a1ffdaf15aa9260b22545b118cab39c4120a8cb42634132da2d8b7cce2ad40948ad1fc52ac335dfe25c5533f55155cd78c7ff665402ceedb35a5febeccc393bcc68551aad591dd1f1ad51d1fe8c2f9c540cb6c7456f0945b5dbecfe13fcbd64332c6a590d5aabebdbd9a529274b42911064b20eb6b1a1348f41570d6dd6b9827394a327463d3d22e0622d4"}, {0x78, 0x100, 0xc38, "96209deb9acf460ddd16d255170188d4903aad1ded399f6d81c0ae34d8758d95050223d05fb4458c4d0fa1c222f2ffdd2ebb411042475d2269e023f099f1643436204f2dc038abb701e98f8ba08d6a260419baace0fc4562719a2aaaddd09ca7827e7dc04947"}, {0xa8, 0x88, 0x9, "957a4ab8877d7dc292604cd232fa5ce28dc744bc63ecf0870555f40f848a621de32e1c27156b2bb41fd03412ff0d362bc7bafe98797342816adcfc4ff1f20adf4f179b5420d99f070d2ce5caf905465e14c76160bfc238fb9f817c21dd0990d105db0ae9206adce3e02983d12c4d131d43131ee0a2c2b88cae67d6f9ef302a8fa9056b0694c99f503cddb35701284064333fce0138"}, {0x1010, 0x3a, 0x80, "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"}, {0xe0, 0x114, 0x6, "a57686377644ef9c78e8103c357d0b50f4090d3b445a5306f3c6a7e51685fa7f85784b14e6546d880e1e17b68afa05870ade356f7fc8723349cd2a128449b69446f1d1b4d90ebb711b83efd2861845006248fe0fe08ba33ad2924de55759a8757544061cc237b72fa96cf4ccb328513bd5def1284fdb8af57b1df4e7b4963e9d065e04849f121df17a2b5fb7598c776d83f130cd94c37c1433c8a99070dfe1f928dbd24c86d454adcfb45e0380911ec1aef564e6e5d0261d3bec759096d51346df1189a5665b64f5f53d3738da45b72e"}, {0x1010, 0x105, 0x800, "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"}], 0x22c8, 0x1}, 0x10) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000967000)={0x0, 0x0, 0x0, 0x3}) ioctl$KVM_XEN_HVM_CONFIG(r3, 0x4038ae7a, &(0x7f00006a1000)={0x4, 0x362, &(0x7f0000001000-0xa9)="61e68b869723a4ea5bbe63d867c231109613669ca645a2dbfdf05bcf4b83cef5904884a29857604fc966725399607bd92078d0d95ba19eebf957dbd26167ca4f2f22ef2f8944f2c309406ff2deb9e48a3646fa2a637c45ede7f4f1677091e662391aae849ce72c58ced91591750e73d78a9cca7c456610fd4b7fc3fb4300b025d98c9f5d34ce9374e6924f0ccee2da0f7f739c3acb0ad198802d469a2b9fe4206661b18b378bb816d3", &(0x7f0000092000-0x7e)="a2ee17b4faa578125854fc7ec6f828dae217223df7abac1f52604baf12b0543039088148e5422ee5deaf49643030c93203057a0977c6fe33eddfcddf0e34ef0f69e6d9238b8128f5405dfed6b0cad2e58fb3eb461ef5e42a3a2dbd815f151a23e4c88efcfeeaa072a1784ffaded81a054ae9ddb2ed55dca9c4373dbabb5c", 0xa9, 0x7e, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) getsockopt$inet_sctp_SCTP_STATUS(r3, 0x84, 0xe, &(0x7f0000c2c000)={0x0, 0xa1a7be0, 0x3, 0x1f, 0x5, 0xfe4b, 0x4, 0x5, {0x0, @in={{0x2, 0x2, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xfffffffffffeffff, 0x5, 0x9, 0x10001, 0x1000}}, &(0x7f00005b0000)=0xb8) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r3, 0x84, 0x5, &(0x7f0000438000)={r5, @in={{0x2, 0x3, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x8c) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r3, 0x84, 0xf, &(0x7f0000f1b000-0xa0)={r4, @in6={{0xa, 0x2, 0x9, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0xffffffffffffffc1}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x36ff, 0x4, 0x5, 0xf2, 0xa0}, &(0x7f0000fc4000-0x4)=0xa0) 2018/01/18 20:35:18 executing program 1: mmap(&(0x7f0000000000/0x5d4000)=nil, 0x5d4000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) write$sndseq(r0, &(0x7f00005cc000-0x90)=[], 0x0) [ 301.284139] binder: 15486 RLIMIT_NICE not set [ 301.312790] binder: 15481:15493 got new transaction with bad transaction stack, transaction 211 has target 15481:0 [ 301.323442] binder: 15481:15493 transaction failed 29201/-71, size 0-0 line 2815 [ 301.325303] binder: 15486 RLIMIT_NICE not set [ 301.346862] binder: release 15481:15486 transaction 211 in, still active [ 301.346874] binder: send failed reply for transaction 211 to 15481:15493 [ 301.405818] binder: undelivered TRANSACTION_COMPLETE [ 301.411534] binder: undelivered TRANSACTION_ERROR: 29189 [ 301.420470] binder: 15486 RLIMIT_NICE not set [ 301.420482] binder_alloc: 15481: binder_alloc_buf, no vma [ 301.420507] binder: 15481:15493 transaction failed 29189/-3, size 0-0 line 2903 [ 301.421703] binder_alloc: 15481: binder_alloc_buf, no vma [ 301.421726] binder: 15481:15486 transaction failed 29189/-3, size 0-0 line 2903 [ 301.486605] binder: undelivered TRANSACTION_ERROR: 29201 [ 301.495661] binder: undelivered TRANSACTION_ERROR: 29189 2018/01/18 20:35:18 executing program 1: mmap(&(0x7f0000000000/0x5d4000)=nil, 0x5d4000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) write$sndseq(r0, &(0x7f00005cc000-0x90)=[], 0x0) 2018/01/18 20:35:18 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = eventfd2(0x165, 0x1) fcntl$getownex(r0, 0x10, &(0x7f00000cc000-0x8)={0x0, 0x0}) r1 = syz_open_dev$vcsn(&(0x7f00009e4000)='/dev/vcs#\x00', 0x100, 0x80800) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000fec000)=0x0, 0x4) capset(&(0x7f00000fc000)={0x19980330, 0x0}, &(0x7f0000244000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) pipe2(&(0x7f0000634000-0x8)={0x0, 0x0}, 0x0) setsockopt$bt_rfcomm_RFCOMM_LM(r2, 0x12, 0x3, &(0x7f0000549000)=0x31, 0x4) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000b88000)={0x0, 0x0}) init_module(&(0x7f00008d4000-0xa)='/dev/vcs#\x00', 0xa, &(0x7f0000bb0000-0x1)='\x00') setresuid(0x0, 0x0, 0x0) 2018/01/18 20:35:18 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000730000-0xa)='/dev/vcs#\x00', 0x3, 0x80202) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f000068a000-0x4)=0xff, 0x4) bind$inet(r0, &(0x7f00009f0000)={0x2, 0x1, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendto$inet(r0, &(0x7f0000589000-0x1)="", 0xfffffffffffffe98, 0x20020003, &(0x7f0000386000-0x10)={0x2, 0x1, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000eb2000-0x98)={0x0, @in={{0x2, 0x2, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x3842, 0x4}, &(0x7f0000685000)=0x98) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000572000-0x10)={r2, 0x3, 0x1f, 0x7fff}, &(0x7f00000db000)=0x10) recvmmsg(r0, &(0x7f00000df000)=[{{0x0, 0x0, &(0x7f0000874000-0x60)=[], 0x0, &(0x7f0000273000-0x9d)=""/157, 0x9d, 0x4}, 0x0}], 0x1, 0x1, &(0x7f0000180000-0x10)={0x0, 0x0}) 2018/01/18 20:35:18 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000cae000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000069000)={0x0, 0x0, 0x0}, &(0x7f0000067000-0x4)=0xc) sched_setaffinity(r1, 0x8, &(0x7f000006a000-0x8)=0x86b2) mkdir(&(0x7f000000e000-0xa)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000002000)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000b0c000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1, 0x0}) r3 = syz_open_dev$usbmon(&(0x7f0000960000-0xd)='/dev/usbmon#\x00', 0x4, 0x400) accept$ax25(r3, &(0x7f0000d8f000)={0x0, {""/7}, 0x0}, &(0x7f0000ee6000-0x4)=0x10) r4 = creat(&(0x7f000082e000)='./file0\x00', 0x0) arch_prctl(0x1003, &(0x7f000093b000)="7b46a989c1d3218178cca38b7c0d9f0844f9822648da76ba039fe3a395f0a70e13e9152bee1a73be028b467dea48eae03079353855966b57721bfee15888d2eeb362fc5ade979c95538c83f0e60bd2e5ec36a843c05ec86c686dfef1227dfabc83ea48726109c033039ab569e12fe3326119a13d6fdf4b3ab3bbcbba9135f3d0e85a3d6fe47b2315706e2c270b98190411717fb9fee502723160c3e4187f47563c811a41ea9975a2dcadf47c6a67") write$sndseq(r4, &(0x7f0000012000-0x2e)=[{0x0, 0x0, 0x0, 0x0, @tick=0x0, {0x0, 0x0}, {0x0, 0x0}, @quote={{0x0, 0x0}, 0x0, 0x0}}], 0x30) rename(&(0x7f00007e3000)='./file0\x00', &(0x7f0000ab4000-0x10)='./control/file0\x00') mknod$loop(&(0x7f00008d1000-0xa)='./control\x00', 0x0, 0xffffffffffffffff) fchmod(r4, 0x99) ioctl$UFFDIO_ZEROPAGE(r2, 0x8010aa02, &(0x7f0000002000-0x10)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/01/18 20:35:18 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000507000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x7, 0x3, @perf_config_ext={0x3, 0xaa4d}, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00007fc000-0x78)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000a5b000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000711000-0x11)='/selinux/enforce\x00', 0x400000, 0x0) ioctl$EVIOCGBITSND(r1, 0x80404532, &(0x7f0000b10000-0xb2)=""/178) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1a, &(0x7f0000339000-0x1000)=""/4096, &(0x7f0000000000)=0xfe8) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000c7a000-0x4)=0x0) syz_open_dev$vcsn(&(0x7f0000320000)='/dev/vcs#\x00', 0x1, 0x80c0) 2018/01/18 20:35:18 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0x296, 0x2, 0x0, 0x0, 0x0, 0x0, 0x104, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x57f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000630000)='/selinux/enforce\x00', 0x0, 0x0) r1 = add_key(&(0x7f0000256000)='asymmetric\x00', &(0x7f00001e7000)={0x73, 0x79, 0x7a, 0x3, 0x0}, &(0x7f0000dcf000)="30848a3e42973bfb43a4170f16c2c4fdd84ff83fd5ffec09b2798b12129e721e7f31ab64f7f3d4c549fd91e005dd5ffa94e3a97b9cf8903fcf39584aed580463efd61e7f3196de59965c258bc2429b83d68b39db5852677e8154e1eb25cfd3a200d1c2acd7030ea0d0d4ca7e8b1db771e2beda8f90e5b9152bc2c21557d6b18fe1083035557b34db2c1b0987ad5a9c3a3140b20ee9edcf517da551f11cb4bc31d1358861656b5eae0b92e40db565ee41ac2305b98a102880a3ad59673a76fe7588345c44a68e8233facdb41cf98f6612225821dc485e878d0ddb9cdc001cb4c4bca446811733", 0xe6, 0xfffffffffffffffb) pipe(&(0x7f00009c8000-0x8)={0x0, 0x0}) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000ec5000-0x4)=0x49, 0x4) add_key(&(0x7f0000dd0000-0x6)='.dead\x00', &(0x7f000046b000)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000ef9000)="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", 0x1000, r1) arch_prctl(0x1001, &(0x7f0000529000)="") keyctl$revoke(0x3, r1) 2018/01/18 20:35:18 executing program 4: mmap(&(0x7f0000000000/0xfcd000)=nil, 0xfcd000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000591000-0x58)={0x26, 'skcipher\x00', 0x0, 0x86, 'xts(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001ec000)="0a0775b0d5e383e5b3b60ced5c54dbb7295df0df8217ad4000000000000000e6", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000f81000+0x50c)={0x0, 0x0, &(0x7f00008bf000-0x50)=[{&(0x7f0000f81000)="5968aaa757a800f3ea971b864d4029b6", 0x10}], 0x1, &(0x7f0000f80000)=[], 0x0, 0x0}, 0x0) listen(r1, 0x9e) mmap(&(0x7f0000fcd000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000fce000-0xd)='/selinux/mls\x00', 0x0, 0x0) ioctl$sock_bt_cmtp_CMTPCONNADD(r2, 0x400443c8, &(0x7f0000314000)={r0, 0x4}) getsockopt$inet_tcp_buf(r2, 0x6, 0x1b, &(0x7f000098f000)=""/74, &(0x7f0000d71000)=0x4a) r3 = dup(r1) recvmsg$kcm(r3, &(0x7f0000f7e000)={&(0x7f0000397000-0x10)=@nfc={0x0, 0x0, 0x0, 0x0}, 0x10, &(0x7f0000e3b000)=[{&(0x7f0000ea6000)=""/240, 0xf0}], 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/18 20:35:18 executing program 5: mmap(&(0x7f0000000000/0x5d4000)=nil, 0x5d4000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) write$sndseq(0xffffffffffffffff, &(0x7f00005cc000-0x90)=[{0x0, 0x0, 0x0, 0x0, @time={0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, @result={0x0, 0x8}}], 0x30) 2018/01/18 20:35:18 executing program 1: mmap(&(0x7f0000000000/0x5d4000)=nil, 0x5d4000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) write$sndseq(r0, &(0x7f00005cc000-0x90)=[{0x0, 0x0, 0x0, 0x0, @time={0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, @result={0x0, 0x0}}], 0x30) [ 301.501199] binder: undelivered TRANSACTION_ERROR: 29189 2018/01/18 20:35:18 executing program 1 (fault-call:2 fault-nth:0): mmap(&(0x7f0000000000/0x5d4000)=nil, 0x5d4000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) write$sndseq(r0, &(0x7f00005cc000-0x90)=[{0x0, 0x0, 0x0, 0x0, @time={0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, @result={0x0, 0x0}}], 0x30) 2018/01/18 20:35:18 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000237000-0xd)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008000)={0x44, 0x0, &(0x7f0000005000-0x44)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28, 0x8, &(0x7f000026c000)=[@ptr={0x73622a85, 0x0, &(0x7f00004ee000-0x76)='\x00', 0x1, 0x0, 0x0}], &(0x7f000000b000-0x30)=[0x0]}}], 0x0, 0x0, &(0x7f0000009000)=""}) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f000069c000)='/selinux/policy\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000082000-0x8)={0x0, 0x8}, &(0x7f00000d3000)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f000067f000+0x3d5)={r2, 0x1f}, &(0x7f000073a000)=0x6) socketpair(0x12, 0xb, 0x2, &(0x7f0000cb2000-0x8)={0x0, 0x0}) openat$selinux_create(0xffffffffffffff9c, &(0x7f00005bd000-0x10)='/selinux/create\x00', 0x2, 0x0) ioctl$PPPIOCGMRU(r3, 0x80047453, &(0x7f00005fd000-0x4)=0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r4, 0xc0045520, &(0x7f0000e47000-0x4)=0xe8) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) 2018/01/18 20:35:18 executing program 4: socket$alg(0x26, 0x5, 0x0) mmap(&(0x7f0000000000/0xfcd000)=nil, 0xfcd000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000b6a000-0x10)='/selinux/policy\x00', 0x0, 0x0) mmap(&(0x7f0000fcd000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000fcd000)={&(0x7f00004fd000/0x2000)=nil, 0x2000}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000591000-0x58)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-avx2\x00'}, 0x58) ioctl$PPPIOCGMRU(r0, 0x80047453, &(0x7f00005d0000)=0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00001ec000)="0a0775b0d5e383e5b3b60ced5c54dbb7295df0df8217ad4000000000000000e6", 0x20) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000f81000+0x50c)={0x0, 0x0, &(0x7f00008bf000-0x50)=[{&(0x7f0000242000)="5968aaa757a800f3ea971b864d4029b6", 0x10}], 0x1, &(0x7f0000647000-0x18)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18, 0x0}, 0x0) r3 = dup(r1) recvmsg$kcm(r3, &(0x7f0000f7e000)={&(0x7f0000397000-0x10)=@nfc={0x0, 0x0, 0x0, 0x0}, 0x10, &(0x7f0000e3b000)=[{&(0x7f0000ea6000)=""/240, 0xf0}], 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/18 20:35:18 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) utimes(&(0x7f0000891000-0x8)='./file0\x00', &(0x7f0000ed8000)={{0x0, 0x0}, {0x77359400, 0x0}}) msync(&(0x7f0000982000/0x1000)=nil, 0x1000, 0x0) msgget(0x0, 0x207) perf_event_open(&(0x7f000002f000-0x78)={0x2, 0x78, 0x81, 0x6896f02, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x2000, 0x1000004) syz_emit_ethernet(0x3e, &(0x7f00000f5000)={@random="cd390b081bf2", @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}, [], {@ipv6={0x86dd, {0x0, 0x6, "a2fbe8", 0x8, 0x3a, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @multicast2=0xe0000002}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, {[], @icmpv6=@echo_request={0x80, 0x0, 0x0, 0x0, 0x0, ""}}}}}}, 0x0) r0 = syz_open_dev$midi(&(0x7f0000953000)='/dev/midi#\x00', 0x2, 0x480000) bpf$BPF_PROG_DETACH(0x9, &(0x7f00008f9000)={0x0, r0, 0x0, 0x1, 0x0}, 0x14) memfd_create(&(0x7f00007af000-0x8)='/dev/midi#\x00', 0x3) 2018/01/18 20:35:18 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000e09000-0x9)='/dev/sg#\x00', 0x0, 0x0) ioctl$KVM_S390_UCAS_MAP(r0, 0x4018ae50, &(0x7f00007b0000-0x18)={0x1, 0x7, 0x0}) seccomp(0x3fffffffffffffe, 0x0, &(0x7f0000029000-0x10)={0x2e9, &(0x7f000073b000)=[{0x6, 0x0, 0x2, 0x400407fffffff}]}) sched_setaffinity(0x0, 0x8, &(0x7f0000a88000+0xd2f)=0xee9) 2018/01/18 20:35:18 executing program 5: mmap(&(0x7f0000000000/0x5d4000)=nil, 0x5d4000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) write$sndseq(0xffffffffffffffff, &(0x7f00005cc000-0x90)=[{0x0, 0x0, 0x0, 0x0, @time={0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, @result={0x0, 0x8}}], 0x30) 2018/01/18 20:35:18 executing program 0: mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000007000)='/dev/dsp#\x00', 0x1, 0x541800) mmap(&(0x7f0000000000/0xf50000)=nil, 0xf50000, 0x1, 0x32, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000f50000)=0x10000000) dup2(r0, r0) [ 301.600900] FAULT_INJECTION: forcing a failure. [ 301.600900] name failslab, interval 1, probability 0, space 0, times 0 [ 301.646538] binder_alloc: 15538: binder_alloc_buf, no vma [ 301.646567] binder: 15538:15542 transaction failed 29189/-3, size 40-8 line 2903 [ 301.663104] binder: undelivered TRANSACTION_ERROR: 29189 [ 301.677398] CPU: 0 PID: 15535 Comm: syz-executor1 Not tainted 4.15.0-rc8+ #268 [ 301.684797] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 301.694170] Call Trace: [ 301.696776] dump_stack+0x194/0x257 [ 301.700416] ? arch_local_irq_restore+0x53/0x53 [ 301.705087] ? __free_pages+0xd8/0x150 [ 301.708999] should_fail+0x8c0/0xa40 [ 301.712720] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 301.715140] binder_alloc: 15538: binder_alloc_buf, no vma [ 301.715168] binder: 15538:15542 transaction failed 29189/-3, size 40-8 line 2903 [ 301.720331] binder: BINDER_SET_CONTEXT_MGR already set [ 301.720342] binder: 15538:15557 ioctl 40046207 0 returned -16 [ 301.740222] binder: undelivered TRANSACTION_ERROR: 29189 [ 301.747414] ? finish_task_switch+0x4cc/0x740 [ 301.751897] ? copy_overflow+0x20/0x20 [ 301.755775] ? print_irqtrace_events+0x270/0x270 [ 301.761108] ? trace_event_raw_event_sched_switch+0x800/0x800 [ 301.766985] ? lock_acquire+0x1d5/0x580 [ 301.770947] ? rcu_note_context_switch+0x710/0x710 [ 301.775869] should_failslab+0xec/0x120 [ 301.779827] kmem_cache_alloc_node+0x56/0x760 [ 301.784331] create_task_io_context+0xb5/0x540 [ 301.788897] ? check_noncircular+0x20/0x20 [ 301.793121] ? ioc_clear_queue+0x5e0/0x5e0 [ 301.797339] ? trace_event_raw_event_lock+0x340/0x340 [ 301.802507] ? sg_write+0x368/0xcc0 [ 301.806116] ? trace_event_raw_event_lock+0x340/0x340 [ 301.811290] ? check_noncircular+0x20/0x20 [ 301.815508] ? perf_trace_lock+0xd6/0x900 [ 301.819646] ? find_held_lock+0x35/0x1d0 [ 301.823706] blk_get_request_flags+0x3ea/0x6b0 [ 301.828267] ? blk_queue_enter+0xc30/0xc30 [ 301.832480] ? retint_kernel+0x10/0x10 [ 301.836351] blk_get_request+0x2c/0x40 [ 301.840218] sg_common_write.isra.16+0x47f/0x1cb0 [ 301.845056] ? sg_open+0x1180/0x1180 [ 301.848753] ? check_stack_object+0x68/0x140 [ 301.853152] ? __check_object_size+0x25d/0x4f0 [ 301.857712] ? lock_release+0xa40/0xa40 [ 301.861666] ? check_stack_object+0x140/0x140 [ 301.866163] ? __might_sleep+0x95/0x190 [ 301.870134] sg_write+0x7af/0xcc0 [ 301.873571] ? sg_ioctl+0x2d90/0x2d90 [ 301.877351] ? __lock_is_held+0xb6/0x140 [ 301.881424] ? __fget+0x35c/0x570 [ 301.884860] ? find_held_lock+0x35/0x1d0 [ 301.888911] ? iterate_fd+0x3f0/0x3f0 [ 301.892689] ? lock_downgrade+0x980/0x980 [ 301.896819] ? map_files_get_link+0x3a0/0x3a0 [ 301.901287] ? __lock_is_held+0xb6/0x140 [ 301.905342] ? sg_ioctl+0x2d90/0x2d90 [ 301.909123] __vfs_write+0xef/0x970 [ 301.912729] ? rcu_note_context_switch+0x710/0x710 [ 301.917638] ? kernel_read+0x120/0x120 [ 301.921504] ? __might_sleep+0x95/0x190 [ 301.925471] ? _cond_resched+0x14/0x30 [ 301.929336] ? __inode_security_revalidate+0xd9/0x130 [ 301.934504] ? avc_policy_seqno+0x9/0x20 [ 301.938547] ? selinux_file_permission+0x82/0x460 [ 301.943375] ? security_file_permission+0x89/0x1e0 [ 301.948285] ? rw_verify_area+0xe5/0x2b0 [ 301.952319] ? __fdget_raw+0x20/0x20 [ 301.956022] vfs_write+0x189/0x510 [ 301.959553] SyS_write+0xef/0x220 [ 301.962994] ? SyS_read+0x220/0x220 [ 301.966615] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 301.971621] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 301.976367] entry_SYSCALL_64_fastpath+0x29/0xa0 [ 301.981097] RIP: 0033:0x452e99 [ 301.984261] RSP: 002b:00007fbbdb51fc58 EFLAGS: 00000212 ORIG_RAX: 0000000000000001 [ 301.991956] RAX: ffffffffffffffda RBX: 00007fbbdb51faa0 RCX: 0000000000452e99 2018/01/18 20:35:19 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x100000000002, 0x0) getsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000919000)=0x0, &(0x7f00004fe000)=0x4) socketpair(0xa, 0xa, 0x400, &(0x7f00007d8000-0x8)={0x0, 0x0}) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000f9c000-0x10)={0x0, 0x0, 0x9}) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000a31000)={0x0, 0x0, 0x1}) ioctl$DRM_IOCTL_GEM_FLINK(r1, 0xc008640a, &(0x7f000065e000-0x8)={r2, r3}) 2018/01/18 20:35:19 executing program 5: mmap(&(0x7f0000000000/0x5d4000)=nil, 0x5d4000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) write$sndseq(r0, &(0x7f00005cc000-0x90)=[], 0x0) 2018/01/18 20:35:19 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$usbmon(&(0x7f0000f43000)='/dev/usbmon#\x00', 0x9, 0x181000) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000006000)={0x0, 0x0, 0x0}, &(0x7f0000a4d000)=0xc) fcntl$setown(r1, 0x8, r3) fcntl$setstatus(r1, 0x4, 0x40000) write$selinux_user(r2, &(0x7f000033c000)={'system_u:object_r:bin_t:s0', 0x20, 'system_u\x00'}, 0x24) openat$selinux_load(0xffffffffffffff9c, &(0x7f0000b1d000-0xe)='/selinux/load\x00', 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89f2, &(0x7f000034c000-0x28)={@common='ip6tnl0\x00', @ifru_data=&(0x7f0000feb000-0x20)="d87b092cef24cad30000010087ee8721e5828c3cff0700008fdcfeb43ef0c0b3"}) ioctl$EVIOCGMTSLOTS(r2, 0x8040450a, &(0x7f0000835000)=""/142) 2018/01/18 20:35:19 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) keyctl$unlink(0x9, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00002de000-0x8)='./file0\x00', 0x20) mount(&(0x7f0000e09000)='./file0\x00', &(0x7f000000b000-0x8)='./file0\x00', &(0x7f0000843000)='ramfs\x00', 0x0, &(0x7f00009b8000)="") getxattr(&(0x7f0000ce6000)='./file0\x00', &(0x7f0000535000)=@known='security.selinux\x00', &(0x7f0000057000)=""/4096, 0x1000) mkdir(&(0x7f0000025000-0x10)='./file0/control\x00', 0x0) mkdir(&(0x7f00007dd000)='./file0/control/file0\x00', 0x0) mkdir(&(0x7f0000156000-0xe)='./file0/file0\x00', 0x0) rename(&(0x7f0000af2000)='./file0/file0\x00', &(0x7f0000231000)='./file0/control\x00') 2018/01/18 20:35:19 executing program 4: mmap(&(0x7f0000000000/0xfcd000)=nil, 0xfcd000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000591000-0x58)={0x26, 'rng\x00', 0x4000000000000000, 0x5, 'drbg_pr_sha384\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001ec000)="0a0775b0d5e383e5b3b60ced5c54dbb7295df0df8217ad4000000000000000e6", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000f81000+0x50c)={0x0, 0x0, &(0x7f00008bf000-0x50)=[{&(0x7f0000f81000)="5968aaa757a800f3ea971b864d4029b6", 0x10}], 0x1, &(0x7f0000f80000)=[], 0x0, 0x0}, 0x0) r2 = dup(r1) recvmsg$kcm(r2, &(0x7f0000f7e000)={&(0x7f0000397000-0x10)=@nfc={0x0, 0x0, 0x0, 0x0}, 0x10, &(0x7f0000e3b000)=[{&(0x7f0000ea6000)=""/240, 0xf0}], 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/18 20:35:19 executing program 2: mmap(&(0x7f0000000000/0xae9000)=nil, 0xae9000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nfc_raw(0x27, 0x3, 0x0) mmap(&(0x7f0000ae9000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ae9000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000aea000-0x8)=0x0, &(0x7f0000aea000-0x4)=0x8) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000ae7000)={0xa, 0xffffffffffffffff, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xaa}, 0x6}, 0x1c) sendto$inet6(r1, &(0x7f0000ae6000-0xb)="", 0x0, 0x200418d4, &(0x7f0000ad6000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @loopback=0x7f000001}, 0x0}, 0x1c) 2018/01/18 20:35:19 executing program 1: mmap(&(0x7f0000000000/0x5d4000)=nil, 0x5d4000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) write$sndseq(r0, &(0x7f00005cc000-0x90)=[{0x0, 0x0, 0x0, 0x0, @time={0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, @result={0x0, 0x0}}], 0x30) 2018/01/18 20:35:19 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000cae000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000069000)={0x0, 0x0, 0x0}, &(0x7f0000b8b000)=0xc) sched_setaffinity(r1, 0x8, &(0x7f000006a000-0x8)=0x86b3) mkdir(&(0x7f000000e000-0xa)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000002000)={0xaa, 0x0, 0x0}) removexattr(&(0x7f0000399000-0xa)='./control\x00', &(0x7f00002d3000)=@known='security.ima\x00') ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000b0c000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1, 0x0}) r3 = creat(&(0x7f000082e000)='./file0\x00', 0x0) write$sndseq(r3, &(0x7f0000012000-0x2e)=[{0x0, 0x0, 0x0, 0x0, @tick=0x0, {0x0, 0x0}, {0x0, 0x0}, @quote={{0x0, 0x0}, 0x0, 0x0}}], 0x30) rename(&(0x7f00007e3000)='./file0\x00', &(0x7f0000ab4000-0x10)='./control/file0\x00') mknod$loop(&(0x7f00008d1000-0xa)='./control\x00', 0x0, 0xffffffffffffffff) ioctl$UFFDIO_ZEROPAGE(r2, 0x8010aa02, &(0x7f0000002000-0x10)={&(0x7f0000011000/0x3000)=nil, 0x3000}) [ 301.999200] RDX: 0000000000000030 RSI: 00000000205cbf70 RDI: 0000000000000013 [ 302.006445] RBP: 00007fbbdb51fa90 R08: 0000000000000000 R09: 0000000000000000 [ 302.013703] R10: 0000000000000000 R11: 0000000000000212 R12: 00000000004b7c16 [ 302.020950] R13: 00007fbbdb51fbc8 R14: 00000000004b7c16 R15: 0000000000000000 [ 302.033730] __get_request: dev 8:0: request aux data allocation failed, iosched may be disturbed 2018/01/18 20:35:19 executing program 1: mmap(&(0x7f0000000000/0x5d4000)=nil, 0x5d4000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) write$sndseq(r0, &(0x7f00005cc000-0x90)=[{0x0, 0x2000000000, 0x0, 0x0, @time={0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, @result={0x0, 0x0}}], 0x30) 2018/01/18 20:35:19 executing program 4: mmap(&(0x7f0000000000/0xfcd000)=nil, 0xfcd000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000591000-0x58)={0x26, 'skcipher\x00', 0x0, 0x86, 'xts(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00004e3000)="0a0775b0d5e383e5b3f87fffffff00005df0ef82800000000000000000003049", 0x20) pipe(&(0x7f0000018000)={0x0, 0x0}) connect$inet6(r1, &(0x7f000091b000-0x1c)={0xa, 0x3, 0xff, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x2}, 0x1c) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000f81000+0x50c)={0x0, 0x0, &(0x7f00008bf000-0x50)=[{&(0x7f0000f81000)="5968aaa757a800f3ea971b864d4029b6", 0x10}], 0x1, &(0x7f0000f80000)=[], 0x0, 0x0}, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = socket(0x10, 0x3, 0x0) r4 = dup(r3) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(r4, &(0x7f0000ef4000)="2400000052001f0014f9f407002304000afff51108000100febfffff0800020001000000", 0x24) r5 = dup(r2) recvmsg$kcm(r5, &(0x7f0000f7e000)={&(0x7f0000397000-0x10)=@nfc={0x0, 0x0, 0x0, 0x0}, 0x10, &(0x7f0000e3b000)=[{&(0x7f0000ea6000)=""/240, 0xf0}], 0x1, 0x0, 0x0, 0x0}, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00008f2000)="d8ee6885feda733795c86a8c297357ebc6b878d7d35c7943681869ee9e541835218956924a42f6c0b301b05758e38b1b84cc4eeca8a878be362ffb14c7866370bc7da2b128df786294248ab0201e474ad40ad7a99575369c0410d9ccd34cae9d716d6b622a8b8be349e0db4e14e6a1d41deb", 0x72) 2018/01/18 20:35:19 executing program 2: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mq_open(&(0x7f0000112000-0x2)='*\x00', 0xc3, 0x0, &(0x7f0000000000)={0x3, 0x80000001, 0x3, 0xd95, 0xfe, 0xff, 0x101, 0x28}) r0 = getpid() mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000001000-0x8)=0x5) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clock_nanosleep(0x0, 0x0, &(0x7f00006ba000)={0x0, 0x1c9c380}, &(0x7f0000dab000-0x8)={0x0, 0x0}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) mlockall(0x1) madvise(&(0x7f00001f3000/0x4000)=nil, 0x4000, 0x0) 2018/01/18 20:35:19 executing program 5: mmap(&(0x7f0000000000/0x5d4000)=nil, 0x5d4000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) write$sndseq(r0, &(0x7f00005cc000-0x90)=[], 0x0) 2018/01/18 20:35:19 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x20000000000000a, 0x2, 0x0) bind$inet6(r0, &(0x7f0000807000)={0xa, 0xffffffffffffffff, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x1}, 0x1c) connect$inet(r0, &(0x7f000045e000-0x10)={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) 2018/01/18 20:35:19 executing program 7: r0 = memfd_create(&(0x7f000026f000)='user&vmnet1:%vboxnet0\x00', 0x3) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000002000-0x16)='user&vmnet1:%vboxnet0\x00', 0x2) readlinkat(r0, &(0x7f0000a97000-0x8)='./file0\x00', &(0x7f0000000000)=""/185, 0xb9) clone(0x0, &(0x7f0000f39000)="", &(0x7f0000eaa000-0x4)=0x0, &(0x7f0000c76000)=0x0, &(0x7f0000d1e000)="449d86d31f32cd6f4d7e0b76c4300a76bf4b7c33d116b73fd5ce89b301236c06faae0593f89a4a4b3b991084") getdents64(0xffffffffffffffff, &(0x7f0000714000)=""/4096, 0x1000) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f000094a000-0x18)={0xaa, 0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r3 = memfd_create(&(0x7f000003b000-0x6)="706f73fb00000000000000566f6573737b0000", 0x0) pwrite64(r3, &(0x7f000003c000-0x1)='/', 0x1, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r4 = getpid() getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000864000)={{{@in6=@loopback={0x0, 0x0}, @in6=@mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@loopback=0x0, 0xffffffffffffffff, 0x0}, 0x0, @in=@rand_addr=0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000205000)=0xe8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getresgid(&(0x7f000065e000)=0x0, &(0x7f0000361000-0x4)=0x0, &(0x7f0000001000-0x4)=0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000000)=0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000c95000)={0x0, 0x0, 0x0}, &(0x7f0000d6c000)=0xc) r10 = getpgrp(0xffffffffffffffff) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000001000-0xe8)={{{@in6=@loopback={0x0, 0x0}, @in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0], @empty=0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@multicast1=0x0, 0xffffffffffffffff, 0x0}, 0x0, @in=@remote={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000000000)=0xe8) r12 = getgid() mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000000)=0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f000053f000-0xe8)={{{@in6=@remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, @in6=@local={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@mcast1={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in6=@local={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000001000-0x4)=0xe8) r15 = getegid() mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000000)=0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getresuid(&(0x7f0000000000)=0x0, &(0x7f0000e35000)=0x0, &(0x7f0000000000)=0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getgroups(0x7, &(0x7f0000001000-0x1c)=[0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmmsg$unix(r3, &(0x7f0000000000)=[{&(0x7f0000ea3000)=@file={0x0, './file0/file0\x00'}, 0x10, &(0x7f0000688000)=[{&(0x7f0000a87000)="a5f1b23b748cb9241b26b027dd15e90a2387bdd8b97d2f719976d6ed4acd6a86f4d4259e9aea1363dbd931e3a5cd77b5652bd8a31de874cc71ca8e2e7f6a655462878c857e0031419b5b30274593467c647ea0cbea", 0x55}, {&(0x7f0000b55000)="f5ff7caaa8d5fa5ee19c9d5b645e8e365ddc32c788ec04b2bcebd05b3c73b9efe825130df71dd036e5713f2f7842", 0x2e}, {&(0x7f0000001000-0x8a)="2373cd08412ae7f85d6f43c160fcbf3ba89b71dd9e090c1fb5146fc9e87f5709b2f2ddf3c7aa7f1342fa8219b4580aca7dec5a52adc96c91a762b0ebaf8fb1228ef4d66abc673917c8bdf16ee62289f984e7aaad60e1694407529484890a9862a9101468f1ff2e192d1d8fae12196095c8776d37912b43bbd64ba9b3bee85b3191b9399ee7e53482b88d", 0x8a}, {&(0x7f0000001000-0x95)="c7501a8121d59d812adc8ac3b9c2e7ad1abeee29ff85e1d0041718498d12bebd77866b54b8fba9a6e95a00c1c12955c66e0a58803cc79bd7f6f1a773c538f2023b4d5c8f277af618984aeffc857632bdb410b9cbeb6eaede2ce4e947d3317832c8d7b5eab49363c39b0a7ce82956eff7538dbfd04f27ee6367b5b94cc8b7e9d986c4acf0f37d53c3405b4228f33f4364fa162939bc", 0x95}, {&(0x7f0000000000)="ea677d4784361b0b280f48f31b8a5652761e4a42982faa253e2f1251cffc4af5138ecd256a122f5fdc21be0070cdec46ec97190eeefdb61de27b3ef64e8b06f484bee10b7c054b6acf4e0be6e1d557a198cc53c0424c01b48115b204d107e1f0f0ba806a4cb233da8b2bef3097f862cad33202017fb0df40bbd691de9e34a10f703d463adc29f328e716e78519136e62c08cc71e385494861df0f1f152d3c9807dff59624d7a54c65ffd71ee020f63af15c299765fd01724588017e452b095c8bc89725c637d8a1f96ada0100c49c93f47c52004141eff408d1b158d3680ab10d6edb2b8846f", 0xe6}], 0x5, &(0x7f0000000000)=[@rights={0x20, 0x1, 0x1, [r2, r2, r3, r1]}], 0x20, 0x20048041}, {&(0x7f0000000000)=@file={0x1, './file0\x00'}, 0xa, &(0x7f00000c0000)=[{&(0x7f0000c6a000)="da24b6fda3f82dc104dfece693c52f0d3268ab3ca1430f66f8c20e2cc33838972f54f435a32ce462e9e8692b5b8aadf716ce29a5518fbf1947026e401b634da7616386b83e48c216b565f4175224b181abcb0cc9ee0ed4c37b7163af44a1dc6a0f1c6f4028b0f5e75669aec120bb4218258b7934c7eb69377347e33bf4a4f4c651d33ed3043d5007e7b432418cf16e9ee07ecd1c0cf454811c350da91429", 0x9e}, {&(0x7f0000001000-0x7e)="0c0e00fee5562285c8f18b7be28a0c272032a57955b5667d8c1f8b764c59097e3b7949963381e01061e188d4d7dfc18ca56b954516bf3320dbabd19816087ef279b9381fe9f3b3a35d0b0cbd8d9afb1a7cca5d678b66abe288ddb9339388a5f3d0c76ed792467dc499735c18aa170dec8eb38eadc125c77af6627bef85fd", 0x7e}, {&(0x7f00006a2000)="9336545b2ac4e50f01f08008dbb8e1941f62b6ac28c56e837ded3b7ac940cf8a4bbb3176b2542b82e1942b977e91e14d91b63140bc468e706ef419da7532081e21259277bc59c2d36f02d5214cce1d496ff6582456f5adb7d550072241971742295f85fe4ed8c0b2850043561ea9a2524836", 0x72}], 0x3, &(0x7f0000000000)=[@rights={0x18, 0x1, 0x1, [r1, r3]}, @rights={0x18, 0x1, 0x1, [r0, r3]}, @rights={0x18, 0x1, 0x1, [r2]}, @rights={0x18, 0x1, 0x1, [r0]}, @cred={0x20, 0x1, 0x2, r4, r5, r6}, @cred={0x20, 0x1, 0x2, r7, r8, r9}, @rights={0x38, 0x1, 0x1, [r2, r2, r2, r2, r3, r2, r3, r0, r0]}, @cred={0x20, 0x1, 0x2, r10, r11, r12}, @rights={0x18, 0x1, 0x1, [r3]}], 0x110, 0x4000800}, {&(0x7f0000001000-0xa)=@file={0x0, './file0\x00'}, 0xa, &(0x7f0000001000-0x40)=[{&(0x7f000075f000)="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", 0x1000}, {&(0x7f00005d2000-0xb4)="461f03e26b4348136ac3527d9e2ba1d9ca32219b4adf43b5ab677abdce97cd8b0f407f1ee6e87ef34e321111d114c035b9129341afa0a3d087763f65cb8d2678e29a55d9ef9fefd0f6c0f746f5ad3621a5f4d51d5fc4b495a890478a81f38dff5d5d23bf294ab8b289a0bb97505c0b9babc9f936ec2ee043d7cca38e0a7f2ed8b88b7568f539f0bd80fdba6de3b1bc8c29c7092d81201c987a5ba27c2d699c5b2471c8b0244180342a1de90e827deea6135e46cd", 0xb4}, {&(0x7f0000db1000)="e59b544b6d17d80053bafad8c50f82a5a4d14dd69c2b75ee46b817ce3f31fe500b976f8351a850a48c69d9bee97aa13c8c78caee50ca80a8034f9a89eac6b95d03f94b325247af0aa2f19429808c5f3f9da105dbfaf4d2adb7f758f39a80b56dbf95f316fdd988d711908a827a229badc31211288803793a3c33f0561c4ae7db6830d0981a66228f73d2d2d582b70a1f28687da9e69d86d7530c09bc754d39856fbedb1c846c5ebf73584b", 0xab}, {&(0x7f0000001000-0xee)="b87cadc8345d5e3358d7d99082cafc8907b67aaf6fe6a83bd4476fa45da6459361f2a5896c86342b6b6ee65a69d8cfaa65c26d48598341953e41304e13fc3b8bd81fe4d32461a673dbdbb30da0843bba574d056452b36b421e3827564926f98ab7629beb0c9e06d20ac8471b52b75a259f6ac508dc103af6105527b9a73e8bd62598e62fa000cffd41a858d0f5f5bbba9ed2c75bea44bd49d8864b99c6306afc19d22072c5203dfc02745bf858a3e043c0a0aeb52b1de6d64ca04491b7afe46cc9d726a796ec0453b9a199b2eba4d5a61ab4d248f77486d87ca6db2ba98f1eb2b4d4d77c8e4431b772964ff01670", 0xee}], 0x4, 0x0, 0x0, 0x4000000}, {&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0xa, &(0x7f0000001000-0x10)=[{&(0x7f00007f4000)="9f805bbd388f1d90abbaac86137b54449ddd523ec05784d0fc0e9ad9cb3ae529f83c7d84e71275e51d84f92d7fcb024f208a045b0dd52a5f99c7f15a70a46afe7717b39e06e4e4bb8c83165a1371", 0x4e}], 0x1, &(0x7f0000001000-0xf0)=[@rights={0x20, 0x1, 0x1, [r2, r2, r0, r3]}, @rights={0x18, 0x1, 0x1, [r3, r2]}, @rights={0x20, 0x1, 0x1, [r0, r3, r1]}, @cred={0x20, 0x1, 0x2, r13, r14, r15}, @rights={0x20, 0x1, 0x1, [r3, r2, r0, r2]}, @rights={0x18, 0x1, 0x1, [r0, r1]}, @rights={0x20, 0x1, 0x1, [r3, r0, r1, r1]}, @cred={0x20, 0x1, 0x2, r16, r17, r18}], 0xf0, 0x4}, {&(0x7f0000000000)=@abs={0x1, 0x0, 0x0}, 0x8, &(0x7f000089f000-0x10)=[{&(0x7f0000001000-0xb2)="ebd2854dd022f623e7567e25b010e540b2b1b83d6eccbdaf9c7ecd7eda114295dca16bac653e6a72e5a108b96c0f4f596ac9800446ed76d66569892673970e18832364e50885cc76f411c9bdeb70fe06ea2724aa44ffc32248ce30b517a10b96a835bdb42dadcc571af6a83951ade8afc4addfb4548fbe4c4d50f8f195ea205a6b10a87e1ad801cb7405d59c168553e0893f8dad714d362726e431384c7360738a5d40db6af2ce84a2696d40c23b3e87f606", 0xb2}], 0x1, &(0x7f0000001000-0x60)=[@rights={0x20, 0x1, 0x1, [r2, r2, r3]}, @rights={0x28, 0x1, 0x1, [r1, r2, r2, r0, r3]}, @rights={0x18, 0x1, 0x1, [r3]}], 0x60, 0x4000081}], 0x5, 0x24000000) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r3, 0x0) lseek(r3, 0x0, 0x2) sendfile(r3, r3, &(0x7f000003c000)=0x0, 0xffc) ioctl$UFFDIO_UNREGISTER(r2, 0xc020aa04, &(0x7f0000001000-0xb)={&(0x7f0000011000/0x3000)=nil, 0x3000}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000)=0x7, 0x4) r19 = openat$dsp(0xffffffffffffff9c, &(0x7f0000805000-0x9)='/dev/dsp\x00', 0x800, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000b46000-0xdf)={0x0, 0xd7, "86174967ca063fc941a785fb7e31069e9bce6e32a05da00c8f0a64ac271291bf4fba0d6b2be14942f382474301224004cae59f72059816b216c452220d93472971d72d7321be79910cab657c2d352a36e58b93e19ddc02957dcd463d174cf5b78a37408aee1be765134a7073a641849c97d21408c948aa157878cc60c57f339b03c7b5930f2216734ffd90478ee274a242d5eba5ed61c78eb106b03920abb59c000e2d7ab2d93156b77df67689d48693e0775739897c267412985863e5b9af7de3673bdb819d4a1e7824a4c635530e7e9bb6c301761d6a"}, &(0x7f00007cc000)=0xdf) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r19, 0x84, 0x13, &(0x7f00002be000-0x8)={r20, 0x8001}, &(0x7f0000de8000-0x4)=0x8) fcntl$F_SET_RW_HINT(r2, 0x40c, &(0x7f00002f2000-0x8)=0x0) 2018/01/18 20:35:19 executing program 0: openat$sequencer(0xffffffffffffff9c, &(0x7f00009ed000-0xf)='/dev/sequencer\x00', 0x400000, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) io_setup(0xca, &(0x7f0000e4b000-0x8)=0x0) io_destroy(r0) 2018/01/18 20:35:19 executing program 1: mmap(&(0x7f0000000000/0x5d4000)=nil, 0x5d4000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f00005d4000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f00005d4000)='/dev/mixer\x00', 0x400000, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) write$sndseq(r0, &(0x7f00005cc000-0x90)=[{0x0, 0x0, 0x0, 0x0, @time={0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, @result={0x0, 0x0}}], 0x30) 2018/01/18 20:35:19 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) keyctl$unlink(0x9, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00002de000-0x8)='./file0\x00', 0x20) mount(&(0x7f0000e09000)='./file0\x00', &(0x7f000000b000-0x8)='./file0\x00', &(0x7f0000843000)='ramfs\x00', 0x0, &(0x7f00009b8000)="") getxattr(&(0x7f0000ce6000)='./file0\x00', &(0x7f0000535000)=@known='security.selinux\x00', &(0x7f0000057000)=""/4096, 0x1000) mkdir(&(0x7f0000025000-0x10)='./file0/control\x00', 0x0) mkdir(&(0x7f00007dd000)='./file0/control/file0\x00', 0x0) mkdir(&(0x7f0000156000-0xe)='./file0/file0\x00', 0x0) rename(&(0x7f0000af2000)='./file0/file0\x00', &(0x7f0000231000)='./file0/control\x00') 2018/01/18 20:35:19 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socket$kcm(0x29, 0x5, 0x0) fgetxattr(r0, &(0x7f0000e10000-0x9)=@known='user.syz\x00', &(0x7f000022d000)=""/0, 0x0) mmap(&(0x7f0000000000/0x5d4000)=nil, 0x5d4000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$dspn(&(0x7f0000546000)='/dev/dsp#\x00', 0x0, 0x0) mmap(&(0x7f00005d4000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f00005d4000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f00005d5000-0x9)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8000002) mmap(&(0x7f00005d4000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00005d5000-0x10)={0x13000, 0x2000, 0x0}) write$sndseq(r1, &(0x7f00005cc000-0x90)=[{0x0, 0x0, 0x0, 0x0, @time={0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, @result={0x0, 0x0}}], 0x30) 2018/01/18 20:35:19 executing program 4: mmap(&(0x7f0000000000/0xfcd000)=nil, 0xfcd000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000591000-0x58)={0x26, 'skcipher\x00', 0x0, 0x86, 'xts(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000236000)="0a0775b0d5e383e5b3b60ced5c54dbb7295df0df8217ad4000000000000000e6", 0x12) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000f81000+0x50c)={0x0, 0x0, &(0x7f00008bf000-0x50)=[{&(0x7f0000f81000)="5968aaa757a800f3ea971b864d4029b6", 0x10}], 0x1, &(0x7f0000f80000)=[], 0x0, 0x0}, 0x0) r2 = dup(r1) recvmsg$kcm(r2, &(0x7f0000f7e000)={&(0x7f0000397000-0x10)=@nfc={0x0, 0x0, 0x0, 0x0}, 0x10, &(0x7f0000e3b000)=[{&(0x7f0000ea6000)=""/240, 0xf0}], 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/18 20:35:19 executing program 0: mmap(&(0x7f0000000000/0xd000)=nil, 0xd000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x82) mmap(&(0x7f000000d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000000e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000000f000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000010000-0x40)=[{&(0x7f0000003000-0xfc)="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", 0xfc}, {&(0x7f000000e000-0xf9)="2130ae172c329c20c0e20ec22c8b9b8f92170c8aa4c73707bd3ebbfd9a543f0d2713e7a09f45bbfe2ca83d9c224f82812553d6d075c4370b2d060c9b5c959b8ce21df6410b38bce4530a4d9d7102fa7a84cd692fbfd8b1a2cd76714159c7cc44e5ce2cb8c2f363085fb422dda1000f1ab76bfeea7a1cf90c87c53cbaec3db5d183a944760c79f0100b33d5cbe5c4ea500a34869d8e6a046ca334d5244cf8a6f4d59cd6b3150877845b0508784c70a0bb94824388c3f5c3548e717f16eae380683bb9e02a1d28624fedafc692315519293738b89973fe929047d7ecf606724469d7edc2f0ebbd839e0ff2e89a178874ed31bb72250c41342113", 0xf9}, {&(0x7f000000e000)="595a820d14f8720e1b01110e6152e020c3053852cc18bd765f261312f028f0a9c20e6cfdd2017f80702a4ba4b695e11e3fc08b7cb9b51aea16dc8660039f2c0f9e756282cdbd935c820d7efa3d13d6de5dd9c2e90505a03ebf73148d5e8a9aa20a", 0x61}, {&(0x7f0000008000)="f8bd2eee2a5c16c6827b5293b02b90db2d1191651c1d5b65e7db7045cb21557f54b848b7d392cbc1d5917dad44492df8da589c594807ad4e5ae0ddbc5c3223dc588231456ec2b6fa912c923e62a5685024bf2fe99bd2793f8043ba423d0d8054ca9762ae1f3064088a4e98979382f914617d9100dcf41a9b2fc1c9923f459e72e20fb8412d571247b493df61ef9e499740d6518a23f3c927fa", 0x99}], 0x4) 2018/01/18 20:35:19 executing program 5: mmap(&(0x7f0000000000/0x5d4000)=nil, 0x5d4000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) write$sndseq(r0, &(0x7f00005cc000-0x90)=[], 0x0) 2018/01/18 20:35:19 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) mkdirat(r0, &(0x7f0000956000-0x8)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000cae000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000069000)={0x0, 0x0, 0x0}, &(0x7f0000067000-0x4)=0xc) sched_setaffinity(r2, 0x8, &(0x7f000006a000-0x8)=0x86b2) mkdir(&(0x7f000000e000-0xa)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000f41000-0x20)=[{0x3, 0x81}, {0x3, 0x5}, {0x0, 0xffff}, {0x8, 0x7100}], 0x4) r3 = userfaultfd(0x80800) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000ee6000)='/proc/self/net/pfkey\x00', 0x400000, 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r4, 0x80e85411, &(0x7f0000db5000-0xb0)=""/176) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000002000)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000b0c000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1, 0x0}) r5 = creat(&(0x7f000082e000)='./file0\x00', 0x0) write$sndseq(r5, &(0x7f0000012000-0x2e)=[{0x0, 0x0, 0x0, 0x0, @tick=0x0, {0x0, 0x0}, {0x0, 0x0}, @quote={{0x0, 0x0}, 0x0, 0x0}}], 0x30) rename(&(0x7f00007e3000)='./file0\x00', &(0x7f0000ab4000-0x10)='./control/file0\x00') mknod$loop(&(0x7f00008d1000-0xa)='./control\x00', 0x0, 0xffffffffffffffff) ioctl$UFFDIO_ZEROPAGE(r3, 0x8010aa02, &(0x7f0000002000-0x10)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/01/18 20:35:19 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000aa0000-0x8)='./file0\x00', &(0x7f000039c000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1000, 0x0) mount(&(0x7f0000378000-0x8)='.', &(0x7f0000188000-0x8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)="") openat$cuse(0xffffffffffffff9c, &(0x7f0000fdb000-0xa)='/dev/cuse\x00', 0xc000, 0x0) umount2(&(0x7f0000e80000-0x1)='.', 0x4) 2018/01/18 20:35:19 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000012000)={0x0, 0x0}, &(0x7f0000012000-0x4)=0x8) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000011000)='/dev/sequencer\x00', 0x101002, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_XCRS(r1, 0x8188aea6, &(0x7f0000001000-0x98)={0x9, 0x7ff, [{0x6, 0x0, 0x9}, {0x8, 0x0, 0x80}, {0x7, 0x0, 0x80000001}, {0x16b, 0x0, 0x9}, {0x0, 0x0, 0x0}, {0x6, 0x0, 0x4}, {0x59e, 0x0, 0x3f}, {0xffff, 0x0, 0x1}, {0x200, 0x0, 0xdc}]}) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1, 0x0}) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = request_key(&(0x7f0000011000)='big_key\x00', &(0x7f0000004000-0x5)={0x73, 0x79, 0x7a, 0x2, 0x0}, &(0x7f0000000000)='/dev/sequencer\x00', 0xfffffffffffffff8) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) keyctl$get_security(0x11, r2, &(0x7f0000004000-0x27)=""/39, 0x27) mkdirat(0xffffffffffffffff, &(0x7f0000011000)='./file0/file0\x00', 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_buf(r1, 0x6, 0x1f, &(0x7f0000004000-0xc5)="4b2eb69dac56564f961431eaa379a7c2f308a612be7a0e92bee939b455e60622c8af8436d2d58bd26cca393a08906c1402c1b148e6705d9d3234d3fce245c1ec9f68fa9c40f325d5f077ec3b695a784cc39a7f3620715ee3179ea7d0d820f3c47b2b711c0935235d5d5783dca7b15404e57ffb3a075d8732cac0fbd2f0499226b1ff666da89d709c94de3717d159d92b590c9c53ee014cbcbfb261a6d545f69c0243eba439f22815fcf27e597216a9f100a61227ea7bc62cba1e356fb8833c18663ec569a8", 0xc5) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$sndpcmc(&(0x7f0000001000-0x12)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000011000)='/dev/vcs\x00', 0x101000, 0x0) ioctl$sock_netrom_TIOCOUTQ(r3, 0x5411, &(0x7f0000003000-0x4)=0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000f39000)="", &(0x7f0000eaa000-0x4)=0x0, &(0x7f0000bf3000-0x4)=0x0, &(0x7f00003b9000-0xcd)="") ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f00000c1000-0x10)={&(0x7f0000011000/0x3000)=nil, 0x3000}) ioctl$EVIOCGBITKEY(r4, 0x80404521, &(0x7f0000d92000)=""/146) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000f03000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000147000)=0x14) 2018/01/18 20:35:19 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000215000)='net/ptype\x00') rt_sigprocmask(0x1, &(0x7f00008d8000)={0xfffffffffffffffe}, 0x0, 0xdd) setrlimit(0x3, &(0x7f0000011000)={0xfffffffffffffffd, 0x0}) r1 = socket$l2tp(0x18, 0x1, 0x1) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000cba000)=0x7f, 0x4) ftruncate(r0, 0x3) 2018/01/18 20:35:19 executing program 1: mmap(&(0x7f0000000000/0x5d4000)=nil, 0x5d4000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) write$sndseq(r0, &(0x7f00005cc000-0x90)=[{0x0, 0x0, 0x0, 0x0, @time={0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, @result={0x0, 0x0}}], 0x30) mmap(&(0x7f00005d4000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) timer_gettime(0x0, &(0x7f00005d5000-0x20)={{0x0, 0x0}, {0x0, 0x0}}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f000002c000-0x68)={0xb7, 0x642f, 0x8, {r1, 0x0}, 0x7fff, 0xd3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f00005d5000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) signalfd(r0, &(0x7f00005d6000-0x8)={0x2}, 0x8) mmap(&(0x7f00005d6000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f00005d7000-0x4)=0x40, 0x4) 2018/01/18 20:35:19 executing program 4: mmap(&(0x7f0000000000/0xfcd000)=nil, 0xfcd000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000591000-0x58)={0x26, 'skcipher\x00', 0x0, 0x86, 'xts(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001ec000)="0a0775b0d5e383e5b3b60ced5c54dbb7295df0df8217ad4000000000000000e6", 0x20) r1 = accept$alg(r0, 0x0, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000a0000-0xb)='/dev/audio\x00', 0x0, 0x0) mmap(&(0x7f0000fcd000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCGWINSZ(r2, 0x5413, &(0x7f0000fcd000)={0x0, 0x0, 0x0, 0x0}) sendmsg$alg(r1, &(0x7f0000f81000+0x50c)={0x0, 0x0, &(0x7f00008bf000-0x50)=[{&(0x7f0000f81000)="5968aaa757a800f3ea971b864d4029b6", 0x10}], 0x1, &(0x7f0000f80000)=[], 0x0, 0x0}, 0x0) r3 = dup(r1) recvmsg$kcm(r3, &(0x7f0000f7e000)={&(0x7f0000397000-0x10)=@nfc={0x0, 0x0, 0x0, 0x0}, 0x10, &(0x7f0000e3b000)=[{&(0x7f0000ea6000)=""/240, 0xf0}], 0x1, 0x0, 0x0, 0x0}, 0x0) accept$alg(r0, 0x0, 0x0) 2018/01/18 20:35:19 executing program 5: mmap(&(0x7f0000000000/0x5d4000)=nil, 0x5d4000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) write$sndseq(r0, &(0x7f00005cc000-0x90)=[{0x0, 0x0, 0x0, 0x0, @time={0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, @result={0x0, 0x0}}], 0x30) 2018/01/18 20:35:19 executing program 0: mmap(&(0x7f0000000000/0xdbc000)=nil, 0xdbc000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = signalfd4(0xffffffffffffffff, &(0x7f000029c000-0x8)={0x5}, 0x8, 0x0) rt_sigprocmask(0x0, &(0x7f0000055000)={0xffb}, &(0x7f0000c5c000-0x8)={0x0}, 0x8) getpid() r1 = gettid() tkill(r1, 0xb) readv(r0, &(0x7f0000939000)=[{&(0x7f0000fc7000)=""/128, 0x80}], 0x1) prlimit64(0x0, 0xb, 0x0, 0x0) 2018/01/18 20:35:19 executing program 1: mmap(&(0x7f0000000000/0x5d4000)=nil, 0x5d4000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) mmap(&(0x7f00005d4000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000247000)=0x5, 0x4) sched_rr_get_interval(0x0, &(0x7f00005d4000)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000040000)={0x0, 0x0}) mmap(&(0x7f00005d5000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f00005d5000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00005d6000-0x10)={0x0, 0x6, 0x4, [0x3, 0x5, 0x957, 0x3c2]}, &(0x7f00002f2000)=0x10) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f00005a4000)={{0x1f, 0x5, 0x7, 0x400, "789e1d303e3d9a974ee4231970e530b8276e9065ec99e434a0f782d203586ae76044d1ecda47668c91677fa0", 0x9}, 0x2, [0x4, 0x100000000, 0x0, 0x80000001, 0x3, 0x401, 0x99, 0x1, 0x2, 0x3f, 0x1, 0x7ff, 0x7, 0xfffffffffffff86d, 0x7fffffff, 0xffffffff, 0x6, 0xbd45, 0x9, 0x8, 0x46be, 0x6, 0x1000, 0x59e8, 0x4, 0x7, 0x7, 0x401, 0xffffffff, 0x1fffe00000000000, 0xbf87, 0x0, 0x1f, 0x200, 0x8001, 0xfffffffffffffff8, 0x10000, 0x7, 0x1ff, 0x1, 0x7fff, 0x4, 0x3, 0xff, 0x9, 0x4, 0x8, 0x1, 0xa68, 0x1, 0x1, 0x2, 0x10000, 0x2, 0x6, 0x45fb7f49, 0x101, 0x2, 0x9, 0x1000, 0x3, 0x1ff, 0xfff, 0x7fff, 0x8000000000000, 0x100000001, 0x6, 0x81, 0x0, 0x23, 0x3, 0x2, 0x3, 0x8968, 0x8, 0x6, 0xffff, 0x743, 0x7, 0x4, 0x751e, 0x7f, 0x400080000000000, 0x62f, 0x6, 0x7, 0x7fff, 0x8, 0xfffffffffffffffa, 0x316b, 0x6ebb, 0x80000000, 0x18, 0x8949, 0x1ff, 0x3, 0x4, 0x6, 0x9, 0x7, 0xffffffffffff8000, 0x5, 0x7fffffff, 0x5, 0x200, 0x20, 0x88, 0x401, 0x400, 0xfffffffffffffffe, 0xfffffffffffffff7, 0x7f, 0x1, 0x0, 0x5, 0x401, 0xffffffff80000001, 0x100000000, 0x7, 0xffff, 0x8, 0x3, 0x217, 0x3f, 0x2, 0x3, 0x4, 0x9], {r1, r2+10000000}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f00005d6000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$bt_hci_HCI_DATA_DIR(r0, 0x0, 0x1, &(0x7f00005d6000)=0x7f, 0x4) mmap(&(0x7f00005d4000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f0000352000-0x4c)={0x8, 0x1000, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) openat$dsp(0xffffffffffffff9c, &(0x7f000012e000)='/dev/dsp\x00', 0x400000, 0x0) clock_getres(0x0, &(0x7f00005d4000)={0x0, 0x0}) write$sndseq(r0, &(0x7f00004be000-0xe)=[{0x0, 0x0, 0x8000, 0x0, @time={0x0, r3}, {0xfffffffffffffffe, 0x0}, {0x0, 0x0}, @result={0x0, 0x0}}], 0x30) 2018/01/18 20:35:19 executing program 2: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x80000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$PIO_CMAP(r0, 0x4b71, &(0x7f0000000000)={0x7, 0x4, 0x8, 0x4, 0xeb5, 0x9}) 2018/01/18 20:35:19 executing program 7: r0 = msgget$private(0x0, 0xa) msgctl$MSG_INFO(r0, 0xc, &(0x7f00005a4000-0xc6)=""/198) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000f1c000-0x10)='/selinux/policy\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000000)={{{{0x2, 0x3, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0xa, 0x3, 0x3, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xe58}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x8, 0x1, 0x6, "a834922613e131e860e86334f1e91570496c42b04919a8a88d237ad2df56cb133f778c6c0e075661631a7932cb4e0779073d43efe5b6d595fa25aaca64ae820e8a4f9c7083f5f1f8f685cba96f6f7548"}, 0x160) mmap(&(0x7f0000000000/0x10000)=nil, 0x10000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x1000, 0x3, &(0x7f000000d000/0x1000)=nil) mlock(&(0x7f0000000000/0x2000)=nil, 0x2000) 2018/01/18 20:35:19 executing program 3: mmap(&(0x7f0000000000/0x26000)=nil, 0x26000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x0, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f000001d000-0x20)=[@in={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}], 0x11) 2018/01/18 20:35:19 executing program 4: mmap(&(0x7f0000000000/0xfcd000)=nil, 0xfcd000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000591000-0x58)={0x26, 'skcipher\x00', 0x0, 0x86, 'xts(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001ec000)="0a0775b0d5e383e5b3b60ced5c54dbb7295df0df8217ad4000000000000000e6", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000f81000+0x50c)={0x0, 0x0, &(0x7f00008bf000-0x50)=[{&(0x7f0000f81000)="5968aaa757a800f3ea971b864d4029b6", 0x10}], 0x1, &(0x7f0000f80000)=[], 0x0, 0x0}, 0x0) r2 = dup(r1) recvmsg$kcm(r2, &(0x7f0000f7e000)={&(0x7f0000397000-0x10)=@nfc={0x0, 0x0, 0x0, 0x0}, 0x10, &(0x7f0000e3b000)=[{&(0x7f0000ea6000)=""/240, 0xf0}], 0x1, 0x0, 0x0, 0x0}, 0x0) r3 = semget$private(0x0, 0x4, 0xa77d264041768751) semctl$SETALL(r3, 0x0, 0x11, &(0x7f00004cf000)=[0x889, 0x5]) 2018/01/18 20:35:19 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000fd9000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TUNDETACHFILTER(r1, 0x401054d6, 0x0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000445000-0x8)={0x0, 0x7}, 0x8) pwritev(r0, &(0x7f0000a47000)=[{&(0x7f0000b55000-0x34)="b582372d129cdf83a0e5d2b9cda2452216f958df5593fd1df0540caa2c5b37f1738d78946b095cab59335ebbaef7fa6e375c7cdd", 0x34}, {&(0x7f0000fa6000-0xe9)="b7913723ee68768c8d11a1849c418b0bd3d827bc527231d1acf8761359fd6a6c92f24f942607f3bce1cd7f175e020442399589844a671e9aa7f64f03c0eda164ec8f73b22ec5b939e87e3cc5c11a202d8fcd11afb260a15ae2ca614140ac3f79a66933c22ebde68a2ea8d9d827cf656b9b94f4e4d3336db00513df3957a0ea68605affe85a3fdcb840ac137aafbe440b461f49ec3e048525980ab9795fa846fd5bf4062effc4a6ae1051245974f3d8c3e31a03097b19eab1b1f53cec3cb7ff31685d4eba755fe9ef101187eea9772a5dbb9b76e94102f169afe5fa6ab6d62cda367fa17d67f301cb4e", 0xe9}], 0x2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf7000-0x1c)=[@in6={0xa, 0x3, 0x0, @loopback={0x0, 0x1}, 0x0}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000108000-0x8)={0x0, 0x10040005}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x3, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00007c8000-0x8)={0x0, 0xffffffffffffffe9, 0x0, []}, 0x8) r2 = syz_open_dev$audion(&(0x7f0000f0e000+0xf70)='/dev/audio#\x00', 0xffffffffffff79a8, 0x10001) ioctl$KDGKBMETA(r2, 0x4b62, &(0x7f0000657000-0x8)=0x0) 2018/01/18 20:35:19 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) unshare(0x400) r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000b0000)='/selinux/mls\x00', 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00002fc000-0x2c)={0x8, 0x3, 0x6, 0x7, 0x40000000, r0, 0xffffffffffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x2da) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000637000-0x10)={&(0x7f00002f6000)='./file0\x00', r1}, 0x10) 2018/01/18 20:35:19 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f000034c000-0x10)={0x1, &(0x7f0000000000)=[{0x40006, 0x0, 0x0, 0xffffffff}]}) msgsnd(0x0, &(0x7f0000978000-0x1008)={0x1, ""}, 0x8, 0x0) eventfd2(0x0, 0x0) syz_open_dev$usbmon(&(0x7f00001f8000)='/dev/usbmon#\x00', 0x7, 0x183380) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f00004f2000)={0x0, &(0x7f0000844000)=0x0, 0x0, 0xffffffffffffffff, 0x0}) 2018/01/18 20:35:19 executing program 5: mmap(&(0x7f0000000000/0x5d4000)=nil, 0x5d4000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) write$sndseq(r0, &(0x7f00005cc000-0x90)=[{0x0, 0x0, 0x0, 0x0, @time={0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, @result={0x0, 0x0}}], 0x30) 2018/01/18 20:35:19 executing program 4: mmap(&(0x7f0000000000/0xfcd000)=nil, 0xfcd000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000591000-0x58)={0x26, 'skcipher\x00', 0x0, 0x86, 'xts(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001ec000)="0a0775b0d5e383e5b3b60ced5c54dbb7295df0df8217ad4000000000000000e6", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000f81000+0x50c)={0x0, 0x0, &(0x7f00008bf000-0x50)=[{&(0x7f0000f81000)="5968aaa757a800f3ea971b864d4029b6", 0x10}], 0x1, &(0x7f0000f80000)=[], 0x0, 0x0}, 0x0) r2 = dup(r1) recvmsg$kcm(r2, &(0x7f0000f7e000)={&(0x7f0000397000-0x10)=@nfc={0x0, 0x0, 0x0, 0x0}, 0x10, &(0x7f0000e3b000)=[{&(0x7f0000ea6000)=""/240, 0xf0}], 0x1, 0x0, 0x0, 0x0}, 0x0) mmap(&(0x7f0000fcd000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r2, 0xc0605345, &(0x7f0000fcd000)={0x1, 0x2, {0x2, 0x3, 0xfc, 0x3, 0x40}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/18 20:35:19 executing program 1: mbind(&(0x7f0000809000/0x2000)=nil, 0x2000, 0x2, &(0x7f0000b5c000-0x8)=0x7fff, 0x3, 0x2) mmap(&(0x7f0000000000/0x5d4000)=nil, 0x5d4000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) socket$bt_cmtp(0x1f, 0x3, 0x5) ioctl$TIOCNXCL(r0, 0x540d) write$sndseq(r0, &(0x7f00005cc000-0x90)=[{0x0, 0x0, 0x0, 0x0, @time={0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, @result={0x0, 0x0}}], 0x30) mmap(&(0x7f00005d4000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f00005d5000-0x4)=0x3) 2018/01/18 20:35:19 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f00009aa000-0x12)='/dev/snd/pcmC#D#p\x00', 0x7fff, 0x40) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f000045a000)={{{@in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0], @dev={0x0, 0x0, 0xffffffffffffffff, 0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in6=@dev={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000618000-0x4)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000d07000)={{{@in=@local={0x0, 0x0, 0xffffffffffffffff, 0x0}, @in6=@dev={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@broadcast=0x0, 0xffffffffffffffff, 0x0}, 0x0, @in6=@remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f00008f4000)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f000025f000)={{{@in=@remote={0xac, 0x14, 0x0, 0xbb}, @in6=@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x3, 0x0, 0x1, 0x0, 0x2, 0x20, 0x20, 0xaf, r1, r2}, {0x769e, 0x87, 0x81, 0x6, 0x100, 0x100000000, 0x3, 0x4}, {0x9, 0xe6, 0x3, 0x4}, 0x1f, 0xa, 0x0, 0x0, 0x2, 0x2}, {{@in=@remote={0xac, 0x14, 0x0, 0xbb}, 0x3, 0x3f}, 0xa, @in=@rand_addr=0x1, 0x2, 0x2, 0x3, 0x10000, 0x4, 0x7, 0x7}}, 0xe8) madvise(&(0x7f000009e000/0x2000)=nil, 0x2000, 0x12) clone(0x0, &(0x7f0000141000)="", &(0x7f0000e32000)=0x0, &(0x7f00005cd000)=0x0, &(0x7f0000000000)="") 2018/01/18 20:35:19 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000cae000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000069000)={0x0, 0x0, 0x0}, &(0x7f0000067000-0x4)=0xc) sched_setaffinity(r1, 0x8, &(0x7f000006a000-0x8)=0x86b2) mkdir(&(0x7f000000e000-0xa)='./control\x00', 0x0) lstat(&(0x7f0000682000)='./control\x00', &(0x7f00002dc000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000002000)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000b0c000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1, 0x0}) r3 = creat(&(0x7f000082e000)='./file0\x00', 0x0) write$sndseq(r3, &(0x7f0000012000-0x2e)=[{0x0, 0x0, 0x0, 0x0, @tick=0x0, {0x0, 0x0}, {0x0, 0x0}, @quote={{0x0, 0x0}, 0x0, 0x0}}], 0x30) rename(&(0x7f00007e3000)='./file0\x00', &(0x7f0000ab4000-0x10)='./control/file0\x00') mknod$loop(&(0x7f00008d1000-0xa)='./control\x00', 0x0, 0xffffffffffffffff) ioctl$UFFDIO_ZEROPAGE(r2, 0x8010aa02, &(0x7f0000002000-0x10)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/01/18 20:35:19 executing program 1: mmap(&(0x7f0000000000/0x5d4000)=nil, 0x5d4000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f00005d4000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f00000f5000)='/dev/sg#\x00', 0x1, 0x301200) mmap(&(0x7f00005d4000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f00005d5000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(r0, 0x4018aee3, &(0x7f0000523000-0x18)={0x0, 0x7, 0x2, &(0x7f00005d6000-0x8)=0x0}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000016000-0x50)={0x0, @time={0x0, 0x1c9c380}, 0x400, {0x1, 0x2}, 0xfffffffffffffffd, 0x1, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$EVIOCGABS2F(r0, 0x8018456f, &(0x7f0000406000-0x3e)=""/62) write$sndseq(r0, &(0x7f00005cc000-0x90)=[{0x0, 0x0, 0x0, 0x0, @time={0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, @result={0x0, 0x0}}], 0x30) mmap(&(0x7f00005d6000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCGNAME(r0, 0x80404506, &(0x7f00005d7000-0x1b)=""/27) 2018/01/18 20:35:19 executing program 3: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000001000-0xd)='/selinux/mls\x00', 0x0, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f00007d4000)={0x7, 0xffffffffffffff9c, 0x1}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000001000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000001000)='./file0\x00', &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r0, r1, r2) r3 = socket$inet6_dccp(0xa, 0x6, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(&(0x7f0000001000-0xd)='/dev/dmmidi#\x00', 0x1, 0x200000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40, 0x108) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f0000e12000)={r3}) close(r5) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r6 = openat$audio(0xffffffffffffff9c, &(0x7f0000db3000)='/dev/audio\x00', 0x80000, 0x0) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r6, 0x84, 0x16, &(0x7f0000075000-0x8)={0x2, [0x0, 0x5]}, &(0x7f000063f000)=0x8) r7 = syz_open_dev$sndseq(&(0x7f0000b06000)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r7, 0xc0105303, &(0x7f000043d000)={0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) creat(&(0x7f00008f7000)='./file0\x00', 0x52) 2018/01/18 20:35:19 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clock_nanosleep(0x0, 0x0, &(0x7f00006ba000)={0x0, 0x1c9c380}, &(0x7f0000dab000-0x8)={0x0, 0x0}) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000755000-0x9)='/dev/vcs\x00', 0x400, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000db7000-0x20)={0x2, 0x0, 0x10003, 0x6}) ioctl$DRM_IOCTL_SG_ALLOC(r0, 0xc0106438, &(0x7f0000c30000-0x10)={0xffffffffffff8001, r1}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000e3e000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f00008c7000)='net/nfsfs\x00') setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f00009c8000-0x4)='tls\x00', 0x4) pipe2(&(0x7f0000d27000)={0x0, 0x0}, 0x0) msync(&(0x7f000046c000/0x1000)=nil, 0x1000, 0x2) 2018/01/18 20:35:19 executing program 4: mmap(&(0x7f0000000000/0xfcd000)=nil, 0xfcd000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000591000-0x58)={0x26, 'skcipher\x00', 0x0, 0x86, 'xts(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001ec000)="0a0775b0d5e383e5b3b60ced5c54dbb7295df0df8217ad4000000000000000e6", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000f81000+0x50c)={0x0, 0x0, &(0x7f00008bf000-0x50)=[{&(0x7f0000f81000)="5968aaa757a800f3ea971b864d4029b6", 0x10}], 0x1, &(0x7f0000f80000)=[], 0x0, 0x0}, 0x0) mmap(&(0x7f0000fcd000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000fcd000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r2, 0xc0045516, &(0x7f0000150000-0x4)=0xe63) r3 = dup(r1) recvmsg$kcm(r3, &(0x7f0000f7e000)={&(0x7f0000397000-0x10)=@nfc={0x0, 0x0, 0x0, 0x0}, 0x10, &(0x7f0000e3b000)=[{&(0x7f0000ea6000)=""/240, 0xf0}], 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/18 20:35:19 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000c68000-0xf)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00007c1000-0x34)={{0x2, 0x2, 0x0, 0x0, 0x8}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f000099a000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000322000-0x24)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 2018/01/18 20:35:19 executing program 5 (fault-call:2 fault-nth:0): mmap(&(0x7f0000000000/0x5d4000)=nil, 0x5d4000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) write$sndseq(r0, &(0x7f00005cc000-0x90)=[{0x0, 0x0, 0x0, 0x0, @time={0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, @result={0x0, 0x0}}], 0x30) 2018/01/18 20:35:19 executing program 1: mmap(&(0x7f0000000000/0x5d4000)=nil, 0x5d4000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) mmap(&(0x7f00005d4000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000405000)='tls\x00', 0x4) ioctl(r0, 0x5, &(0x7f00005d5000-0x1e)="619aa3c72c5997acf850854296e2bb72c858dfc37133b21a51e650b29e6e") mmap(&(0x7f00005d5000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00005b8000)={0x0, 0x9}, &(0x7f00005d5000)=0x8) mmap(&(0x7f00005d5000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f00005d5000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00005cf000-0x10)={r0, r0, 0x4, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00005d6000-0x8)={r1, 0x4}, &(0x7f00005d6000-0x4)=0x8) write$sndseq(r0, &(0x7f00005cc000-0x90)=[{0x0, 0x0, 0x0, 0x0, @time={0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, @result={0x0, 0x0}}], 0x30) 2018/01/18 20:35:19 executing program 4: mmap(&(0x7f0000000000/0xfcd000)=nil, 0xfcd000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000031a000-0x58)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha384\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001ec000)="0a0775b0d5e383e5b3b60ced5c54dbb7295df0df8217ad4000000000000000e6", 0x20) r1 = socket$inet(0x2, 0x7, 0x2) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000da5000-0xa0)={0x0, @in6={{0xa, 0x3, 0x97c, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0xe11}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xfff, 0x88000000000000, 0x100000000, 0xc9, 0x20}, &(0x7f0000b37000-0x4)=0xa0) mmap(&(0x7f0000fcd000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000fce000-0xa0)={r2, @in6={{0xa, 0x2, 0xfffffffffffff083, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x5}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x3, 0x8, 0x81, 0x1, 0x0}, &(0x7f000001f000)=0xa0) r3 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r3, &(0x7f0000f81000+0x50c)={0x0, 0x0, &(0x7f00008bf000-0x50)=[{&(0x7f0000f81000)="5968aaa757a800f3ea971b864d4029b6", 0x10}], 0x1, &(0x7f0000f80000)=[], 0x0, 0x0}, 0x0) r4 = dup(r3) mmap(&(0x7f0000fcd000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000fcd000)='/dev/autofs\x00', 0x80, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f00007d5000)={r3, 0x1, 0x1, 0x3ff, &(0x7f0000a67000-0x4)=[0x0], 0x1}, 0x20) recvmsg$kcm(r4, &(0x7f0000f7e000)={&(0x7f0000397000-0x10)=@nfc={0x0, 0x0, 0x0, 0x0}, 0x10, &(0x7f0000e3b000)=[{&(0x7f0000ea6000)=""/240, 0xf0}], 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/18 20:35:19 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = accept(r0, 0x0, &(0x7f0000047000)=0x0) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r1, 0x800442d2, &(0x7f0000669000-0x10)={0x7, &(0x7f0000bcf000)=[{0x0, 0x0, 0x0, ""/6, ""/16}, {0x0, 0x0, 0x0, ""/6, ""/16}, {0x0, 0x0, 0x0, ""/6, ""/16}, {0x0, 0x0, 0x0, ""/6, ""/16}, {0x0, 0x0, 0x0, ""/6, ""/16}, {0x0, 0x0, 0x0, ""/6, ""/16}, {0x0, 0x0, 0x0, ""/6, ""/16}]}) bind$alg(r0, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) shutdown(r1, 0x1) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00005ec000)="3665a1ab415b7ac7", 0x8) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000c0a000-0x38)={0x0, 0x0, &(0x7f0000f6d000)=[{&(0x7f0000087000)="bb9bb81d3bbfd81ded997a2e26c1292cc2966ed7f1c3512c8222fed992afc0", 0x1f}, {&(0x7f00003a9000)="4d572c816296e5398af622c527d4c80fc3a239fe70fa66", 0x17}], 0x2, &(0x7f0000bb0000)=[], 0x0, 0x0}, 0x0) 2018/01/18 20:35:19 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000021000)='/dev/vcs\x00', 0x200, 0x0) ioctl$sock_bt_bnep_BNEPCONNADD(r1, 0x400442c8, &(0x7f0000da9000)={r0, 0xff, 0x8, "dba12e9883e2abc9a42994b11654ff10346210f2c7fb5c3bf511a96f16ba745c6b773a3a9a776423153e9fdb5d874c33a0f5cce9d0fde55a929c2f25d95a026e77e3f8483c5bbc96b432ee495c4680ebed46b78cd89922afd3e4202fb6c520d02419516a84e93048a85c"}) [ 302.631855] FAULT_INJECTION: forcing a failure. [ 302.631855] name failslab, interval 1, probability 0, space 0, times 0 [ 302.668952] program syz-executor1 is using a deprecated SCSI ioctl, please convert it to SG_IO 2018/01/18 20:35:19 executing program 1: mmap(&(0x7f0000000000/0x5d4000)=nil, 0x5d4000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) write$sndseq(r0, &(0x7f00005cc000-0x90)=[{0x0, 0x0, 0x0, 0x0, @time={0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, @result={0x0, 0x0}}], 0x30) mmap(&(0x7f00005d4000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f00005d4000/0x2000)=nil, 0x2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f00005d4000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f00005d4000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(r0, &(0x7f00005d5000-0x38)={&(0x7f00005d4000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000b5000-0x10)={&(0x7f00005d5000-0x108c)={0x108c, 0x3, 0xd, 0x100, 0x5, 0x2, {0x0, 0x0, 0x5}, [@nested={0x331, 0x2b, [@generic="95fd75d0ba57b0c5156824e5159091dfdcab5255ad9097b24ad0aefec9a25c5af7aaf230bbbbea5da3d390d3c834d83190e998bbd0c83a96bc0dc5dccba3643a0f9e053bf4341a1825a71cb6"]}, @typed={0xc, 0x63, @ipv4=@local={0xac, 0x14, 0x0, 0xaa}}, @typed={0x14, 0x7, @str='em1.keyring\x00'}, @generic="e2522232c6eb87e7bc6f1a1b50efb69d06a4dcb41a043a169bfe6c065d13241980e7a24859a02dfd20ac9cbf11979afb39f6e01708523bb8ad7c2b992210b4e8780c72e4bb34f505bbbd59c70504ff111eb708f847c8f996a9256822ec88f35536eb2e8870f227accb4095397bc96a4d5e03122c35ef08993427d5ea7c66e36fdf70f116b91962635c889fb18328631eccc6e7da1d328e7cbee5c5e85e4c1839824faf47e80e978d91ac8ddd6e1f3c0b84c16b270e52a99ff30e6e8fe3bfefa87b3558287e653c360f6e4acee7093630b6dd2b4458b6aa6f165f9368b0c4696ec5d104ba3832384a199df52f9d761832bf8d063f969649feb7eaefb6087e8ae807ae842c61b08c0a994aa21509b6cb4a5b66a5f5ea0ad39f3186613ff61442f30a983759bb6e8473ebc76a78f016ec902d17684eb22fa37ab5221ee08a9943ddc6c638fe79a2f602e50614d7927396f77e5ac7e4ac1314b976ef6f7418ec54b2af8d4487700b9ce92d599910d67681c50c7dfbee75b0add1c353287d6956b98a05d6481809421dd69a2a39221423461d58b85b375eed56bc0a747ea7ec128d916f35b28c79e00acc1fcf0cf721bb399e003776514fc5c5be489aa9cfda07d1c252309f6491cd7fdfeb5559db8a8b72c7f89c88f85d34272467bb359e7353ae292eaf524247a7f4c99bcb19cf40945ab603c346d47590e3fd6081c2db452e07f80e6bdf5bed272dfb498898ee80abdbe4e0b1a0b4e71d9ae9ae6ddb75dd3d8efdda45ff60c6b245695b3f4c3d0b99797d03a99d724eef889c9892e420b208072f12c8ff7ec0dc7a57d6d57010e6f6b3b0af3c86bff63dc6a6a1a01ec61e81277849a08d8dcf34fbd128910bc063ce8a5b568b425e8cab2138e79a60f623fb9001acaec5548ea2aecd7d5f1239150351f380e5ed516a44fbca52c5c45b32c90bbe29cb9c166b54f2127a633b84abeb24ac48772efa557277b3f287f1f9801411708a2fc0e744777190feded42598455530c6655dd4549966b307c040d5416efb5237eab24211c09884ad066cb9c6d7717bef15897074d623b2af60b3771c58cedd05b20a2ee30c1d75a9ee5f30fa82398cb97993edae96c6200ab7177cad6f53571a38da1e192453a957f83bc37f146e44db0689581671215bc9efa8fc0274083f4e0764d6a5863aa23a8ec28196cb3ac7bc1908951409da3241c68b798f70debb5f3369e86f834760f143b6277ce9cb82dfee967898a3d32d5789d101d4a6c295f38ee5fdcc101e0dff5112510d0f8bbe1914fd7883321c63f09c409dd358e117b9b9e466f36147e0d0669d56cec8c08a19f1af4829800d6902ead75470009ed3398dff9f05f25ca40d8b97c87001da1ded851d3597f14935e4265c3d7b52cf5b060f7d6616717000de40e355f8878c540a9221112f687ca2f82bae59cc5468e1b1a2a203517ea34282bb58d43256f7cf157b045af3a8ca660f53bd3a38cc448bbc59de24ba2d76b1766392a20720374cf3a23037534148bb648d97ae162e3d9cf32d48d1ff0a3abd26e2bee9905d2a0c0394dcd96688839a23fc6907af9ec449329b75f5bd410523bad9b40b246b55be6cffe85105096cf5cdcdb994650be7a6c7de4e5c2add0c2f6ca3c7dc9b4e23c53f910133ec55acb7a0e371c559153e9e861893be54fd89f33960ac2793860990543f78dba3ba07e881ee2dbbd7f641092ba77f7f7c245235fa0daa3b23fa5bf45f7bec8b4a272b433e6d82bac3000387ccb3d9acd746bfc795f7607141cd455040f460e8ab123bc2c6a29c161e0446b51fa6a88d65217bf60634af5945f000b159df9df776c83295ca74b5d8e943c681fed56248d26539c845e478567f8efc0bf01a2d32be20e17e72b639d31103726e36a5e542f7ebc5f5c1d1465d8588a92db27d9ebca723bde91eda59da425f3a30be0dc3bfe684fd2c89832d638ae82a7ec3c689238b846210dbd256627b78c26ff6461e027558b3c4ee089039a8d34fc2ad513664ce4c38d61e15a0ca51a38e72cda367a6ba26f7e6456265089194dcfbb88eaea7c82e2fcabac5da3c97724168c3be27e75eeb1bf82c3716aaa5a37820f7c11f17225051a9bfcb0e7ee1e5904f824578b99b68342a9550be8fca4fbf1c9bca2b5cdef4aaaf63d59433c922e5fe09255b5449f2f20c2963f86bdfde8e60a7ceefd20e738a7de0dd88205ae3c4393f587ea3ead26c3f20613c25d9c460b4071c0afa3a1b9a1defa121f4a84ee9031b6e8044a32e21c0be560c315b9d577d0058b614ab748dbe20702a13b1ee6a5bd05480ef3a4a663fa576ae8c30392e50abc368b668b0eb0d7f46bd652fcf74e7d7a1ea44510236d8746d755d82b2c4b612277e7143bd13185185b7a768e67043f0f522366f08095fb8dcfe31277caf9107a97dce2f3dc11be2ae6a14a655de0f972d846ce9ce52eaa46fd0ffa8ec30ae68ac0f2cf1cbe1e8c6e6cb7bb58c4940fe451e4af42f7fbe4d86a8a9cd05abcfe08479650e481fd40e071617a509ee45352f88805a68e8e31010fc28bad2b23a3e8100ff0e51db74fb571ed06120e8b908264e6cf760a9858b8b19ab1bb6d724b52be4c9ca1516abaca21c0026dc4b2c67e1c9e240f9e22f154f1263c1ed9e29f77b572c56dff0e7625b6c2a35a2537624a9e61c36266b93f3d0c97004b29fc33a6d4cf6b76de030b35a4e98cff7bb2d250d0c3a1ca27930f1f89d3cf32cda650105d3a8653380a88fad418760f521fa5bf769765d09b3d5ea98e33c2f121422c08eb2ca592cf2273912b6419062ac6e9fca6963532d6a4a9f0f12f4fdd1d3a1d520500ff04cde2dbdfad14c776a5b27f587ae8485a58fcff1561f744f044ff79135aaec962d069dd4ed50f94c5b787872482a338b062e65377310a7ac8104a6d4e4d750af8932a2a8ea4c949afc3b75f866685eea294a07ab1101c373da40df7b283d71bc490a68509909fb91ab065a692ee47f31ff40abfc6b32e650e5f9e7f6933da7d7eaa94505a983dc85a7eca84f53d0a11f49eb1a4b5bc64b09c403fa45137cf48fc0a44c717cf02453c8ebde1cb91037c924ac0092f080285c30abc34a30084755b6c068d113ec458bdc30f6d4824977d686f33eff9bdf9d24b8722253120b14ebeac8d44515ab952a996de477417eed14bf6c979de89ee77abfb257310780d2133e3aea905c7542c471b8aa43c064a2122624539b325853ff3b206d4e74f9f24299bde055a8fe885bbf4740ecb36b1af5a08cbe79d21f7875fcec7f22ef165a714d221113a188b7fc8a919bd35850c01e0273d71279eaf480cbaaa32107935a2acb1210ed768cb650bd1a3f259a7232a03b0858eff843d7003d7ae6dee293f3c851d44eb31283d7f03f2b2e167f149810c0cdb95502d23dae37e12b294f52def2fabde671692b276cf17d0b219380735539462fd78a280bda2beda10a0082db4cdfd059a3aef1a605a85c12a41312484037e6d5b8e476ae332a0627722bafa056c76e569a6bc6153f772e97cb392f413b567ebba40f85af47ca5da851c338365af5f020f2ec806ede36edd7653d429c758c6f2ce22d99696e9fd6bab01668cad592cfb400dcb9b94920367c64b8ea56fbf66fa77939e52d9a6fe208cf9f7ec447e7c7c5d13013afda216a8b498c526a87db97c12126968588d02c67bc2468410cfd3030d2e3c6615fdbf2a02bd08c19ffb99b03670debdbbba0b4ab74d0860960a6d9dc4640f2903278b6ed2f09161ff9f7b60bc2c3ba2f59f4e6ff12edd0c321426376a4a2966c39eaadd99192ae3d083c0168f7722d9f02acd1f9345f043cbc60a297c9e185b9b6e08656cfee80b4da8c8bccc4d695428cfe8f53a6e2bbea33ea7dec7f3bc0fc5520d2557b42cdceea41e2b9b160b7cfd9427273aa482ebf02dfa3ef379534d87833a9796262fa015a07f582107315dd9e89fa37086e84985335f54040cf7325459f95aa3df98e3f50c9d1cf50e079de71bb438a8f70ccd641c4cab5bc24cf10c707545a494d8c9384b37e65ad70188e6f8d799b93ca5f66a9c1c5281d96685af6417b6f2721c77a683150cb632a37c59d8049411424c2cfb2bd9af1ac6595469b03e1a15fe0ea7ca9ed6553ae65b9678c1ef7d8dd4663876c1b08caad4a7bb7baea90ba5763aeefc5951a75ef8e971737e48ecfe125ecd8081b4defdf83297e5d1cecf693a691a578c4b891900cb886f631c7643962e14806aedb3edf47ad8682b72da5d3ba7acbaa01a3d2ee51786f33374bfca5cd21bfc8a7275323dd8823c1574e93072abb83f8480f7a7a60a00e0365d4b379e53d47e02a609931021a1b85fb9c9e4b1bb6c5cf3a0bad25b67ea74f4cc707d6ec9ae407bf1f6b3a16f5b9569f520ec3beb2082cbf806fc442d417da24b0a51d8283e78875d371522edef7c55c65dfd9d566d4f318eea856b7ffd7f9cdfc2b8690eb9d0d37e651a81de480e6d4fdaefaff7abec52164132a92932fb57e0bb041dda5316371b23784c2159389f6aa416530b0ea6203dc2af043cf0387e6524ddfc0a4bbecf5c6ec58b6eff6f32a85b99f6d3eec92a41fb5fcca5fe51e11c860c619b0f24c52a1ffd2829ceaffac1ef66e4f81db3fbcb99e029977077b68b64093a37e9c0e0d77477585bdb259e111dd8f530a2afcca101fc6507d8ad0935082f20b6778e39adfd85bff1957ef89bca3a2f99917d46bf7246fc745a61a154e43800605eaaf4d268ae9e5b3d4c722a14249a3bb8425e978d0ccf2e6cffcc813fd56f17db5e8cfaeb805f91a4c4a839e12081883deee7df7e4e4680c7c80bf936d4d5e6eba0ae9592e77c9dc45768f773a2514cf3c66de06363222fb553c295e8c1ec7d5bb8290d62138f9a25b3709d855fdce7029e4e2d760a79c51842103923e0bc49659ac282bfac1599ec6450255796fa63b0cec3dc12a17907b8d773c6c99dd623cf1a92c95cb1a9111fbe800b32841b1965adfb2a550648bea2909f685fb3cd1d6edf7488766e87d5031f20b230ea342924331288267d50c9cf596e7b0f2027b2c13454abaf0a3f0cedaa7bc8ae32984b1e03d9c2c6fe514851089b6eef60683429fc6b0aad66c1c4dc75d47bb22fefbd2b0ec532015dc6154e60b121e470f6b63832c4d3c9bae5415a8264b5c1a28127575fdf74a2818a6071eb21f3717f7456063094f1629e7fe8391771d5ede8804243df415967ee5f6702b913d964e26bff8d6fb854a414d28dc51f58f38224bd0cf027b02ff9b630c107d7fe7aff6d781b5f99fb853298f859417e086e36c1472998a719ad081b1c1319893412ddb0a5b434844d38e6947fb11626174ea6699582102130e3fc05dadc1c779f3b0f405e6e2f9cb92e92a127a1f7420b437eb2bedbc39f1d47278aab881d717445902cf48fd7f39f815db1dc5028f201ba150604168beb864ffb6bb02d5edec6f1d51fdd977fd32de9bfff282ff84bda7ad5d45875f815c7f4eac6fe324c83014884ec57c97e0bd639b959a9a13adc81cf0ad9a1a95604e3c6c03ec2cdfe63b77cd4e26908b5910ddd0a52831fdf6a86ec2d911905d34cf007385f02ca49da7c661dee58eefd48b1ba07f6398ca374e3380e0f2e2441ec07456173334f7d81a088d8f13c885b7d229bb04947e595b011ef9b70f5a5fa476969d37929b0214d674f330ca822ca373cbc9484b8d06a8270b7c52f0da97a9274b09c18c43504d8cbf00092e6f14a492e93078b90009f8d05249aec27610c7dba2f390c664fe4077b2f343b0c24669611dce34d1487fc7da6dbec9", @typed={0x8, 0x4e, @void=""}]}, 0x108c}, 0x1, 0x0, 0x0, 0x4}, 0x800) 2018/01/18 20:35:19 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000cae000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000069000)={0x0, 0x0, 0x0}, &(0x7f0000067000-0x4)=0xc) sched_setaffinity(r1, 0x8, &(0x7f000006a000-0x8)=0x86b2) llistxattr(&(0x7f00007cb000-0x8)='./file0\x00', &(0x7f0000edb000-0x50)=""/80, 0x50) mkdir(&(0x7f000000e000-0xa)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000002000)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000b0c000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1, 0x0}) r3 = creat(&(0x7f000082e000)='./file0\x00', 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r3, 0x6, 0x2, &(0x7f000032f000-0x5)={0x0, 0x0, 0x0, 0x0}, &(0x7f0000be4000-0x4)=0x5) write$sndseq(r3, &(0x7f0000012000-0x2e)=[{0x0, 0x0, 0x0, 0x0, @tick=0x0, {0x0, 0x0}, {0x0, 0x0}, @quote={{0x0, 0x0}, 0x0, 0x0}}], 0x30) rename(&(0x7f00007e3000)='./file0\x00', &(0x7f0000ab4000-0x10)='./control/file0\x00') mknod$loop(&(0x7f00008d1000-0xa)='./control\x00', 0x0, 0xffffffffffffffff) ioctl$UFFDIO_ZEROPAGE(r2, 0x8010aa02, &(0x7f0000002000-0x10)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/01/18 20:35:19 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000efe000)={0x2, &(0x7f00000f6000-0x20)=[{0x60, 0x0, 0x0, 0x0}, {0x6, 0x0, 0x0, 0x0}]}, 0x10) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000a9e000-0x20)={0x7fffffff, 0x7, 0x8200, 0x72d, 0x0, 0x8, 0x2, 0x10b, 0x0}, &(0x7f0000e20000+0x20e)=0x20) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000bb3000-0x108)={r1, @in={{0x2, 0x2, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x6af, 0x2, 0x4, 0x1, 0x1, 0x100000001, 0x6, 0x70, 0x2, 0x10000, 0x7, 0x10000, 0x4, 0xfffffffffffffff7, 0xfffffffffffffff7]}, &(0x7f00006aa000-0x4)=0x108) 2018/01/18 20:35:19 executing program 1: mmap(&(0x7f0000000000/0x5d4000)=nil, 0x5d4000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000244000-0x18)={0xaa, 0x60, 0x0}) write$sndseq(r0, &(0x7f00005cc000-0x90)=[{0x0, 0x0, 0x0, 0x0, @time={0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, @result={0x0, 0x0}}], 0x30) 2018/01/18 20:35:19 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x7fff, 0x300) fstatfs(r0, &(0x7f000040f000)=""/181) r1 = epoll_create1(0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = epoll_create1(0x0) r4 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r0, &(0x7f000098e000)={0x18, 0x0}) perf_event_open(&(0x7f0000223000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000d37000-0xc)={0xfc147812c6696267, 0x0}) timerfd_settime(r4, 0x0, &(0x7f0000005000)={{0x0, 0x0}, {0x0, 0x989680}}, &(0x7f0000001000-0x20)={{0x0, 0x0}, {0x0, 0x0}}) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000e30000-0x38)=[], 0xfffffffffffffe95) r5 = mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000665000-0x40)={0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0}) mlockall(0x2) mq_timedsend(r5, &(0x7f0000a5c000)="", 0x0, 0x0, 0x0) mq_timedreceive(r5, &(0x7f000027f000-0x1000)=""/4096, 0x1000, 0x6, &(0x7f0000ef5000-0xa)={0x0, 0x0}) 2018/01/18 20:35:19 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000962000-0x1c)=[@in6={0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, 0x100000001}], 0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000e0c000)={0x0, @in6={{0xa, 0x2, 0x800, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @dev={0xac, 0x14, 0x0, 0x17}}, 0x9}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x72, 0x8}, &(0x7f0000148000)=0x98) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000760000)={r1, @in={{0x2, 0x1, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x1, 0xcf00000000000000, 0x6, 0x5, 0x101}, &(0x7f0000962000)=0xa0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095e000-0x8)={0x1, [0x0]}, &(0x7f0000f54000)=0x8) r3 = dup3(r0, r0, 0x80000) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f000063c000-0xc)={0x0, @loopback=0x0, @empty=0x0}, &(0x7f0000a8e000-0x4)=0xc) sendmsg$can_raw(r3, &(0x7f00005ab000)={&(0x7f000093b000-0x10)={0x1d, r4, 0x0, 0x0}, 0x10, &(0x7f0000e76000-0x10)={&(0x7f0000bb7000-0x10)=@can={{0x0, 0xb244, 0xffffffff7fffffff, 0x0}, 0x2, 0x3, 0x0, 0x0, "cd05a76fe813614d"}, 0x10}, 0x1, 0x0, 0x0, 0x4015}, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(r3, 0x4040ae75, &(0x7f00008c8000)={0x2, 0xfffffffffffffffa, 0x7f, 0x4}) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000bf2000)=@sack_info={r2, 0x9, 0x1}, 0xc) ioctl$DRM_IOCTL_IRQ_BUSID(r0, 0xc0106403, &(0x7f0000915000-0x10)={0x0, 0x4, 0x7, 0xe37}) 2018/01/18 20:35:19 executing program 1: mmap(&(0x7f0000000000/0x5d4000)=nil, 0x5d4000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) write$sndseq(r0, &(0x7f00005cc000-0x90)=[{0x0, 0x0, 0x0, 0x0, @time={0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, @result={0x0, 0x0}}], 0x30) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000c2000)={0x0, @in6={{0xa, 0x3, 0x8, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xf}, 0x1ff}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x6ac8, 0x7f}, &(0x7f0000109000-0x4)=0x98) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00004ce000-0x4)=0x0) openat(r0, &(0x7f000000a000)='./file0\x00', 0x400000, 0x100) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000535000-0xc)={r1, 0x10001, 0x2, [0x9, 0x1593]}, 0xc) 2018/01/18 20:35:19 executing program 4: mmap(&(0x7f0000000000/0xfcd000)=nil, 0xfcd000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) mmap(&(0x7f0000fcd000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bind$alg(r0, &(0x7f0000fcd000)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ssse3\x00'}, 0x58) mmap(&(0x7f0000fce000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000fce000)=@common='dummy0\x00') setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001ec000)="0a0775b0d5e383e5b3b60ced5c54dbb7295df0df8217ad4000000000000000e6", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000f81000+0x50c)={0x0, 0x0, &(0x7f00008bf000-0x50)=[{&(0x7f0000f81000)="5968aaa757a800f3ea971b864d4029b6", 0x10}], 0x1, &(0x7f0000f80000)=[], 0x0, 0x0}, 0x0) r2 = dup(r1) recvmsg$kcm(r2, &(0x7f0000f7e000)={&(0x7f0000397000-0x10)=@nfc={0x0, 0x0, 0x0, 0x0}, 0x10, &(0x7f0000e3b000)=[{&(0x7f0000ea6000)=""/240, 0xf0}], 0x1, 0x0, 0x0, 0x0}, 0x0) [ 302.680372] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 302.694739] program syz-executor1 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 302.695494] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 302.892792] CPU: 0 PID: 15715 Comm: syz-executor5 Not tainted 4.15.0-rc8+ #268 [ 302.892799] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 302.892804] Call Trace: [ 302.892824] dump_stack+0x194/0x257 [ 302.892844] ? arch_local_irq_restore+0x53/0x53 [ 302.892858] ? check_noncircular+0x20/0x20 [ 302.892881] should_fail+0x8c0/0xa40 [ 302.892893] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 302.892900] ? print_irqtrace_events+0x270/0x270 [ 302.892917] ? perf_trace_lock+0x900/0x900 [ 302.892935] ? print_irqtrace_events+0x270/0x270 [ 302.892945] ? filemap_map_pages+0x919/0x15d0 [ 302.892961] ? print_irqtrace_events+0x270/0x270 [ 302.892969] ? __lock_acquire+0x664/0x3e00 [ 302.892976] ? wake_up_page_bit+0x530/0x530 [ 302.893011] ? trace_event_raw_event_sched_switch+0x800/0x800 [ 302.893018] ? lock_acquire+0x1d5/0x580 [ 302.893032] ? rcu_note_context_switch+0x710/0x710 [ 302.893057] should_failslab+0xec/0x120 [ 302.893067] kmem_cache_alloc_node+0x56/0x760 [ 302.893097] create_task_io_context+0xb5/0x540 [ 302.893103] ? check_noncircular+0x20/0x20 [ 302.893112] ? ioc_clear_queue+0x5e0/0x5e0 [ 302.893127] ? sg_write+0x368/0xcc0 [ 302.893137] ? perf_trace_lock+0x900/0x900 [ 302.893143] ? perf_trace_lock_acquire+0xe3/0x980 [ 302.893152] ? check_noncircular+0x20/0x20 [ 302.893162] ? mutex_lock_io_nested+0x1900/0x1900 [ 302.893179] ? perf_trace_lock_acquire+0xe3/0x980 [ 302.893189] ? find_held_lock+0x35/0x1d0 [ 302.893210] blk_get_request_flags+0x3ea/0x6b0 [ 302.893222] ? blk_queue_enter+0xc30/0xc30 [ 302.893248] blk_get_request+0x2c/0x40 [ 302.893261] sg_common_write.isra.16+0x47f/0x1cb0 [ 302.893287] ? sg_open+0x1180/0x1180 [ 302.893300] ? check_stack_object+0x68/0x140 [ 302.893315] ? __check_object_size+0x25d/0x4f0 [ 302.893323] ? lock_release+0xa40/0xa40 [ 302.893336] ? check_stack_object+0x140/0x140 [ 302.893354] ? __might_sleep+0x95/0x190 [ 302.893375] sg_write+0x7af/0xcc0 [ 302.893393] ? sg_ioctl+0x2d90/0x2d90 [ 302.893404] ? __lock_is_held+0xb6/0x140 [ 302.893434] ? __fget+0x35c/0x570 [ 302.893440] ? find_held_lock+0x35/0x1d0 [ 302.893460] ? iterate_fd+0x3f0/0x3f0 [ 302.893470] ? lock_downgrade+0x980/0x980 [ 302.893482] ? map_files_get_link+0x3a0/0x3a0 [ 302.893488] ? __lock_is_held+0xb6/0x140 [ 302.893520] ? sg_ioctl+0x2d90/0x2d90 [ 302.893527] __vfs_write+0xef/0x970 [ 302.893536] ? rcu_note_context_switch+0x710/0x710 [ 302.893548] ? kernel_read+0x120/0x120 [ 302.893557] ? __might_sleep+0x95/0x190 [ 302.893569] ? _cond_resched+0x14/0x30 [ 302.893582] ? __inode_security_revalidate+0xd9/0x130 [ 302.893592] ? avc_policy_seqno+0x9/0x20 [ 302.893600] ? selinux_file_permission+0x82/0x460 [ 302.893618] ? security_file_permission+0x89/0x1e0 [ 302.893632] ? rw_verify_area+0xe5/0x2b0 [ 302.893638] ? __fdget_raw+0x20/0x20 [ 302.893652] vfs_write+0x189/0x510 [ 302.893668] SyS_write+0xef/0x220 [ 302.893683] ? SyS_read+0x220/0x220 [ 302.893690] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 302.893704] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 302.893726] entry_SYSCALL_64_fastpath+0x29/0xa0 [ 302.893738] RIP: 0033:0x452e99 [ 302.893742] RSP: 002b:00007fef1c2bfc58 EFLAGS: 00000212 ORIG_RAX: 0000000000000001 2018/01/18 20:35:20 executing program 5: mmap(&(0x7f0000000000/0x5d4000)=nil, 0x5d4000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) write$sndseq(r0, &(0x7f00005cc000-0x90)=[{0x0, 0x0, 0x0, 0x0, @time={0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, @result={0x0, 0x0}}], 0x30) 2018/01/18 20:35:20 executing program 1: mmap(&(0x7f0000000000/0x5d4000)=nil, 0x5d4000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) open_by_handle_at(r0, &(0x7f0000095000)={0xfffffffffffffe50, 0x20, "cc82165b7bdec65a1f07b5494cb804319e80f503e112090748c824ec5399bd4b6469277dfcb4edb7f34fd8d49f4520"}, 0x4d0002) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r0) write$sndseq(r0, &(0x7f00005cc000-0x90)=[{0x8000000000, 0x0, 0x0, 0x0, @time={0x77359400, 0x0}, {0x0, 0x3f}, {0x0, 0x0}, @result={0x0, 0x0}}], 0xfffffffffffffc51) 2018/01/18 20:35:20 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mouse(&(0x7f000012f000)='/dev/input/mouse#\x00', 0x3, 0x80002) ioctl$KVM_GET_REG_LIST(r0, 0xc008aeb0, &(0x7f0000e59000)={0x2, [0x6, 0x8]}) r1 = fcntl$getown(0xffffffffffffff9c, 0x9) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00002e8000-0x11)='/selinux/enforce\x00', 0x2, 0x0) ptrace$setsig(0x4203, r1, 0xc3, &(0x7f00000b2000)={0x2f, 0x0, 0x401, 0x1}) r2 = memfd_create(&(0x7f0000972000)='\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r2, 0x0) mincore(&(0x7f0000217000/0x1000)=nil, 0x1000, &(0x7f0000bd6000)=""/51) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000b1b000)={{{@in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in=@loopback=0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@remote={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in=@empty=0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f00009bb000-0x4)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000cab000-0xe8)={{{@in6=@remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, @in6=@loopback={0x0, 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@dev={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in6=@dev={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f000087c000-0x4)=0xe8) stat(&(0x7f0000eaa000)='./file0\x00', &(0x7f0000c30000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(r3, r4, r5) setsockopt$ipx_IPX_TYPE(r2, 0x100, 0x1, &(0x7f00000bd000-0x4)=0x2, 0x4) 2018/01/18 20:35:20 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000cae000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000069000)={0x0, 0x0, 0x0}, &(0x7f0000067000-0x4)=0xc) getresuid(&(0x7f00006d3000-0x4)=0x0, &(0x7f00002cc000)=0x0, &(0x7f0000d05000)=0x0) sched_setaffinity(r1, 0x8, &(0x7f000006a000-0x8)=0x86b2) mkdir(&(0x7f000000e000-0xa)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000002000)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000b0c000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1, 0x0}) r3 = creat(&(0x7f000082e000)='./file0\x00', 0x0) write$sndseq(r3, &(0x7f0000012000-0x2e)=[{0x0, 0x0, 0x0, 0x0, @tick=0x0, {0x0, 0x0}, {0x0, 0x0}, @quote={{0x0, 0x0}, 0x0, 0x0}}], 0x30) rename(&(0x7f00007e3000)='./file0\x00', &(0x7f0000ab4000-0x10)='./control/file0\x00') mknod$loop(&(0x7f00008d1000-0xa)='./control\x00', 0x0, 0xffffffffffffffff) ioctl$UFFDIO_ZEROPAGE(r2, 0x8010aa02, &(0x7f0000002000-0x10)={&(0x7f0000011000/0x3000)=nil, 0x3000}) r4 = shmget$private(0x0, 0x2000, 0x7800009c, &(0x7f000029e000/0x2000)=nil) shmctl$IPC_INFO(r4, 0x3, &(0x7f000009b000-0x96)=""/150) 2018/01/18 20:35:20 executing program 4: mmap(&(0x7f0000000000/0xfcd000)=nil, 0xfcd000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fcd000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000fce000-0x58)={0x26, 'skcipher\x00', 0x3, 0x80, 'xts(twofish)\x00'}, 0xc) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f00001ec000)="0a0775b0d5e383e5b3b60ced5c54dbb7295df0df8217ad4000000000000000e6", 0x20) r0 = accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmsg$alg(r0, &(0x7f0000f81000+0x50c)={0x0, 0x0, &(0x7f00008bf000-0x50)=[{&(0x7f0000f81000)="5968aaa757a800f3ea971b864d4029b6", 0x10}], 0x1, &(0x7f0000f80000)=[], 0x0, 0x0}, 0x0) r1 = dup(r0) recvmsg$kcm(r1, &(0x7f0000f7e000)={&(0x7f0000397000-0x10)=@nfc={0x0, 0x0, 0x0, 0x0}, 0x10, &(0x7f0000e3b000)=[{&(0x7f0000ea6000)=""/240, 0xf0}], 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/18 20:35:20 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x2a, &(0x7f0000ad9000)={@random="6dec0883ed08", @dev={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0x0}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0, @rand_addr=0x0, @multicast1=0xe0000001, {[]}}, @icmp=@address_request={0x16, 0x0, 0x0, 0x0}}}}}, &(0x7f0000adb000-0xc)={0x0, 0x1, [0x9df]}) writev(r0, &(0x7f0000e2f000)=[{&(0x7f0000205000-0xcb)="c9493d0b8d2f06a76d14e5887300331004b09b3c139142313dee751d78126a833fa069c5addc7d06aaf3b938b5dc3fe00afd061d81a2b5f133e913ed55f207a5671b93b0175bfe0ece4bc0eeb1df157b389cb54afed804a670a8ab29ebcbcb9bf230c986b43a55611782ef6dc8648c4512f1e0728789871e7abfd331fc0dd41f0d1838412940fc85fe2830059846b8fb65a5a2f1cb198a4d5a5bc73a767f22ce413b71171ca69f9da19e8087a05aefa227de87c6e75c78faa755474dc8f2553f8909611fb00f01306aa0f2", 0xcb}, {&(0x7f0000597000)="0036895bda5a676f0995ceded615bf185ad0d700799589ad723e307dee6b03ee5c538b72b41de41ae5c6384015b312e52305c970cc5f30a0e56065c18424831ceaf7328aa4abf1dfeadc31eefca94803cdabbfd4ea66961f2aa22f6f140f3d625652a6c276e24a801139c97a8764d51abbdcec7fe92b5cb7f87e24b8755138ce12d10757030400c3db4bf3922f1f6b1fed79e89bc5f6fbf59907cf3f8930cc9d997278f92a8209aa4d25b72bfc1b35ff7015a6d03792d4dfcbe491648e90bcba6ad79c6815dd7525dac2ede3ca2f605ace22282078e0278eb5600196db8de678d227a802628059", 0xe7}, {&(0x7f0000af9000)="d85c169d1973643368626b92d7053ffc039d404136866748ff82b563c2f0ebb4074a043b6460c685e82e7a8dafc9275e668fee48dcc72f3e17e2a792dcda73ed40bfe56e1155e956739da44371b53bf9903af400bbe590b6b676f000e24a530b0716c0117de40064e509b51f5bf81051f8b8", 0x72}, {&(0x7f000072a000-0x38)="efa3a57f6375d866c091510ba7a78ca45197bef287faa9b7171bda428ea4f7d10812ee795e8dfbd329ba401a820c1e5f375dab7115a863bf", 0x38}, {&(0x7f0000b0a000-0xbb)="298d7adef733e96bb780e2aa0c6f6d065f1f5576302dfd6485da946adc2633058e97498628c6bef3b83a836b34f7d74e1beef76624abc1e5c973cdf94568fc10182100251f51cf3ade4bcc627780164258dce358c398dc0c5a53dbff1d6e087d8bfbeebb86dd2b6508024cd122ab597a77b0a8448580dd94c888326d02afa9dd552bdf103589d555e940a78035d029b9f3e3d5ddb5834512647acddde2e6c3f5d73c46ce6e44fa8bbe7e2d4fcfc4fd62db959fb7e6e190f3b43b60", 0xbb}, {&(0x7f00004e0000-0x7)="3fdabe4c78beb4", 0x7}], 0x6) 2018/01/18 20:35:20 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000c6f000-0xa)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f000009a000)={0x0, 0x0, 0x0, 0xfffffffffffffa0f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003ba000-0x24)={0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_open_pts(r0, 0x0) ppoll(&(0x7f000079f000)=[{r1, 0x0, 0x0}], 0x1, &(0x7f0000b0c000)={0x0, 0x0}, &(0x7f0000afb000-0x8)={0x0}, 0x8) 2018/01/18 20:35:20 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tun(&(0x7f0000518000)='/dev/net/tun\x00', 0x0, 0xdfadd485543d20cc) fcntl$notify(r0, 0x402, 0xa) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000aeb000-0x9)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000859000-0x4)=0x0, &(0x7f0000a6a000-0x4)=0x4) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd2(0x0, 0x0) unshare(0x400) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000515000)={r3, 0x0, 0x1, 0xffffffffffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) [ 302.893751] RAX: ffffffffffffffda RBX: 00007fef1c2bfaa0 RCX: 0000000000452e99 [ 302.893756] RDX: 0000000000000030 RSI: 00000000205cbf70 RDI: 0000000000000013 [ 302.893760] RBP: 00007fef1c2bfa90 R08: 0000000000000000 R09: 0000000000000000 [ 302.893764] R10: 0000000000000000 R11: 0000000000000212 R12: 00000000004b7c16 [ 302.893769] R13: 00007fef1c2bfbc8 R14: 00000000004b7c16 R15: 0000000000000000 [ 302.894052] __get_request: dev 8:0: request aux data allocation failed, iosched may be disturbed 2018/01/18 20:35:20 executing program 1: mmap(&(0x7f0000000000/0x5d4000)=nil, 0x5d4000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) clock_gettime(0x6, &(0x7f00004d6000-0x10)={0x0, 0x0}) mmap(&(0x7f00005d4000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f00005d5000-0x20)={{0x77359400, 0x0}, {0x0, 0x0}}, &(0x7f00003d5000)={{0x0, 0x0}, {0x0, 0x0}}) write$sndseq(r0, &(0x7f00005cc000-0x90)=[{0x0, 0x0, 0x0, 0x0, @time={r1, r2}, {0xfffffffffffffffe, 0x0}, {0x2000000000000, 0x0}, @result={0x4000000000, 0x0}}], 0x3b4) mmap(&(0x7f00005d5000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f00005d5000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f00005d6000-0xc)={@loopback=0x0, @dev={0x0, 0x0, 0xffffffffffffffff, 0x0}, @multicast1=0x0}, &(0x7f00005d6000-0x4)=0xc) 2018/01/18 20:35:20 executing program 4: r0 = socket$bt_hci(0x1f, 0x3, 0x1) mmap(&(0x7f0000000000/0xfcd000)=nil, 0xfcd000, 0x3, 0x32, r0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000591000-0x58)={0x26, 'skcipher\x00', 0x0, 0x86, 'xts(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00001ec000)="0a0775b0d5e383e5b3b60ced5c54dbb7295df0df8217ad4000000000000000e6", 0x20) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000f81000+0x50c)={0x0, 0x0, &(0x7f0000efa000-0x10)=[{&(0x7f0000f81000)="5968aaa757a800f3ea971b864d4029b6", 0x10}], 0x1, &(0x7f0000f80000)=[], 0x0, 0x20048010}, 0x0) mmap(&(0x7f0000fcd000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fcd000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fcd000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fcd000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fcd000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fcd000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fcd000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fcd000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fcd000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fcd000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fcd000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fcd000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fcd000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fcd000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fcd000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fcd000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fcd000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fcd000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fcd000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fcd000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fcd000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) recvmmsg(r2, &(0x7f0000fce000-0x1a4)=[{{&(0x7f0000fce000-0x10)=@ax25={0x0, {""/7}, 0x0}, 0x10, &(0x7f0000fcd000)=[{&(0x7f0000ba9000-0xcc)=""/204, 0xcc}, {&(0x7f0000fce000-0xa5)=""/165, 0xa5}], 0x2, &(0x7f0000fcd000)=""/100, 0x64, 0x0}, 0x1}, {{&(0x7f0000fcd000)=@nl=@unspec={0x0, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000666000)=[{&(0x7f0000bde000-0xa6)=""/166, 0xa6}, {&(0x7f0000fcd000)=""/27, 0x1b}, {&(0x7f0000fcd000)=""/186, 0xba}, {&(0x7f0000fce000-0xe9)=""/233, 0xe9}], 0x4, &(0x7f000040d000-0x11)=""/17, 0x11, 0x2}, 0x0}, {{&(0x7f00003eb000-0x26)=@pppol2tp={0x0, 0x0, {0x0, 0x0, {0x0, 0xffffffffffffffff, @rand_addr=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x0, 0x0, 0x0}}, 0x26, &(0x7f00006f3000)=[], 0x0, &(0x7f0000fcd000+0x915)=""/6, 0x6, 0x4}, 0x84}, {{&(0x7f0000ada000-0x1c)=@in6={0x0, 0xffffffffffffffff, 0x0, @dev={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0x0}, 0x1c, &(0x7f0000fcd000)=[{&(0x7f0000c31000)=""/46, 0x2e}, {&(0x7f0000414000-0x4e)=""/78, 0x4e}, {&(0x7f0000fcd000)=""/247, 0xf7}, {&(0x7f0000fcd000)=""/47, 0x2f}, {&(0x7f00008ef000)=""/91, 0x5b}], 0x5, 0x0, 0x0, 0x0}, 0xffff}, {{0x0, 0x0, &(0x7f0000fcd000)=[{&(0x7f0000fc3000)=""/1, 0x1}, {&(0x7f0000fcd000)=""/235, 0xeb}, {&(0x7f0000dd6000)=""/207, 0xcf}], 0x3, &(0x7f0000fcd000)=""/205, 0xcd, 0x7fffffff}, 0x3f}, {{&(0x7f0000fcd000)=@nfc_llcp={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/63, 0x0}, 0x60, &(0x7f0000eb7000-0x10)=[{&(0x7f0000fce000-0x1000)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0xffff}, 0x7}, {{&(0x7f0000fce000-0x10)=@ethernet={0x0, @remote={[0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, &(0x7f0000fcd000)=[{&(0x7f0000efd000-0xf9)=""/249, 0xf9}, {&(0x7f0000fce000-0x7)=""/7, 0x7}], 0x2, &(0x7f0000558000)=""/79, 0x4f, 0x6}, 0xffffffff}], 0x7, 0x0, &(0x7f0000fcd000)={0x77359400, 0x0}) ioctl$PPPIOCGFLAGS(r3, 0x8004745a, &(0x7f0000a0c000-0x4)=0x0) r4 = dup(r2) r5 = mmap$binder(&(0x7f0000670000/0x3000)=nil, 0x3000, 0xcc2d35a3efc01bce, 0x10, r4, 0x0) mmap(&(0x7f0000fcd000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000fce000-0x8)='./file0\x00', 0x446) mmap(&(0x7f0000fcd000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r4, 0xc018620b, &(0x7f0000fce000-0x18)={0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000fcd000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fcd000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fcd000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r7 = mmap$binder(&(0x7f0000919000/0x3000)=nil, 0x3000, 0x8, 0xb0150, r4, 0x0) mmap(&(0x7f0000fcd000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fcd000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f0000fcd000)={0x16c, 0x0, &(0x7f0000fcd000)=[@release={0x40046306, 0x1}, @decrefs={0x40046307, 0x0}, @request_death={0x400c630e, 0x4, 0x3}, @request_death={0x400c630e, 0x3, 0x2}, @transaction={0x40406300, {0x2, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x30, 0x10, &(0x7f0000fce000-0x1c)=[@flat={0x73682a85, 0x100, r5, 0x3}, @flat={0x73622a85, 0x1, r6, 0x0}], &(0x7f0000fce000-0x10)=[0x20, 0x28]}}, @reply_sg={0x40486312, {{0x1, 0x0, 0x3, 0x0, 0x10, 0x0, 0x0, 0x28, 0x18, &(0x7f0000ce9000)=[@ptr={0x70742a85, 0x0, &(0x7f0000372000)=0x0, 0x1, 0x3, 0x25}], &(0x7f00006e9000-0x18)=[0x0, 0x18, 0x18]}, 0x57c9}}, @reply={0x40406301, {0x3, 0x0, 0x1, 0x0, 0x10, 0x0, 0x0, 0x18, 0x10, &(0x7f0000fce000-0x18)=[@fd={0x66642a85, 0x0, r1, 0x0, 0x4}], &(0x7f00009f2000)=[0x38, 0x20]}}, @transaction={0x40406300, {0x3, 0x0, 0x2, 0x0, 0x10, 0x0, 0x0, 0x18, 0x38, &(0x7f000058d000-0x18)=[@fd={0x66642a85, 0x0, r1, 0x0, 0x1}], &(0x7f0000533000)=[0x38, 0x0, 0x60, 0x18, 0x78, 0x38, 0x0]}}, @clear_death={0x400c630f, 0x4, 0x4}, @increfs_done={0x40106308, r7, 0x4}], 0xf9, 0x0, &(0x7f0000841000)="7891a1eca6530bb9040ab1f8a175c42c21e12adda29edc16ec283084bf5136ca6101c5de5bc12c662e02915fef44378c8ba82901cf2f60fc48195c5182318a03c7b999d8a2e65b7002704b2aff9e0cf48ee70a539fed6c4a731e15ff650e1e52d365cb9f1a08b3e4688b301544f4493efadcca3e44b9e9113a640b8cb4d27f1c56b6f49a24c8d40208a343091bb71c29ae910ed4c717086fa3655ea05711ebaf52b41fc0f6cedf2d722d9e08eb2f2717b70e953a17b3e08857fac8c19078902c0ad2df6e01feb8819e3582c368a6fc424c28ac654bfd30b328f24afdc051e35b6b03dfcd0292114e9a008b809313a15a46432bf41dbda8bbde"}) recvmsg$kcm(r4, &(0x7f0000f7e000)={&(0x7f0000397000-0x10)=@nfc={0x0, 0x0, 0x0, 0x0}, 0x10, &(0x7f0000e3b000)=[{&(0x7f0000ea6000)=""/240, 0xf0}], 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/18 20:35:20 executing program 7: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000d39000)='/dev/autofs\x00', 0x381100, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$netlink(r0, 0x10e, 0x0, &(0x7f0000001000-0x46)=""/70, &(0x7f000053c000)=0x46) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000db8000)="7662010400007431656d307b2f00") 2018/01/18 20:35:20 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000058000-0x12)='/dev/input/event#\x00', 0xafd, 0x8000040000001) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f000040f000-0x10)={0x0, 0x78, &(0x7f0000d8c000+0x309)="454eee1e5f269a2b1c6911e9a812d1c601977c2ec12181485a3d00284f4bca6ed22a7058a803000000fe36bec2c13281d458db77afe8b1c6ea643e1de9edf4b06189ceef4c82d678c0d0055d46910f60560c5621c14147b94a63d7d9ccc0a65dc7798a9eba792400137112963a6b034a9f029e7aaca62fc8"}) write$evdev(r0, &(0x7f00008c2000-0x30)=[{{0x0, 0x0}, 0x2, 0x0, 0x40c}, {{0x0, 0x0}, 0x0, 0x0, 0x0}], 0x30) r1 = open(&(0x7f00006d0000-0x8)='./file0\x00', 0x80000, 0x2) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000a2f000)={0x1f000, 0x10000, 0x0}) 2018/01/18 20:35:20 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) mmap(&(0x7f0000000000/0x1b000)=nil, 0x1b000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000c40000-0x10)='/dev/qat_adf_ctl\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f00006b4000-0xc)={0x0, 0x0}) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffff9c, 0x84, 0x0, &(0x7f0000d91000)={0x0, 0x400, 0xfffffffffffffffb, 0xd6}, &(0x7f00004fd000)=0x10) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000a50000-0x8c)={r3, @in6={{0xa, 0x3, 0x40, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x40}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x8c) sendmsg$nl_generic(r1, &(0x7f0000005000-0x38)={&(0x7f0000014000)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000015000)={&(0x7f0000017000-0x2a0)={0x14, 0x2000002a, 0x443, 0xffffffffffffffff, 0xffffffffffffffff, {0x0, 0x0, 0x0}, []}, 0x14}, 0x1, 0x0, 0x0, 0x0}, 0x0) bind$alg(r0, &(0x7f0000f3b000)={0x26, 'hash\x00', 0x0, 0x80, 'sha1\x00'}, 0x58) r4 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000fad000)='/selinux/enforce\x00', 0x101840, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00001d9000-0xc)={0x0, @loopback=0x0, @dev={0x0, 0x0, 0xffffffffffffffff, 0x0}}, &(0x7f000006d000-0x4)=0xc) connect$packet(r4, &(0x7f0000de2000-0x14)={0x11, 0x0, r5, 0x1, 0x800, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xaa}, [0x0, 0x0]}, 0x14) sendmsg$alg(0xffffffffffffffff, &(0x7f00002ca000)={0x0, 0x0, &(0x7f00003cc000-0x90)=[{&(0x7f0000bb2000-0x1000)="74c3668edfb0bbb756f8c9c66f2882c77340ef5bc75a93ec1caf31731dd32c1c69f421a8272f6d4a5025a7f76e4acb1d33fa4ebe9ed8a9d09b582ecc31ed6edc", 0x40}, {&(0x7f000011d000-0x1000)="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", 0x1000}, {&(0x7f0000a44000-0xcb)="4e0e335f5da6d98bfee6701ca2a4f895728760f1c8c9d0a9afb1c06ed3bf4b2e5dc6d5b997ed7d02ebe434eee2c0b4dec3bb396707cb27b9b4ae9dde10c81191109c34855446a9d38872e0bccdf522dcd83d188a51eaee1fb6e61dc9cf412ebc65a40438577b734866800ebbe84c8e056911ca1500e483d96bc07c55a22a7562c38dd2f43ccb734600d9dadf9ed469c38505afebac144e", 0x97}, {&(0x7f0000631000)="52d3bfe30f9e7c058b34fdd134a1a45e362266a5db54a988944a4f4dbdb7ef76665934c695c94e7bc54e0b2e44813049145dae8d9873063953249478a611b971ac8544ce7ff74f5586f991308b5c58e4993cd2bfbd13f0d2a75eb47431f5ef29ec39e8174e716aae064072ab9f02ee4531fb10052c47c8fb557e2687e57e749eb115c1fbb0937ba0cf7aa7f423d40aef3bc68b3617adfca74f0f", 0x9a}, {&(0x7f00006ab000-0x60)="3d92b6d1cb08353bf339581607f45e7059fda03fa0dce8c3f4dee6a3628c2c03efc63948b51b0246086c2d523e137d0a9bfe55324d6a6809b431fa4ff117c4ec1633e81250f57c", 0x47}], 0x5, &(0x7f0000bba000-0x258)=[], 0x0, 0x0}, 0x0) r6 = accept4$inet(0xffffffffffffff9c, &(0x7f0000c1f000-0x10)={0x0, 0xffffffffffffffff, @rand_addr=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000eb0000)=0x10, 0x80000) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffff9c, 0x84, 0x6c, &(0x7f0000c6a000)={0x0, 0x2, 'DB'}, &(0x7f00003d6000)=0xa) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f000002c000)={0x0, 0x0}) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r6, 0x84, 0x7b, &(0x7f0000df9000-0x8)={r7, 0x8}, &(0x7f0000ab0000)=0x8) 2018/01/18 20:35:20 executing program 5: mmap(&(0x7f0000000000/0x5d4000)=nil, 0x5d4000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) mmap(&(0x7f00005d4000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r0, 0x0, &(0x7f0000551000-0x50)={@generic="c09dc46697c39f89f8f652b852313311", @ifru_settings={0x4, 0x401, @raw_hdlc=&(0x7f00005d4000)={0x9, 0xe1d}}}) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00005af000-0x11)='/selinux/enforce\x00', 0x800, 0x0) write$sndseq(r0, &(0x7f00005cc000-0x90)=[{0x0, 0x0, 0x0, 0x0, @time={0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, @result={0x0, 0x0}}], 0x30) 2018/01/18 20:35:20 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000ced000)={0x26, 'skcipher\x00', 0x0, 0xf, 'lrw(cast6)\x00'}, 0x58) unlink(&(0x7f000088d000)='./file0\x00') setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000e24000)="b70a75b0d5e383e5b3b60ced5c54db0a295df0df8217ad4000000000000000e6", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000b85000-0x38)={0x0, 0x0, &(0x7f0000fd8000)=[], 0x10000206, &(0x7f000090c000-0x18)=[@op={0x130, 0x117, 0x3, 0x1}], 0xffffffffffffffad, 0x4008000}, 0x0) sendmmsg$alg(r1, &(0x7f0000a67000+0x87e)=[{0x0, 0x0, &(0x7f00006b7000-0xa0)=[{&(0x7f00008a6000-0xea)="c0f67fcf1a0f029450653f7a3065b83b", 0x10}], 0x1, 0x0, 0x0, 0x0}], 0x1, 0x0) recvmsg(r1, &(0x7f00006e3000)={&(0x7f0000f76000)=@generic={0x0, ""/126}, 0x80, &(0x7f0000f80000-0x30)=[{&(0x7f0000035000)=""/4096, 0x24}], 0x1, &(0x7f0000f77000-0xe3)=""/0, 0xfffffde3, 0x0}, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f00004a8000-0x12)='/dev/snd/pcmC#D#c\x00', 0x1, 0x101000) ioctl$EVIOCGVERSION(r2, 0x80044501, &(0x7f0000bda000-0xf)=""/26) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f000028e000-0xc)='/dev/autofs\x00', 0x40000, 0x0) ioctl$UFFDIO_WAKE(r3, 0x8010aa02, &(0x7f0000b70000-0x10)={&(0x7f0000853000/0x2000)=nil, 0x2000}) ioctl$FUSE_DEV_IOC_CLONE(r2, 0x8004e500, &(0x7f0000f99000)=r3) 2018/01/18 20:35:20 executing program 1: mmap(&(0x7f0000000000/0x5d4000)=nil, 0x5d4000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00003b1000)='./file0\x00', 0x40000, 0x100) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) write$sndseq(r1, &(0x7f00005cc000-0x90)=[{0x0, 0x0, 0x0, 0x0, @time={0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, @result={0x0, 0x0}}], 0x30) ioctl$SNDRV_TIMER_IOCTL_GINFO(r1, 0xc0f85403, &(0x7f00001ce000-0xf8)={{0x3, 0x0, 0x1f, 0x3, 0x7}, 0x80000000, 0x9, 'id1\x00', 'timer1\x00', 0x0, 0x100, 0x80000001, 0x9, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/18 20:35:20 executing program 7: mmap(&(0x7f0000000000/0x15000)=nil, 0x15000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f000000b000-0x8)='./file0\x00', 0x8) mmap(&(0x7f0000015000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f0000016000-0x8)=0x0, 0x9454) r1 = syz_open_procfs(0x0, &(0x7f0000010000)='net/tcp\x00') ioctl$KVM_GET_CPUID2(r0, 0xc008ae91, &(0x7f0000013000-0xa8)={0x4, 0x0, [{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0]}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0]}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0]}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0]}]}) read(r1, &(0x7f0000015000-0xae)=""/174, 0xbb) mmap(&(0x7f0000016000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000016000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) read$eventfd(r0, &(0x7f0000017000-0x8)=0x0, 0x77) 2018/01/18 20:35:20 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) getsockname(0xffffffffffffff9c, &(0x7f0000011000)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0], @multicast2=0x0}, 0x0}}}, &(0x7f0000014000-0x4)=0x3a) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000014000-0x4)=0x80, 0x4) r1 = userfaultfd(0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1, 0x0}) r2 = shmget$private(0x0, 0xd000, 0x0, &(0x7f000044d000/0xd000)=nil) shmctl$IPC_SET(r2, 0x1, &(0x7f0000014000-0x70)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x32, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000b26000)="", &(0x7f0000eaa000-0x4)=0x0, &(0x7f000039b000)=0x0, &(0x7f0000bda000)="") ioctl$UFFDIO_ZEROPAGE(r1, 0x8010aa02, &(0x7f000046a000)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/01/18 20:35:20 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$midi(&(0x7f000081f000)='/dev/midi#\x00', 0x8, 0x4000) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000a5a000-0x4)=0x0, &(0x7f0000058000-0x4)=0x4) r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt(r1, 0x10e, 0xb, &(0x7f0000f67000)="9adc01ce", 0x4) write(r1, &(0x7f00003bf000-0x22)="2200000000000701000700002a00071502010008002720000000180400001f009f75", 0x22) 2018/01/18 20:35:20 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000cae000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000069000)={0x0, 0x0, 0x0}, &(0x7f0000f2c000)=0xc) r3 = dup(r0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffff9c, 0xc018620b, &(0x7f00002f0000)={0x0, 0x0, 0x0, 0x0}) r5 = mmap$binder(&(0x7f0000eb0000/0x3000)=nil, 0x3000, 0x2000008, 0x50, 0xffffffffffffff9c, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00005c3000-0x30)={0x20, 0x0, &(0x7f0000b73000-0x20)=[@free_buffer={0x40086303, r4}, @increfs_done={0x40106308, r5, 0x0}], 0xe9, 0x0, &(0x7f0000804000)="1f02131a60555de50a6f0d4a37c7b10fce02d3237541e6dd79e1038a10178afc11b1476c8383ef199c13be2f3eebf16f67566f0e1c6a0e3529c24c87b7e5ab5ffc81949b6e5810a01d8afa87c95ee9c348656851d2c9f08723ba82436418e1cc1bd7f03aa9e9ba722e9b88b37593a408f09af7abfdd3d7f84bafd59dcc08ca340592f788253c80d8ee1568b3f8f7f75d4de4e464aedd8a245221c87075593d192612e1dd0f4b5235a1276c969ee14d4f48be6340b666889225569345117a2719465c265d3fb54106e032c5912df042ebd4093c207a99288d6bfc2c858cf17a9ba41c5fa5f27d38bb71"}) sched_setaffinity(r2, 0x8, &(0x7f000006a000-0x8)=0x86b2) mkdir(&(0x7f000000e000-0xa)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r6 = userfaultfd(0x0) ioctl$UFFDIO_API(r6, 0xc018aa3f, &(0x7f0000002000)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(r6, 0xc020aa00, &(0x7f0000b0c000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1, 0x0}) r7 = creat(&(0x7f000082e000)='./file0\x00', 0x0) write$sndseq(r7, &(0x7f0000012000-0x2e)=[{0x0, 0x0, 0x0, 0x0, @tick=0x0, {0x0, 0x0}, {0x0, 0x0}, @quote={{0x0, 0x0}, 0x0, 0x0}}], 0x30) rename(&(0x7f00007e3000)='./file0\x00', &(0x7f0000ab4000-0x10)='./control/file0\x00') ioctl$KVM_S390_UCAS_MAP(r3, 0x4018ae50, &(0x7f0000805000)={0x8, 0x4, 0x10001}) mknod$loop(&(0x7f00008d1000-0xa)='./control\x00', 0x0, 0xffffffffffffffff) ioctl$UFFDIO_ZEROPAGE(r6, 0x8010aa02, &(0x7f0000002000-0x10)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/01/18 20:35:20 executing program 4: mmap(&(0x7f0000000000/0xfcd000)=nil, 0xfcd000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000591000-0x58)={0x26, 'skcipher\x00', 0x0, 0x86, 'xts(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001ec000)="0a0775b0d5e383e5b3b60ced5c54dbb7295df0df8217ad4000000000000000e6", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000f81000+0x50c)={0x0, 0x0, &(0x7f00008bf000-0x50)=[{&(0x7f0000f81000)="5968aaa757a800f3ea971b864d4029b6", 0x10}], 0x1, &(0x7f0000f80000)=[], 0x0, 0x0}, 0x0) r2 = dup(r0) recvmsg$kcm(r2, &(0x7f0000f7e000)={&(0x7f0000397000-0x10)=@nfc={0x0, 0x0, 0x0, 0x0}, 0x10, &(0x7f0000e3b000)=[{&(0x7f0000ea6000)=""/240, 0xf0}], 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/18 20:35:20 executing program 1: mmap(&(0x7f0000000000/0x5d4000)=nil, 0x5d4000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x400) write$sndseq(r0, &(0x7f00005cc000-0x90)=[{0x0, 0x0, 0x0, 0x0, @time={0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, @result={0x0, 0x0}}], 0x30) 2018/01/18 20:35:20 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syncfs(r0) r1 = syz_open_dev$adsp(&(0x7f0000e18000)='/dev/adsp#\x00', 0x8, 0x4000) r2 = syz_open_dev$sg(&(0x7f000000b000)='/dev/sg#\x00', 0x8, 0x80000) r3 = syz_open_dev$loop(&(0x7f0000fcd000-0xb)='/dev/loop#\x00', 0x10000, 0x3) ioctl$LOOP_SET_CAPACITY(r3, 0x4c07) socketpair$ax25(0x3, 0x336ffc004f492551, 0xcb, &(0x7f000080f000)={0x0, 0x0}) ioctl$KVM_RUN(r1, 0xae80, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000c92000)={r2, &(0x7f0000a79000)="48f1656529e6a32d66a0e712ab4725f521805adddaed5233da81176bb77236b5e7b8b73fd74727d3de6b642262555ab66d57d06f97d5da05faf243f8ef0c17fd1bc3b8b575c0f58e8634257a1cce5be7332d15c3bc2b0f390e72669e4e53369de7a07f1058a262fef952cb5ab64a432fff34cfb0effa871e61d1275972c397ed1ee0b2c7fa5daeca4e34dab12a91f0ed329e802fca", &(0x7f000066d000)="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", 0x1}, 0x20) 2018/01/18 20:35:20 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000417000)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) openat$pfkey(0xffffffffffffff9c, &(0x7f0000d40000+0xd4f)='/proc/self/net/pfkey\x00', 0x402, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000df0000-0x10)="e513b5bf00004000000000000000e314", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000e3c000)=[{0x0, 0x0, &(0x7f00004da000+0x2da)=[{&(0x7f0000976000-0x1000)="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", 0x1df}, {&(0x7f0000e25000-0x21)="6d5726d196a148ee0e36af23a41dc8ff132f72c3b0a7960cff2052726901274473", 0x21}], 0x2, &(0x7f0000917000)=[], 0x0, 0x0}], 0x1, 0x0) recvmsg(r1, &(0x7f0000eaf000-0x38)={0x0, 0x0, &(0x7f0000825000-0x30)=[{&(0x7f0000b7d000-0x1000)=""/4096, 0x1000}], 0x1, &(0x7f0000d2b000)=""/57, 0x39, 0x0}, 0x0) 2018/01/18 20:35:20 executing program 5: mmap(&(0x7f0000000000/0x5d4000)=nil, 0x5d4000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) mmap(&(0x7f00005d4000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f00005d4000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f00005d4000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f00005d4000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f00005d4000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f00005d5000-0x3c)=[{{&(0x7f000048e000)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={[0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, [0x0, 0x0]}, 0x14, &(0x7f00005d5000-0x40)=[{&(0x7f000042b000)=""/107, 0x6b}, {&(0x7f00003d1000-0x1c)=""/28, 0x1c}, {&(0x7f00005d4000)=""/4096, 0x1000}, {&(0x7f000023b000)=""/35, 0x23}], 0x4, &(0x7f0000434000-0x17)=""/23, 0x17, 0x2}, 0x0}], 0x1, 0x60, &(0x7f00005d5000-0x10)={0x77359400, 0x0}) mmap(&(0x7f00005d4000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f00005d4000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f00005d4000)={&(0x7f00005d5000-0xc)={0x10, 0x0, 0x0, 0x20400000}, 0xc, &(0x7f00005d5000-0x10)={&(0x7f00003d7000-0x20)=@newlink={0x20, 0x10, 0x100, 0x5, 0x0, {0x0, 0x0, 0x0, r1, 0x48, 0x2}, []}, 0x20}, 0x1, 0x0, 0x0, 0x800}, 0x90) write$sndseq(r0, &(0x7f00005cc000-0x90)=[{0x0, 0x0, 0x0, 0x0, @time={0x0, 0x0}, {0x0, 0x0}, {0x0, 0x2}, @result={0x0, 0x0}}], 0xfffffdc5) [ 303.516974] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=15835 comm=syz-executor3 [ 303.538987] ================================================================== [ 303.546498] BUG: KASAN: stack-out-of-bounds in __nla_put+0x37/0x40 [ 303.552831] Read of size 255 at addr ffff8801c6d3f968 by task syz-executor3/15835 [ 303.560447] [ 303.562062] CPU: 0 PID: 15835 Comm: syz-executor3 Not tainted 4.15.0-rc8+ #268 [ 303.569394] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 303.578724] Call Trace: [ 303.581301] dump_stack+0x194/0x257 [ 303.584925] ? arch_local_irq_restore+0x53/0x53 [ 303.589603] ? show_regs_print_info+0x18/0x18 [ 303.594087] ? __alloc_skb+0x57e/0x780 [ 303.597958] ? __nla_put+0x37/0x40 [ 303.601481] print_address_description+0x73/0x250 [ 303.606303] ? __nla_put+0x37/0x40 [ 303.609844] kasan_report+0x25b/0x340 [ 303.613645] check_memory_region+0x137/0x190 [ 303.618041] memcpy+0x23/0x50 [ 303.621128] __nla_put+0x37/0x40 [ 303.624477] nla_put+0xf5/0x130 [ 303.627745] netlink_ack+0x78a/0xa10 [ 303.631460] ? netlink_sendmsg+0xe60/0xe60 [ 303.635679] ? netlink_deliver_tap+0x171/0xcf0 [ 303.640260] netlink_rcv_skb+0x2d1/0x400 [ 303.644301] ? validate_linkmsg+0x8e0/0x8e0 [ 303.648604] ? netlink_ack+0xa10/0xa10 [ 303.652474] ? idr_get_free_cmn+0xfd0/0xfd0 [ 303.656785] ? netlink_skb_destructor+0x1d0/0x1d0 [ 303.661633] rtnetlink_rcv+0x1c/0x20 [ 303.665326] netlink_unicast+0x4ee/0x700 [ 303.669378] ? netlink_attachskb+0x8a0/0x8a0 [ 303.673794] ? security_netlink_send+0x81/0xb0 [ 303.678372] netlink_sendmsg+0xa4a/0xe60 [ 303.682428] ? netlink_unicast+0x700/0x700 [ 303.686661] ? security_socket_sendmsg+0x89/0xb0 [ 303.691401] ? netlink_unicast+0x700/0x700 [ 303.695632] sock_sendmsg+0xca/0x110 [ 303.699333] sock_write_iter+0x31a/0x5d0 [ 303.703381] ? sock_sendmsg+0x110/0x110 [ 303.707361] ? iov_iter_init+0xaf/0x1d0 [ 303.711326] __vfs_write+0x684/0x970 [ 303.715038] ? kernel_read+0x120/0x120 [ 303.718903] ? bpf_fd_pass+0x280/0x280 [ 303.722778] ? _cond_resched+0x14/0x30 [ 303.726655] ? selinux_file_permission+0x82/0x460 [ 303.731505] ? rw_verify_area+0xe5/0x2b0 [ 303.735545] ? __fdget_raw+0x20/0x20 [ 303.739244] vfs_write+0x189/0x510 [ 303.742775] SyS_write+0xef/0x220 [ 303.746217] ? SyS_read+0x220/0x220 [ 303.749823] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 303.754822] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 303.760246] entry_SYSCALL_64_fastpath+0x29/0xa0 [ 303.764982] RIP: 0033:0x452e99 [ 303.768157] RSP: 002b:00007fb98aa55c58 EFLAGS: 00000212 ORIG_RAX: 0000000000000001 [ 303.775846] RAX: ffffffffffffffda RBX: 000000000071bea0 RCX: 0000000000452e99 [ 303.783091] RDX: 0000000000000022 RSI: 00000000203befde RDI: 0000000000000013 [ 303.790344] RBP: 00000000000005f0 R08: 0000000000000000 R09: 0000000000000000 [ 303.797589] R10: 0000000000000000 R11: 0000000000000212 R12: 00000000006f6f20 [ 303.804841] R13: 00000000ffffffff R14: 00007fb98aa566d4 R15: 0000000000000000 [ 303.812134] [ 303.813738] The buggy address belongs to the page: [ 303.818647] page:ffffea00071b4fc0 count:0 mapcount:0 mapping: (null) index:0x0 [ 303.826771] flags: 0x2fffc0000000000() [ 303.830635] raw: 02fffc0000000000 0000000000000000 0000000000000000 00000000ffffffff [ 303.838497] raw: 0000000000000000 0000000100000001 0000000000000000 0000000000000000 [ 303.846363] page dumped because: kasan: bad access detected [ 303.852048] [ 303.853654] Memory state around the buggy address: [ 303.858565] ffff8801c6d3f880: f1 f1 f1 04 f2 f2 f2 f3 f3 f3 f3 00 00 00 00 00 [ 303.865901] ffff8801c6d3f900: 00 00 00 00 00 00 00 f1 f1 f1 f1 00 00 00 00 00 [ 303.873236] >ffff8801c6d3f980: f2 f2 f2 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 303.880567] ^ [ 303.883911] ffff8801c6d3fa00: 00 00 00 00 00 00 00 00 f1 f1 f1 f1 00 f2 f2 f2 [ 303.891245] ffff8801c6d3fa80: f3 f3 f3 f3 00 00 00 00 00 00 00 00 00 00 00 00 [ 303.898579] ================================================================== [ 303.905909] Disabling lock debugging due to kernel taint [ 303.911505] Kernel panic - not syncing: panic_on_warn set ... [ 303.911505] [ 303.918866] CPU: 0 PID: 15835 Comm: syz-executor3 Tainted: G B 4.15.0-rc8+ #268 [ 303.927521] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 303.936857] Call Trace: [ 303.939429] dump_stack+0x194/0x257 [ 303.943034] ? arch_local_irq_restore+0x53/0x53 [ 303.947698] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 303.952429] ? vsnprintf+0x1ed/0x1900 [ 303.956204] ? nla_put_64bit+0x130/0x150 [ 303.960239] panic+0x1e4/0x41c [ 303.963407] ? refcount_error_report+0x214/0x214 [ 303.968138] ? add_taint+0x1c/0x50 [ 303.971654] ? add_taint+0x1c/0x50 [ 303.975168] ? __nla_put+0x37/0x40 [ 303.978686] kasan_end_report+0x50/0x50 [ 303.982634] kasan_report+0x144/0x340 [ 303.986415] check_memory_region+0x137/0x190 [ 303.990796] memcpy+0x23/0x50 [ 303.993876] __nla_put+0x37/0x40 [ 303.997215] nla_put+0xf5/0x130 [ 304.000474] netlink_ack+0x78a/0xa10 [ 304.004163] ? netlink_sendmsg+0xe60/0xe60 [ 304.008373] ? netlink_deliver_tap+0x171/0xcf0 [ 304.012931] netlink_rcv_skb+0x2d1/0x400 [ 304.016967] ? validate_linkmsg+0x8e0/0x8e0 [ 304.021262] ? netlink_ack+0xa10/0xa10 [ 304.025123] ? idr_get_free_cmn+0xfd0/0xfd0 [ 304.029422] ? netlink_skb_destructor+0x1d0/0x1d0 [ 304.034245] rtnetlink_rcv+0x1c/0x20 [ 304.037930] netlink_unicast+0x4ee/0x700 [ 304.041970] ? netlink_attachskb+0x8a0/0x8a0 [ 304.046358] ? security_netlink_send+0x81/0xb0 [ 304.050939] netlink_sendmsg+0xa4a/0xe60 [ 304.054979] ? netlink_unicast+0x700/0x700 [ 304.059200] ? security_socket_sendmsg+0x89/0xb0 [ 304.063928] ? netlink_unicast+0x700/0x700 [ 304.068136] sock_sendmsg+0xca/0x110 [ 304.071823] sock_write_iter+0x31a/0x5d0 [ 304.075857] ? sock_sendmsg+0x110/0x110 [ 304.079813] ? iov_iter_init+0xaf/0x1d0 [ 304.083763] __vfs_write+0x684/0x970 [ 304.087453] ? kernel_read+0x120/0x120 [ 304.091313] ? bpf_fd_pass+0x280/0x280 [ 304.095180] ? _cond_resched+0x14/0x30 [ 304.099048] ? selinux_file_permission+0x82/0x460 [ 304.103869] ? rw_verify_area+0xe5/0x2b0 [ 304.107902] ? __fdget_raw+0x20/0x20 [ 304.111592] vfs_write+0x189/0x510 [ 304.115110] SyS_write+0xef/0x220 [ 304.118538] ? SyS_read+0x220/0x220 [ 304.122151] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 304.127145] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 304.131882] entry_SYSCALL_64_fastpath+0x29/0xa0 [ 304.136611] RIP: 0033:0x452e99 [ 304.139788] RSP: 002b:00007fb98aa55c58 EFLAGS: 00000212 ORIG_RAX: 0000000000000001 [ 304.147477] RAX: ffffffffffffffda RBX: 000000000071bea0 RCX: 0000000000452e99 [ 304.154732] RDX: 0000000000000022 RSI: 00000000203befde RDI: 0000000000000013 [ 304.161975] RBP: 00000000000005f0 R08: 0000000000000000 R09: 0000000000000000 [ 304.169219] R10: 0000000000000000 R11: 0000000000000212 R12: 00000000006f6f20 [ 304.176464] R13: 00000000ffffffff R14: 00007fb98aa566d4 R15: 0000000000000000 [ 304.184194] Dumping ftrace buffer: [ 304.187714] (ftrace buffer empty) [ 304.191394] Kernel Offset: disabled [ 304.194993] Rebooting in 86400 seconds..