[....] Starting enhanced syslogd: rsyslogd[ 11.239657] audit: type=1400 audit(1515163441.377:5): avc: denied { syslog } for pid=3312 comm="rsyslogd" capability=34 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 [?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. Starting mcstransd: [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 17.349263] audit: type=1400 audit(1515163447.487:6): avc: denied { map } for pid=3450 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Warning: Permanently added '10.128.0.17' (ECDSA) to the list of known hosts. 2018/01/05 14:44:13 fuzzer started [ 23.434607] audit: type=1400 audit(1515163453.572:7): avc: denied { map } for pid=3462 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16479 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 2018/01/05 14:44:13 dialing manager at 10.128.0.26:46141 2018/01/05 14:44:17 kcov=true, comps=true [ 27.048033] audit: type=1400 audit(1515163457.185:8): avc: denied { map } for pid=3462 comm="syz-fuzzer" path="/sys/kernel/debug/kcov" dev="debugfs" ino=8877 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 2018/01/05 14:44:19 executing program 0: r0 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f000097e000-0x11)='/selinux/relabel\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$PIO_FONTX(r0, 0x4b6c, &(0x7f0000000000)="08d489f08ab5850b6b4368f5c5fcb4827105984012db") ioctl$VT_DISALLOCATE(r0, 0x5608) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f0000002000-0x8)=0x0) flock(r0, 0x4) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000002000-0x10)='/selinux/status\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000002000-0x4)=0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, r0, &(0x7f00003ab000/0x18000)=nil, &(0x7f0000001000-0x18)=[@text32={0x20, &(0x7f0000002000)="f30f0130660f54a5d9890000670f00dab9b80900000f32b8010000000f01c1c744240000000000c7442402c9a7c5dec7442406000000000f011c24f08272d33f6887ad8737362ef4c4c1fc112f", 0x4d}], 0x1, 0x20, &(0x7f0000002000)=[], 0x0) ioctl$TCSBRKP(r0, 0x5425, 0x2b358033) r2 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x8, 0x0) ioctl$TCGETS(r0, 0x5401, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000003000)={r0}) ioctl$sock_SIOCBRDELBR(r3, 0x89a1, &(0x7f0000003000-0x10)=@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}) sysfs$1(0x1, &(0x7f0000004000-0xa)=':vboxnet1\x00') mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000005000-0x4)=0x0, &(0x7f0000004000)=0x4) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000005000)=0x0) getpgid(r4) r5 = openat$dsp(0xffffffffffffff9c, &(0x7f0000002000)='/dev/dsp\x00', 0x8c000, 0x0) dup3(r1, r5, 0x80000) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt(r3, 0x1ff, 0xfffffffffffffff7, &(0x7f0000006000)="5e7d98fe8371c44feedd50a89aec8ec08922450d166382f4abcc41c673815e761df909642e6b1ebd8a2e519584c9b438ec0fdd34a5e20bcf1b61fb08d985684833b7d4dd7d24013ecb20870c6d5b478aee6d6539711310260d9b112a2157a052ba51a84d9742c032a87e451230078d3fbbeefaf41111089b5230fab06f67ad4787efe2cf91b667b47da17c5eeedb3d53d33b62dd0dbf1b168ef9845b", 0x9c) ioctl$KDSETLED(r2, 0x4b32, 0xa45c) 2018/01/05 14:44:19 executing program 1: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000001000-0xa)='/dev/dsp#\x00', 0xffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000002000-0x11)='/dev/vga_arbiter\x00', 0x800, 0x0) lseek(r0, 0x0, 0x1) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r0, 0x800442d2, &(0x7f0000003000-0x10)={0x3, &(0x7f0000003000-0x5a)=[{0x0, 0x0, 0x0, ""/6, ""/16}, {0x0, 0x0, 0x0, ""/6, ""/16}, {0x0, 0x0, 0x0, ""/6, ""/16}]}) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000004000-0x9)='/dev/dsp\x00', 0x0, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000003000)={r0, &(0x7f0000004000)="e55af87de5f980c63c6ab44aeb6d635c5b6be3c2cf74561843446acc21f6225bfd20e5608bd18e4c2cd99afce8610d3d116f75f6c740fbccd2c1de70f379b25881688174840bcbadacbcfbdef12518366c1fc8f8d95c88c7a70646cfbee450dcc2cdc8066c23700ddb9fcfd4ecb25c583fa3d9a07a8974dffbf0621d85563322b736f23f52b62d0b20bb11241102efc47a5920b3fbe94af2a2d868190c9a136451b424"}, 0x10) ioctl$KVM_GET_VCPU_MMAP_SIZE(r0, 0xae04) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) recvfrom(r1, &(0x7f0000005000)=""/91, 0x5b, 0x2020, &(0x7f0000002000)=@in={0x2, 0x3, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000005000-0x4)=0x0) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r0, 0x40106410, &(0x7f0000007000-0x10)={0x69, &(0x7f0000006000)="1e06f413ca7d7da671b77f5495cc8eeba21f095c8e212d58728b5ac650de9b88fff004d2dea4030470e7de355de4c491d8f2ccf52de78f5e6d5e2305cc751d078f03c69706b79035fdf0fbe18bddf61e43b6729d950c573a36442345873ff9c4fdeae851d25a6ce6c5"}) r2 = userfaultfd(0x800) getsockopt$inet6_mreq(r1, 0x29, 0x1f, &(0x7f0000000000)={@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, &(0x7f0000002000-0x4)=0x14) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$packet_fanout_data(r2, 0x107, 0x16, &(0x7f0000008000-0x10)={0x2, &(0x7f0000008000-0x10)=[{0x3ff, 0x1f, 0x101, 0x1}, {0xffffffff7fffffff, 0x0, 0xae81, 0x53}]}, 0x10) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r1, 0xc06864a1, &(0x7f0000006000)={&(0x7f0000009000-0x4)=[0x9], 0x1, 0x1f, 0x0, 0xfffffffffffff001, 0xa8c, 0xffffffff, {0x7fff, 0x5, 0x1000, 0x4, 0x1, 0xb4ab, 0xec3b, 0x8, 0x0, 0x0, 0x6, 0x7, 0x2, 0x4, "7d2786db90b25500963e5a6265d05893a119d449e22567751a8d8ad6342d3063"}}) mmap(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f0000009000)={@broadcast=0xffffffff, @empty=0x0}, 0x8) mmap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f000000b000-0x44)={{0x2, 0x1, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x7, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x2, {0x2, 0x0, @rand_addr=0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @generic="ce0f2c4c61c3c7a65714a5b0d405cf26"}) 2018/01/05 14:44:19 executing program 2: prctl$void(0x1f) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000001000-0x9)='/dev/rtc\x00', 0x101000, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000001000-0x1)={0x4}, 0x1) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc4c85512, &(0x7f0000000000)={{0x7fff, 0x3, 0xff, 0x1, "cca4c3ff36d2896dac8f898514d1e14e0ea33bd29d16a3392d250a85f1b77b2473aa6a5a4d18c7927f606264", 0x8}, 0xffff, [0x6, 0x9, 0x3f, 0x3, 0x0, 0x2, 0x7f, 0xd59f, 0x1000, 0x3f, 0x101, 0x2, 0x4, 0x1, 0x8a8, 0x81, 0x6, 0x3ff, 0x101, 0x20, 0x4, 0x2, 0xea9, 0xffff, 0x9, 0x85, 0x0, 0x7, 0x4, 0x7fff, 0x7, 0x7f, 0x1f, 0x80000000, 0x4, 0x679eee55, 0x8, 0x2fcf, 0x4, 0x8, 0x5, 0x8, 0x0, 0x5, 0x9, 0x6, 0x8, 0xfff, 0x2, 0x6, 0x3484, 0x2, 0x0, 0x6, 0x1, 0xdd, 0x200, 0x4, 0x7fff, 0x3, 0x0, 0x800, 0x80000001, 0x8, 0x7, 0x8, 0x6, 0x10000, 0xffffffffffffff71, 0x9, 0xff, 0x6, 0x80000001, 0xfffffffffffffff9, 0x4, 0xa2a, 0xfff, 0x7ff, 0x81, 0x8c0, 0x7, 0xffffffff, 0x46, 0x9, 0x8, 0x9, 0x1000, 0x5, 0x81, 0x8000, 0x0, 0x2, 0xfffffffffffffffb, 0x80000001, 0x8000, 0x4, 0x7, 0xff, 0x8, 0x6, 0x3, 0x2, 0xc519, 0x2, 0x20000000000, 0x400, 0x6, 0x400, 0x40, 0x6f90, 0x9, 0x9, 0x101, 0x9, 0x5, 0x450fce7a, 0x1, 0x5, 0x1f, 0x0, 0x13f635a2, 0x5, 0x7, 0x8, 0x233b, 0x1, 0x7acc, 0x1], {0x0, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) truncate(&(0x7f0000001000-0x8)='./file0\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = add_key$user(&(0x7f0000001000-0x5)='user\x00', &(0x7f0000001000)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000002000-0xf1)="13d605538c453851516d3bf75f5b6bba09817098171529453473ea6acb7a8254de8b7c06e55b8a1fa7723a3f20dd108d6a555cc11ed5ea4b96d1a5d187316f0b7f5ce2ee9da038ab04c98e8ac16f11eec9319fda782d810fe4b2624422bab58ef51e9fe1dac4dfdcf26207a76d4de8795142870cf2c6f138ce043366de031794e773f828873c834f25c081b49680b8d6b144ab109e282213894f4fa0e6faeceec9257bc4e55bc7c246c0f836e14f08092df6b9c0c9e983edd7f76208718dd1f2c07539b96095a634fce9f0d2c8f1e0ff0e06441f807c2f5dabf246d0d7b2fbfa35f42d1aae5982d360839bc40bd3e5a318", 0xf1, 0xfffffffffffffffb) keyctl$update(0x2, r1, 0x0, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) recvfrom$inet6(r0, &(0x7f0000003000-0xf5)=""/245, 0xf5, 0x12100, &(0x7f0000003000-0x1c)={0xa, 0x0, 0xfffffffffffffff8, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x5}, 0x1c) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000001000-0x20)={@generic="585937c12955a87d95f786ccd871fb67", @ifru_flags=0x2002}) r2 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r0, 0x40106410, &(0x7f0000004000-0x10)={0x1000, &(0x7f0000001000)="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"}) listen(r0, 0xffff) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000005000-0xc2)="0d9bda4fd35fd2ccd53f83b1291e8e04a6238fe79c70fa94650fb97e787fb2c9d8015d1445773caf859d924b4a04f65d31e4f5674e87af0be62ac24786e2b34b9c7998c4b741f82d6cd17d3c36c1a70e2d97f84820c3a1503510b0930af166ae691f2aa34903331a0b6b05ef200aea05d03c7855e85f1bab0fbf6bead01fbdcc74873e0488d899b55a052f356e7f0649da5c673e77b9fae9bdb81804d130942bcf85186708fb74abdda0557fac9118a0227d93bcb8ed1e05d326beeb3ece71435b3c", 0xc2) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mount(&(0x7f0000004000-0x8)='./file0\x00', &(0x7f0000005000)='./file0\x00', &(0x7f0000006000-0x5)='gfs2\x00', 0x100000, &(0x7f0000006000-0xa5)="f6dc4a21e82ad008a5ca12c8485256aac9c6da9519adeab184815ac676f37467315273dddab018001f9337c49b85b9a605fcfcdabda3bba8b96fcfc4d21aa60b2a63a4bd396313e31f51dfbd2a443167fa4bc69fe5b10b745e3c859ba347498f8c980ec8361b27053af7239d4a7386d5b1f85fbf62f16fa7d2534bf49009683272c7e43d0fddd35314c2bec3d55d4e09949b88f6efb492a9c15778aebe09d943db17d0f8f7") mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1d, &(0x7f0000006000)=""/173, &(0x7f0000001000)=0xad) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r2) mprotect(&(0x7f0000005000/0x2000)=nil, 0x2000, 0x1000008) 2018/01/05 14:44:19 executing program 3: madvise(&(0x7f0000d35000/0x3000)=nil, 0x3000, 0x1e) r0 = syz_open_dev$sg(&(0x7f0000d41000)='/dev/sg#\x00', 0x20, 0x501000) ioctl$EVIOCGBITKEY(r0, 0x80404521, &(0x7f0000c03000)=""/149) r1 = semget(0x2, 0x3, 0x514) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) semctl$SEM_INFO(r1, 0x0, 0x13, &(0x7f0000000000)=""/26) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000001000)='yeah\x00', 0x5) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sysfs$1(0x1, &(0x7f0000002000)='mime_typevmnet0vmnet1\'self+\x00') setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000002000-0x10)="39a8b9828a192f8a9e8799875f77be36", 0x10) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$nfc_llcp(r0, 0x118, 0x3, &(0x7f0000003000)=""/10, 0xa) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000005000-0x4)={0x0}, &(0x7f0000001000-0x4)=0x4) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000005000)={0x1f, {0x2, 0x1, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x2, 0x3, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x2, 0x2, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x211, 0x9, 0x2, 0xfffffffffffffcdb, 0x8, &(0x7f0000002000-0x10)=@common='ip6gre0\x00', 0xfff, 0x0, 0x3}) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000005000-0x8)='./file0\x00', &(0x7f0000006000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r2) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000007000)={0x0, 0x7ff, 0x3}, &(0x7f0000008000-0x4)=0x8) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000008000-0x8)={r3, 0x9}, 0x8) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_SIGNAL_MASK(r0, 0x4004ae8b, &(0x7f0000008000)={0x96, "ca927b46f7851406decd8c81ed5fb8284021989905ca823d529f6a252a06b4e606b198990b25c3d7d0d30e2b836173bac4a38a278209679020484f53d0f8f1bae7020c78eaa4230297f313cd6abaddcdbf70368fc52de8aa1ba3d1947d60bdcb2c488339fd53ec1c8c3f7a599de88b3f8afd5e3ba4d97e08aefa494889e787ad50542f5c070222ff523f12b8d7a5a53be1245b7ba2c8"}) fstat(r0, &(0x7f0000007000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$int_in(r0, 0x5452, &(0x7f0000003000)=0x2) mmap(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r0, 0x80045300, &(0x7f000000a000-0x4)=0x0) 2018/01/05 14:44:19 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000001000-0x8)=0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000000)="62dda0674fe119235362a7d8084abe63442c14a32b56f7922123accc490517258999017318d2ecbcf4f109942e78470cbfde3685a099011bd0e7207f90bf704c36abaced00b96172c851c046a02c4757a621935319ebcae0d412d5663f96582c6dc1db25604e530a92b18c76e738428275a543b6136a60214cb0f1a19061360d2c16bbf978735537be9c59e8be5de05a8bc3139183a25239d7671a93cfebf14312f0b651f8f1969e474fd85b0594c667412a948e977f322651371ae7b0dfaf57c07e985f", 0xc4}, {&(0x7f0000001000)="a64e351798baf9bd311d69568193a27827d71b5c62acd7665755a8966ef6f90fcf13add58edd5f43033f2435c59fd92785772dee63fed5dd52662cb0f03fcd247993f188453dcdc822e8799622b7e6bf22a4a03881f3615f383ea3eea2b201c4db12c23b446d2153e5d7df4a0f3742663ba32125c98ddf6c", 0x78}, {&(0x7f0000002000-0x26)="72ddd8934cb1fc45d83b4c3a9817a2dacd05d580d1ab0c79a786ab6553024ec9af5293af835e", 0x26}], 0x3, 0x9) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$sock_ipx_SIOCIPXCFGDATA(r1, 0x89e2, &(0x7f0000000000)={0x0, 0x0}) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000003000)={0x0, 0x0}) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = request_key(&(0x7f0000005000-0x8)='trusted\x00', &(0x7f0000000000)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000003000-0x1e)='/selinux/commit_pending_bools\x00', 0xfffffffffffffff9) keyctl$get_keyring_id(0x0, r2, 0x377) keyctl$assume_authority(0x10, r2) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r1, 0x40405515, &(0x7f0000005000-0x40)={0x101, 0x0, 0x2, 0x6, "364ca6fe88d5b484a5aae88f5e68828b4580d9eb2e8cb880ee3305fd60a45e5880f5807078b7412797597c86", 0x0}) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000006000-0x10)='/selinux/access\x00', 0x2, 0x0) socketpair$inet_sctp(0x2, 0x5, 0x84, &(0x7f0000004000-0x8)={0x0, 0x0}) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000006000)=0x1, 0x4) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) write(r4, &(0x7f0000008000-0xb4)="371fc8fdde9c8c00dad4b211d1e1e7461e1932503b8e05a054d699d3fdc5d283d8e7204a505b5176b2f1332c599c63041c1108529c9d29dbff6684f3f1583727a9b356370bcbd779f62ea5c04173b75b4fa7ff783ad6321f1939d84fb976b96ba72dbce2861cbfef5054cc604170bd2cff646e84e8463d50a826c47ea00d260574a57863a1cd567c236094a10dfe8e73eab8919092bb410b02aed9cbac868d0bae1b3dadb7c9c4abdab1c08144dd1c9cedc50e9f", 0xb4) ioctl$KDGKBMODE(r3, 0x4b44, &(0x7f0000005000-0x8)=0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmc(&(0x7f0000008000)='/dev/snd/pcmC#D#c\x00', 0x32, 0x501000) mmap(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000009000)='dctcp-reno\x00', 0xb) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000004000)={{{@in6=@mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, @in6=@loopback={0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {{@in6=@mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x0, 0x0}, 0x0, @in6=@mcast1={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000007000)=0xe8) openat$cuse(0xffffffffffffff9c, &(0x7f0000001000)='/dev/cuse\x00', 0x8000, 0x0) 2018/01/05 14:44:19 executing program 6: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000001000-0x11)='/selinux/enforce\x00', 0x60002, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x2, &(0x7f0000b64000)={0x0, 0x0, 0x0, 0x0}, &(0x7f0000001000-0x4)=0x5) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x1f, &(0x7f0000001000)=0x0, &(0x7f0000000000)=0x4) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000003000-0x16)='/selinux/checkreqprot\x00', 0xc8000, 0x0) fsync(r0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet(0x2, 0x4, 0xffffffffffffffff, &(0x7f0000003000)={0x0, 0x0}) ioctl$TCGETS(r0, 0x5401, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000003000-0x8)=0x0) r3 = openat$selinux_context(0xffffffffffffff9c, &(0x7f0000002000)='/selinux/context\x00', 0x2, 0x0) lstat(&(0x7f0000004000-0x8)='./file0\x00', &(0x7f0000004000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f0000005000-0x4c8)={{0x101, 0x7, 0x8, 0x1, "bad7c6235010f1f5a5494f90a2ea6870929683a923175a8cdb7271b7048bf2cadfb497bc42433e2981e3d2e9", 0x3}, 0x4, [0x100000000, 0xfffffffffffffff7, 0x2, 0x1000, 0x2, 0x1, 0x4, 0xa41, 0x0, 0x964, 0x40, 0x9, 0x727, 0x3, 0x59c6ec56, 0x4, 0x7, 0x0, 0x800, 0x6, 0x6, 0x4, 0xff, 0x4db, 0x3, 0xb6, 0x10000, 0x3, 0x8, 0xd9, 0x2f51, 0xffffffff00000001, 0x1f, 0x101, 0x8, 0x55, 0x9a9, 0x381a9dde, 0x6, 0x9, 0x5, 0x100000000, 0x2, 0x1ff, 0x7, 0x551, 0x401, 0x9, 0x400, 0x7f, 0x3f, 0xef, 0x100000001, 0xc1cc, 0xa18, 0x7, 0xc5, 0x3, 0x1, 0x4e203888, 0x1, 0x7, 0x1000, 0x5777, 0x1d1, 0x0, 0x4, 0x8001, 0x7ff, 0x1000, 0x8, 0x8, 0x6, 0x400, 0x140, 0xc011, 0xffff, 0x1f, 0x8, 0xffffffffffffff5a, 0x1, 0x1f7, 0x80, 0x80000000, 0x0, 0x80, 0x80, 0xa397, 0x10000, 0x7, 0xa2, 0x9, 0x3, 0x20, 0x20000000000, 0x7, 0x3, 0x6, 0x800, 0x1ff, 0x1, 0x4, 0x401, 0x3, 0x5, 0x9, 0x526, 0x5, 0x100000000, 0xffff, 0x6, 0x9, 0x8837, 0x1000, 0x40f, 0xf1, 0x9, 0x38e9, 0x6, 0x3ff, 0x0, 0x2, 0xe9a, 0x8dcf, 0x3, 0xfff, 0x6, 0x1f], {0x77359400, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000005000)=0x0) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCSREP(r3, 0x40084503, &(0x7f0000007000-0x8)=[0x7, 0x7]) socket$inet_tcp(0x2, 0x1, 0x0) r4 = fcntl$getown(r1, 0x9) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r3, 0xc1105518, &(0x7f0000007000)={{0x53, 0x4, 0x4, 0xff, "20aee642d7d4f46d915e9bc1d72c70349535379335d8bacc312fb9f8c2e32ab6ca7b88c991db73bd61a5eca1", 0x9}, 0x0, 0x0, 0x6, r4, 0xf9, 0x90c, "758038b9ce1a649b5c08e478e858da49d260d357a3c586aa84d6e614d5719a6d41cce6d49e62a409effcfda0e1179d4cff04144f187393ae3cdc9a1ae68adfad", &(0x7f0000008000-0x2)=':\x00', 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x1, 0x9, 0x40, 0xc70], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r5 = shmget(0x3, 0x3000, 0x78000000, &(0x7f0000003000/0x3000)=nil) shmat(r5, &(0x7f0000002000/0x1000)=nil, 0x3000) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000008000)=0x0, &(0x7f0000008000)=0x4) 2018/01/05 14:44:19 executing program 5: sysfs$3(0x3) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000165000-0x11)='/selinux/enforce\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00002be000-0x8)={0x0, 0x0, 0x0, 0x0}, &(0x7f0000000000)=0x8) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000002000-0x14)={0x9, 0x3ff, 0x7fff, 0xdbb5, 0xe198}, 0x14) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f0000002000)='/dev/ion\x00', 0x10000, 0x0) prctl$setmm(0x23, 0x0, &(0x7f0000000000/0x3000)=nil) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000003000)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_flags=0x200}) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000004000-0x4)=0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getresuid(&(0x7f0000005000-0x4)=0x0, &(0x7f0000001000)=0x0, &(0x7f0000002000-0x4)=0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getgroups(0x6, &(0x7f0000004000)=[0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0]) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000+0x2f6)={r1, r2, r3}, 0xc) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000000)=0xffffffff) r4 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000003000)='/selinux/validatetrans\x00', 0x1, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getpeername$packet(r0, &(0x7f0000005000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={[0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, [0x0, 0x0]}, &(0x7f0000006000-0x4)=0x14) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000007000-0x8)={0x0, 0x0}) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GET_CTX(r0, 0xc0086423, &(0x7f0000007000-0x8)={r5, 0x1}) socket$inet6(0xa, 0x3, 0x0) ioctl$KDSKBMETA(r4, 0x4b63, &(0x7f0000002000)=0x1) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) accept$packet(r4, &(0x7f0000001000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random=""/6, [0x0, 0x0]}, &(0x7f0000007000)=0x14) 2018/01/05 14:44:19 executing program 7: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clock_getres(0x6, &(0x7f0000001000-0x10)={0x0, 0x0}) sync() mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000002000-0xb)='/dev/mixer\x00', 0x80000, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendto(r0, &(0x7f0000001000)="e8e58ea46ef48f1c7da06f6a2aecd6903bcb8b5aa2a49fda0030126ab572eeb8a19defc75ccb974c9e698655465392db423ae87147c6070d39be4c712d938a5a39b735dca90c3655418d4f5f5cdb768965c082f78d341c627d19a8ea1bb75fcaa52611357a67b7907051b4a26fe86f285aa05aa0300f1aaa7714ce805a99c2d6ec3a06f20d8397c559f63428fd04334261b8288aae6f3a1df089686f5e2a2719d1e695941dc592cf3d9dd2f9d4c6db8bd4a884c5c097754162f0481ae3ec485bf002c1ddfaba3cf671bcd2b0a63ac9712dee5d29be9f68f4395c0d70a0f724009f9779800eb5c6b4391d", 0xea, 0x1, &(0x7f0000002000-0x8)=@un=@abs={0x1, 0x0, 0x0}, 0x8) r1 = semget$private(0x0, 0x4, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000001000-0x9)={0x0, 0x0}) semtimedop(r1, &(0x7f0000002000)=[{0x3, 0x10000, 0x1800}, {0x2, 0x200, 0x1000}], 0x2, &(0x7f0000000000)={r2, r3+10000000}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000001000-0x28)={@common='gre0\x00', @ifru_settings={0x2, 0x11, @fr=&(0x7f0000001000)={0x5, 0x6, 0x9, 0x6, 0x7, 0x8, 0x1d}}}) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getpeername$llc(r0, &(0x7f0000001000-0x10)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={[0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, [0x0, 0x0]}, &(0x7f0000004000-0x4)=0x10) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000004000)={0x2, 0x0, 0x10003, 0x3}) ioctl$DRM_IOCTL_AGP_UNBIND(r0, 0x40106437, &(0x7f0000002000)={r4, 0x8}) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r0, 0xc0bc5310, &(0x7f0000005000)={0x0, 0x0, ""/64, 0x0, ""/8, ""/32, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r0, 0x40bc5311, &(0x7f0000006000)={0x3, 0x0, 'client1\x00', 0x4, "e736b296ad06bc3a", "487d193fd20979a93d5a6513d277f91725dd30074770808622c9d30769781975", 0x80, 0x80000000, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$PIO_UNIMAPCLR(r0, 0x4b68, &(0x7f0000002000-0x6)={0x1f800, 0x6, 0x1f98}) geteuid() ioctl$UFFDIO_WAKE(r0, 0x8010aa02, &(0x7f0000002000-0x10)={&(0x7f0000005000/0x1000)=nil, 0x1000}) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000003000-0x8)={r0, r0}) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000007000-0x8)={0x0, 0x0}, &(0x7f0000002000-0x4)=0x8) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000006000)={0x3, {{0xa, 0x1, 0x5, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x81}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0xa, 0x3, 0xfffffffffffffe01, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x108) getgid() poll(&(0x7f0000006000-0x18)=[{r0, 0x200, 0x0}, {r0, 0xa014, 0x0}, {r0, 0x2, 0x0}], 0x3, 0x413) [ 28.921486] audit: type=1400 audit(1515163459.058:9): avc: denied { map } for pid=3462 comm="syz-fuzzer" path="/root/syzkaller-shm562202941" dev="sda1" ino=16481 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:file_t:s0 tclass=file permissive=1 [ 29.828164] audit: type=1400 audit(1515163459.964:10): avc: denied { sys_admin } for pid=3502 comm="syz-executor0" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 29.958661] audit: type=1400 audit(1515163460.096:11): avc: denied { sys_chroot } for pid=3685 comm="syz-executor0" capability=18 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 30.030065] audit: type=1400 audit(1515163460.167:12): avc: denied { ipc_owner } for pid=3712 comm="syz-executor7" capability=15 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 30.056872] audit: type=1400 audit(1515163460.174:13): avc: denied { net_raw } for pid=3715 comm="syz-executor4" capability=13 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 2018/01/05 14:44:20 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x0, 0x7, 0x7) getpeername$inet6(r0, &(0x7f0000329000)={0x0, 0x0, 0x0, @remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0}, 0x0}, &(0x7f0000af0000)=0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r1, &(0x7f0000439000)='U', 0x1, 0x8001, &(0x7f0000825000-0x1c)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x1}, 0x1c) writev(r1, &(0x7f000067f000)=[{&(0x7f0000cbc000)="cde564b6c6cd8f0debb9a049780590611d4457659f16f7633ad3b4f668", 0x1d}], 0x1) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00009a9000-0x20)={@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @remote={0xac, 0x14, 0x0, 0xbb}}, 0x9, 0x2, 0x3, 0x2, 0x1, 0x2000, 0x7f}, &(0x7f0000341000)=0x20) 2018/01/05 14:44:20 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet(0x2, 0x1, 0x0) r2 = syz_open_dev$tun(&(0x7f0000520000-0xd)='/dev/net/tun\x00', 0x0, 0xa) r3 = fcntl$dupfd(r2, 0x0, r2) recvmmsg(r0, &(0x7f000084a000)=[{{&(0x7f0000e20000-0x80)=@generic={0x0, ""/126}, 0x80, &(0x7f00009a3000-0x20)=[], 0x0, 0x0, 0x0, 0x0}, 0x0}], 0x1, 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000a5b000-0x28)={@common='gre0\x00', @ifru_names=@generic="4f54000cc0a1ed4f3a0a1fdc222073b5"}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000630000-0x20)={@common='gre0\x00', @ifru_flags=0x301}) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r3, 0x800455d1, &(0x7f00002fe000-0x5f)=""/95) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f000095b000)=0x3, 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x1b, &(0x7f000026d000)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x20) write$tun(r3, &(0x7f0000342000)=@hdr={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv6={0x0, 0x6, "85b7e3", 0x30, 0x3a, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, {[], @icmpv6=@param_prob={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "454e82", 0x0, 0x0, 0x0, @loopback={0x0, 0x1}, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [], ""}}}}}, 0x62) 2018/01/05 14:44:20 executing program 1: mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x18, 0x0, 0x1) connect(r0, &(0x7f0000002000)=@l2={0x1f, 0xfffffffffffffffc, {0x0, 0x0, 0x0, 0x0, 0x1, 0x0}, 0x0, 0x0}, 0xe) 2018/01/05 14:44:20 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000001000-0x78)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x30982, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup3(r0, r0, 0x80000) ioctl$EVIOCGABS2F(r1, 0x8018456f, &(0x7f00002b6000-0x23)=""/249) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f0000364000)={0x0, 0x0}) close(r0) ioctl$DRM_IOCTL_GET_CTX(r1, 0xc0086423, &(0x7f0000e79000)={r2, 0x1}) 2018/01/05 14:44:20 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000fe3000-0xa)='/dev/cuse\x00', 0x2, 0x0) ioctl$sock_bt_bnep_BNEPCONNADD(r1, 0x400442c8, &(0x7f0000ca3000-0xc7)={r0, 0x1, 0x0, "503e763efca59ffd75c37f50159470026b67b909a6188704da95bf34bebf116ed2241647ad7bd133b1c9f87121f485ed4bea8f34bbfa681b544b403edb2d57c27e70c748479ed1e9694a5528c6be84a4725dac5c0ab0b0e4f98d5f5a7db5278764c759e2d57d7dab31ff6a3e6e0def85dbdb860dd88a89ab5f87db09ae10ea2df0afc47b6f46981307efa13f3aa5b3d87a67a8eaec719dd1ec919df0e3ea4b3301ecf458071300bc01b9e54ce72b0518af3e7aed7abe4a63eec08a943b"}) pwritev(r0, &(0x7f00001f4000-0x80)=[{&(0x7f00004e8000-0x87)="913aeb8cc4777d718e8387e86df31d4be690d6c4534101c8dbf2620e257ad9d79f84d24e18de0d1c6109ac09665762bbe79e49d3a331b1b9980e353436a55e7973e44399ba4523703598c94a816ca6d01f5fef6efc1ee664d912ad25f21a8078ed255e08f12fcbc4d23c4cf0639529cefbbe6d2af2826f43a093b62875e9973238dc69ef18614b", 0x87}, {&(0x7f0000e95000)="3c301d957600a4781dfa031b2931f6aac9dba4f7bf98dcd82c7a783a060625732cbcf87e6e341516399f83a909bbaa0ec5a61921b373cef0d90dfecfa45bf35928456cb1431728e3a6c4b5f9afc606f5599e2e1de61d8715af268870a1f063009f526624ccb4f5962ad7ff7e33b3a3b13f83acf2", 0x74}, {&(0x7f0000107000-0x30)="601043d484aa3919dc5dc0b431ad679781f6dc756564c4758563fced0fa82509b6b2bb144f5837961ffe14c18fbe0302", 0x30}, {&(0x7f0000aab000)="b9c73fda5cda0392a24f9e5b9b4a7ae7dda76b303b6ec8b8644fdab3840a7fda82295334ad45748de8d40cadd981ae39c452e57dabf1031f2178c5f2cdbe89aae3957237a889876718c6ef8dec9999a22075ed42d70f9efe2168413de016a1423be6f89a2219877933fbe6f16a0326c7587d3e522c258700c01f36340764ad564651d06362f4f5c41d1b0dac6c3bb58ab671b8e8a4e61d249ecaebf272936c03504139805a76e644b6923f9a006da2001763c7af09fa39db8da7dd6d68ed12a8dec8f3a20b", 0xc5}, {&(0x7f0000f48000-0x91)="1f309a9c1dd0876178bc6119f25b0ea9c9f8ca855af7089c411cb3cda11be7c8e646687cfe7ac0db385464a97b3ecc1d0b70c322df38695b5ea46de99dfa959b282f462d4db6ff2df4a2f607b2e9794456306dedc2f1e1c92ffd6b26fa8d2fe1c169370cf2edcea0743ac5830ac7ceea9ce7a03b8fd3b39d2985017e401cfe2e9426fc79c8f00145505ad6f25d2a98ca80889c21cdcf487eee61271ba8594445d877d5aa6022aee2b718fa12878397195fc003182919e1d9f52c788a2d782f8ce40970535511ec6f20cc22d01fe8468c5eae4022632b734da4f0c40dd63585e91a283984a4e03f", 0xe7}, {&(0x7f0000e0f000)="b1955ac432634cc9f308be6ea1d71207082017746e1386d59bc172103f401579ce6bc93a55462b952e7b9a6fd4e8e2351ba8989c2678b41f4e09f260cbf684c2ac7edff52f83f3d45f0a553a823091edf3a67c11b385e0d8bbc1837021de34246c9b", 0x62}, {&(0x7f0000ef3000-0x3b)="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", 0xfe}, {&(0x7f0000a21000-0x6f)="610d1b449d354280ca58606f3f3b014abb941be2d2201f5fe8a1984cdadabd53b8bb2a0bf6411add1731929aa8671aa213f84ddcf55f7adb29fd23c9770927e48ad2df4617c47864f73eb0ace316b5e6c2fe44cf6792099508ea74a6b21a50ca7d02ef6989306974425382c03cdce8", 0x6f}], 0x8, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={@common='lo\x00', 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000e49000)={@local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, @loopback={0x0, 0x1}, @loopback={0x0, 0x1}, 0x81, 0x40000000000, 0xef, 0x0, 0x4, 0x80000000000000, r2}) 2018/01/05 14:44:20 executing program 6: socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f000074c000)={0x0, 0x0}) getsockopt$sock_int(r0, 0x1, 0x3f, &(0x7f0000921000)=0x0, &(0x7f0000e2a000-0x4)=0x4) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x2000, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000001000-0x10)='/selinux/create\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000001000-0x10)={0x10000, 0x8, 0xff, 0x400}, 0x7) setsockopt$bt_hci_HCI_TIME_STAMP(r1, 0x0, 0x3, &(0x7f0000001000-0x4)=0x800000010, 0x4) r3 = socket(0x11, 0x4000000000080002, 0x0) setsockopt(r3, 0x107, 0xd, &(0x7f0000001000)="", 0x47e) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000000)={0x3, 0x209, 0x0, 0x9, 0x0}, &(0x7f0000a40000)=0x10) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r3, 0x84, 0x5, &(0x7f0000000000)={r4, @in={{0x2, 0x0, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x8c) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000001000-0x8)={r4, 0xc0}, &(0x7f0000001000)=0x8) getsockopt$bt_hci(r3, 0x0, 0x2, &(0x7f0000eda000-0x30)=""/48, &(0x7f00007a1000-0x1)=0x30) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000000)=0x0) getpriority(0x2, r5) sendmmsg$nfc_llcp(r3, &(0x7f0000db2000)=[{&(0x7f0000d37000)={0x27, 0x100000001, 0x0, 0x0, 0x0, 0x0, "ae5e924f794f68000000000000001f7fad87b4ca609cc6090000000000000002a45cb954fa74aeb6023f5cf6acbc50e2f4d12b4804542c50177d31a68ead28", 0x0}, 0x60, &(0x7f00003e3000)=[], 0x0, &(0x7f000052a000)={0x10, 0x0, 0x0, ""}, 0x10, 0x0}], 0x1, 0x0) 2018/01/05 14:44:20 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000579000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)={0x0, 0x0, 0x0, 0x0, 0x0}) fcntl$lock(r0, 0x25, &(0x7f000005a000)={0x1, 0x0, 0x0, 0x0, 0x0}) openat$selinux_member(0xffffffffffffff9c, &(0x7f000084f000)='/selinux/member\x00', 0x2, 0x0) 2018/01/05 14:44:20 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semctl$SEM_INFO(0x0, 0x0, 0x13, &(0x7f0000384000)=""/183) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000df3000-0xb)='/dev/audio\x00', 0x20000, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000710000-0xc)={0xa, 0x0}) 2018/01/05 14:44:20 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000d3d000)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_dev$midi(&(0x7f0000644000)='/dev/midi#\x00', 0x3, 0x2) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000953000-0x10)={0x9, 0x8204, 0x81, 0x2, 0x0}, &(0x7f0000ea6000)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000270000-0xc)={r2, 0x8001, 0x30}, &(0x7f0000c60000)=0xc) fadvise64(r0, 0x0, 0x4, 0x4) 2018/01/05 14:44:20 executing program 7: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000002000-0x9)='/dev/dsp\x00', 0x10200, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f0000002000-0x10)={0x0, 0x0, 0x116c}) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f0000002000)={r1, 0x0, 0x8}) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000002000)={0x0, 0x80000, r0}) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f0000002000+0x340)={r2, r3, 0x83f}) r4 = accept4$inet(0xffffffffffffffff, &(0x7f0000001000)={0x0, 0x0, @broadcast=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000000)=0x10, 0x80000) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000000)={r4}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x202882, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r5 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r5) 2018/01/05 14:44:20 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x3, 0x6, &(0x7f0000bb6000-0x8)={0x0, 0x0}) ioctl$KVM_GET_SUPPORTED_CPUID(r1, 0xc008ae05, &(0x7f0000aa6000-0xae)=""/174) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = request_key(&(0x7f0000371000-0x12)='.request_key_auth\x00', &(0x7f0000751000-0x5)={0x73, 0x79, 0x7a, 0x1, 0x0}, &(0x7f0000feb000)='\x00', 0xfffffffffffffff9) keyctl$set_timeout(0xf, r2, 0x3) setsockopt$packet_int(r0, 0x107, 0x4, &(0x7f0000efa000-0x4)=0x1, 0x4) ioctl$TCSETA(r0, 0x5402, &(0x7f000006e000)={0x84fe28ec00000000, 0x400, 0x7, 0x9, 0xcb, 0x5703, 0x7f, 0x0, 0x80000000, 0x58}) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0xe72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x2, 0x100000000000000b) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000130000-0x10)='/dev/sequencer2\x00', 0x200000, 0x0) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000424000-0x4)=0x0) accept$packet(r1, &(0x7f0000d0a000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={[0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, [0x0, 0x0]}, &(0x7f0000af3000)=0x14) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000096000)={@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, r4}, 0x14) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000aba000)=@common='teql0\x00', 0x10) setsockopt$bt_hci_HCI_TIME_STAMP(r1, 0x0, 0x3, &(0x7f000035f000)=0x85a4, 0x4) r5 = syz_open_dev$sg(&(0x7f0000fa6000)='/dev/sg#\x00', 0x0, 0x1) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000abc000-0x30)=[{0x3, 0x7e6}, {0x3, 0x3}, {0x3, 0x4}, {0x3, 0x8000}, {0xa, 0x3}, {0x8, 0x1}], 0x6) personality(0x800000) r6 = fcntl$dupfd(r3, 0x406, r0) setsockopt$inet_udp_int(r6, 0x11, 0x64, &(0x7f0000747000)=0x5, 0x4) ioctl$KVM_SET_CPUID(r6, 0x4008ae8a, &(0x7f000033d000)={0x7, 0x0, [{0x80000000, 0x2, 0x4, 0x9, 0x65, 0x0}, {0x80000019, 0xb78, 0xfca, 0x1, 0x9e, 0x0}, {0xb, 0xfffffffffffffffd, 0x3, 0x3ff, 0x7, 0x0}, {0xb, 0x4000100000000, 0x8, 0xffffffff, 0x80, 0x0}, {0x1, 0x7, 0x0, 0x6, 0x7, 0x0}, {0x7, 0x100000000, 0x6, 0x5, 0x1, 0x0}, {0x4, 0x100000001, 0x4, 0x0, 0x5, 0x0}]}) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000dc3000)={0x0, 0x8, 0x10, 0xc2, 0x6a6c}, &(0x7f00002ec000-0x4)=0x18) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r5, 0x84, 0xa, &(0x7f0000567000)={0x2029, 0x7, 0x4, 0x42, 0x4, 0xaca, 0x7, 0x9, r7}, &(0x7f00004d6000)=0x20) finit_module(r5, &(0x7f000013f000-0x4)='+$(\x00', 0x1) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r3, 0x84, 0x20, &(0x7f0000a92000-0x4)=0x5, 0x4) io_setup(0x1, &(0x7f00001f0000-0x8)=0x0) [ 30.206677] audit: type=1400 audit(1515163460.344:14): avc: denied { net_admin } for pid=3742 comm="syz-executor5" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 2018/01/05 14:44:20 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000595000)={&(0x7f00008d8000)=@alg={0x0, ""/14, 0x0, 0x0, ""/64}, 0x58, &(0x7f0000b8d000-0x40)=[], 0x0, &(0x7f0000ddb000)=""/215, 0xd7, 0x0}, 0x0) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000d48000-0xe)='/selinux/load\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000aa6000-0x8)={0x0, 0x5}, &(0x7f000059b000)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f00005f0000-0x8)={r2, 0x2, 0x8}, 0x8) writev(r0, &(0x7f0000d08000-0x10)=[{&(0x7f000089b000-0x39)="3900000012000147000003000000000007040000001f0500000000000103000009001d0066413e055600000108003dfb230300807416075bff", 0x39}], 0x1) r3 = syz_open_dev$audion(&(0x7f0000be7000-0xc)='/dev/audio#\x00', 0x800, 0x101002) ioctl$TUNSETOFFLOAD(r3, 0x400454d0, &(0x7f0000cf1000)=0x1) 2018/01/05 14:44:20 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f000049d000)='/dev/snd/controlC#\x00', 0x2, 0x0) r1 = msgget$private(0x0, 0x100) msgctl$IPC_INFO(r1, 0x3, &(0x7f00001a6000-0xdc)=""/220) r2 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000860000-0xe)='/selinux/load\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000102000)={0x0, 0x400000000, 0x7, 0x100, 0xffff, 0x7, 0x8000, 0x8e, {0x0, @in6={{0xa, 0x3, 0xffff, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x3}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x1f, 0x0, 0x1, 0x0, 0xf2bb}}, &(0x7f0000469000-0x4)=0xb8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000868000-0x8c)={r3, @in={{0x2, 0x3, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000aa1000)=0x8c) socketpair$packet(0x11, 0x3, 0x300, &(0x7f0000bb1000-0x8)={0x0, 0x0}) r4 = getpid() r5 = gettid() setpgid(r4, r5) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000837000-0x8)=0x2) 2018/01/05 14:44:20 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000de6000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$selinux_context(0xffffffffffffff9c, &(0x7f00006de000)='/selinux/context\x00', 0x2, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f00002f8000-0x14)={0x5, 0x80, 0x1000, 0x40, 0x401, 0x5, 0x1, 0x8, 0x1000, 0x2f}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f0000e01000-0x138)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, [0x0, 0x0, 0x0]}, {0x0, 0x0, [0x0, 0x0, 0x0]}, 0xa0000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0]}) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b3b, 0x200) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4040aea0, &(0x7f0000b2a000-0x1c)={0x44e, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 2018/01/05 14:44:20 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) ioctl$TUNGETVNETHDRSZ(r1, 0x800454d7, &(0x7f0000012000+0x43a)=0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1, 0x0}) statx(0xffffffffffffffff, &(0x7f0000013000)='./file0\x00', 0x1100, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0}, {0x0, 0x0, 0x0}, {0x0, 0x0, 0x0}, {0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x32, 0xffffffffffffffff, 0x0) clone(0x1, &(0x7f00009c7000)="", &(0x7f0000618000-0x4)=0x0, &(0x7f000039b000)=0x0, &(0x7f0000d02000)="") fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000b2a000)=0x0) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f00000c1000-0x10)={&(0x7f0000011000/0x3000)=nil, 0x3000}) [ 30.279625] device gre0 entered promiscuous mode [ 30.314207] kvm: KVM_SET_TSS_ADDR need to be called before entering vcpu [ 30.331512] netlink: 'syz-executor3': attribute type 29 has an invalid length. [ 30.339040] netlink: 5 bytes leftover after parsing attributes in process `syz-executor3'. 2018/01/05 14:44:20 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000dfe000)='/dev/snd/controlC#\x00', 0x20000000000, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0x80045530, &(0x7f000041c000-0x3b)=""/59) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000e11000-0x10)='/dev/sequencer2\x00', 0x480000, 0x0) getsockopt$inet_tcp_int(r1, 0x6, 0x17, &(0x7f000025a000-0x4)=0x0, &(0x7f0000049000-0x4)=0x4) ioctl$KVM_GET_FPU(0xffffffffffffffff, 0x81a0ae8c, &(0x7f0000b76000-0x1a0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0}) syz_kvm_setup_cpu$x86(r1, r1, &(0x7f000071e000/0x18000)=nil, &(0x7f0000a20000-0x18)=[@text16={0x10, &(0x7f0000b04000-0x47)="6eb8bd000f00d00f01eea50f01c8b83b010f00d826660f6682e203ba2000ecf0813162f16766c7442400c00019386766c7442402080000006766c744240600000000670f011c24", 0x47}], 0x1, 0x11, &(0x7f000049c000-0x10)=[@flags={0x3, 0x40000}], 0x1) 2018/01/05 14:44:20 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000076000)="5e55706f7369785f61636c5f61636365737347504c2b2d5d656d31706f7369785f61636c5f61636365737373656375726974793a5e766d6e657430fa63707573657473656c666d643573756d6e6f646576776c616e3100", 0x1800000000105) ioctl$TCSETAF(r0, 0x5408, &(0x7f00007da000-0x14)={0x3e65211, 0xffff, 0x6, 0xfff, 0xffffffffffffff7f, 0x800, 0x100000001, 0x0, 0x0, 0x7f}) mmap(&(0x7f00005f3000/0x2000)=nil, 0x2000, 0x0, 0x40010, r0, 0x0) 2018/01/05 14:44:20 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) lsetxattr(&(0x7f0000d8d000-0x8)='./file0\x00', &(0x7f0000e3d000)=@known='com.apple.FinderInfo\x00', &(0x7f000064c000)='+)em1vmnet0\x00', 0xc, 0x2) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00002e6000)='/dev/autofs\x00', 0x6000, 0x0) clock_nanosleep(0x2, 0x0, &(0x7f0000052000-0x10)={0x0, 0x989680}, 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(r0, 0x400448c9, &(0x7f0000636000-0xc)={{0x3ff, 0xffffffffffffff36, 0xff, 0x8, 0x5, 0x9a3d}, 0x2}) r1 = gettid() perf_event_open(&(0x7f000001b000-0x78)={0x5, 0x78, 0x8, 0x6, 0x1000, 0x7, 0x0, 0x9, 0x400ac, 0xf, 0x2, 0x1, 0x0, 0x5, 0x3, 0x382, 0x6, 0xfffffffffffffffb, 0x4f70, 0xfff, 0x3ff, 0x10000, 0x0, 0x2, 0xc00000000000000, 0x1fffe00000000, 0x400, 0x80, 0xfffffffffffffff8, 0x0, 0xfffffffffffffff9, 0x2, 0x51f, 0x0, 0x6, 0x8000, 0x8, 0x200, 0x0, 0x3, 0x1, @perf_bp={&(0x7f0000a84000-0x1)=0x0, 0x4}, 0x2040a, 0xe8, 0x2, 0x6, 0x8, 0x401, 0x9, 0x0}, r1, 0x5, r0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000880000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f0000009000-0x8)=0x3f) fcntl$setsig(r2, 0xa, 0x12) r4 = openat$selinux_user(0xffffffffffffff9c, &(0x7f000063d000-0xe)='/selinux/user\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r4, 0xc0045540, &(0x7f0000b08000)=0x8) fcntl$setownex(r2, 0xf, &(0x7f000006a000-0x8)={0x0, r1}) nanosleep(&(0x7f00007b8000-0x10)={0x0, 0x1c9c380}, 0x0) recvmmsg(r3, &(0x7f0000f40000)=[{{&(0x7f0000ee8000)=@nfc_llcp={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/63, 0x0}, 0x60, &(0x7f0000f40000)=[], 0x0, &(0x7f0000f40000)=""/7, 0x7, 0x0}, 0x0}], 0x1, 0x0, &(0x7f0000f41000-0x10)={0x77359400, 0x0}) dup2(r2, r3) tkill(r1, 0x15) clone(0x0, &(0x7f0000e91000-0xf9)="", &(0x7f00000ea000)=0x0, &(0x7f0000f45000-0x4)=0x0, &(0x7f00008d3000)="") getsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000b70000)={@empty=0x0, @multicast2=0x0, 0x0}, &(0x7f00008c1000-0x4)=0xc) setsockopt$inet_tcp_buf(r0, 0x6, 0x1f, &(0x7f00003c7000-0x8b)="14efea5e507857cd692166b43b8b8b7ad0c77475348d63d37053f4dbf6711f7ba60b2652e7460681da8c7c0550d1aeba3db548d8886abf1fdbcce9bda26a56976e52922689845c17599ab78564417de9ee8345b6d700952fd521c508185924d65875d59510187a4106f87ba940743103b6db6edc8444d73336acb5f8fc67c248cf8374f6ded52c639e8a4f", 0x8b) io_setup(0xf0cf, &(0x7f0000da6000)=0x0) 2018/01/05 14:44:20 executing program 4: mmap(&(0x7f0000000000/0x16000)=nil, 0x16000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f000000a000)=0x0) r1 = syz_open_procfs(r0, &(0x7f000000a000-0x5)='maps\x00') exit(0x0) lseek(r1, 0x5f, 0x0) mmap(&(0x7f0000016000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000016000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r1, 0x800448d2, &(0x7f0000016000)={0x5, &(0x7f0000017000-0x2e4)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, ""/128}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, ""/128}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, ""/128}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, ""/128}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, ""/128}]}) 2018/01/05 14:44:20 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000c22000)='/dev/loop#\x00', 0x0, 0x2) r1 = memfd_create(&(0x7f0000614000)="74756e08000000000000008000000000", 0x0) pwritev(r1, &(0x7f00008b0000)=[{&(0x7f0000c14000-0x200)="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", 0x1b7}], 0x1, 0x49) sendfile(r0, r1, &(0x7f00000de000-0x8)=0x0, 0x100000001) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000042000-0x10)={0x0, 0x0, &(0x7f00000f7000/0x1000)=nil}) close(0xffffffffffffffff) 2018/01/05 14:44:20 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f000000d000-0x8)='./file0\x00', 0x80040, 0x20000000) fcntl$setlease(r0, 0x400, 0x2) mkdir(&(0x7f000042b000)='./file0\x00', 0x21) 2018/01/05 14:44:20 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x46, &(0x7f0000857000-0x62)={@remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0x0}, @random="63241426b663", [], {{0x800, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x400000100001, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}, @local={0xac, 0x14, 0x0, 0xaa}, {[]}}, @icmp=@redirect={0x5, 0x0, 0x0, @rand_addr=0x0, {0x5, 0x4, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2f, 0x0, @loopback=0x7f000001, @loopback=0x7f000001, {[]}}, '\x00\x00\x00\x00\x00\x00\x00Z'}}}}}, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000def000-0x9)='/dev/ppp\x00', 0x240000, 0x0) 2018/01/05 14:44:20 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, &(0x7f0000000000)={0x0, 0x2}) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f000041e000-0xc)={0x0, 0x0, 0x0}, &(0x7f000066f000)=0xc) migrate_pages(r0, 0x200200, &(0x7f0000001000)=0x0, &(0x7f0000000000)=0x0) r1 = syz_open_dev$mouse(&(0x7f0000aed000-0x12)='/dev/input/mouse#\x00', 0x6, 0x80) setsockopt$bt_hci_HCI_DATA_DIR(r1, 0x0, 0x1, &(0x7f000080c000-0x4)=0xf1bd, 0x4) getsockopt$sock_buf(r1, 0x1, 0x3b, &(0x7f000021a000)=""/89, &(0x7f00007d2000)=0x59) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r1, 0xc10c5541, &(0x7f00008af000-0x10c)={0x9, 0xfff, 0xffffffffffffff61, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x9, 0x100, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) syz_open_dev$dmmidi(&(0x7f0000634000)='/dev/dmmidi#\x00', 0x7, 0x5da564f4aa09d55c) socketpair$inet6(0xa, 0x4, 0x9, &(0x7f00006bc000-0x8)={0x0, 0x0}) [ 30.393224] netlink: 'syz-executor3': attribute type 29 has an invalid length. [ 30.400665] netlink: 5 bytes leftover after parsing attributes in process `syz-executor3'. [ 30.441780] audit: type=1400 audit(1515163460.579:15): avc: denied { dac_override } for pid=3799 comm="syz-executor4" capability=1 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 2018/01/05 14:44:20 executing program 5: mmap(&(0x7f0000000000/0xf7a000)=nil, 0xf7a000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x802, 0x10) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffff9c, 0xc0106426, &(0x7f0000028000-0x10)={0x2, &(0x7f000039e000-0x10)=[{0x0, 0x0}, {0x0, 0x0}]}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r0, 0xc010641d, &(0x7f0000c38000-0x10)={r1, &(0x7f0000149000-0x74)=""/116}) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000880000)={0x0, @in={{0x2, 0x0, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x7, 0x4}, &(0x7f0000991000-0x4)=0x98) mmap(&(0x7f0000f7a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f7a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000f7a000)={r2, 0xffff, 0x100000001, 0xffff}, &(0x7f0000f7a000)=0x10) mmap(&(0x7f0000f7b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000f7b000)='/dev/ppp\x00', 0x4400, 0x0) write(r0, &(0x7f0000a20000-0x27)="26000000240043fc000000000000000804000005010000000e000300f0fffeffff0000006e35", 0x26) syz_open_dev$loop(&(0x7f00006fb000-0xb)='/dev/loop#\x00', 0xf8, 0x10000) 2018/01/05 14:44:20 executing program 7: mmap(&(0x7f0000000000/0xfdf000)=nil, 0xfdf000, 0x3, 0x32, 0xffffffffffffffff, 0x0) alarm(0x3) mmap(&(0x7f0000fdf000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fe0000-0x4)='./file0\x00', 0x158) r0 = open(&(0x7f000008e000)='./file0\x00', 0x10000000080040, 0x0) fcntl$setlease(r0, 0x400, 0x0) rename(&(0x7f0000fdc000-0x8)='./file0\x00', &(0x7f0000888000-0x8)='./file1\x00') rt_sigprocmask(0x0, &(0x7f0000033000-0x8)={0xfffffffffffffffe}, 0x0, 0x8) r1 = semget(0x0, 0x4, 0x100) clock_gettime(0x0, &(0x7f00009fe000)={0x0, 0x0}) semtimedop(r1, &(0x7f00002fd000)=[{0x1, 0x2, 0x1800}, {0x3, 0x2998, 0x1800}], 0x2, &(0x7f0000206000-0x10)={r2, r3+10000000}) rt_sigtimedwait(&(0x7f00009ac000)={0xfffffffffffffffd}, &(0x7f0000de1000-0x10)={0x0, 0x0, 0x0, 0x0}, &(0x7f000003a000-0x10)={0x0, 0x8000000}, 0x8) fcntl$setsig(r0, 0xa, 0xe) rt_sigprocmask(0x0, &(0x7f0000de3000)={0xf97a}, &(0x7f0000de4000-0x8)={0x0}, 0x8) creat(&(0x7f0000fdf000-0x8)='./file1\x00', 0x0) 2018/01/05 14:44:20 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = getpgid(0xffffffffffffffff) migrate_pages(r0, 0x4, &(0x7f0000ba4000)=0x3, &(0x7f0000fc5000)=0xff) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) setsockopt$ax25_buf(r2, 0x101, 0x19, &(0x7f0000b0c000)="c2b5a11198a5034d4812512b10a177cf", 0x10) r3 = socket$inet(0x10, 0x2, 0x7) r4 = semget$private(0x0, 0x4, 0x0) semctl$IPC_RMID(r4, 0x0, 0x0) sendto$inet(r3, &(0x7f000000a000)="32000000180025ffff0700940d0914040201c2fe200000050000000004000800090011000000024fe56714eea4eb4e56d718", 0x32, 0x0, 0x0, 0x0) [ 30.482817] audit: type=1400 audit(1515163460.620:16): avc: denied { dac_read_search } for pid=3804 comm="syz-executor0" capability=2 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 2018/01/05 14:44:20 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f00003d6000-0xb)='/dev/mixer\x00', 0x0, 0x0) r0 = socket(0x10, 0x2, 0xc) syz_open_dev$dmmidi(&(0x7f00002ec000-0xd)='/dev/dmmidi#\x00', 0x7, 0x101a00) write(r0, &(0x7f0000ebd000-0x6)="1f0000000906ffde0000f49f07100000000600000900018006000000000000", 0x1f) 2018/01/05 14:44:20 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000a4f000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000ded000-0x20)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$selinux_load(0xffffffffffffff9c, &(0x7f0000fc9000)='/selinux/load\x00', 0x2, 0x0) [ 30.527255] audit: type=1400 audit(1515163460.660:17): avc: denied { create } for pid=3822 comm="syz-executor5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 2018/01/05 14:44:20 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f0000159000-0x10)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x407ffc0003}]}) setgid(0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000d31000)='/dev/autofs\x00', 0x4000, 0x0) r0 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000ced000)='/selinux/relabel\x00', 0x2, 0x0) ioctl$TIOCLINUX4(r0, 0x541c, &(0x7f00000ea000)=0x4) 2018/01/05 14:44:20 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() r1 = syz_open_procfs(r0, &(0x7f0000814000)='setgroups\x00') close(r1) 2018/01/05 14:44:20 executing program 1: mmap(&(0x7f0000000000/0xf94000)=nil, 0xf94000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) mmap(&(0x7f0000f94000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f94000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bind$alg(r0, &(0x7f0000f95000-0x58)={0x26, 'skcipher\x00', 0x0, 0x6, 'ctr(camellia-asm)\x00'}, 0x58) mmap(&(0x7f0000f95000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000f95000)="aeece979ec99b59d11aa9e621d8737586aab4777986e816d68b8b1d09417afc3f88400f2964c22bacf9d023892b20a0864fad846e0daecbde8ce57f086530c0700f971da3a77f42af7d04de9c30aeadcb1825a2cf81c113b1822307b9fb0f023020ea0402d1f016e7f55389c0e5235d85fbac1fbd1e58a717b7645549e", 0x7d) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0xec) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000de1000)={0x0, 0x0, &(0x7f0000f88000-0x10)=[{&(0x7f00001c9000)=']', 0x1}], 0x1, &(0x7f0000f92000-0x18)=[], 0x0, 0x0}, 0x0) recvmsg(r1, &(0x7f0000319000-0x38)={&(0x7f0000f8b000-0x6)=@hci={0x0, 0x0, 0x0}, 0x6, &(0x7f0000f88000-0x50)=[{&(0x7f0000349000-0x1000)=""/4096, 0x1000}], 0x1, &(0x7f0000ec7000)=""/107, 0x6b, 0x0}, 0x0) mmap(&(0x7f0000f96000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$selinux_member(0xffffffffffffff9c, &(0x7f0000f96000)='/selinux/member\x00', 0x2, 0x0) mmap(&(0x7f0000f96000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r2, 0xc0045516, &(0x7f0000f97000-0x4)=0x2) [ 30.583115] netlink: 'syz-executor1': attribute type 1 has an invalid length. 2018/01/05 14:44:20 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000f0d000-0x4)=0x0) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000c4e000)=0x0) r1 = getpgrp(r0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffff9c, 0xc018620b, &(0x7f0000c2b000-0x18)={0x0, 0x0, 0x0, 0x0}) syz_open_dev$loop(&(0x7f0000951000-0xb)='/dev/loop#\x00', 0x0, 0x0) pipe2(&(0x7f0000342000)={0x0, 0x0}, 0x800) getsockopt$ipx_IPX_TYPE(r2, 0x100, 0x1, &(0x7f0000c6e000-0x4)=0x0, &(0x7f00007c0000)=0x4) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000008000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000ca7000)={0x4, [0x0, 0x0, 0x0, 0x0]}, &(0x7f0000797000-0x4)=0x14) io_setup(0x0, &(0x7f000065c000)=0x0) sched_getparam(r1, &(0x7f0000a12000)=0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000c51000+0x7d6)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000cfe000-0x4)=0x20) syz_open_dev$dspn(&(0x7f00006ba000)='/dev/dsp#\x00', 0x7fffffff, 0x10000) fcntl$setflags(r3, 0x2, 0x1) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000a7e000)={0xffffffffffffffff}) getsockopt$SO_COOKIE(r4, 0x1, 0x39, &(0x7f000074d000+0x758)=0x0, &(0x7f00007f4000)=0x8) [ 30.617342] audit: type=1400 audit(1515163460.668:18): avc: denied { ioctl } for pid=3822 comm="syz-executor5" path="socket:[12224]" dev="sockfs" ino=12224 ioctlcmd=0x641d scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 2018/01/05 14:44:21 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001000-0x78)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x666, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x20000000, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$getreaper(0x19, &(0x7f0000000000)=0x0) r0 = syz_open_dev$sndpcmc(&(0x7f00002c5000-0x12)='/dev/snd/pcmC#D#c\x00', 0x12, 0x10100) accept4$unix(r0, &(0x7f000019e000)=@abs={0x0, 0x0, 0x0}, &(0x7f0000631000-0x4)=0x8, 0x80000) 2018/01/05 14:44:21 executing program 5: mknod(&(0x7f0000d54000)='./file0\x00', 0xc001, 0x8d00) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f000000e000)='./file0\x00', 0x0) mount(&(0x7f0000ee4000)='./file0\x00', &(0x7f00004f6000-0x8)='./file0\x00', &(0x7f00000e1000)='ramfs\x00', 0x2000040, &(0x7f0000984000)="") statfs(&(0x7f0000fdf000)='./file0\x00', &(0x7f00001c4000-0x1000)=""/4096) 2018/01/05 14:44:21 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000170000-0xd)='/selinux/mls\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f000075f000-0x4)=0xfb9, 0x4) r2 = syz_open_dev$vcsa(&(0x7f0000600000-0xb)='/dev/vcsa#\x00', 0x10001, 0x200040) perf_event_open(&(0x7f000060b000-0x78)={0x7, 0x78, 0x75, 0xb4, 0x101, 0x841, 0x0, 0xffffffffffffff25, 0x10, 0x3, 0x6, 0x4000000000, 0x0, 0x5, 0x7, 0x57, 0xfa, 0x10000, 0x1, 0x2, 0x3, 0x2, 0x5e, 0x10000, 0x2276, 0x9, 0x117, 0xffffffffffffffff, 0x80, 0x0, 0x5, 0x100000000, 0x3, 0x8001, 0x6, 0x64c, 0x101, 0x1, 0x0, 0x8, 0x0, @perf_bp={&(0x7f0000d2d000)=0x0, 0x8}, 0x8, 0x0, 0x6, 0x3, 0x4, 0x5, 0xd4, 0x0}, r0, 0x2, r2, 0x2) memfd_create(&(0x7f00008b7000-0x12)="70c8000000007300000056ef6573007b0000", 0x4) 2018/01/05 14:44:21 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f000065e000-0xd)='/dev/snd/seq\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x4000) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000947000)={{0x100000008000080, 0x0}, 'port0\x00', 0x40000000c6, 0x80000000080003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000083000)='/dev/sequencer2\x00', 0x0, 0x0) 2018/01/05 14:44:21 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000acd000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00009e1000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xe00}) memfd_create(&(0x7f00006c5000-0x9)='/dev/kvm\x00', 0x2) ioctl$KVM_INTERRUPT(r2, 0x4004ae86, &(0x7f0000b79000-0x4)=0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/01/05 14:44:21 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000b84000+0x7bb)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$TIOCMBIC(r0, 0x5417, &(0x7f0000cb6000)=0x2) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000551000)={&(0x7f0000ea7000)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f00003c0000-0x10)={&(0x7f0000601000-0x1c0)=@generic="65d81146b50109df82e0554424488da4ecc19a4bb40364abda29b104e9263223004223175ef4f278cbdcab86eb56085993512766342bf5c988bb913550329bbea6e061ac4c88c1a941bc60855454d450a4f7492a3c43a8358f7e095de159f0e0075e18d92cb2e0d7e4f4ac8468b7", 0x6e}, 0x1, 0x0, 0x0, 0x0}, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000084000)='/dev/ptmx\x00', 0x0, 0x0) recvfrom$ax25(r0, &(0x7f000010a000)=""/203, 0xcb, 0x10000, &(0x7f00000fc000)={0x3, {"d35862ebdde1e3"}, 0x4}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x1, &(0x7f00009b8000-0x4)=0x0, 0x4) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000a4b000)={r1, r0}) r2 = getpgrp(0xffffffffffffffff) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f000081b000)=r2) 2018/01/05 14:44:21 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000dea000)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x1, 0x2, [{{0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, 0x190) close(r0) pipe2(&(0x7f000001a000-0x8)={0x0, 0x0}, 0x800) recvfrom$llc(r1, &(0x7f00006c9000)=""/136, 0x88, 0x160, &(0x7f0000bda000)={0x1a, 0x17, 0x1, 0x8001, 0x7, 0x7f, @random="6e6befec629f", [0x0, 0x0]}, 0x10) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000ca6000-0x1d)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) fcntl$setflags(r2, 0x2, 0x1) 2018/01/05 14:44:21 executing program 4: mmap(&(0x7f0000000000/0xac9000)=nil, 0xac9000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x3, 0x84) sendto$inet6(r0, &(0x7f0000ab8000-0x1000)="9774dcd5ba5ea9b887fe3dbfa51704b94e7dc6f85d502583368e86d8de64f302f8a65901fc2562829f16265a3d528e752700c618abfbcef79f7fac658c04e6de7bc99d1ff8f3dc8bddc3a4db9c439d7ab124a1b172f957072a1b60c3aaff8f62d04d99e706ef0400b793e97b623ccfe69e77ca69472665171674d9f87f5bbf9289ca873210c7551bc62aee8933c3dc61ba1f4f930e17bacaff6e0ebb9df348447fed941819aebdb41ac2687cb9bec2456251c07d04c3108073fa8cbb7d977f4de108d02886d75580f2a593a2b67a82524e532a8001ba77e02089601e4ee13ffc64d46c3300079197dd2e1b194472548de5241d676a6f76c11000df642ba94c0dd1f3e12a992f2039eac86fc432722171398ca58f47751639d9088b4f66cb7ec436d1f7d93263cb2fac5987b30a458a90049e2db0fe0885968ce63864f5d7d7484ac5368ee85cb24c6373b000b6c8cddd2203b0c1be77aff677b593e59fa6c515a1611a1de9ce66d661e365ec6505575c1450ac28a07a8093738ed58564a98b3297a48d2e8a226438120fd78e437c0f330e0529305ef8a8c9d0803a05f792fb1938c08e1bb7fc02ec362f594a116a7e7e9d7133850e7fcecafe5803d0570524ab72b07a03013e24b52c054de0be266d4dcd00716063f74f8101557e19d1353a32d1fdea1220eaeb7aeff144ee35a2645344f9800d30f21ce2f8719d4b50be23bf9bde4e05924057201050a9df64c9127e8821715b7ac1250e1b2bdd3cdadeb68e1d48e307f6a250aa7a9ee086a81e4e67295b48dd8e666376c8717764448237d940050044a3ff017821dbe6a7c893aa46828b4bbb8751d9555befdb2c9e14696451fed86a1f683036f4b47539fca3601493685a786d0f519d65e8bb4351580850036d51a84e02fc20a99ae813d7f31fb3325dbd3929581903b7be7563932a5a8afcac2422233a84858d755bd648940dad3dda7101140f032d0897f2044aa0cd4ecb37593a741380865de7d3660d27ebc3223d19c22a66563a2905fecd3b7eb8f61754338127b91216acefdfb2ddad96f4522190f929dab4ebe9fdace2e27de7e340d81299bbeda636a461ed5609120385115b5b52c9a3c1ca1b9d0b2776e417f4865849f733cf4117b3afce93b75d3104e147c9e5c16d827033dabd2f67e81ab23b958e48e420fd41a5e38bbcd7980f1dfd5d6c6bb419c012780040125115a07b3a64b5e5eba88bc31ecbb40d9fc085a3f1f78e20df36a1093f7f04db047b6896e58b428cdb383ffef6ec9bc589dbe90cef311e4fb1d4998807e2ffdeeaae3c697968eca595dba57d7768bf2b2c60077d8dac6de399d330fb3b205afa7c0eaaae0e58f85bcf7be665106d835809a1fde19f7860fab4f4a7f414336c381098598268b06ba4e48e9e684a019442494ab1c7fb4185917ad083e297e7f4d644d9c7cfb4e03c47f52bc7eb1a4248bd4d60fb8455745d21198ab8a58fa731455c2ebd76368c5f5d90ed59edd0687dca4de431e5f5f8b9acee8351426d32c89fc8f18f0202cc59e9cfade8716178c9f2d2cc3b5eacbca2bf3b0102f6b2432edb7afa58abfc4b62ffab0c3ad16222e0a5dc6493299dabc02fa610b6a7effb078fec554ea3ebd4fe84c330e11ba72006adfa52e291f12e68d1f23faf076f6e51e048c1b42911f075c14eb34cba64ed89c87194f5bef5c52473f76e31016d52945d4095c5597c66178d4bc90a24b0b159579edc223d17", 0x4d1, 0x0, &(0x7f0000ab8000)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x1}, 0x1c) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000ac4000)=0x9fd, 0x4) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00008ec000)='/selinux/status\x00', 0x0, 0x0) mmap(&(0x7f0000ac9000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) shutdown(r0, 0x1) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000ac9000)={0x100000001, 0x0, 0x10001, 0x4}) ioctl$DRM_IOCTL_SG_ALLOC(r1, 0xc0106438, &(0x7f000007e000)={0x5, r2}) recvfrom$inet6(r0, &(0x7f0000aba000)=""/15, 0xf, 0x0, &(0x7f0000ac0000-0x1c)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x0}, 0x1c) r3 = dup2(r0, r0) mmap(&(0x7f0000ac9000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCGKEYCODE(r3, 0x80084504, &(0x7f0000aca000-0x9a)=""/154) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000abb000)={0xa10, 0x0, 0x0, 0x800000000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xb) mmap(&(0x7f0000aca000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000a8a000-0x4)=@assoc_id=0x0, &(0x7f0000acb000-0x4)=0x4) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00006ae000-0x8)={r4, 0x9}, 0x8) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000abd000)=0x47bc7b3a, 0x4) shutdown(r0, 0x1) 2018/01/05 14:44:21 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00009b8000-0x10)=[{&(0x7f0000402000)="290000001800ffffffff6800000a00210200080000000007001e060008000bc007001004000000ff00", 0x29}], 0x1) 2018/01/05 14:44:21 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dc000-0x4)=0x0, 0x4) bind$inet(r0, &(0x7f00008a6000-0x10)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendto$inet(r0, &(0x7f0000ea8000)="a5", 0x1, 0x0, &(0x7f0000dfd000-0x10)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendto$inet(r0, &(0x7f0000fc3000-0x1000)="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", 0x480, 0x0, &(0x7f000069b000-0x5)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000040fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom(r0, &(0x7f0000f6d000-0xa5)=""/0, 0x0, 0x40002020, 0x0, 0x0) sendto$inet(r0, &(0x7f0000905000)="", 0x0, 0x800, &(0x7f00002b4000)={0x2, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x19a) recvfrom$inet6(r0, &(0x7f0000fc6000)=""/0, 0x0, 0x0, &(0x7f0000fbf000-0x1c)={0xa, 0x3, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x0}, 0x1c) 2018/01/05 14:44:21 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000001000-0x10)='/selinux/status\x00', 0x0, 0x0) setns(r0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000040fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000fe2000-0x9)='/dev/kvm\x00', 0x0, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f00005a6000-0x12)='/dev/snd/pcmC#D#c\x00', 0x958f, 0x80) ioctl$sock_inet_SIOCSIFNETMASK(r2, 0x891c, &(0x7f0000122000)={@generic="d8832f87c61f6dd76134186038258b3c", @ifru_addrs={0x2, 0x1, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) r3 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000308000-0x18)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$ION_IOC_IMPORT(0xffffffffffffff9c, 0xc0084905, &(0x7f0000141000)={0x0, 0xffffffffffffffff}) pipe(&(0x7f0000ee3000)={0x0, 0x0}) openat$ion(0xffffffffffffff9c, &(0x7f0000966000)='/dev/ion\x00', 0x2001, 0x0) ioctl$ION_IOC_SYNC(r3, 0xc0084907, &(0x7f0000459000-0x8)={r4, r5}) setrlimit(0x7, &(0x7f0000a06000)={0x0, 0x0}) ioctl$KDSETLED(r3, 0x4b32, 0xa6) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) 2018/01/05 14:44:21 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000710000-0x1d)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) sendto$inet6(r0, &(0x7f000030f000-0x1)='5', 0x1, 0x0, &(0x7f0000edc000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) r1 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f00005c9000)='/selinux/relabel\x00', 0x2, 0x0) timerfd_gettime(r1, &(0x7f0000721000-0x8)={{0x0, 0x0}, {0x0, 0x0}}) sendto$inet6(r0, &(0x7f0000e2a000)="8c", 0x1, 0x0, &(0x7f0000490000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) sendto$inet6(r0, &(0x7f0000551000)="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", 0xb21, 0x0, &(0x7f00003db000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) 2018/01/05 14:44:21 executing program 2: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000001000-0x2)='@\x00', 0x2) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000001000-0x4)={0x6}, 0x4) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x1000000000003, 0x1) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000000)={{{@in=@loopback=0x7f000001, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0}, {{@in=@broadcast=0xffffffff, 0x0, 0xffffffff}, 0x0, @in=@multicast2=0xe0000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xe8) socket$key(0xf, 0x3, 0x2) ioctl$DRM_IOCTL_MODESET_CTL(r0, 0x40086408, &(0x7f0000272000)={0x1, 0x0}) socket$key(0xf, 0x3, 0x2) socket$key(0xf, 0x3, 0x2) sendto$inet(r1, &(0x7f0000dd9000)="ff01", 0x2, 0x0, &(0x7f000075e000-0x10)={0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) [ 31.128951] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=437 sclass=netlink_xfrm_socket pig=3880 comm=syz-executor1 [ 31.196243] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=437 sclass=netlink_xfrm_socket pig=3899 comm=syz-executor1 2018/01/05 14:44:21 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = accept4$ax25(0xffffffffffffff9c, &(0x7f000041a000-0x10)={0x0, {""/7}, 0x0}, &(0x7f0000311000-0x4)=0x10, 0x80000) close(r0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x22, &(0x7f0000f56000-0x4)=0x0, 0x4) pipe2(&(0x7f00007a8000-0x8)={0x0, 0x0}, 0x80000) ioctl$sock_inet6_tcp_SIOCATMARK(r2, 0x8905, &(0x7f00001f1000-0x4)=0x0) 2018/01/05 14:44:21 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x15, 0x80005, 0x0) getsockopt(r0, 0x200000000114, 0x2716, &(0x7f0000c36000-0x1)=""/1, &(0x7f0000000000)=0xf000) syz_open_dev$adsp(&(0x7f0000457000-0xb)='/dev/adsp#\x00', 0xfff, 0x800) io_setup(0x1, &(0x7f0000fbf000-0x8)=0x0) 2018/01/05 14:44:21 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$mice(&(0x7f0000396000)='/dev/input/mice\x00', 0x0, 0x240) ioctl$KDSKBLED(r1, 0x4b65, 0x138) fcntl$getownex(r0, 0x10, &(0x7f00000a3000-0x8)={0x0, 0x0}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000274000)={[0xfffffffffffffff8, 0x1, 0x0, 0x0, 0x3, 0x1, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0}) ioctl$KVM_SMI(r3, 0xaeb7) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000fa5000-0x15)='/proc/self/net/pfkey\x00', 0x3, 0x0) setsockopt$llc_int(r4, 0x10c, 0x9, &(0x7f0000e51000)=0x1, 0x4) pipe2(&(0x7f000053e000-0x8)={0x0, 0x0}, 0x0) ioctl$KVM_S390_UCAS_MAP(r4, 0x4018ae50, &(0x7f0000724000)={0x9, 0x8, 0x0}) ioctl$KVM_GET_FPU(r3, 0x81a0ae8c, &(0x7f00005d5000-0x1a0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0}) 2018/01/05 14:44:21 executing program 4: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000001000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) connect$inet6(r0, &(0x7f0000118000-0x1c)={0xa, 0x0, 0xffffffffffffce22, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x58}, 0x1c) setsockopt(r0, 0xb3a, 0x1, &(0x7f0000001000)="6e71b10dc1e1edc3d85615cbc31393e2cb2801f6968996b68bd6ff19968fccf3142250459a89c7dc79e06fc5b3cd6f393dbf900757bd90647c1f56a004634e6650a4afbc13ac316230fff213e36cc39008e71e3ffcb96c9cf9c48d3a07812152158b81ed", 0x64) r1 = socket(0x18, 0x0, 0x1) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) recvfrom(r1, &(0x7f0000001000-0x6c)=""/108, 0x6c, 0x40, 0x0, 0x0) setsockopt$inet6_buf(r1, 0x29, 0xd6, &(0x7f0000001000-0x55)="3a7453212884d0a2392d80863af79c5a0c24bd863b66a8dc99fb63e7eca6982b14407cce981f501316965e69f5251e850684e451bfa3742464b2fa90de14e6256bdfeacff6a239a94d6de350db28fa9f2e0fe09837", 0x55) accept$netrom(r1, &(0x7f000088d000-0x48)=@full={{0x0, {""/7}, 0x0}, [{""/7}, {""/7}, {""/7}, {""/7}, {""/7}, {""/7}, {""/7}, {""/7}]}, &(0x7f00001ba000-0x4)=0x48) 2018/01/05 14:44:21 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x100000000000001, 0x84) connect$inet(r0, &(0x7f0000f67000-0x10)={0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) listen(r0, 0x100000001009) r1 = accept$inet(r0, &(0x7f00001cb000)={0x0, 0x0, @multicast2=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000001000-0x4)=0x10) setsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000c27000)={0x0, 0x0, 0x4, 0x2}, 0x10) 2018/01/05 14:44:21 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) r1 = syz_open_dev$sndmidi(&(0x7f0000cfc000-0x12)='/dev/snd/midiC#D#\x00', 0x10000, 0x100) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f00003d9000-0x18)={0x0, 0x0, 0x0, 0x0}) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000314000)={r2, 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000f9a000)={0xd8, 0x0, &(0x7f0000d6b000)=[@transaction={0x40406300, {0x1, 0x0, 0x2, 0x0, 0x10, 0x0, 0x0, 0x0, 0x18, &(0x7f0000337000)=[], &(0x7f00006b1000-0x18)=[0x78, 0x38, 0x78]}}, @register_looper={0x630b}, @exit_looper={0x630d}, @request_death={0x400c630e, 0x1, 0x1}, @transaction_sg={0x40486311, {{0x4, 0x0, 0x1, 0x0, 0x10, 0x0, 0x0, 0x38, 0x28, &(0x7f000047f000)=[@fda={0x66646185, 0x1, 0x0, 0x31}, @fd={0x66642a85, 0x0, r1, 0x0, 0x3}], &(0x7f00005ea000-0x28)=[0x20, 0x38, 0x78, 0x30, 0x78]}, 0xa4cb}}, @acquire={0x40046305, 0x0}, @clear_death={0x400c630f, 0x2, 0x3}, @acquire_done={0x40106309, r3, 0x4}, @enter_looper={0x630c}], 0xd6, 0x0, &(0x7f0000768000)="022e5cae38ca4aa05b4b2abcbfd5e0dcb08549606b09915fe5a9f87a6306bee22dd68253603eaaf30c6af16046058f4ea2c40006fa4e8237b89ef75ecafdc9594141db7a92399d07a06425b4995b330dea693f579673f5caf3cfc3703a4c99ab11d736aea193251ef772245bdacfd1f0f1f7019d535c2cc2cbbec9bac6544fa659a0249461c26265bb7745a77b9867f5396612b846a985b3545616ffdeb3a9bd2fcf199765f76ec37b754228d437150ea83aa8a4d225b5c721162ca26484946686e60d9817d385a0b723da237e08ef18dce6b5d3298a"}) r4 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000e10000)='/selinux/create\x00', 0x2, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r4, 0xc008ae05, &(0x7f0000321000)=""/253) r5 = openat$cuse(0xffffffffffffff9c, &(0x7f00006b8000)='/dev/cuse\x00', 0x0, 0x0) fadvise64(r5, 0x0, 0x8, 0x4) io_setup(0x2, &(0x7f000067d000)=0x0) io_submit(r6, 0x2, &(0x7f0000303000-0x28)=[&(0x7f0000ff5000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f00003b4000)="", 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, &(0x7f0000f89000)={0x0, 0x0, 0x0, 0x7, 0x12, r5, &(0x7f000091b000)="9a86658082767e39fec63406f1cead2e36548a904407df322b134ce7f6ae6a2ae4e470d52f374ea29de11defacd1270869882ec71f222c814add2ef58b6914daa5d691f261fa21f3f960b29a6c7eae6e116d8c8dbc89c4e95142a90295989b30692b29f824dccb1c92a2494c2c3ee18626dc4a29d38004a1122104c7198d212e99d9daa1081ed6902c9760ea23abd26fb60a73586dd45c07574f8ae858694f26706e86d3f2489b041a7b15b9af7e5ab08766c887dff4793ec690b268b670ac8a35513bebdd5afb412cba7aa46b169400b98e2f3df7bef15fa1cc67cd016cc039157c3ccc52cda62d1da6fde9571ad878", 0xf0, 0x2, 0x0, 0x1, r5}]) 2018/01/05 14:44:21 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f0000eb5000)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_netrom_SIOCADDRT(r1, 0x890b, &(0x7f0000726000)=0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet6_int(r2, 0x29, 0x200000000003d, &(0x7f00006a0000)=0x0, &(0x7f0000553000-0x4)=0x4) recvmmsg(r0, &(0x7f000084c000-0x100)=[{{&(0x7f00000b7000)=@in={0x0, 0x0, @broadcast=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, &(0x7f00001e1000-0x42)=[{&(0x7f0000491000)=""/42, 0x2a}], 0x1, &(0x7f0000dd8000+0xe1a)=""/210, 0xd2, 0x0}, 0x0}, {{&(0x7f0000823000)=@rc={0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0}, 0x9, &(0x7f0000549000)=[], 0x0, &(0x7f0000dcf000)=""/216, 0xd8, 0x0}, 0x0}], 0x2, 0x0, &(0x7f0000173000-0x10)={0x77359400, 0x0}) mmap(&(0x7f0000000000/0xef6000)=nil, 0xef6000, 0x3, 0x32, 0xffffffffffffffff, 0x0) dup2(r0, r1) r3 = msgget(0x0, 0x1) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f00002d4000-0x44)={{0x2, 0x1, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x6, @random="32dbfbe6bc44", [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x42, {0x2, 0x1, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @generic="038d46e0e7acdc7368eb42f92e0a1654"}) msgctl$IPC_INFO(r3, 0x3, &(0x7f000077c000-0x3)=""/3) 2018/01/05 14:44:21 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x802, 0x10) clock_gettime(0x0, &(0x7f00002cf000)={0x0, 0x0}) nanosleep(&(0x7f00009e6000-0x10)={r1, r2+10000000}, &(0x7f0000fc0000-0x10)={0x0, 0x0}) time(&(0x7f0000014000-0x8)=0x0) write(r0, &(0x7f0000ed2000)="26000000250015f8feffff780000360004ffffe8004000000e00010004000000060000000000", 0x26) 2018/01/05 14:44:21 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x2, 0xc642) io_setup(0x7, &(0x7f00007b1000-0x8)=0x0) setsockopt(r0, 0x107, 0x1, &(0x7f0000898000)="01000000f6ff060000070000009139cc", 0x10) getsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000e9c000)={@rand_addr=0x0, @rand_addr=0x0, 0x0}, &(0x7f0000917000-0x4)=0xc) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000942000-0xc)={0x0, @local={0x0, 0x0, 0x0, 0x0}, @multicast2=0x0}, &(0x7f0000bd6000)=0xc) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000c22000)={@common='eql\x00', r1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f00001c0000)={r2, 0x1, 0x6, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0]}, 0x10) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f00003b8000-0x10)={r2, 0x1, 0x6, @remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0x0}, [0x0, 0x0]}, 0x10) 2018/01/05 14:44:21 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000eac000)='keyring\x00', &(0x7f0000001000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x0, 0x0, 0xfffffffffffffff8) r1 = add_key$user(&(0x7f0000176000)='user\x00', &(0x7f000078c000)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f000003e000)="fa", 0x1, r0) fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f000050a000-0x8)={0x0, 0x0}) r3 = syz_open_dev$mice(&(0x7f0000cfc000-0x10)='/dev/input/mice\x00', 0x0, 0x80000) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, &(0x7f00001c2000-0x8c)={0x0, @in6={{0xa, 0x0, 0x6e97635a, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0xe6e}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000b25000)=0x8c) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r3, 0x84, 0x78, &(0x7f0000ce8000)=r4, 0x4) syz_open_procfs(r2, &(0x7f000092e000-0x17)='net/ip6_tables_matches\x00') keyctl$negate(0xd, r0, 0x4, r0) r5 = add_key$user(&(0x7f0000893000)='user\x00', &(0x7f0000753000-0x5)={0x73, 0x79, 0x7a, 0x3, 0x0}, &(0x7f0000f29000-0x1000)="b33ab76079ebe0d94f729cd65300000000000000001769e7c4db44c249b544230ba2870800000000000000ef7099030000000000000000000000e922d2818d08ca27e0ec821620e365a0e6b9485f2d925493f62113e33e5f8c7eba67fc19a9497f5b07e5849d2e875b066cd640b336426fe0f3c3002801b4627ee7597689525e8e81f750a86eb580fb4690ea52246bd3d32b1a91f944edb74b1fae08c5387ed8fd0598b600570000000080000000f6928f6672f98f7e149be31bd78b506e8bce9b02620d72e2326056ce5ce1c0c75d96acd50a149d508fb5d5480192b60000000200000005139a54b7fb8e06a9237d7eb0f0cf3e0a0000f9d9", 0xf9, r0) sysfs$3(0x3) r6 = request_key(&(0x7f000093c000)='user\x00', &(0x7f00006dd000-0x5)={0x73, 0x79, 0x7a, 0x3, 0x0}, &(0x7f0000ce5000)='/dea/vutofs\a', 0x0) keyctl$dh_compute(0x17, &(0x7f0000ad1000+0x7fa)={r1, r5, r6}, &(0x7f00005cd000)=""/1, 0x1, &(0x7f000010c000)={&(0x7f0000bf5000-0xd)={'md4\x00'}, &(0x7f0000bed000)="", 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/05 14:44:21 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00006f4000-0x10)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0x40045108, &(0x7f000027c000)=0x0) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x118, 0x0, &(0x7f00006fd000-0x4)=0x2, 0x4) ioctl$KVM_GET_DEBUGREGS(r0, 0x8080aea1, &(0x7f0000202000-0x80)={[0x0, 0x0, 0x0, 0x0], 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) syz_open_dev$amidi(&(0x7f00004b4000-0xc)='/dev/amidi#\x00', 0x9, 0x268900) 2018/01/05 14:44:21 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfb2000)=nil, 0xfb2000, 0xfffffffffffffffd, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) capset(&(0x7f0000000000)={0x19980330, 0x0}, &(0x7f0000576000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) bind(r0, &(0x7f0000016000)=@generic={0x0, "009d000000000000080044944eeba71a497600000076b1796e2e2adb000000012e0b3200000000040000004ce875f2e300800000000000009500800900000000000101013c5811030002675027ecce26fd792bbf0e5bf5ff1b011ef3f6000100000000000000000049740000f0ffffff0006ad005ecc326d3a00ffc2c654"}, 0x80) socket(0x2, 0x3, 0x40000000000000ff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00003ac000-0xc)={0x0, 0x0, 0x0}, &(0x7f0000f46000-0x4)=0xc) move_pages(r1, 0x5, &(0x7f0000619000-0x28)=[&(0x7f0000c1c000/0x2000)=nil, &(0x7f0000b7a000/0x4000)=nil, &(0x7f0000de3000/0x1000)=nil, &(0x7f00003ed000/0x3000)=nil, &(0x7f0000751000/0x1000)=nil], &(0x7f0000111000-0x20)=[0x7, 0x100000000, 0x1, 0x9dde, 0x8, 0x1, 0x5, 0xfffffffffffffffb], &(0x7f0000f18000)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x0) socketpair$inet6_sctp(0xa, 0x1, 0x84, &(0x7f000008a000)={0x0, 0x0}) sendto$inet(r0, &(0x7f0000fe8000)="01000000000000000111020000000000058e2188", 0x14, 0x0, &(0x7f0000522000)={0x2, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) [ 31.309701] openvswitch: netlink: Duplicate key (type 0). 2018/01/05 14:44:21 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000aeb000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000fa8000)='net/arp\x00') ioctl$KVM_GET_XSAVE(r2, 0x9000aea4, &(0x7f000069e000)={""/1024}) eventfd2(0x0, 0x0) r3 = eventfd2(0x0, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00005c1000)={r3, 0x0, 0x0, 0xffffffffffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r4 = eventfd2(0x0, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000504000)={r4, 0x400000000005, 0x0, 0xffffffffffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000e0f000-0x68)={0x79, 0x0, [0x0, 0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/05 14:44:21 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x100000802, 0x0) recvmsg(r0, &(0x7f0000b41000-0x38)={&(0x7f000076c000-0x8)=@sco={0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xffffffffffffffd7, &(0x7f0000ccd000-0x30)=[], 0x0, &(0x7f000085e000-0xfc)=""/252, 0xfc, 0x0}, 0x40002000) [ 31.377680] capability: warning: `syz-executor3' uses 32-bit capabilities (legacy support in use) 2018/01/05 14:44:21 executing program 3: semctl$GETVAL(0x0, 0x0, 0xc, &(0x7f0000b99000-0xc6)=""/198) chdir(&(0x7f0000043000)='./file0\x00') mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000c9a000)={0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) utimes(&(0x7f0000000000)='./file0\x00', &(0x7f0000000000)={{r0, r1/1000+30000}, {0x77359400, 0x0}}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000002000-0xd)='/selinux/mls\x00', 0x0, 0x0) ioctl$EVIOCGSND(r2, 0x8040451a, &(0x7f0000001000-0x38)=""/56) 2018/01/05 14:44:21 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00005a6000-0x58)={0x26, 'hash\x00', 0x0, 0x0, 'sm3\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) timer_gettime(0x0, &(0x7f0000a15000-0x20)={{0x0, 0x0}, {0x0, 0x0}}) recvmmsg(r1, &(0x7f00005a3000)=[{{&(0x7f00005a4000-0x10)=@in={0x0, 0x0, @local={0x0, 0x0, 0x0, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, &(0x7f00005a3000)=[{&(0x7f0000b8e000)=""/0, 0x0}, {&(0x7f00005a3000)=""/0, 0x0}, {&(0x7f00003e5000)=""/59, 0x3b}, {&(0x7f00005a3000)=""/196, 0xc4}, {&(0x7f000035a000-0xc0)=""/192, 0xc0}, {&(0x7f00005a3000)=""/183, 0xb7}], 0x6, &(0x7f0000d85000)=""/79, 0x4f, 0x0}, 0x0}, {{&(0x7f00005a3000)=@ethernet={0x0, @random=""/6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, &(0x7f0000f7f000)=[], 0x0, &(0x7f00005a3000)=""/16, 0x10, 0x0}, 0x0}], 0x2, 0x0, &(0x7f0000bc1000)={0x0, r2}) 2018/01/05 14:44:21 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setrlimit(0xb, &(0x7f000003a000)={0x0, 0x0}) timer_create(0x0, &(0x7f0000511000)={0x0, 0x0, 0x400000000000, @thr={&(0x7f0000eb3000)="9eb3", &(0x7f0000e4d000)=""}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000195000)=0x0) r0 = semget$private(0x0, 0x3, 0xc) semctl$SEM_STAT(r0, 0x6, 0x12, &(0x7f0000ab4000)=""/94) 2018/01/05 14:44:21 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000141000-0x8)='./file0\x00', 0x0) chroot(&(0x7f000009a000)='./file0\x00') mount(&(0x7f00005ba000-0x8)='./file0\x00', &(0x7f0000edb000-0x8)='./file0\x00', &(0x7f0000da0000-0x6)='msdos\x00', 0x1002, 0x0) chdir(&(0x7f0000cd3000-0x8)='./file0\x00') mount(&(0x7f0000ccb000)='./file0\x00', &(0x7f00003cf000)='../file0\x00', &(0x7f0000222000-0x9)='devtmpfs\x00', 0x0, &(0x7f0000ff0000)="") r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000986000)='/dev/sequencer\x00', 0x101200, 0x0) readlink(&(0x7f000082c000-0x9)='../file0\x00', &(0x7f00005b0000)=""/104, 0x68) inotify_add_watch(r0, &(0x7f00000df000-0x8)='./file0\x00', 0x800) 2018/01/05 14:44:21 executing program 5: mmap(&(0x7f0000000000/0xf68000)=nil, 0xf68000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000433000-0x9)='/dev/ppp\x00', 0x40000, 0x0) mmap(&(0x7f0000f68000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bind$llc(r1, &(0x7f0000f68000)={0x1a, 0xf7, 0x90, 0x0, 0x7, 0x7fffffff, @remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0x0}, [0x0, 0x0]}, 0xfffffffffffffe0f) mmap(&(0x7f0000f69000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000f69000)=0x0) setsockopt$inet6_int(r0, 0x29, 0x41, &(0x7f0000f63000)=0x0, 0x4) 2018/01/05 14:44:21 executing program 4: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000002000-0x78)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001000-0x1)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpgrp(0x0) rt_sigqueueinfo(r1, 0x3f, &(0x7f0000001000)={0x35, 0x7fff, 0x8000, 0x4}) r2 = syz_open_dev$amidi(&(0x7f0000001000)='/dev/amidi#\x00', 0x40, 0x8000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f0000000000)={0x0, 0x0, ""}, &(0x7f0000001000-0x4)=0x8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r2, 0x84, 0x5, &(0x7f0000000000)={r3, @in6={{0xa, 0x0, 0x1fd, @loopback={0x0, 0x1}, 0x6}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x8c) mmap(&(0x7f0000f1f000/0x2000)=nil, 0x2000, 0xa, 0x11, r0, 0x0) pipe2(&(0x7f0000f21000-0x8)={0x0, 0x0}, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(r4, 0x400448c8, &(0x7f0000f20000-0x120)={r4, r4, 0xaf64, 0x753, &(0x7f0000000000)="557733b6f0f51cd4760630b75a4e5cdfcdb79ecadfb714e0c16d6b580222956f6f37a01208c95e8303564ba204f8e16f6f9ee906c9b4b6d0b15bc98c753f5439a0ac4c3f080c1d52cdf2880e660b58fb40a82f649a3cdb95ea2a1db82c755d1c2b2d722ab3a869f4344072122ee250ccbd0b764a4644f447fd3963647f", 0x800, 0x4, 0x1, 0x80, 0x101, 0x7, 0x0, "a864b2b5f2f03973fd953e448bf1a433e82775fb4f60a048cf97e52eaee76df3fb001aa516998638a9d2ffc47e4667172cccaa280eecb326f9fd0179fdac6e00b79c6ec76704d53a6bad526b207edbabe7adc157292fd029708e0b1b1aac619b58d7a96b090cae12ef27144dd0131c6a55c6684db7c13de27605ab3fb2854965f889285d1ec327df4c8704e0214461f4f68d36da18210fb697daac9770957f905f6a41a7b175601c4132695cf1f1e7c9cfe997323cb73bdcd54596bad1af86212ba158b540cb211b7bdcaec0dbe986d6e50a9af42753567ff27358b3db4b7304b2e1ed0b8b746ae6a1afe894153c1267f6be90b7acc6c1a8"}) 2018/01/05 14:44:21 executing program 6: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000001000-0xb)='/dev/vcsa#\x00', 0x2, 0x20a000) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x23, &(0x7f000024a000)={@loopback=0x0, @rand_addr=0x0, 0x0}, &(0x7f00002a5000)=0xc) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f00006f4000-0x38)={&(0x7f0000001000-0x14)=@ll={0x11, 0xc, r1, 0x1, 0xed, 0x6, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0]}, 0x14, &(0x7f0000000000)=[], 0x0, &(0x7f0000001000-0x40)=[{0x40, 0x10f, 0x9, "c06a1991611d73b8b9a6ef791292a7a2b54fe1983c9a4a318bd6ec8b2cd4ae888fb796ba30bbddde0470fb"}], 0x40, 0x48000}, 0xc891) mmap(&(0x7f0000000000/0x788000)=nil, 0x788000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000116000-0x58)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r3 = accept$alg(r2, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2) sendmmsg$alg(r3, &(0x7f00004d5000)=[{0x0, 0x0, &(0x7f000034a000-0x30)=[{&(0x7f0000641000-0xca)="d5e22e7412d874b9c54d628baa91290543d5b7a88dad17b4b7f025dcd69cdd38c40b7c5be30e8a7b0517984a31bd5cc2d6378abd935e77425fa0d7942a8fd3e84950ca4b082b02cf74cefdf6914fe6dbf234aeeb286768fd9d14149fb0aa0bb73e41a60ebde49bd536bcad9ee61e4bdb256e969d487b23457c70d17a27a121b2ad3c1e46a06f1a71b5652a494ad38b9e61b967db19a16a4d33e958e3d40d153704f90c7746ee386ea4ece7b5d08fcd5c9b80e3f24c94d5489ccfc7c736238a9c431c34b41a40b38e", 0xc8}, {&(0x7f00005e0000-0x6c)="127de2aa3faf8d3fee64dafd3280ab68f074d846ab4867b7d3f48142c5352f87385dbf6e2f9e00a12cffcb8cdbb337c2", 0x30}], 0x2, &(0x7f0000786000)=[], 0x0, 0x0}], 0x1, 0x0) 2018/01/05 14:44:21 executing program 2: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000601000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f000040b000-0x8)=0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0xfffffffffffffffe, 0x0) r2 = syz_open_dev$tun(&(0x7f00000ae000)='/dev/net/tun\x00', 0x0, 0x8000000000000002) getsockopt$inet_opts(r1, 0x0, 0xd, &(0x7f0000c5a000)=""/121, &(0x7f0000389000)=0x79) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000f32000)={@common='eql\x00', @ifru_names=@generic="c15c9a8b74308b1b2c5d0ce63d9d8226"}) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000eeb000)={0x0, 0xfffffffffffffff8}, &(0x7f0000872000)=0x8) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000560000)={r3, 0x1}, &(0x7f00008e9000-0x4)=0x8) syz_extract_tcp_res(&(0x7f0000832000-0x8)={0x0, 0x0}, 0x2, 0x1000) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000630000-0x20)={@common='eql\x00', @ifru_flags=0x301}) openat$selinux_user(0xffffffffffffff9c, &(0x7f0000887000)='/selinux/user\x00', 0x2, 0x0) write$tun(r2, &(0x7f000075b000-0x6d)=@hdr={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, @broadcast=0xffffffff, {[]}}, @udp={0x0, 0x0, 0x8, 0x0, ""}}}, 0x26) ioctl$DRM_IOCTL_AUTH_MAGIC(r0, 0x40046411, &(0x7f0000501000-0x4)=0xe054) 2018/01/05 14:44:21 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000369000)='/dev/ion\x00', 0x400300, 0x0) read(r0, &(0x7f0000f6a000-0x99)=""/153, 0x99) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000e37000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r2, 0x4068aea3, &(0x7f0000115000)={0x79, 0x0, [0x0, 0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$KVM_SET_GSI_ROUTING(r2, 0x4008ae6a, &(0x7f0000af1000-0x38)={0x1, 0x0, [{0x400, 0x0, 0x0, 0x0, @adapter={0x0, 0x0, 0x0, 0x0, 0x0}}]}) 2018/01/05 14:44:21 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000de6000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fstatfs(0xffffffffffffffff, &(0x7f000036d000-0xd9)=""/217) ioctl$KVM_GET_DEBUGREGS(r2, 0x8080aea1, &(0x7f0000487000-0x80)={[0x0, 0x0, 0x0, 0x0], 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r3 = syz_open_dev$mouse(&(0x7f0000b06000-0x12)='/dev/input/mouse#\x00', 0xfffffffffffffffc, 0x2000) ioctl$KDMKTONE(r3, 0x4b30, 0x1f) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f00001f5000)={"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"}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00000a1000/0x18000)=nil, &(0x7f00003f0000-0xc)=[@textreal={0x8, &(0x7f000056b000-0x40)="36660f5a3566b8330000000f23c00f21f86635000001000f23f8f20f3083612402f2ab0f01df440f20c066350c000000440f22c0ba4000edbaa100ed0fc76a00", 0x40}], 0x1, 0x0, &(0x7f000009c000)=[], 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000c44000-0x400)={"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"}) 2018/01/05 14:44:21 executing program 7: socket$inet_sctp(0x2, 0x1, 0x84) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000636000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000936000-0x10)='/selinux/policy\x00', 0x0, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000c34000-0x20)={0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/05 14:44:21 executing program 5: mmap(&(0x7f0000000000/0x5b7000)=nil, 0x5b7000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00003d6000-0x11)='/selinux/enforce\x00', 0x101000, 0x0) mmap(&(0x7f00005b7000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TCGETA(r1, 0x5405, &(0x7f000051e000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f00005b7000)=0x3f, 0x4) bind$alg(r0, &(0x7f000059b000)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(camellia)\x00'}, 0x58) r2 = accept$alg(r0, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f000045f000)={0x0, @broadcast=0x0, @multicast2=0x0}, &(0x7f00003fe000)=0xc) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00004ae000)={@generic="31f32de879780fae740606e0b8ba459b", r3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000330000+0xd27)="d3ab27191a0100235fba602dff05000bfef9f3d2a4b200fffffffffffffffe000225070097c11ed4c2c4dc42ffa86eb9", 0x30) sendmsg$alg(r2, &(0x7f0000371000-0x38)={0x0, 0x0, &(0x7f0000397000-0x40)=[{&(0x7f00001ad000-0x1000)="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", 0x400}], 0x1, &(0x7f00005b6000)=[], 0x0, 0x0}, 0x4000000) recvmsg(r2, &(0x7f00004d7000-0x38)={&(0x7f0000300000-0x60)=@nfc_llcp={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/63, 0x0}, 0x60, &(0x7f00005a0000)=[{&(0x7f0000000000)=""/4096, 0x1000}], 0x1, &(0x7f00003f7000-0xbd)=""/0, 0x0, 0x0}, 0x0) accept$alg(r0, 0x0, 0x0) mmap(&(0x7f00005b7000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000551000)={0x0, 0x0, 0x0, 0x0}, &(0x7f00005b7000)=0x8) ioctl$EVIOCSCLOCKID(r1, 0x400445a0, &(0x7f0000531000)=0x8) 2018/01/05 14:44:21 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = syz_open_dev$tun(&(0x7f0000520000-0xd)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00006b0000-0x28)={@generic="99cd43b1ea4ce561eef24f34680ef03f", @ifru_flags=0x7}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000d55000-0x20)={@common='gre0\x00', @ifru_addrs={0x2, 0x0, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) socket$inet6_tcp(0xa, 0x1, 0x0) 2018/01/05 14:44:21 executing program 6: mmap(&(0x7f0000000000/0x16000)=nil, 0x16000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000005000-0x10)={0x3, &(0x7f000000b000)=[{0x14, 0x0, 0x0, 0x0}, {0x40000000000030, 0x0, 0x0, 0x0}, {0x6, 0x0, 0x0, 0x0}]}, 0x10) writev(r1, &(0x7f0000009000)=[{&(0x7f000000f000-0x1000)="8f", 0x1}], 0x1) openat$dsp(0xffffffffffffff9c, &(0x7f000000e000)='/dev/dsp\x00', 0x8000, 0x0) 2018/01/05 14:44:21 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b"}, 0xc) listen(r1, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f000038e000-0x4)=0x0) connect$unix(r0, &(0x7f000000e000)=@file={0x1, "e91f7189591e9233614b"}, 0xc) connect$unix(r0, &(0x7f0000006000)=@file={0x1, "e91f7189591e9233614b"}, 0xc) close(r1) 2018/01/05 14:44:21 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000555000-0x11)='/dev/vga_arbiter\x00', 0x400, 0x0) fcntl$setstatus(r0, 0x4, 0x1ffe) [ 31.537906] kvm: vcpu 0: requested 10176 ns lapic timer period limited to 500000 ns 2018/01/05 14:44:21 executing program 6: mmap(&(0x7f0000000000/0x41c000)=nil, 0x41c000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0xffffffffffffffff, 0x300) mmap(&(0x7f000041c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl(r0, 0x401, &(0x7f000041c000)="da5342d9d74f5ada97f5752ea46700396e2c00250f144a32a7be7334cc3709c8f118c757afdfd8153934dc6a2756623245584d47f739346d89d6134ac6e830c5bc51630182bee4444b6f2ffda72a418e747c143abfc612b394ca026e5847fce48fc3a40ef76d8f55ce96c77e929d6e5ed0105a793d642f8a35777708af8af46baf980ecb6dcde9a94d80084831e225bd1bbc3699b364f0746bd7866cf4a107875a9117d798862630441b40e16e3ea8167f2e8235c43c") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000000b000)={&(0x7f000000f000)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000008000)={&(0x7f0000418000-0x138)=@newsa={0x138, 0x10, 0x400000000713, 0x0, 0x0, {{@in=@rand_addr=0x0, @in=@multicast2=0xe0000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {@in=@loopback=0x7f000001, 0x0, 0x6c}, @in6=@loopback={0x0, 0x1}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0}, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0}, [@algo_comp={0x48, 0x3, {{"6465666c61746500000000000000000000000000000000000000000000000000000000000000000000f1ffffff00"}, 0x0, ""}}]}, 0x138}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/05 14:44:21 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) sendto$inet6(r0, &(0x7f00002b4000-0x1)="", 0x0, 0x0, &(0x7f0000c1e000-0x1c)={0x2, 0x0, 0x12c6, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x0}, 0x1c) ioctl$sock_SIOCGIFCONF(r0, 0x8910, &(0x7f0000dcd000)=@req={0x28, &(0x7f000020a000-0x28)={@common='tunl0\x00', @ifru_ivalue=0x100000000}}) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000b43000-0x8)=0x3) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x27, &(0x7f0000348000-0xc)={@multicast2=0x0, @empty=0x0, 0x0}, &(0x7f000056e000-0x4)=0xc) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000c81000)={@loopback={0x0, 0x1}, 0x80, r1}) r2 = request_key(&(0x7f0000d3e000-0xa)='blacklist\x00', &(0x7f0000d52000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f00009d0000-0x10)='tunl0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0xfffffffffffffffb) r3 = add_key(&(0x7f0000437000-0x5)='ceph\x00', &(0x7f0000243000-0x5)={0x73, 0x79, 0x7a, 0x3, 0x0}, &(0x7f0000b9d000)="a6ed4c864277bb74b28ddff27f29f54975f6f0f97e55b218e786de97f05bb1b010ef57", 0x23, 0xfffffffffffffffb) keyctl$instantiate(0xc, r2, 0x0, 0x0, r3) r4 = dup3(r0, r0, 0x80000) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r4, 0xc04064a0, &(0x7f00006fb000-0x40)={&(0x7f0000381000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000042000-0x4)=[0x0], &(0x7f000099d000-0x20)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000a6a000)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x6, 0x1, 0x8, 0x5, 0x0, 0x0, 0x0, 0x0}) 2018/01/05 14:44:21 executing program 4: mmap(&(0x7f0000000000/0xfdd000)=nil, 0xfdd000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fdd000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000fdd000)='/selinux/enforce\x00', 0x4000, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000616000)=0x0) fcntl$setlease(r0, 0x400, 0x2) mmap(&(0x7f0000fdd000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mq_notify(r0, &(0x7f0000fde000-0x60)={0x0, 0x20, 0x0, @tid=r1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r2 = open(&(0x7f00003b7000-0x8)='./file0\x00', 0x10000000080040, 0x0) mmap(&(0x7f0000fde000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000fde000)={0x9, 0x202, 0xffffffff, 0x1, 0x0}, &(0x7f000021e000)=0x10) mmap(&(0x7f0000fde000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f000055e000-0x18)={r3, 0xd0e4, 0x10, 0x1, 0xe000000000000000}, &(0x7f0000fdf000-0x4)=0x18) fcntl$setlease(r2, 0x400, 0x0) mmap(&(0x7f0000fdf000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000fe0000-0x20)={@common='bcsh0\x00', @ifru_flags=0x3401}) link(&(0x7f000006a000)='./file0\x00', &(0x7f0000047000-0x8)='./file1\x00') 2018/01/05 14:44:21 executing program 7: mmap(&(0x7f0000000000/0x2e000)=nil, 0x2e000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000028000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x20000000000) mmap(&(0x7f000002e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000002e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000002e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f000002f000-0x18)={0x1000012a, 0x0, [{0xbac, 0x0, 0x7}]}) 2018/01/05 14:44:21 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b81000-0x48)={0x8, 0x5, &(0x7f00007b8000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1000000000000000, 0x0, 0x0, 0x0, 0x80000000}, [@alu={0x4, 0x0, 0x12, 0x0, 0x0, 0x0, 0x0}], {0x95, 0x0, 0x0, 0x0}}, &(0x7f000017e000-0x4)='GPL\x00', 0x3a6d, 0xbc, &(0x7f000008f000-0xbc)=""/188, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000dec000-0x48)={0x2, 0xa, &(0x7f0000c4e000)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x3}, @ldst={0x0, 0x3, 0x6, 0x2, 0xf, 0x10, 0x4}, @generic={0x4, 0x81, 0x100000001, 0x7}, @exit={0x95, 0x0, 0x0, 0x0}, @jmp={0x5, 0x8000, 0xb, 0x7, 0x2, 0xffffffff, 0x0}], &(0x7f00005e1000)='syzkaller\x00', 0xfffffffffffffedb, 0x75, &(0x7f00001e7000)=""/117, 0x41f00, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x48) 2018/01/05 14:44:21 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$KDGKBSENT(r0, 0x40047438, &(0x7f000087e000-0x4)={0x0, 0x0, 0x0}) getresgid(&(0x7f00008e4000)=0x0, &(0x7f0000751000-0x4)=0x0, &(0x7f00005ed000)=0x0) r1 = shmget(0x3, 0x1000, 0x10, &(0x7f000098c000/0x1000)=nil) shmctl$IPC_INFO(r1, 0x3, &(0x7f000069b000)=""/1) 2018/01/05 14:44:21 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = semget$private(0x0, 0x7, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f000075d000-0xe8)={{{@in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0], @multicast2=0x0}, @in=@empty=0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {{@in=@rand_addr=0x0, 0x0, 0x0}, 0x0, @in=@loopback=0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000e2f000-0x4)=0xe8) semctl$IPC_SET(r0, 0x0, 0x1, &(0x7f0000fe2000)={{0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000dcf000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffff9c, 0xc0086420, &(0x7f00007c6000-0x8)={0x0, 0x0}) ioctl$DRM_IOCTL_NEW_CTX(r2, 0x40086425, &(0x7f0000248000)={r3, 0x3}) 2018/01/05 14:44:21 executing program 1: mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x4, 0x44031, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f000023e000-0x9)='/dev/sg#\x00', 0x0, 0x0) mq_notify(0xffffffffffffffff, &(0x7f0000440000)={0x0, 0x0, 0x0, @tid=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) dup(r0) mmap(&(0x7f000095c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f000095d000-0x4)=0x10000, 0x4) 2018/01/05 14:44:21 executing program 3: mmap(&(0x7f0000000000/0x5b7000)=nil, 0x5b7000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000059b000)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(camellia)\x00'}, 0x58) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000408000-0x4)={r0}) mmap(&(0x7f00005b7000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffff9c, 0x84, 0x77, &(0x7f00005b7000)={0x0, 0xc8, 0x8, [0x6, 0x5, 0x0, 0x7, 0x7, 0x100000001, 0x1, 0x2]}, &(0x7f0000281000-0x4)=0x18) mmap(&(0x7f00005b7000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f00005b7000)={r2, 0x7f, 0x0, []}, 0x8) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000330000+0xd27)="d3ab27191a0100235fba602dff05000bfef9f3d2a4b200fffffffffffffffe000225070097c11ed4c2c4dc42ffa86eb9", 0x30) sendmsg$alg(0xffffffffffffffff, &(0x7f0000371000-0x38)={0x0, 0x0, &(0x7f0000397000-0x40)=[{&(0x7f00001ad000-0x1000)="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", 0x400}], 0x1, &(0x7f00005b6000)=[], 0x0, 0x0}, 0x4000000) recvmsg(0xffffffffffffffff, &(0x7f00004d7000-0x38)={&(0x7f0000300000-0x60)=@nfc_llcp={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/63, 0x0}, 0x60, &(0x7f00005a0000)=[{&(0x7f0000000000)=""/4096, 0x1000}], 0x1, &(0x7f00003f7000-0xbd)=""/0, 0x0, 0x0}, 0x0) 2018/01/05 14:44:21 executing program 1: mmap(&(0x7f0000000000/0x46000)=nil, 0x46000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f000001d000-0x5)='.\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f000003a000)='/dev/snd/seq\x00', 0x0, 0x802) r2 = dup2(r1, r0) mmap(&(0x7f0000046000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000046000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000047000-0x10)={0x0, 0x0}) mmap(&(0x7f0000046000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mq_timedreceive(r0, &(0x7f0000047000-0xac)=""/172, 0xac, 0x9, &(0x7f0000047000-0x10)={r3, r4+10000000}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000042000-0x8c)={0x0, 0x0, 0x0, 'queue1\x00', 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) write$sndseq(r0, &(0x7f0000001000-0x1b0)=[{0x0, 0x0, 0x0, 0x0, @tick=0x0, {0x0, 0x0}, {0x0, 0x0}, @result={0x7ff, 0x0}}, {0x0, 0x0, 0x0, 0x0, @tick=0x0, {0x0, 0x0}, {0x0, 0x0}, @queue={0x0, {0x0, 0x0}}}, {0x0, 0x0, 0x0, 0x0, @time={0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, @result={0x0, 0x0}}, {0x0, 0x0, 0x0, 0x9, @time={0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, @quote={{0x0, 0x0}, 0x0, &(0x7f000002c000-0x30)={0x0, 0x0, 0x0, 0x0, @tick=0x0, {0x0, 0x0}, {0x0, 0x0}, @control={0x0, 0x0, 0x0}}}}], 0xc0) write$tun(r0, &(0x7f0000046000-0x48b)=@hdr={0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @ipv6={0x0, 0x6, "3d5b97", 0x14, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, {[], @tcp={{0x0, 0x0, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, {[]}}, {""}}}}}, 0x46) 2018/01/05 14:44:21 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001000-0x9)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) prctl$intptr(0x29, 0x4) clone(0x0, &(0x7f0000015000)="", &(0x7f0000006000)=0x0, &(0x7f0000016000-0x4)=0x0, &(0x7f000000f000)="") uname(&(0x7f0000132000-0xf)=""/15) 2018/01/05 14:44:21 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00005be000-0x20)={@common='lo\x00', @ifru_addrs={0x2, 0x3, @rand_addr=0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) bpf$PROG_LOAD(0x5, &(0x7f0000d41000-0x48)={0x0, 0x0, &(0x7f0000594000-0x20)=@raw=[], &(0x7f0000fbb000-0x4)='GPL\x00', 0x0, 0xe9, &(0x7f0000138000)=""/233, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x48) 2018/01/05 14:44:21 executing program 6: mmap(&(0x7f0000000000/0xb07000)=nil, 0xb07000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = semget(0x0, 0x7, 0x8) semctl$GETNCNT(r0, 0x3, 0xe, &(0x7f0000226000)=""/208) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f000017b000)='/dev/kvm\x00', 0x7ffe, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) ioctl$KVM_SET_MSRS(r3, 0xc008ae88, &(0x7f00006a3000-0x78)={0x1, 0x0, [{0xda0, 0x0, 0x0}]}) 2018/01/05 14:44:21 executing program 5: mmap(&(0x7f0000000000/0xfd0000)=nil, 0xfd0000, 0xfffffefffffffffd, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fd0000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000fd0000)='/proc/self/net/pfkey\x00', 0x101400, 0x0) mmap(&(0x7f0000fd1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000fd1000)={0x2, 0x0, 0x2, 0xfffffffffffff000}) mmap(&(0x7f0000fd1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_UNBIND(r0, 0x40106437, &(0x7f0000fd1000)={r1, 0x1f}) setsockopt$packet_int(r0, 0x107, 0x1f, &(0x7f0000473000)=0x1f, 0x4) mmap(&(0x7f0000000000/0x936000)=nil, 0x936000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000938000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000540000-0x28)={@common='lo\x00', &(0x7f0000939000-0x5)=@ethtool_gfeatures={0x3a, 0x0, []}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/05 14:44:21 executing program 2: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000001000-0xb)='/dev/hwrng\x00', 0x521080, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000001000-0x20)=[{&(0x7f0000001000-0x10)="8756d8eded45aa09f0d724061e2c5912", 0x10}, {&(0x7f0000000000)="3b5437aed1a7ce2a93e90bc619c1dafcfa60c9a731c57382e96f0381e30fc8fe6f9eb18fddf269363d09cd2acbefddca5888fd6359af5dd77127a43a64f6a91482db42b8e0d6d55fcc0e1550ba0a7b9da061b015adc5e686c1c2fd715c43162e6ee7975cf01e6b412afc3a857add907a0b05399da746fcadd1237cbf3f6f5531f10f293f6c38a6ad49498a82486e1f43071be318810624b13a0162accdc434b78bc2855fb1a695ac0b330bdcc50c806faf5110b7085b8cc69df9f6514e0df133835cbe219a5e2f4e2c8fe7b1f608395a78af007f4675063a66812472e0e0af92a351cd47e00232342e70633862d8b15705db8361181d92", 0xf7}], 0x2) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf126, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000c81000)='/proc/self/net/pfkey\x00', 0x4000, 0x0) 2018/01/05 14:44:21 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f000052d000)='./file0\x00', 0x0) r0 = syz_open_dev$sg(&(0x7f0000dcf000)='/dev/sg#\x00', 0x2, 0x200) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f00006de000-0x4)=0x0, &(0x7f0000bfb000-0x4)=0x4) mount(&(0x7f0000276000-0x6)='./file0\x00', &(0x7f000006c000)='./file0\x00', &(0x7f0000d7f000-0x5)='proc\x00', 0x1, &(0x7f0000ae8000)="") mount(&(0x7f0000f86000)='./file0\x00', &(0x7f000006c000)='./file0\x00', &(0x7f0000caa000)='tmpfs\x00', 0x35, &(0x7f00005d3000)="") 2018/01/05 14:44:21 executing program 3: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000001000-0xb)='/dev/vcsa#\x00', 0x5, 0x20041) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffff9c, 0x84, 0x11, &(0x7f000002d000)={0x0, 0x5}, &(0x7f0000c38000-0x4)=0x8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000000)={r1, 0x20, 0x1, [0x6]}, &(0x7f00002b3000-0x4)=0xa) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = socket(0x11, 0x100000802, 0x0) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000e6d000)={0x0, 0x8003, 0xfffffffffffffffc}, 0x4) 2018/01/05 14:44:21 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = semget$private(0x0, 0x6, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000aed000)='/dev/usbmon#\x00', 0xb3a, 0x4000) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f0000843000)={0x0, 0x5}, &(0x7f0000a53000-0x4)=0x6) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000e7b000-0x6)={r2, 0x8}, 0xfde0) pipe2(&(0x7f000050f000-0x8)={0x0, 0x0}, 0x0) ioctl$sock_netrom_TIOCINQ(r3, 0x541b, &(0x7f0000392000)=0x0) semop(r0, &(0x7f0000269000-0x18)=[{0x0, 0x0, 0x1000}, {0x1, 0xffffffff, 0x800}, {0x1, 0x0, 0x0}], 0x3) semctl$IPC_RMID(r0, 0x0, 0x0) 2018/01/05 14:44:21 executing program 1: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001000-0x10)='/dev/sequencer2\x00', 0x4000, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) write$sndseq(r0, &(0x7f0000000000)=[{0x2, 0x0, 0x0, 0x9, @tick=0x3, {0x6ac6ee48, 0xf43cc37}, {0x6, 0x2a35}, @ext={0x1000, &(0x7f0000000000)="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"}}, {0x8001, 0x9, 0x10001, 0x0, @tick=0x6e7042d8, {0x3, 0x7}, {0xa8, 0x400}, @raw8={"eac021a8337fd3a52f1c9c07"}}, {0x9, 0x2, 0x4, 0xff, @tick=0x1000, {0x8, 0x401}, {0x3, 0x1}, @quote={{0x75c, 0x300}, 0x4, &(0x7f0000001000-0x30)={0x1, 0xb5, 0x5a, 0xfffffffffffffffe, @time={0x0, 0x0}, {0x5, 0x6}, {0x61, 0x101}, @quote={{0x40, 0x7}, 0x9, 0x0}}}}, {0x2f2, 0x100, 0x7fc0000000000, 0x0, @tick=0x10001, {0x9, 0x80000000}, {0x92c, 0x0}, @raw32={[0x4fc, 0xfffffffffffffffb, 0x5]}}], 0xc0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000f7b000-0xd)='net/rt_cache\x00') close(r1) 2018/01/05 14:44:21 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00008f7000-0x7)='mounts\x00') r1 = epoll_create(0x2) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000faf000-0xc)={0x0, 0x0}) mount(&(0x7f0000a39000-0x8)='./file0\x00', &(0x7f0000852000)='.', &(0x7f0000a60000)='ramfs\x00', 0x0, &(0x7f00008a7000)="") umount2(&(0x7f0000d5c000-0x1)='.', 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000162000-0x78)={0x0, 0x78, 0xb421, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5b38b5f2, 0x0, 0x6, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffff9c, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00001a7000-0xf)='net/icmp6\x00') preadv(r2, &(0x7f000030f000-0x40)=[{&(0x7f0000520000)=""/178, 0xb2}, {&(0x7f00005f9000-0x3a)=""/51, 0x33}], 0x2, 0x1) openat$hwrng(0xffffffffffffff9c, &(0x7f00003e1000)='/dev/hwrng\x00', 0x40000, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x8040ae69, &(0x7f0000e75000-0x14)={0x0, 0x101, 0x0, 0x0, 0x0}) 2018/01/05 14:44:21 executing program 2: clone(0x0, &(0x7f0000494000-0x5c)="", &(0x7f0000000000)=0x0, &(0x7f0000d8d000-0x4)=0x0, &(0x7f0000001000-0x1b)="") mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x4400, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x40000, 0x0) linkat(r0, &(0x7f0000036000)='./file0\x00', r1, &(0x7f00008bc000)='./file0\x00', 0x1000) faccessat(0xffffffffffffffff, &(0x7f00002ea000-0x8)='./file0\x00', 0x12, 0x0) 2018/01/05 14:44:22 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmmsg(r0, &(0x7f0000fb4000)=[{{0x0, 0x0, &(0x7f0000f31000-0x48)=[], 0x0, 0x0, 0x0, 0x0}, 0x0}], 0x1, 0x2000007e) 2018/01/05 14:44:22 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00004ae000-0x26)="260000002200470100000000000000020000000000000000c0e9ff094a51f10101c7033500b0", 0x26) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000b8b000-0x9)='/dev/ppp\x00', 0x80, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000ecc000-0x4)=0x0) r3 = getuid() ioctl$DRM_IOCTL_GET_CLIENT(r1, 0xc0286405, &(0x7f00009e0000)={0x7f, 0x100, r2, 0x4, r3, 0x77, 0xc9e, 0x6}) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f00004ff000-0x4)=0x0, &(0x7f0000327000)=0x4) recvmsg(r0, &(0x7f00002d7000-0x38)={&(0x7f00007f0000-0x10)=@in={0x0, 0x0, @multicast1=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, &(0x7f00009b1000)=[], 0x0, &(0x7f00000e2000-0xd7)=""/215, 0xd7, 0x0}, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f000077f000)=0x0, 0x4) sendto(r0, &(0x7f0000cff000-0x12)="120000001200e7ff00ffe90009144a000ae9", 0x12, 0x0, 0x0, 0x0) 2018/01/05 14:44:22 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) poll(&(0x7f0000000000)=[{r0, 0x8000, 0x0}, {r0, 0x0, 0x0}, {r0, 0x200, 0x0}, {r0, 0x10, 0x0}, {r0, 0x0, 0x0}, {r0, 0x2010, 0x0}, {r0, 0x4010, 0x0}, {r0, 0x0, 0x0}], 0x8, 0x7) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1, 0x0}) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000004000)=0x0) migrate_pages(r1, 0x3, &(0x7f0000004000)=0x0, &(0x7f0000014000-0x8)=0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x32, 0xffffffffffffffff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) clone(0x0, &(0x7f0000b26000)="", &(0x7f0000eaa000-0x4)=0x0, &(0x7f000039b000)=0x0, &(0x7f0000bda000)="") ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f00000c1000-0x10)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/01/05 14:44:22 executing program 6: mmap(&(0x7f0000000000/0x4c000)=nil, 0x4c000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000034000-0xd)='\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000028000-0xd)='/dev/snd/seq\x00', 0x0, 0x20005) mmap(&(0x7f0000000000/0xfb2000)=nil, 0xfb2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r2 = dup2(r1, r0) write$sndseq(r0, &(0x7f000000a000)=[{0x0, 0x0, 0x0, 0x0, @tick=0x0, {0x0, 0x0}, {0x0, 0x0}, @ext={0x0, &(0x7f0000039000-0x2)=""}}], 0x30) mmap(&(0x7f0000fb2000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000fb2000)={0x0, 0x2, 0x5005, 0x1000, &(0x7f00009a3000/0x1000)=nil}) 2018/01/05 14:44:22 executing program 4: mmap(&(0x7f0000000000/0xaff000)=nil, 0xaff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000afa000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup2(r0, r1) mmap(&(0x7f0000aff000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) recvfrom(r2, &(0x7f0000b00000-0x1d)=""/29, 0x1d, 0x2, &(0x7f00004fb000)=@sco={0x1f, {0x100009, 0xfffffffffffffffe, 0x7, 0x0, 0x0, 0x4}}, 0x8) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000aff000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_PIT2(r1, 0x8070ae9f, &(0x7f0000b00000-0x70)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}], 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4068aea3, &(0x7f0000af5000)={0x7b, 0x0, [0x0, 0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000afc000-0x18)={0x1, 0x0, [{0x40000091, 0x0, 0x520000}]}) getsockopt$inet_sctp6_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f00004b5000-0xb8)={0x0, 0x5, 0x0, 0x0, 0x8, 0x7fff, 0x2, 0x5665, {0x0, @in6={{0xa, 0x3, 0x49e9, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x8}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x8, 0x2, 0x401, 0x5, 0x81}}, &(0x7f000010c000-0x4)=0xb8) mmap(&(0x7f0000b00000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000b00000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000b00000)={r4, 0x3, 0x30, 0x1000, 0x10000}, &(0x7f0000b00000)=0x18) mmap(&(0x7f0000b01000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f0000b02000-0xd)='/dev/binder#\x00', 0x0, 0x2) 2018/01/05 14:44:22 executing program 7: r0 = socket$inet(0x2, 0x805, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)="ad1318b49d98b41958d0a07d6cbac3191dc07484d3e56c8d836c8ee1ec7877c6a4ad01fcc599596a47c4233b92941a38e36bcb09a4220d2de7523ead252e1eb3006f9d", 0x43) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x800, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r1, 0xc008ae05, &(0x7f0000001000-0xd0)=""/208) faccessat(r1, &(0x7f00007cf000)='./file0\x00', 0x4, 0x1200) 2018/01/05 14:44:22 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000158000)="fc00000048000700ab090008090007000a00000000000000e90003002100010000452fa4a23500000000000000036915fa2c1ec28656aaa79bb951fe18d0030000020000008c0000036c6c256f1a272f2e117c22ebc247ad47745477d0db8934d07302ade01720d7d5bbc9fc3d2e80772c81fb2cc56ce1f0f156272f5b00000005defd5a32e280fc83ab82f687f70c9d00f2fe082038f4f8000000000000001f0e12bab2b9d243f295ed94e0ad91bd0734babc7c3f2eeb57d43dd16b17e583df150c3b880f411f46a6b567b4d5715505e658a1ad0a4f01731d05b035240041f0d48f6f0000000548deac270e33429fd3000175e63fb8d38a873cf113", 0xfc) r1 = syz_open_dev$vcsa(&(0x7f00005a7000-0xb)='/dev/vcsa#\x00', 0x40, 0x10002) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2403, 0x1) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f00007ad000-0x8)={0x0, 0x461f1132}, &(0x7f0000417000)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f000025c000)={r2, 0x8}, 0x8) 2018/01/05 14:44:22 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000598000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000c89000/0x18000)=nil, &(0x7f0000d0b000-0x18)=[@text64={0x40, &(0x7f0000c6e000-0x30)="66ba2100b804000000ef4e0f20412e47f4defe430f2d2f0f08f020b1680d0c0e66660f38800f0f01cf66b827000f00d0", 0x30}], 0x1, 0x1, &(0x7f0000e0f000)=[@vmwrite={0x8, 0x0, 0x6, 0x0, 0x24, 0x0, 0x4, 0x0, 0x6}], 0x1) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00006ba000-0x98)={0x1, 0x0, [{0x1d9, 0x0, 0x0}]}) 2018/01/05 14:44:22 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000362000-0x8)={0x0, 0x0}) getsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000675000)=0x0, &(0x7f0000070000-0x4)=0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = memfd_create(&(0x7f0000646000-0x1e)=')wlan0#mime_type}em1/[GPLbdev\x00', 0x2) r3 = getpgrp(0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r2, 0xc1105511, &(0x7f0000193000-0x110)={{0x8, 0x2, 0x1f, 0x1, "f14b61ef5333872e1f9001315fadb809da9a0ef6c7a883cb1c12a073e27c282e4aecdc497b727963ff5fde7f", 0x0}, 0x0, 0x0, 0x800, r3, 0x5, 0x3, "f8b1e0b1388fd0cfa6412288c4d162f43a69222ca56519e87049ecc90553c1b113c6798a565b75ae37284a35d124175241b461894b77a5058c6221228254cd63", &(0x7f0000c42000-0x1)='\x00', 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x8f56, 0x7, 0x3, 0x5], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) setsockopt$inet_buf(r1, 0x0, 0x10, &(0x7f0000ef2000)="02", 0x1) 2018/01/05 14:44:22 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000d98000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000b000-0x8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000001c000)="") r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00003db000-0x18)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f000047d000)=0x0, &(0x7f0000316000+0x7bd)=0x4) mkdir(&(0x7f0000025000-0x10)='./file0/control\x00', 0x0) mkdir(&(0x7f0000156000-0xe)='./file0/file0\x00', 0x0) symlink(&(0x7f0000747000)='./file0/control\x00', &(0x7f0000ab9000)='./file0/control/file0\x00') rename(&(0x7f0000b95000)='./file0/file0\x00', &(0x7f000044c000)='./file0/control\x00') 2018/01/05 14:44:22 executing program 7: removexattr(&(0x7f0000025000-0x8)='./file0\x00', &(0x7f000012c000-0xd)=@random={'user.\x00', 'vmnet0\x00'}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mice(&(0x7f0000a43000)='/dev/input/mice\x00', 0x0, 0x24000) ioctl$EVIOCGABS20(r0, 0x80184560, &(0x7f0000250000-0x69)=""/105) perf_event_open(&(0x7f0000807000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000b00000-0x9)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) accept4$inet(r0, 0x0, &(0x7f0000fa1000)=0x0, 0x0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r2, 0x4010ae68, &(0x7f00007bc000-0x10)={0x1000, 0x0, 0x0}) 2018/01/05 14:44:22 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x75, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x3, 0x84) ioctl$sock_ifreq(r0, 0x894a, &(0x7f000091b000-0x28)={@common='ip6tnl0\x00', @ifru_data=&(0x7f00008e8000-0x20)="93110000000000000007081224140000000304000001e2ffffffff96fd0000ee"}) syz_open_dev$dspn(&(0x7f000021f000)='/dev/dsp#\x00', 0x2, 0x0) [ 32.133891] netlink: 188 bytes leftover after parsing attributes in process `syz-executor3'. [ 32.164620] netlink: 188 bytes leftover after parsing attributes in process `syz-executor3'. 2018/01/05 14:44:22 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r0, &(0x7f00003f0000)={0xa, 0x3, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x245) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup2(r0, r1) listen$netrom(r2, 0x6275) connect$inet(r1, &(0x7f0000868000-0x10)={0x2, 0x3, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) 2018/01/05 14:44:22 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000003000-0xf)='\x00', 0x0) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f00009c6000)=0x52, 0x4) fcntl$setlease(r0, 0x400, 0x0) fcntl$setlease(r0, 0x400, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket(0x18, 0x0, 0x2) bind$llc(r1, &(0x7f0000001000-0x10)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0x0}, [0x0, 0x0]}, 0x10) 2018/01/05 14:44:22 executing program 5: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000ac3000-0xb)='/dev/audio\x00', 0x8200, 0x0) eventfd2(0x1, 0x80000) ioctl$sock_inet_SIOCGIFPFLAGS(r2, 0x8935, &(0x7f0000e01000)={@common='dummy0\x00', @ifru_addrs={0x2, 0x2, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) getsockopt$bt_BT_VOICE(r2, 0x112, 0xb, &(0x7f000090e000-0x1)=0x10000000000000, &(0x7f0000950000)=0x2) r3 = dup3(r0, r1, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f000083a000-0x6)={0x0, 0x0}, &(0x7f0000c60000)=0x6) 2018/01/05 14:44:22 executing program 3: mmap(&(0x7f0000000000/0xfe6000)=nil, 0xfe6000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) r1 = memfd_create(&(0x7f0000bf6000)='+keyringGPL-\x00', 0x3) mmap(&(0x7f0000fe6000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r1, 0x80dc5521, &(0x7f0000fe7000-0x8f)=""/143) listen(r0, 0x9) r2 = accept4(r0, &(0x7f0000001000)=@nfc_llcp={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/63, 0x0}, &(0x7f0000000000)=0x60, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000fe5000-0x20)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x20) 2018/01/05 14:44:22 executing program 6: r0 = socket(0x40000002018, 0x0, 0x3) bind$inet(r0, &(0x7f0000fc5000-0x10)={0x2, 0x0, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xffffffffffffffa1) socketpair(0x2, 0x0, 0x8, &(0x7f0000c18000-0x8)={0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f0000002000-0x71)={0x0, 0x69, "6e64cba5e5183f9c095cc4f298671f2e79b5c1badc5d8b3a0fbc4d733301002cd35fd56751242ea8a65ac563c198fea637d7de8f2848d5549f67030e368d9708bd416577b11f416c79312b0ebfd3566a390a5b5d4cebac72de9887eb498cd3fdb6c39e7c07470a11f1"}, &(0x7f0000001000)=0x71) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000001000-0x8)={r3, 0x80, 0x8}, 0x8) sendmsg$netrom(r0, &(0x7f0000001000-0x38)={&(0x7f0000000000)=@ax25={0x3, {"daea1a4ab1d2d8"}, 0x1ff}, 0x10, &(0x7f0000000000)=[{&(0x7f0000000000)="a305c357f7f86c10aef5d3db6f0d1ecbb9b21dbfffdce691ab4c59fc5c07e1c34c418a9126f63933af1139ffde98c6aeeb7f3ab5009f0155d52482d5597f171137420f35a3f4d734649a73d09ac4d3bc6c4f3574d666953d5044c327cc157bc429bd613c23f565b9a00d9cd083d7a19fcb21a7edb624e5ba2d936ea4e487e5f28f9dc1d8f6d7c5001cada8e983800ec851eb1cb7", 0x94}], 0x1, &(0x7f0000ee3000-0x1469)=[{0x1010, 0x109, 0x2, "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"}, {0x1010, 0x13f, 0xb86, "726f55e68a085dd558c1062ed7b8fe109ce123ff8d2c8f5048b0831188e6bef65d919555dd27d63b093fb403ee50ac66b336be3227f8b7ff6ee4a5446a311fcd528272499b9769d0524d4c4bf0dfb6bdcd2666843b91c3921c8e0f15b5c872e87c8218e34ab0e3744a91b11e0117ed117af0ba437c1d99ae3bfa31d777d1ed1a80f858ba2c9fc34e1db7262549453544cd582e37066f21c868228d4f599daeb373883462d431dad65a8bef4aca30c32cea1d9a62ac4e8f4cb7b47430aee7369150fcf1deac1d5aa8dd77ffb7c7e363664074ae811f9e445d116953ad67cc71bd3645f1bc053cefd0dafde368106f6062fdf43fed59511209b037e66e82592e334869a5c0d30c44a5407eba97b08bebdfe90cc5eaf184af5021de3166bd093e5f28325a41422683eea9666cd4f045e6fe8131b888375dbdb78853672ec88452ffb01491f74ea5c01b96d0a7b522f176a21364eb3a8d69332b9b6b279cab37df0d8340765b2d7da5c4db8965801e660d714410c1987d3b118012951026bc4eddb2c6a4683b2f62e3ec1a53466f606a05b331f3a00a8fe094facfdba5f049ad935386f555f4859d89f2b6f5c3c03e35adc7722ca3a5f9233f7b9988dce29b518973594fc4b877c9db292f390d4d3c216f067f78d3f827c11a60ed39f7ff32969c7425ccbab551bae7f6d86fe2f51f2eb592e4641e09ba2f0ebaa88f7359d372055da74e47ea1b0821ed3443c9f3ce050d09047f32944ef107ae568dbdbd13cba2600ca43e5d12ef8c85091c3f83088310b5ebee32856bd64aa27cb6c8c128a780c028db36cb33599ff3a5539a4e52f78cf43e0d00e98c7661cad4692b752ca5f0e812684a7643eb3f8beca19afe55a9487befa7400488bdceed745f9bee66dc5c6a02d9659fc053761abfc798ff7668b491e884d78f33e66151d0bf98b1a180375735a33c3ba1f8b1e7481b2696d0006b607aec7990864830a581c60b7988b11d294a8b10ee55dd988a0c4ba6ddf989630463139340d6107816236111841e2a3befffd8330098eb0f3717145e404467da6acd5304c1257382501966bf3b92cde2291a18c6f23b9406694598d93e89969ef07b42b1f339aa55d9a2a87378da05965d05f65ddeb2a89ae425564584a07732e3d5bb265efb574d9def5dc9a650794146fbddab37c15aa625a0601fd831880a7db568c88f1c46634f2b8cc11da8812bd45de3ced4f6d01ca1498f00dc001785daf4d8533cfbf23b60691e085708930970ae4ae9822a0bac7754e1348b334cdbdd9cbb629dfc7d0afe6e26f56083c86865a67a7c2535f401f8227774bba317234bbc21decaa4d4234c536fb8d2cdaf0eefa0f047a70d2b0c0c2fe6462adf962361390b238d29675dab1f1d71622bd73b29a9cc4fc2a2b9fc92696ad171ef24dd6de39fe2c2e02ce6df13bd05a8eed7bb605f2248895faf653945dd26fe7140955456bebec0167a10a0f1227a748f130af83f3ffa28bc14d38513aff5b0994a0c16d6d9ef84a0cd08881e1d55771b3ceb57af8f717718e24d260dd252e9d5050c25aa19e66567d0154eb413b9f24a36e6b1ccfc52e4983e349793f47f9022b68b2f5490771dc5fd7f732e074c14a7a377927f3335662c8778457da9a111db1849f45ee0cf545874ad282d1da35c33b40d03b8d28696f69c71af520875485710bda673a663089c96bed6614deca16094ff35b4079721b5e36010eeed6e0d7c152bfd96e0f5cf65dc19816ccad4ac073b00253b9fabe4e1a0821d72b81ce8cbe06924ad805c83a8040bcc51011c72f2267b12101fda84ba92142efb3a53d5a95937354cd9b3ced28f54e6ff5156afaf8e69dfdf66ac149dae051ceb980074fdf2186e0bd280d138352af7e7243313dad5390bee09d9876faf04209c7d5e99dff5a6b8aab45096ea9b33678ccc0ee5b6b72f263e710b22fa6d3a5ae78d514389e92661f47def8c8eed17d640076d5a96b9149026b16f2ac65fe2a5c9738bed8bd9864c4da59230be7a2467a2474ff18b1c5f44d10a1891afff9a4d884cf5d4e43d32c26c8162a3dc5aec9c3c13251ec983e41a89427b5ad9b9380865622aedb8e66ff40d08439214f144ca2ef74476a18685d9487f631fdb11536e62a05608f9e2199de19d3ca862eb9ff04467189fb134450f9e2aa59177a9fd2d44c6bcbf8a15713833efea7f59dddf679db30c2184b748d8269380c1fade9c84cc467b3645d2f0a3eb03f4d67bfb59243a5cfa2b4c391bc13a5b94238b34c79462b8952337b7421dabd1cbbab4558e17dea1254c719a5506dbf33daf454fd47944b3ca7f264c0c85e5fc31219d0a0d2c7d6102e15793e166a1eea6aca062732a8535b706a4a2cfea6a16360ff7cee701c31feba62a773136dbbf1caa130ca13239f53024f79741095db86f8062c44e4e61423f400acaeffebebe65fae110f17f91bca448d554b338ab015f4058582c660fb276d1913078ee28436e6f1a8c36c173cf081f8fea7be4ba18d3bb94893a818b06fc89bc06e6d27067343344d39bf1f9baaf70af6edab8b60232422836805e7b31671d538a4b263fca10a062b9eece540bc18936b0b5deb91b63e59d1360084fa1f2827246f82c4396e8d576fe18ccdc5644c60cb55dc94196de3d27960119967e2b8849b3ca533d8556864dc88489523276cfa5a9cfa1df8ec10f3f9a36d3ca9b627a0d902beceb9211cfcfa227f8c47dd500d36f01ed3821c0dee1cb5a5a4eb94992dcdeaebdf4439da6bffcef847e21b8ca9cd130dcea2c55074647732eff47dae7db26be7f7b68da6aee9d1f35dbb385c829312ce37cae4bf4e8f8e63287fe163a01e9e5d9ea1a2c25a03bfef6da9b9f02ab177dc693ba742dea3ff3d808c2c1933cee2e4ceed3a982ba2ed7c3ce80dae1c7efc95254d20b108d3070d8051fd879f3948864fa315c0bfb603ee5c1a51f2003c37e592e825d2491a7831cc59882630fbc8afd5d1d3a3ef7f182c3a8a5a9ec648be3d9c97f3f4ac116ef5d33f5f6f5fa51c4fcf3e72855e725c346df523db59dbbebfd422705af642c2f213d5e53fb86ee82f535604fbbeedb1f031945d1a74dfe3317f0e0688dcb29c66255bfa92139ef303b48cd444b13a960bc13e4dc81491efb598fc0fe52fc4e14ce25a46e2a64f1d70bcf28db9b571ac0b8e1c9c60133e8aba37cac897875fcca9c96de94dc5b0b97cdd2225beb575b236c683e05bbddd0d44fef202923f4883cc115c642c979dd4e5885b06588398b712dce39e6b92b7df88c055e530c46087c38050dc0e4acb6ee8710baccec217fb00294a967adcea6cd33655972b56428c74d973877b0507cb1a69c9df277b0c868f6eccdb8124d8aa1441531d8cec731720dc9a52f66f34a5e5341feb3831e5d07e817e365a663d50a7bfe2529518c67833f784770913fe8e12bc853c7686852fa842dffe88aab3ccc3b119946edcf4ee46ea40cc843ed452a77aed8b5df8be4f5a2b89985b5d797b972d2270b6ce214c2f63a3e6c2635147238dfe5464b1a80d766009c7314d33493b69a90381b368dee8b534344d4915fd497368d7c591a9df58e196cde684b5df8cfee92013db7b1b67125b1d0e19a8c8ec9938dc7e91fe40cbae2ce90de9aa9b93985dbb8abcfacb97075a920c2dfeafd73f4e0c842a9663e58eb8ad6ea15d89a6a365caeb5e508b13700aae36997b480b84e927f12f0621ea1e8373a23c8cd42446110caddb7a4a171b8ae61f4007cd79018bfb393fd9ef4418ea386f655bc9cb3254c0f40b48f350c08ef5d593bec3904ac5b3125b1ca4c44e497677454be4210ae2677590fec6ebf1cb062f74735392a584bd73dde51128d134ef92dcfd01ff4f6ed2377f57a412998af8f80079c93ad59fb7df291a65ba24978f30ae12111b460e594ab774aa215c55497fa02552ac817e94c26f6559008d124eb91d3c476c5779e1a4783e0ff4a4ec38d18587c99419d33de14e6176dc95602331aff95e61e8992dfc33733b2325f51f8f5cf72b5886261760fc690649a3a3caa53ab8b8e791f7e583e3e7402d436806732f5ada56c8d91470611087419760666c03a6b0470d878b5739b2c2333682a00b4001726c8f5c798036828d26faa9f678d72f808ddee6ccbfa9c79d7f94f4f8833ad4443ad6df23930c06591c9b66f9d2c0009209f5e1e10954e7817e47c5c48b8f00665deada09e282177e35b8dd5c2af82e87a4f5b311a9f6f515fdc3243b4ec772d2461f2a97042d5fd63580dfd55f355111792d3834c095915e5d3e9b90a33f3c34cda07284dfdfd72cecf14addf4336ce913b625dd71c75dbc335159967d8d6fd3b249d2d7ea52b7983b8e4d47865af12ef6b69a8a0c129a90da807c228692f71cec603d0ddfa430f9ab3ced265cc2962284f199a7cad9db41bb7de7e113bb27f23c4079cd872db33021c4014e9b28fee7c94ff8eceffb7c77a9acb47e7004dc93498fda061d558a8e70602f8089b5eb950aba3ad7268b021994818ca6247776f6bfdbdb7ae7561dad1c38425399e0b47af7a091ca81f39719d927499d934e180c16e31de3101f86c1aff1bb77f1085334ac6ef787d55cdc2e89c09efcac22c5a78920e0fc5173e6492ed7fb93a0aa814e04aae01ea25d10a0a6b486a5791df8e16c4ee04a9fed3a65aca6b502d5ff135d4fa007f815ce96c31eb7f76a5267870f9ea873a9bb56d8768d7830ec636a9f6f13211c1a473206da21b6774547f0143bf4867e69a3167844b5721fbcd0a8a40262fab987b5544e6245f0866cc6721532b403965c073022ebdecdcc90fe40028459a6321e45c53da7e51dfce2d412f28301ac7dda3b5162591d09cff62e79633e7be2add6398080ada4657faedd80d1342b30d1abc39f814bcd384c21e0dd305e98b7b16f5ede963af0843eb572f4bb1b33c0b5122b927ad8b1398db5a13a0e5f09ae7e652cd2e1ca0822a1c6b7f28acfb408d877ce67da031933b707c3cbb343766ffda0a6291155ee23d08ece74eecc24e3ce732aa8a63d4c0dbe597579a002e75e3ff9af776eb8bd726b3081e655714829b9ea8a3d4cdc7bfc04226280ef2bf541ca1d90a06cd649b1b38fb3e64ce57e4dc82047a7183c5b019bd67aa9118d692ccb3eff4464c5834102b2fc1cdd71b2e57f89578c813b5390ce7a90336b38e8d9d1081364ec563d28643a2e6e13c4de3c7e1c70fd5d69262255833dd531e9499c2679fcc5e24ce9992c468915965f9ea8e08d7a7a8a2bea919bdc6173b36635b4d89c75aee14cc9a5295fdd18df6caf0275489d020ec80f01d2c9ee71ec845b3cbda50da81a147575a80dba7ddd47dee3a48bcaa751523a27b32b8ca3979589eed00f02c0816e84a5d9db8f4ac2631f51ead506b3d63d8e20776a7f82ffd66cc6ae5066b1c27f64959b41a78d85b6e5f531400936491eba78ea5c48e51b01d03fa19f37665bd69d0ae8b0452828685ce64e2b9186e99bbe3545542a353451806e6c7a8d5847bee0e1b714e4739a7dcc59775b1c39ba116c4853e8a21f6a2d21cadd8557fe4f9fe35afb20d22732f9e15c738c6efbeb69de7e14d7a4bdcd36e5ea46c55e77c78f2fad67ad735211367fb7f5d990651aa7cef9560cef2d27f94a482095d1c8dcc02c610e624e86a66769cc10dfcc988ab01a8636179fdf9d2902d120bb0dcab9e3e5fbf4a6ece0f4ee20d906e8f67001371e456bc6772dbc492a8cb9de1c4b5505c7b9d690bc5dd7b2c65b8aa39e841c4ea6d0c7cab8bfa96b2ad0b139a3acfed6b1cce5fa6f2a9e23a72"}, {0x38, 0x118, 0x3, "b4c8ba5dc9f55546a5e22eaf041415c3fa25ed3a4cf0ab8a76ff71169750a4412bc8c086"}, {0xe0, 0x0, 0x4, "7cf8ec413d9190159354ed18723339593bc9f4b2c8e947671cbfc4316c28ae26783d778e5cf0780a246dbb567b294cacb9bf77d5da1b143384bab7a143cdbd2251b81fdc8cdf1934b74be1a8e6c66a42280cb73e25684df7a533ae6f52e053aadf8c1ac4219ccaedaeeb9d1882252f43060eadbae95b9bf9f414ad43434a8fec7e87ec06475b3947b5580ed91b86b33d0164b7f327c2eda3e7a5742f3bed8cceac04a9be4dc1d8d4af21b0a345896773fa7538638046fb41d779ee800427fc0e5f3c020a4d3881c487da0295"}, {0x78, 0x11f, 0x7fff, "20cf61ff960f005ca58fdbb72f9e02505744d2a790487bc45e6693ebddac7aa20888ffe1ae42f91f74e7b8af0b32f9da81ae06af846e933a6c8ff7e1fe3af4848f5b2fa3957e0e2ba144b6c670d4c5c5d0ba99ce06e23c1caea0960d1e87afcde1e6b57c684a7c"}], 0x21b0, 0x24000085}, 0x20000000) ioctl$KVM_GET_REGS(r2, 0x8090ae81, &(0x7f0000f1d000-0x90)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0}) 2018/01/05 14:44:22 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000b000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$admmidi(&(0x7f0000147000)='/dev/admmidi#\x00', 0x2, 0x1) sendmsg$unix(r1, &(0x7f0000001000-0x38)={&(0x7f0000239000-0x8)=@abs={0x0, 0x0, 0x0}, 0x8, &(0x7f0000008000)=[], 0x0, &(0x7f0000001000-0x10)=[@rights={0x200, 0x1, 0x1, [r0]}], 0x1, 0x0}, 0x0) recvmsg(r2, &(0x7f000000e000)={0x0, 0x0, &(0x7f000008b000)=[], 0x2a6, &(0x7f000000c000)=""/0, 0xfc13, 0x0}, 0x0) pselect6(0x40, &(0x7f0000cc9000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000cc9000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000de000-0x40)={0xffffffffffffffe1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00008e6000-0x10)={0x0, 0x989680}, &(0x7f0000205000-0x10)={&(0x7f0000cc9000-0x8)={0x0}, 0x8}) 2018/01/05 14:44:22 executing program 4: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000001000-0xb)='/dev/vcsa#\x00', 0xffffffffffffffff, 0x400000) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000b20000)={@common='ip6gre0\x00', @ifru_flags=0x4202}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f000081c000-0x8)=[{&(0x7f00003e7000-0x29)="290000001d00193d55a8a347000a007c0200e300000000000000090009000100000000000000000009", 0x29}], 0x1) 2018/01/05 14:44:22 executing program 2: r0 = timerfd_create(0x6, 0x80000) fcntl$getflags(r0, 0xebee5cf2720ae761) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndseq(&(0x7f00009cc000-0xd)='/dev/snd/seq\x00', 0x0, 0x20002) write$sndseq(r1, &(0x7f0000144000)=[{0x223, 0x2, 0x4, 0x8, @tick=0x7, {0xfff, 0x8}, {0x3, 0x4}, @time=@tick=0x9}, {0x9, 0x9, 0x1, 0x8a3, @tick=0x3ff, {0xfffffffffffffff7, 0x8f7f}, {0x3, 0x40}, @quote={{0x1000, 0xfffffffffffffff8}, 0x4, &(0x7f0000c17000-0x30)={0x7, 0x80, 0xffffffffffff5c28, 0xffff, @tick=0x3, {0x8, 0x2}, {0x7ff, 0xe7}, @control={0x3, 0x7a8, 0x3b9c2854}}}}], 0x60) r2 = syz_open_dev$adsp(&(0x7f0000ef6000)='/dev/adsp#\x00', 0x0, 0x140) setsockopt$llc_int(r2, 0x10c, 0x6, &(0x7f00003fb000)=0x3f, 0x4) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000084d000-0x4)={0x7, 0x2, 0x2000}, 0x4) timerfd_gettime(r0, &(0x7f000082d000)={{0x0, 0x0}, {0x0, 0x0}}) write(r1, &(0x7f0000240000-0x8c)="85f77663790100000000000000c88001000000ffffffffea0d675294", 0x1c) 2018/01/05 14:44:22 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) open$dir(&(0x7f00006e2000)='./file0\x00', 0x40, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f00008fa000-0x8)={0x0, 0x9}, &(0x7f000033e000)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000fa000-0x8)={r2, 0x7}, 0x8) sendmsg$netlink(r1, &(0x7f0000002000)={0x0, 0x0, &(0x7f000000a000)=[{&(0x7f0000009000-0x1118)=[{0x10, 0x10, 0x0, 0x0, 0x0, ""}], 0x10}], 0x1, 0x0, 0x0, 0x40000}, 0x0) set_mempolicy(0x4002, &(0x7f00009ab000)=0x1000000000002, 0x6) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000461000/0x4000)=nil, 0x4000, 0x0, 0x974, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f00009ed000-0x8)=0x0, 0x2, 0x3) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88000040fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 2018/01/05 14:44:22 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f0000a95000-0x10)={0x0, &(0x7f0000000000)=[]}) openat$cuse(0xffffffffffffff9c, &(0x7f00007e7000-0xa)='/dev/cuse\x00', 0x84c216a1ebafbc0c, 0x0) setxattr(&(0x7f0000b00000)='./file0\x00', &(0x7f0000e11000)=@known='system.advise\x00', &(0x7f0000002000-0x15)='selinuxeth0md5sum&[[\x00', 0x15, 0x0) 2018/01/05 14:44:22 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000962000-0x1c)=[@in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x100000001}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095e000-0x8)={0x1, [0x0]}, &(0x7f00001da000)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f000032b000-0xc)=@sack_info={r1, 0x0, 0x0}, &(0x7f00002a8000)=0xc) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000388000)=0xafeb, 0xffffffffffffff8b) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000e1d000-0x14)={r2, 0x2, 0x0, 0x0, 0x0, 0x0}, 0x14) 2018/01/05 14:44:22 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000a96000-0xd)='/selinux/mls\x00', 0x0, 0x0) connect$ipx(r1, &(0x7f0000417000-0x10)={0x4, 0xbe5, 0x1000, "d4ee42396edf", 0x8fc, 0x0}, 0x10) getsockopt(r0, 0x84, 0x80000000074, &(0x7f0000a9a000-0x8)=""/8, &(0x7f00002c2000)=0x8) 2018/01/05 14:44:22 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000935000-0xd)='/dev/binder#\x00', 0x0, 0x80000000000802) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) r2 = syz_open_dev$binder(&(0x7f0000010000-0xd)='/dev/binder#\x00', 0x0, 0x0) r3 = add_key$keyring(&(0x7f00004be000-0x8)='keyring\x00', &(0x7f0000854000)={0x73, 0x79, 0x7a, 0x2, 0x0}, 0x0, 0x0, 0xfffffffffffffff9) add_key(&(0x7f0000b10000)='logon\x00', &(0x7f00008bf000-0x5)={0x73, 0x79, 0x7a, 0x1, 0x0}, &(0x7f0000d95000-0xe8)="4af310f4b98628b584bcb8c57c2344f646efccc52de9816f1688e014f9a7e6f328955e23630ac5b2401ce513d9edf18b9bd6f09010f4c65e9040f02352e5f23c61476b59e5f38702ac2a2bda27b2ef1504f875407b884dd655ee89377695d80687147b0def58164aae34ef165c79e7c544b8e8e4a1868bdcca35d9785185a3c9e5d7418ebf6a0073013825cd5aca6790fa7a28fafa447056b0c96335e046ee14a0384b0c1943342613082f78a21586a87a9a3de4b10be7248b0e60f22caf6ff8782505dd9273685004895cf94ca36cea2ad942d2e5cfb56df1f9f2fe372ccec8a5ec5964226aaa0f", 0xe8, r3) r4 = syz_open_dev$dspn(&(0x7f0000828000)='/dev/dsp#\x00', 0xc5f3, 0x40) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r4) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00007cb000)={0x8, 0x0, &(0x7f0000006000-0x2c)=[@acquire={0x40046305, 0x0}], 0x0, 0x0, &(0x7f0000e82000)=""}) dup3(r0, r1, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f000000e000-0x30)={0x8, 0x0, &(0x7f0000046000-0xc)=[@release={0x40046306, 0x0}], 0x0, 0x0, &(0x7f0000009000-0xc9)=""}) 2018/01/05 14:44:22 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x0, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000820000)='/dev/vcs\x00', 0x220240, 0x0) clock_gettime(0x2, &(0x7f0000eae000)={0x0, 0x0}) clock_getres(0x8, &(0x7f0000465000)={0x0, 0x0}) timerfd_settime(r1, 0x1, &(0x7f0000c8c000)={{0x0, r2}, {0x0, 0x0}}, &(0x7f0000157000-0x17)={{0x0, 0x0}, {0x0, 0x0}}) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000792000-0x90)={0x0, {{0x2, 0x3, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x90) ppoll(&(0x7f00001ab000-0x38)=[{r0, 0x8000, 0x0}, {r0, 0x80, 0x0}, {0xffffffffffffffff, 0x0, 0x0}, {r1, 0x0, 0x0}, {r0, 0x4008, 0x0}, {r0, 0x1000, 0x0}], 0x6, &(0x7f0000721000)={0x77359400, r3}, &(0x7f0000254000)={0x0}, 0x8) r4 = open(&(0x7f0000f9b000-0x8)='./file0\x00', 0x141046, 0x0) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f0000a1c000-0x10)={0x1, 0xee8, &(0x7f000088d000-0x1000)="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"}) r5 = syz_open_dev$evdev(&(0x7f0000f7a000)='/dev/input/event#\x00', 0x20, 0x101002) syz_open_dev$usbmon(&(0x7f00005f1000)='/dev/usbmon#\x00', 0x56, 0x2103) write$evdev(r4, &(0x7f000064d000)=[{{0x0, 0x0}, 0x1, 0x53, 0x400000002}], 0x18) ftruncate(r4, 0x10000) sendfile(r5, r4, 0x0, 0x53) 2018/01/05 14:44:22 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000238000-0x12)='/dev/input/event#\x00', 0x2, 0x28001) r1 = syz_open_dev$usbmon(&(0x7f000041b000-0xd)='/dev/usbmon#\x00', 0x1f, 0x10000) ioctl$KVM_GET_VCPU_MMAP_SIZE(r1, 0xae04) timer_gettime(0x0, &(0x7f0000321000)={{0x0, 0x0}, {0x0, 0x0}}) getitimer(0x1, &(0x7f00008ee000)={{0x0, 0x0}, {0x0, 0x0}}) write$evdev(r0, &(0x7f000091a000)=[{{r3, 0x0}, 0x5, 0x1bd1, 0x2000000000000000}, {{r2, 0x0}, 0x200, 0x9, 0xefc8}, {{0x77359400, 0x0}, 0x9, 0xfffffffffffffffd, 0x80000001}], 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000e29000)={0x1, 0x28, &(0x7f00003f1000-0x28)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000c64000-0xc)={r4, 0x6, 0x10}, 0xc) fadvise64(r1, 0x0, 0xfffffffff01f514e, 0x5) prctl$seccomp(0x16, 0x3, &(0x7f00006cf000)={0x5, &(0x7f0000ba0000)=[{0x7, 0x7fff, 0x4, 0x2}, {0x3f, 0x3, 0x7a4, 0x3}, {0x6, 0x3, 0x8, 0x9}, {0xfffffffffffffff8, 0x82, 0xffff, 0x8}, {0x40, 0x8, 0x8, 0x3684}]}) 2018/01/05 14:44:22 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x400000000010) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000c06000-0x10)={0x1, 0xe, 0x3, 0x45, 0x0}, &(0x7f00007b7000-0x4)=0x10) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000778000)={r1, 0x5, 0x9, 0x10000, 0xffff, 0x0}, &(0x7f0000528000)=0x14) sendmsg$nl_xfrm(r0, &(0x7f0000dca000)={&(0x7f00000e6000)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000b0d000-0x10)={&(0x7f0000daf000-0x5c)=@getsadinfo={0x14, 0x1f, 0x209, 0x0, 0x0, 0x4, []}, 0x14}, 0x1, 0x0, 0x0, 0x0}, 0x0) [ 32.353140] mmap: syz-executor7 (4148) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.txt. 2018/01/05 14:44:22 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000017000)='/dev/kvm\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000ad8000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CLOCK(r1, 0x4030ae7b, &(0x7f0000304000)={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000446000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) getpeername$inet(r2, &(0x7f0000b41000)={0x0, 0x0, @rand_addr=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000ad4000-0x4)=0x10) 2018/01/05 14:44:22 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0xffffffffffffffeb, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) io_setup(0x0, &(0x7f000017c000-0x8)=0x0) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000a72000-0x8)=0x0) io_getevents(0x0, 0xfffffffffffffff9, 0x0, &(0x7f0000a35000)=[], &(0x7f0000a9b000-0x10)={0x77359400, 0x0}) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000578000-0x1e)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r1, 0xc028ae92, &(0x7f00002b9000)={0x6, 0x3f, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r2 = dup3(r0, r0, 0x80000) ioctl$TCGETS(r2, 0x5401, &(0x7f00000f5000-0x24)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000aa9000)='/dev/rfkill\x00', 0x500, 0x0) ioctl$EVIOCGBITSW(r3, 0x80404525, &(0x7f0000f92000-0xed)=""/237) 2018/01/05 14:44:22 executing program 6: timer_create(0x3, &(0x7f00006cd000)={0x0, 0x13, 0x0, @tid=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f00009db000-0x4)=0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) timer_settime(r0, 0x0, &(0x7f0000000000)={{r1, r2+10000000}, {0x0, 0x0}}, &(0x7f0000000000)={{0x0, 0x0}, {0x0, 0x0}}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x8000000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pread64(r3, &(0x7f000057e000-0x67)=""/103, 0x67, 0x28) clock_gettime(0x0, &(0x7f00004a6000)={0x0, 0x0}) futex(&(0x7f00000f7000-0x4)=0x400, 0x4, 0x101, &(0x7f0000ad0000)={r4, r5+10000000}, &(0x7f00001af000)=0x2, 0x1000) syz_emit_ethernet(0xaa, &(0x7f0000fe6000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x0}, @remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0x0}, [], {{0x800, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x9c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}, @local={0xac, 0x14, 0x0, 0xaa}, {[]}}, @icmp=@dest_unreach={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x20, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10011, 0x0, @empty=0x0, @rand_addr=0x0, {[@end={0x0}, @timestamp={0x44, 0xffffff89, 0x0, 0x0, 0x0, [{[@empty=0x0], 0x0}, {[], 0x0}]}, @ssrr={0x89, 0x1f, 0x0, [@remote={0xac, 0x14, 0x0, 0xbb}, @rand_addr=0x0, @broadcast=0xffffffff, @remote={0xac, 0x14, 0x0, 0xbb}, @rand_addr=0x0, @empty=0x0, @rand_addr=0x0]}, @lsrr={0x83, 0x3, 0x0, []}, @lsrr={0x83, 0x23, 0x0, [@multicast1=0xe0000001, @multicast1=0xe0000001, @multicast1=0xe0000001, @rand_addr=0x0, @local={0xac, 0x14, 0x0, 0xaa}, @broadcast=0xffffffff, @broadcast=0xffffffff, @loopback=0x7f000001]}, @cipso={0x86, 0x13, 0x0, [{0x0, 0xd, "df21741175882f00000029"}]}]}}, ""}}}}}, 0x0) r6 = dup(r3) ioctl$DRM_IOCTL_VERSION(r6, 0xc0406400, &(0x7f0000e8a000)={0x7, 0x80000001, 0xa9, 0x85, &(0x7f0000fe3000-0x85)=""/133, 0x5e, &(0x7f0000dac000-0x5e)=""/94, 0xf5, &(0x7f00008e8000-0xf5)=""/245}) r7 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000ada000-0x17)='/selinux/validatetrans\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r7, 0xc01064b5, &(0x7f000053d000)={&(0x7f00007b0000)=[0x0, 0x0, 0x0], 0x3}) 2018/01/05 14:44:22 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000b78000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0xffffffdffffffffe) r3 = syz_open_dev$mice(&(0x7f0000515000)='/dev/input/mice\x00', 0x0, 0x80) ioctl$EVIOCREVOKE(r3, 0x40044591, &(0x7f0000d82000-0x4)=0xfffffffffffffffb) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f00008f7000-0x8)={0x0, 0x4}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000478000)=0xf) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000fc7000-0x90)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x300}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_SIGNAL_MASK(r2, 0x4004ae8b, &(0x7f0000cbb000-0xc0)={0xbc, "ad6f5ce5bccf778680b6e65b2e592f08dc348d67bafae52dd8dc161863256ebddf7343b6a4ac0b15d76307c3e92ef227d6744fa79a4520c82f1360df48a570ecd8eceffb78da0e876df1fa1d4f9b04da33519e9338795b663569c5084a4d17b9fca877cdace452eaa53e3919dcb8e0b12e0c6c33ea3b03541476f8f9b4ca04c594d7e82e57658ad11cd546f23ba987af2a13d7da03cdd01fe518d5cf951436a6deecf0c9039f4c8fd7b14413655cc25c2fbe185b98f6412520d4c7aa"}) 2018/01/05 14:44:22 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$nfc_llcp(0x27, 0x2, 0x1) syz_emit_ethernet(0x36, &(0x7f0000f84000-0x3a)={@remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0x0}, @remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0x0}, [], {{0x806, @arp=@generic={0x6, 0x0, 0x6, 0x4, 0x0, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], "e9782baf", @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x0}, "fd5867a25bbf936d09a44b2ed021ff03"}}}}, 0x0) 2018/01/05 14:44:22 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000f5e000-0xb)='/dev/hwrng\x00', 0x0, 0x0) setsockopt$inet6_dccp_int(r0, 0x21, 0x4, &(0x7f000027b000)=0x4, 0x4) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000023000-0x8)={0x0, 0x0}) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, r1, 0x0, 0xffffffffffffffff, 0x0) 2018/01/05 14:44:22 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x8000008000a, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0xfffffffffffff5d0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f0000098000)="", 0x0, 0x0, &(0x7f0000cf9000)={0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) 2018/01/05 14:44:22 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000002000-0x78)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001000-0x1)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$llc(0x1a, 0x2, 0x0, &(0x7f0000ce0000-0x8)={0x0, 0x0}) r3 = dup3(r1, r0, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000318000-0x4)=r3, 0x4) mmap(&(0x7f0000f1f000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$DRM_IOCTL_INFO_BUFS(0xffffffffffffffff, 0xc0106418, &(0x7f0000df5000-0x20)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 2018/01/05 14:44:22 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000001000-0x78)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x4000000668, 0x1d, 0x0, 0x0, 0x0, 0x0, 0x2000000000000003, 0x20000008, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_user(0xffffffffffffff9c, &(0x7f000004b000)='/selinux/user\x00', 0x2, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f000072b000-0x8)=0x7) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x2) r1 = perf_event_open(&(0x7f0000001000-0x78)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x4000000668, 0x1d, 0x0, 0x0, 0x0, 0x1, 0x2000000000000003, 0x20000008, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000eb8000/0x2000)=nil, 0x2000, 0x0, 0x1011, r1, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x0}, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x0}, [], {{0x0, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}, @local={0xac, 0x14, 0x0, 0xaa}, {[]}}, @icmp=@time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast=0xffffffff, @local={0xac, 0x14, 0x0, 0xaa}, {[]}}, ""}}}}}, 0x0) fcntl$F_GET_RW_HINT(r1, 0x40b, &(0x7f00005fc000-0x8)=0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000973000)='\x00') 2018/01/05 14:44:22 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00008e3000-0x78)={0x2, 0x78, 0x441, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000ed9000)='/dev/rfkill\x00', 0x0, 0x0) ioctl$KDGETLED(r0, 0x4b31, &(0x7f0000440000-0x1)=0x0) setrlimit(0x1, &(0x7f000017c000)={0x8, 0xad5e}) add_key(&(0x7f0000d94000-0x8)='big_key\x00', &(0x7f0000cb8000)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000000000)="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", 0x4d1, 0xffffffffffffffff) 2018/01/05 14:44:22 executing program 4: mmap(&(0x7f0000000000/0xf7f000)=nil, 0xf7f000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000591000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001ec000)="0a0775b0d5e383e5b3b60ced5c54dbb7295df0df8217ad4000000000000000e6", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000f75000-0x38)={0x0, 0x0, &(0x7f0000805000)=[], 0x0, &(0x7f0000039000)=[], 0x0, 0x0}, 0x8080) io_setup(0x1, &(0x7f000022f000-0x8)=0x0) io_submit(r2, 0x0, &(0x7f0000738000)=[]) sendmsg$alg(r1, &(0x7f0000f75000-0x38)={0x0, 0x0, &(0x7f0000651000)=[{&(0x7f0000000000)=']', 0x1}], 0x1, &(0x7f0000df0000)=[], 0x0, 0x0}, 0x0) 2018/01/05 14:44:22 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000bbc000-0x10)=[], 0x0) 2018/01/05 14:44:22 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) writev(r0, &(0x7f0000f8c000-0x10)=[{&(0x7f0000f58000)="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", 0xfd}], 0x1) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00009e8000)={0x0, 0x0, 0x0}, &(0x7f00009bb000-0x4)=0xc) getpeername(r0, &(0x7f000094f000-0x14)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0]}, &(0x7f0000472000)=0x14) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f0000dec000-0x10)={&(0x7f0000139000-0x68)={0x2, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x3, [@sadb_address={0x3, 0x4, 0x0, 0x10001, 0x0, @in={0x2, 0x0, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}]}, 0x28}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/05 14:44:22 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000b8a000-0x1c)=@req3={0x10001, 0x0, 0x1, 0x1df9, 0x0, 0x0, 0x0}, 0x1c) r0 = memfd_create(&(0x7f00008f2000)='[wlan1[\x00', 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r0, 0x6430) sendmsg(0xffffffffffffffff, &(0x7f0000030000)={&(0x7f00004ae000+0xb5c)=@generic={0x10000000001e, "0100000900000001e5260001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000448000-0x10)=[], 0x0, &(0x7f00003a0000-0x280)=[], 0x0, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000b60000-0x80)=[@in6={0xa, 0x0, 0x6, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x7}, @in6={0xa, 0x2, 0x3, @loopback={0x0, 0x1}, 0x100000001}, @in={0x2, 0x0, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x2, 0x7, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x6}, @in6={0xa, 0x2, 0x5ce9, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x1}], 0x80) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000858000)={@common='nr0\x00', @ifru_flags=0x200}) 2018/01/05 14:44:22 executing program 3: mmap(&(0x7f0000000000/0x8000)=nil, 0x8000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000005000)={0x0, 0x0}, 0x4000) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x10, &(0x7f0000008000-0x80)=@raw=[@generic={0x3, 0x4, 0x5, 0x1}, @jmp={0x5, 0xb783, 0xf, 0xb, 0x4, 0xfffffffe, 0x0}, @ldst={0x1, 0x3, 0x0, 0x1, 0x9, 0xfffffffc, 0xffffffffffffffff}, @map={0x18, 0x7, 0x1, 0x0, r0, 0x0, 0x0, 0x0, 0x0}, @call={0x85, 0x0, 0x0, 0x32}, @alu={0x4, 0x3, 0x2, 0x3, 0xb, 0xfffffff4, 0x8}, @exit={0x95, 0x0, 0x0, 0x0}, @alu={0x7, 0x10001, 0x1, 0x5, 0x8, 0x30, 0xfffffffffffffff0}], &(0x7f0000004000-0xa)='syzkaller\x00', 0x3, 0xc3, &(0x7f0000386000)=""/195, 0x41000, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x48) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000002000)='/dev/vga_arbiter\x00', 0x4080, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r1) 2018/01/05 14:44:22 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000059000-0x9)='/dev/sg#\x00', 0x0, 0x40002) r1 = syz_open_dev$sndpcmc(&(0x7f00009b9000-0xe)='/dev/snd/pcmC#D#c\x00', 0x10001, 0x408000) ioctl$KVM_X86_SET_MCE(r0, 0x4040ae9e, &(0x7f00008ea000)={0x100000000000000, 0x4000, 0xc19, 0x7, 0x15, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0, 0x0]}) ioctl(r0, 0x5381, &(0x7f000005b000-0x2)="") getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000597000-0x8)={0x0, 0x80000000}, &(0x7f00004a8000-0x4)=0x8) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000717000-0x11)='/dev/qat_adf_ctl\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000992000-0x8)={r2, 0x6c5}, &(0x7f0000a82000)=0x8) [ 32.547451] syz-executor0 uses obsolete (PF_INET,SOCK_PACKET) 2018/01/05 14:44:22 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = accept4$ipx(0xffffffffffffffff, &(0x7f000010c000)={0x0, 0x0, 0x0, ""/6, 0x0, 0x0}, &(0x7f0000f48000)=0x10, 0x80800) flock(r0, 0x8) r1 = syz_open_dev$vcsa(&(0x7f0000308000)='/dev/vcsa#\x00', 0x3, 0x2001) write$evdev(r1, &(0x7f0000c0f000-0x60)=[{{0x0, 0x2710}, 0x0, 0x0, 0x0}], 0x18) 2018/01/05 14:44:22 executing program 5: mmap(&(0x7f0000000000/0x5000)=nil, 0x5000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001000-0x8)='pagemap\x00') ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f0000004000-0x10c)={0x4, 0x6, 0xfffffffffffffffa, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x8001, 0x7ff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) lseek(r0, 0x0, 0xfffffffffffffffc) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000002000)=0x0, 0x59) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000003000)={0x0, 0xe91}, &(0x7f0000005000)=0x8) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000004000-0x8)={r1, 0x7}, &(0x7f0000005000)=0x8) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000006000-0x20)={0xbb, 0x3, 0x8001, 0x9, 0x4, 0x3, 0x2, 0x173, r1}, 0x20) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000005000)={r1, 0xbb}, &(0x7f0000006000-0x4)=0x6) 2018/01/05 14:44:22 executing program 4: r0 = timerfd_create(0x0, 0x0) fsync(r0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000001000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000001000-0x11)='/dev/vga_arbiter\x00', 0x42000, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x0) 2018/01/05 14:44:22 executing program 7: unshare(0x20000400) clone(0x0, &(0x7f0000273000)='a', &(0x7f0000f13000)=0x0, &(0x7f0000001000-0x4)=0x0, &(0x7f0000961000)="") r0 = accept(0xffffffffffffff9c, 0x0, &(0x7f0000002000-0x4)=0x0) syz_fuse_mount(&(0x7f0000003000-0x8)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) sync() prctl$setendian(0x14, 0x0) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000003000)='/selinux/mls\x00', 0x0, 0x0) ioctl$KVM_TRANSLATE(r1, 0xc018ae85, &(0x7f0000001000-0x18)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f0000723000)=""/4096) fdatasync(r0) ioctl$TCSBRKP(r1, 0x5425, 0x1) socket$bt_cmtp(0x1f, 0x3, 0x5) clone(0x0, &(0x7f0000623000)="", &(0x7f00002d0000-0x4)=0x0, &(0x7f0000907000)=0x0, &(0x7f0000553000)="") 2018/01/05 14:44:22 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000772000-0x12)='/dev/input/event#\x00', 0x0, 0x0) r1 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000d59000)='/selinux/access\x00', 0x2, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(r1, 0x8040ae69, &(0x7f0000b32000-0x14)={0x6, 0x0, 0x82b, 0x4, 0x800}) ioctl$VT_GETSTATE(r1, 0x5603, &(0x7f0000346000)={0xdf, 0x0, 0x5}) ioctl$TIOCCBRK(r1, 0x5428) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000915000-0x10)={0x16, 0x0, &(0x7f0000fb2000)=""}) 2018/01/05 14:44:22 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000e85000-0x11)='/selinux/enforce\x00', 0x600002, 0x0) r0 = perf_event_open(&(0x7f0000c67000-0x78)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000890000-0x8)=0x0) 2018/01/05 14:44:22 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x7, 0x78, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x4, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 2018/01/05 14:44:22 executing program 2: r0 = syz_open_dev$midi(&(0x7f0000656000-0xb)='/dev/midi#\x00', 0x4, 0x14040) connect$bt_rfcomm(r0, &(0x7f0000d9d000)={0x1f, {0xf6f, 0x2, 0x7fffffff, 0xffffffff, 0x3, 0x4}, 0x401}, 0x9) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000a0d000-0xb)={0x710, 0x187e6094, 0x8, 0x7, 0x1f, 0x8, 0x5, 0x7, 0x4, 0xf60e, 0x1}, 0xb) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f000068c000)={0x0, 0x7}, &(0x7f0000391000)=0x6) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000fc0000)={r1, 0x3f}, &(0x7f0000dd8000)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000bd4000)=0x75) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00001ec000-0xa)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r2, 0x5420, &(0x7f0000202000-0x4)=0x6) writev(r2, &(0x7f0000ec7000-0x40)=[{&(0x7f000017a000)="fd9d87575b0d81630cdb7002858cf11abc19b5dfce661d1dc827052adcc153ed762761862913be18d8122577fe457555b6133a2d3ed446fd18018b11227c99f62a0c611097e3b6db21f4ba2b4f278f2b624db057320319b06c6ac1073c99aebae7673481dacfe8fd976ab74d11cb06fc83f375c446c0cf9f9b6d9401e5e37fe4fe4b2019a2e94eea62f3e4cd5414adc249f47c413abfc35693381343c2064eaa37796912f1a0224d93dd81b91ec1d5358612e79417ce73ecf58aa6b01d0a67add7ded625168bf8fe0878c92e574f5d9c06e94c2af9", 0xd5}, {&(0x7f000064e000)="dfa79a18d85549b0106413ec7f1be4774fabb9d9f3dac3cd9de5d61ffc05c0fd0ed17d71970e721ef90bfea97e3edcfd7654e5131054ac6bd2eaa30dec797813c118edc37d15a0e5edfa5b52a5c72bdaacae6c18a931384749b009bb474b3ec5a89671608c1c710369845bd68ac2a57f5bfeacb7b37c96aa9750a4e97f6b310aa543c0d8b81fac9a12b978aaadc02921f2bf069353ea3090546369875cc8e76b5026897bcdd8d66eb452ba6f67c6e4c922949609a406612584c747766971", 0xbe}, {&(0x7f0000017000)="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", 0x1000}, {&(0x7f0000b7d000-0xea)="5b70f61b2f8c8ecf73d5b112146af99b0f3bbdc1d4594d21d8c74963cd17833638c16ca1a85b7d9c2fc53413797818e3eae4d3aacdc71fb5f94f07aadeb198e1e649a96aee3b4a21fc90859267dcebe0c6c531335551eae8fe647be66b324deba4cff2ac49977bafd7258ca0726a34309b50b044ce54c998aa1d69438698b68983706d3e3d20c56b4ee3b4df4cb69626b4fa53298291b4ff881c929cf3f54f33dfda350923da44c722d883cc6fe125033a87363dce95f780a11797f6c72789d2e50d4629a905af0a426393502db5ec4c3b7e8b4bce086863f35a0f7d22b671383fd9100a32ea6f4bfc57", 0xea}], 0x4) read(r2, &(0x7f0000a9b000)=""/73, 0x49) ioctl$TCSETSF(r2, 0x5404, &(0x7f0000572000-0x24)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) 2018/01/05 14:44:22 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f000031b000)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x407ffc0003}]}) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000961000)='/dev/sequencer2\x00', 0x80, 0x0) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r0, 0x8008ae9d, &(0x7f0000f9c000-0x92)=""/146) syz_open_dev$sg(&(0x7f000082a000-0x9)='/dev/sg#\x00', 0x2, 0x0) prctl$void(0x1f) 2018/01/05 14:44:22 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = accept$netrom(0xffffffffffffffff, &(0x7f00009d1000)=@full={{0x0, {""/7}, 0x0}, [{""/7}, {""/7}, {""/7}, {""/7}, {""/7}, {""/7}, {""/7}, {""/7}]}, &(0x7f0000e7d000-0x4)=0x48) pread64(r0, &(0x7f0000e0f000)=""/161, 0xa1, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0xfff) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f000053b000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f0000011000-0x8)=0x3f) fcntl$setown(r2, 0x8, r1) fcntl$setsig(r2, 0xa, 0x12) poll(&(0x7f0000028000-0x8)=[{r3, 0x0, 0x0}], 0x1, 0x8000) r4 = dup3(r2, r3, 0x0) r5 = openat$dsp(0xffffffffffffff9c, &(0x7f0000cc0000-0x9)='/dev/dsp\x00', 0x10800, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r4, 0x40042408, r5) tkill(r1, 0x16) r6 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r6, 0x89f4, &(0x7f0000018000)={@common='sit0\x00', @ifru_data=&(0x7f00008e8000-0x20)="010109070007000000fa000011000200dfff0000054e0000000000000004eb00"}) 2018/01/05 14:44:22 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000f01000)='/selinux/relabel\x00', 0x2, 0x0) setsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x2, &(0x7f0000f55000)={0x4, 0xd0, 0x1f, 0x33}, 0x5) r1 = memfd_create(&(0x7f0000df3000)='/dev/vga_arbiter\x00', 0x0) stat(&(0x7f000032f000)='./file0\x00', &(0x7f000051c000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write(r1, &(0x7f000031c000-0xef)='_\bj', 0x3) execveat(r1, &(0x7f0000ff7000)='./file0\x00', &(0x7f0000fc7000)=[], &(0x7f0000d4e000-0x8)=[&(0x7f0000ff7000)="00000000000000060804000000fffc0c6565643b799365005f1b76"], 0x1000) 2018/01/05 14:44:22 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0xe, 0x2003fffffffffe) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000040fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x800001, 0x20000002000201) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f000003b000)={@common='ipddp0\x00', @ifru_flags=0x1}) flock(r0, 0x1) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f000080d000-0x9)='/dev/vcs\x00', 0x3ffffc, 0x0) bind$nfc_llcp(r1, &(0x7f0000000000)={0x27, 0x7, 0xfffffffffffffffe, 0x4, 0x8, 0x1, "a0ff5bdf146c7fdbec95fe4f594ebce63ed3ab0f73faecfa2322b08e2bea9479fb5b754795c64d43151817e4e10bc9a4de85f5a6010000000d9540f45fe75c", 0x0}, 0x60) eventfd2(0x4, 0xfffffffffffffffc) keyctl$revoke(0x3, 0x0) perf_event_open(&(0x7f00008a8000-0x78)={0x4000000002, 0x78, 0xdc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc, 0xa1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x80, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000058000-0x12)='/dev/input/event#\x00', 0xafd, 0x8000040000001) ioctl$EVIOCSMASK(r2, 0x40104593, &(0x7f0000303000)={0x0, 0x0, &(0x7f000056b000)=""}) write$evdev(r2, &(0x7f00008c2000-0x30)=[{{0x0, 0x0}, 0x2, 0x0, 0x40c}, {{0x0, 0x0}, 0x0, 0x0, 0x0}], 0x30) 2018/01/05 14:44:22 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_context(0xffffffffffffff9c, &(0x7f0000f4e000-0x11)='/selinux/context\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r0, 0x80045301, &(0x7f0000a73000-0x4)=0x0) r1 = syz_open_procfs(0x0, &(0x7f0000004000)='map_files\x00') getdents(r1, &(0x7f0000007000-0xa8)=""/88, 0x58) getdents(r1, &(0x7f0000229000)=""/0, 0x0) 2018/01/05 14:44:22 executing program 1: clone(0x0, &(0x7f00001a5000)="", &(0x7f0000659000-0x4)=0x0, &(0x7f000039f000)=0x0, &(0x7f00007af000-0x1)="") time(&(0x7f0000f10000)=0x0) r0 = open(&(0x7f000058a000)='./file0\x00', 0x0, 0x10) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000001000-0x4)=0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)=0x0) accept$inet(r0, &(0x7f00009f0000)={0x0, 0x0, @broadcast=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000421000-0x4)=0x10) 2018/01/05 14:44:22 executing program 7: mmap(&(0x7f0000000000/0x93a000)=nil, 0x93a000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000540000-0x28)={@common='lo\x00', &(0x7f0000939000)=@ethtool_wolinfo={0x24, 0x0, 0x0, "35661b99c87d"}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f000093a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TCSETAW(r1, 0x5407, &(0x7f000093b000-0x14)={0x1f, 0x3ff, 0x6240801c, 0x3, 0xfffffffffffffbff, 0x0, 0x5, 0x7f, 0x8, 0xb25}) 2018/01/05 14:44:22 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f000093c000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x10, &(0x7f0000b9a000)=0x7, 0x4) write(r0, &(0x7f00008db000)="7f", 0x1) recvfrom(r1, &(0x7f0000118000)=""/0, 0x0, 0x0, 0x0, 0x0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000ee2000-0x1e)='/selinux/commit_pending_bools\x00', 0x1, 0x0) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f00009b2000-0x4)={0x4, 0x7, 0x3000}, 0x4) 2018/01/05 14:44:22 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000e54000)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x0}, 0x1b) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f00003d8000)={0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f00006c7000-0xc)={@rand_addr=0x0, @broadcast=0x0, 0x0}, &(0x7f0000001000-0x4)=0xc) setsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000e9e000-0xc)={r2, @empty=0x0, @loopback=0x7f000001}, 0xc) 2018/01/05 14:44:22 executing program 7: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000001000-0x10)='/selinux/status\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$audion(&(0x7f0000faa000-0xc)='/dev/audio#\x00', 0x0, 0x2) ioctl$TIOCSBRK(r1, 0x5427) r2 = memfd_create(&(0x7f00000ab000)='ppp1\x00', 0x1) ioctl$KVM_GET_IRQCHIP(r2, 0xc208ae62, &(0x7f0000642000)=@ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}]}) fallocate(r0, 0x0, 0x0, 0x10000) dup3(r0, r0, 0x80000) ftruncate(r2, 0x4fa) fallocate(r2, 0x400000001, 0x77, 0xfffffffffffffff8) lseek(r2, 0x800000, 0x4) 2018/01/05 14:44:22 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f000031b000)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x407ffc0003}]}) socketpair$ax25(0x3, 0x3, 0xc4, &(0x7f0000560000-0x8)={0x0, 0x0}) r0 = openat$selinux_member(0xffffffffffffff9c, &(0x7f0000e19000)='/selinux/member\x00', 0x2, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f000028c000)={0x0, 0x6, 0x245, 0xfffffffffffffffa, 0x9, 0x14, 0xe8, 0x9, 0x9, 0x4, 0x2, 0x9}) ioctl$TIOCNOTTY(r0, 0x5422) prctl$setendian(0x14, 0x0) mremap(&(0x7f0000c68000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000350000/0x3000)=nil) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f000005f000)=@syzn={0x0, 0x0, 0x0, 0x0, 0x0}, 0xfffffffffffffe8e) mlock2(&(0x7f0000db7000/0x2000)=nil, 0x2000, 0x1) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000fb0000-0x8)=@assoc_value={0x0, 0xfffffffffffffffa}, &(0x7f0000f73000)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000232000)={r1, 0x1, 0x30, 0x4, 0x1e4c}, &(0x7f00001c5000)=0x18) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00006d3000-0x8)={0x0, 0x2}, &(0x7f0000089000-0x1)=0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000967000)={r2, 0x7f, 0x1, [0x28]}, 0xa) 2018/01/05 14:44:22 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = accept$llc(0xffffffffffffffff, &(0x7f0000805000-0x10)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random=""/6, [0x0, 0x0]}, &(0x7f00005b1000-0x4)=0x10) r1 = syz_open_dev$vcsa(&(0x7f000095d000-0xb)='/dev/vcsa#\x00', 0x401, 0x12080) r2 = dup2(r0, r1) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xcb9, 0xffffffffffffff82}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, r2, 0x2) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000319000-0x4)=0x0) prlimit64(r3, 0xf, &(0x7f0000feb000-0x4)={0x9, 0x10000}, &(0x7f0000c20000)={0x0, 0x0}) r4 = gettid() sched_setattr(r4, &(0x7f000063b000-0x30)={0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0}, 0x0) 2018/01/05 14:44:22 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa, 0x0, 0x0}) mprotect(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x2) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1, 0x0}) getrlimit(0x0, &(0x7f0000013000-0x10)={0x0, 0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000f3c000)="", &(0x7f0000eaa000-0x4)=0x0, &(0x7f0000bf3000-0x4)=0x0, &(0x7f000053b000)="") ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f0000002000-0x10)={&(0x7f0000011000/0x3000)=nil, 0x3000}) r1 = openat(0xffffffffffffff9c, &(0x7f00006d0000-0x8)='./file0\x00', 0x40, 0x1) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000cce000)={0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000951000-0x4)=0x14) getpeername$ipx(r1, &(0x7f00004c2000)={0x0, 0x0, 0x0, ""/6, 0x0, 0x0}, &(0x7f0000f89000-0x3)=0x10) ioctl$PIO_FONTRESET(r1, 0x4b6d, 0x0) setpgid(0x0, 0x0) r2 = getpgid(0x0) r3 = add_key$keyring(&(0x7f0000280000-0x8)='keyring\x00', &(0x7f00008d8000)={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$set_timeout(0xf, r3, 0x82c) ioprio_set$pid(0x2, r2, 0xa6) 2018/01/05 14:44:22 executing program 0: r0 = add_key(&(0x7f0000085000-0x6)='logon\x00', &(0x7f000078d000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000b90000)="", 0x0, 0xfffffffffffffffb) r1 = add_key(&(0x7f0000826000-0xb)='asymmetric\x00', &(0x7f0000d6d000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000242000-0x8f)="3080105732ef0623b1838272b7ef5499fbb78042c3c76172e7f8b6701ed3b24d4374c0f14231891d207ae27b08c9ed4f895fcfe63bfc58315485bb97d2bd5336651daacdf4b26d92d68b62c0083c000000000000050d54720952b7", 0x5b, r0) add_key$keyring(&(0x7f00006e0000)='keyring\x00', &(0x7f0000962000)={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x0, 0x0, r1) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00009ef000)={0x0, 0x0}, 0x84000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r2, 0x12, 0x2, &(0x7f0000000000)=""/206, &(0x7f0000a96000-0x4)=0xce) 2018/01/05 14:44:22 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000acd000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000819000)='/dev/ppp\x00', 0x240, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f00000ff000-0x28)={@common='dummy0\x00', @ifru_settings={0x8e, 0x400, @fr_pvc_info=&(0x7f0000d5a000)={0x1f, @syzn={0x73, 0x79, 0x7a, 0x0, 0x0}}}}) ioctl$KVM_GET_TSC_KHZ(r1, 0xaea3) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) utime(&(0x7f0000c83000)='./file0\x00', &(0x7f0000a98000)={0xac2, 0x0}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00006cf000)={0x10004, 0x0, 0x0, 0x1000, &(0x7f0000a98000/0x1000)=nil}) ioctl$KVM_SMI(r3, 0xaeb7) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f0000c9c000-0x138)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, [0x0, 0x0, 0x0]}, {0x0, 0x0, [0x0, 0x0, 0x0]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0]}) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4040aea0, &(0x7f0000de3000)={0x1, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 2018/01/05 14:44:22 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) io_setup(0x5, &(0x7f0000a31000-0x5)=0x0) r2 = syz_open_dev$adsp(&(0x7f0000b4d000-0xb)='/dev/adsp#\x00', 0x7, 0x0) io_cancel(r1, &(0x7f00007be000-0x2f)={0x0, 0x0, 0x0, 0x7, 0x1, r0, &(0x7f0000505000)="06557fac552c6e30313dc8f05213408bdf1dbdcf828022d04a5f37eef9293f1ddac53c", 0x23, 0x4, 0x0, 0x0, r2}, &(0x7f00008cb000-0x20)={0x0, 0x0, 0x0, 0x0}) bind$alg(r0, &(0x7f0000651000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) r3 = accept$alg(r0, 0x0, 0x0) r4 = syz_open_dev$adsp(&(0x7f00007a4000-0xb)='/dev/adsp#\x00', 0x3, 0x1) setsockopt$bt_BT_FLUSHABLE(r4, 0x112, 0x8, &(0x7f00004ae000-0x4)=0x1, 0x4) r5 = open(&(0x7f00004b9000-0x8)='./file0\x00', 0x28042, 0x0) fallocate(r5, 0x0, 0x0, 0x5) sendfile(r3, r5, &(0x7f0000e65000-0x8)=0x0, 0x5) r6 = open(&(0x7f000023b000-0x8)='./file0\x00', 0x2000, 0x2) ioctl$DRM_IOCTL_ADD_BUFS(r6, 0xc0206416, &(0x7f000052b000-0x20)={0x6, 0x100, 0x6, 0x4, 0x16, 0x8}) getsockopt$inet_mtu(r5, 0x0, 0xa, &(0x7f00003b8000-0x4)=0x0, &(0x7f0000f08000)=0x4) 2018/01/05 14:44:22 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000c9d000-0x10)='/dev/input/event#\x00', 0x0, 0x2) read(r0, &(0x7f00002ef000-0x18)=""/24, 0x18) write$evdev(r0, &(0x7f0000058000-0x60)=[{{0x0, 0x0}, 0x0, 0x100000001, 0x0}, {{0x0, 0x0}, 0x0, 0x0, 0x0}], 0x30) ioprio_set$uid(0x3, 0x0, 0x80) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$EVIOCSABS3F(r0, 0x401845ff, &(0x7f000060f000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) remap_file_pages(&(0x7f0000c03000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, &(0x7f00005b0000)=""/217, &(0x7f0000082000)=0x87) 2018/01/05 14:44:22 executing program 0: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000007000-0xa)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000009000)=0x400005f) mmap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) recvmsg$kcm(r0, &(0x7f0000007000-0x38)={&(0x7f000000b000-0xe)=@l2={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0}, 0xe, &(0x7f0000003000)=[{&(0x7f0000002000-0x98)=""/152, 0x98}, {&(0x7f000000a000)=""/4096, 0x1000}, {&(0x7f0000008000-0x4a)=""/74, 0x4a}, {&(0x7f000000b000-0xc4)=""/196, 0xc4}, {&(0x7f000000b000-0x1000)=""/4096, 0x1000}, {&(0x7f0000003000-0x65)=""/101, 0x65}, {&(0x7f000000b000-0x12)=""/18, 0x12}, {&(0x7f0000002000)=""/199, 0xc7}, {&(0x7f0000001000-0xe0)=""/224, 0xe0}, {&(0x7f000000b000-0xa5)=""/165, 0xa5}], 0xa, &(0x7f000000b000-0xbd)=""/189, 0xbd, 0x18}, 0x10000) 2018/01/05 14:44:23 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) signalfd(r0, &(0x7f0000f2e000)={0x89c}, 0x8) r1 = syz_open_dev$tun(&(0x7f0000c55000)='/dev/net/tun\x00', 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) bind$packet(0xffffffffffffffff, &(0x7f0000e7a000-0x14)={0x11, 0x10000004, 0x0, 0x1, 0x0, 0x6, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0]}, 0x14) shutdown(r2, 0x2) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000bc6000)={0x0, 0x3, 0x0}, 0x4) ioctl$PIO_UNIMAPCLR(r2, 0x4b68, &(0x7f00004f0000-0x6)={0x0, 0x3437963, 0x6}) fcntl$setlease(r0, 0x400, 0x3) dup3(r2, 0xffffffffffffffff, 0x0) 2018/01/05 14:44:23 executing program 1: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) chroot(&(0x7f0000001000-0x8)='./file0\x00') clone(0x0, &(0x7f0000d28000)="", &(0x7f00008ca000-0x4)=0x0, &(0x7f0000c37000-0x4)=0x0, &(0x7f0000001000-0x18f)="02c19239f7ef443bad0f65de6f940e43e1c5f21e72053e39cae6319e8b3fc44261d7a77b253b38ea0d33714769a721e4520119dfa8cf7090a78247313760f350b9ee64a9ea9fa29557b8abe432a1693b8d21e3f8b135891c7f71dd958818f85367efebcd48986ef626b40e13f11ae3d10f13793b40bca6cd68245f9de68f00dd366b3a991e17c046ccc14c3f6cd3afd5cbe8975241e08952244645a9f4af897d503b130ec29ee43d56fadbc80e06e487f460f6cdff9a76c2ee83b23db1531b9bfc28465540a3d809475b639ea1287d89ca658174b3054d0220467d2dd58a1185077cce7157e133f4e2ab8f8a0cbef3f718e7ab030e11018e741b0940050dc3e6da0976d40c069aa2d63d98c9d220b33e2a1a90491646aec82df9e79ffb781248a16dec27ebe50c66e7c07645b6463802f199de3975fa80cb2c9e91e8f52dc6670f0771d3539ace71ead9824053c29c8c4bcd4fffe944b761fb58c5ba950621d1fe8816bed6cac5ef5f1f089c6171e7cecdbaf9eec90270097af2e4c871e353e6fc7b88a22be0b6745d09094f00c67b") r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x8200, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000001000)=0x0) r1 = getegid() r2 = getuid() chown(&(0x7f0000001000-0x8)='./file0\x00', r2, r1) 2018/01/05 14:44:23 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00006a1000-0x5)='user\x00', &(0x7f0000001000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f00005ae000-0x1000)='9', 0x1, 0xfffffffffffffffe) keyctl$revoke(0x3, r0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f00000b0000)='/dev/mixer\x00', 0x217a09c61da5ac89, 0x0) r2 = fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f000035b000-0xc)={0x0, 0x0, 0x0}, &(0x7f00001cf000-0x4)=0xc) ioctl$DRM_IOCTL_GET_CLIENT(r1, 0xc0286405, &(0x7f00008c1000)={0x7, 0xa9, r2, 0x7, r3, 0x3ff, 0x0, 0x5}) keyctl$get_security(0x11, r0, &(0x7f0000f33000)=""/0, 0x0) keyctl$setperm(0x5, r0, 0x0) 2018/01/05 14:44:23 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10000000010, 0x4000000500000003, 0x100000008) r1 = syz_open_dev$dspn(&(0x7f0000302000-0xa)='/dev/dsp#\x00', 0x96b9, 0x40000) ioctl$KVM_DIRTY_TLB(r1, 0x4010aeaa, &(0x7f0000c8c000)={0x6, 0xfffffffffffffe00}) ioctl$KVM_GET_TSC_KHZ(r1, 0xaea3) write(r0, &(0x7f0000708000-0x22)="1f21000001040000fd4354c0ff110000", 0x10) 2018/01/05 14:44:23 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe(&(0x7f000059e000-0x8)={0x0, 0x0}) perf_event_open(&(0x7f00001ed000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000040fa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, r0, 0x0) close(0xffffffffffffffff) clock_adjtime(0x0, &(0x7f0000bbf000-0xd0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 2018/01/05 14:44:23 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1, 0x802, 0x0) r1 = msgget(0x1, 0x400) msgsnd(r1, &(0x7f00006f0000-0xab)={0x3, "7fad259e5e133b4709296c0ac819bbed35a45878deece1f2420219a4f749d67ff5544c57caf96de833bad82e572c7ad2a933b1c08694cb4e9f6c3ffdc5bc0f2b51498f2cda3b63986f7574720980eba599fd5e1f5f4513328a1c88faabade4ea89ef3b4ee07fee6c9814eb4c43b192fc9d3ef88d2aceb217c923068e2973c39732bae838ac624d69f99aaf59f48ee604a435f131bf967dbcc87dbe2406fef3ddb03fdd"}, 0xab, 0x800) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f000015b000-0xf)='/dev/sequencer\x00', 0x8000, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000d43000)={r2, 0x50, &(0x7f0000795000-0x50)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16}}, 0x10) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f000049a000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f000041d000)={0x0, 0x0}) 2018/01/05 14:44:23 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_context(0xffffffffffffff9c, &(0x7f0000635000)='/selinux/context\x00', 0x2, 0x0) getsockname$netrom(r0, &(0x7f00008c7000-0x48)=@full={{0x0, {""/7}, 0x0}, [{""/7}, {""/7}, {""/7}, {""/7}, {""/7}, {""/7}, {""/7}, {""/7}]}, &(0x7f0000d71000-0x4)=0x48) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = msgget$private(0x0, 0x0) msgctl$IPC_STAT(r1, 0x2, &(0x7f0000154000-0x77)=""/119) 2018/01/05 14:44:23 executing program 1: r0 = syz_fuse_mount(&(0x7f0000001000-0x8)='./file0\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x8000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000000)=0xffffffffffffffff) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = add_key(&(0x7f0000001000)='logon\x00', &(0x7f0000001000)={0x73, 0x79, 0x7a, 0x2, 0x0}, &(0x7f0000001000)="1b20c3e822d5f0d5ca9357393d34aeb9ef1edd8b4ef576e32ff942ff75f119d04f118b6120a8", 0x26, 0xfffffffffffffff8) add_key$user(&(0x7f0000002000-0x5)='user\x00', &(0x7f0000001000)={0x73, 0x79, 0x7a, 0x3, 0x0}, &(0x7f0000000000)="e017f90359958015305ecb3c866d67939dbe6fc52380246c5f071c1d39231c105013f8eff255264209174aad1fc4f5c70e8ecc48b707d2d73d483546651dc84ae0a64faf32ac954d77b0185d191863ea34e6ab0878c29159bd0a4a2879853643e1ee8720b174ac6cbb374306d8395a332d6f7e52fa43c04ae42d9a455b9be4bab449168e085036c684c29caad2dc002b41577023545b7b0cc3714054e48e7fc3bada8bd4072d4b6db339a06811eae26c1e0e06a85b39e9e625ecfec95f70bffb7e035e55770f3ab2ee5c2c29f341f143339e7a65ccefed61babd2ceaa0a2fd340b3231bf3446b4b4b165817a530c78ec8d", 0xf1, r1) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000002000)='./file0\x00', 0x5) ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f0000001000-0x28)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000001000-0xc)={@remote={0xac, 0x14, 0x0, 0xbb}, @local={0xac, 0x14, 0x0, 0xaa}, r3}, 0xc) 2018/01/05 14:44:23 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f000058d000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000040fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000f5b000-0xe)="") r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00004b8000-0x68)={0x7b, 0x0, [0x0, 0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00002af000)={0x1, 0x0, [{0xc00000040000084, 0x0, 0x0}]}) 2018/01/05 14:44:23 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000572000-0x9)='/dev/sg#\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2286, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f000007c000)={@loopback={0x0, 0x0}, 0x0}, &(0x7f0000df6000)=0x14) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000179000)={r1, @loopback=0x7f000001, @multicast1=0xe0000001}, 0xc) 2018/01/05 14:44:23 executing program 3: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000001000-0x8)='./file0\x00', 0x100) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000dc7000-0x8)={0x0, 0x0}, &(0x7f0000000000)=0x8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000001000-0x8c)={r1, @in6={{0xa, 0x3, 0xffff, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x8361}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000544000-0x4)=0x8c) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0xffffffffffffff81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f000010e000-0x78)={0x0, {0x2, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x2, 0x0, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x8d, 0x0, 0x0, 0x0, 0x0, &(0x7f00008dd000)=@common='lo\x00', 0x0, 0x0, 0x0}) write$tun(r0, &(0x7f0000563000-0x1d)=@pi={0x0, 0x6003, @eth={@remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0x0}, @remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0x0}, [], {{0x8848, @x25={0x3, 0x8000, 0xf7, "512258924f919464"}}}}}, 0x1d) 2018/01/05 14:44:23 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f00004ff000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000d66000-0x8c)={0x0, 0x0, 0x0, "71756575653100000000000000000000000000000000008000", 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000f43000-0xb0)={{0x8, 0x958}, 'port0\x00', 0xe, 0x40, 0xfff, 0x100000001, 0x3ff, 0x13c, 0x1000, 0x0, 0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/05 14:44:23 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fe2000)={0x2, 0x4, 0xa, 0x1f, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x1c) r1 = syz_open_dev$midi(&(0x7f000088c000)='/dev/midi#\x00', 0x6557b521, 0x410900) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00008fb000)='/selinux/mls\x00', 0x0, 0x0) renameat(r1, &(0x7f0000176000-0x8)='./file0\x00', r2, &(0x7f0000e8d000)='./file0\x00') bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000d09000)={r0, &(0x7f00009ff000)="", &(0x7f00007e9000-0x2)="", 0x1}, 0x20) 2018/01/05 14:44:23 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00008c1000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000da9000-0x20)={0x2, 0x0, 0x10001, 0x90b}) r3 = accept$inet6(r1, &(0x7f0000a82000-0x1c)={0x0, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, &(0x7f0000fe1000-0x4)=0xffffffdc) getsockopt$SO_COOKIE(r3, 0x1, 0x39, &(0x7f0000328000-0x8)=0x0, &(0x7f00007cb000)=0x8) ioctl$DRM_IOCTL_AGP_FREE(r1, 0x40206435, &(0x7f0000db1000)={0x9, r2, 0x10001, 0x3}) unlink(&(0x7f0000155000)='./file0\x00') getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x74, &(0x7f00007cb000-0xe1)=""/225, &(0x7f0000ac3000-0x3)=0xe1) fcntl$getownex(r0, 0x10, &(0x7f0000922000-0x8)={0x0, 0x0}) fcntl$lock(r0, 0x5, &(0x7f00001c2000)={0x0, 0x6, 0xff, 0xfffffffffffffffb, r4}) 2018/01/05 14:44:23 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x802, 0x10) write(r0, &(0x7f000084d000-0x26)="26000000240001f8feffffff00008d4003000025011f00000e00010002090000000000000035", 0x26) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000dd6000-0x4)=0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2f, &(0x7f0000090000)={0x4, {{0x2, 0x2, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0x2, 0x1, @rand_addr=0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x118) 2018/01/05 14:44:23 executing program 4: mmap(&(0x7f0000000000/0xce9000)=nil, 0xce9000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f000061f000-0x38)={0x0, 0x0, &(0x7f00002aa000-0x10)=[{&(0x7f0000cdd000-0x24)=[{0x24, 0x24, 0x70b, 0x0, 0x0, "d45029db0300000000007000ffffffffff"}], 0x24}], 0x1, &(0x7f0000cdb000)=[], 0x0, 0x0}, 0x0) mmap(&(0x7f0000ce9000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$amidi(&(0x7f0000ce9000)='/dev/amidi#\x00', 0x8, 0x101000) 2018/01/05 14:44:23 executing program 7: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f000076a000)='/selinux/validatetrans\x00', 0x1, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000001000)={0x0, 0x2a, "8cb5a71772ba79d44144bdea10aca2715f01fea46fcf1a28ea9201d3c37b08c7eb8b0296378328e513dc"}, &(0x7f0000000000)=0x32) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000001000-0x8)={r1, 0x0}, &(0x7f0000000000)=0x8) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001000-0x20)={r0, &(0x7f0000000000)="911e1b36be8d7ade3a54741b3dab65a84d5e33f9e743596ce62b4ebb7a432e122855faca1402c7f370c129cacfa4f461", &(0x7f0000001000-0x1000)="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", 0x0}, 0x20) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000961000)='/dev/sg#\x00', 0x0, 0x0) ioctl$TCSBRKP(r2, 0x2276, 0xfffffffffffffffd) 2018/01/05 14:44:23 executing program 4: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x7fffffff, 0x202) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000c3a000)=0x7711, 0x4) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r1, &(0x7f0000bd7000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x3f}, 0x0) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f0000f36000)="248d26045dc41c16e7678b29ffa873dc8f65e3e94b10ea3f0f93ca140cb1abd5dfdf0f811d3a390ed917b33e9650873977b80846f5be3d9c0a87855a1143a0ac8965abbeeea81d828c4f26056b91c57bf49d8dda69a2623e7d46d8e29bcf7c550e93752550419151d33c7eaf20ac9f42a0a7b092b91dd997993387") connect$inet6(r1, &(0x7f00001b4000)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) setsockopt$inet6_MRT6_DEL_MFC(r1, 0x29, 0xcd, &(0x7f0000512000-0x5c)={{0xa, 0x3, 0x7fffffff, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x2}, {0xa, 0x0, 0x6, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0xffffffffffffff00}, 0x20, [0xbfa, 0x1000, 0x73, 0x5bf, 0x1, 0x2, 0x1, 0x7fffffff]}, 0x5c) 2018/01/05 14:44:23 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) r0 = syz_open_dev$sg(&(0x7f0000736000-0x9)='/dev/sg#\x00', 0x0, 0x189400) getegid() ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000bf5000-0x4)=0x9) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000a4e000)={0x8, 0x3ff, 0x9, 0x5, 0x1f, 0x80000001, 0xd47, 0x2, 0x8000, 0xffffffff, 0x89, 0x2}) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00006fc000)='/dev/loop-control\x00', 0x0, 0x0) r2 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000f6d000)='/selinux/create\x00', 0x2, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c81, r3) ioctl$TUNDETACHFILTER(r2, 0x401054d6, 0x0) 2018/01/05 14:44:23 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) io_setup(0x7b5a, &(0x7f0000a13000-0x8)=0x0) pipe(&(0x7f0000e14000-0x8)={0x0, 0x0}) io_submit(r0, 0x1, &(0x7f0000c41000-0x10)=[&(0x7f0000101000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f000083f000)="", 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}]) getsockopt$ax25_int(r1, 0x101, 0x1, &(0x7f0000178000-0x4)=0x0, &(0x7f0000749000-0x4)=0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000e1000)={0x0, 0x0}) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000bc6000)={0x0, r2, 0x6, 0x2, 0x0}, 0x14) tee(r1, r2, 0x9, 0x8) 2018/01/05 14:44:23 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80005, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000001000)=0x100000005, 0x4) bind$inet6(r0, &(0x7f0000002000)={0xa, 0x2, 0x6, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000ffc000-0xcb)={0x0, 0x0, ""}, &(0x7f00009d6000)=0x8) r1 = openat$selinux_user(0xffffffffffffff9c, &(0x7f000024b000-0xe)='/selinux/user\x00', 0x2, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r1, 0xc028ae92, &(0x7f00001ab000-0x28)={0x200, 0x10000, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) [ 33.160826] netlink: 'syz-executor6': attribute type 1 has an invalid length. 2018/01/05 14:44:23 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f00003b4000-0x11)='/selinux/relabel\x00', 0x2, 0x0) ioctl$VT_SETMODE(r0, 0x5602, &(0x7f0000ded000)={0x9, 0x80000000, 0xc5, 0x3f, 0x81}) r1 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000027f000)={0x1, &(0x7f000039d000-0x8)=[{0x6, 0x0, 0x0, 0x7}]}, 0x10) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000000a000)={0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f000082d000-0x4)=0x1c) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f000069a000)={r2, 0x5d81, 0x6, [0x7f, 0x4, 0x380000, 0x2, 0x7777, 0x956]}, &(0x7f00008e9000-0x4)=0x14) listen(r1, 0x40000000000005) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000419000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) close(r1) r4 = geteuid() setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000035000)={{{@in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @multicast1=0xe0000001}, @in=@broadcast=0xffffffff, 0x0, 0x8000, 0x1, 0x400, 0xa, 0x80, 0x0, 0x29, 0x1, r4}, {0x1, 0xf439, 0x7ff, 0x6, 0x9, 0xd2, 0x14c, 0x9}, {0xfffffffffffffffc, 0xea, 0x8f30, 0x10001}, 0x16ce7376, 0xe, 0x2, 0x0, 0x3, 0x2}, {{@in=@broadcast=0xffffffff, 0x0, 0x33}, 0x0, @in6=@local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x5, 0x2, 0x3, 0x5a6, 0x8000, 0x3d4, 0x10001}}, 0xe8) 2018/01/05 14:44:23 executing program 3: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000469000)={0x0, 0x0}) utimes(&(0x7f0000561000)='./file0\x00', &(0x7f0000000000)={{0x0, r0/1000+30000}, {0x77359400, 0x0}}) socketpair$packet(0x11, 0x3, 0x300, &(0x7f0000001000-0x8)={0x0, 0x0}) fstatfs(r1, &(0x7f0000001000-0x43)=""/67) r2 = syz_open_dev$midi(&(0x7f0000001000-0xb)='/dev/midi#\x00', 0x8, 0x42000) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000000)={0x11f000, 0xea12f96904445ef1, 0x0}) r3 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) write$sndseq(r3, &(0x7f0000002000-0x30)=[{0x1, 0x5f, 0x5, 0x193, @tick=0x0, {0x6, 0x100}, {0x6, 0x9}, @quote={{0x8001, 0xe601}, 0x78, &(0x7f0000000000)={0x2, 0x4, 0x60f3d0bf, 0x80000000, @tick=0x7fffffff, {0x1, 0x1}, {0x3f, 0x7}, @quote={{0x2, 0x1}, 0x100, 0x0}}}}], 0x30) 2018/01/05 14:44:23 executing program 4: mmap(&(0x7f0000000000/0x16000)=nil, 0x16000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f000000a000)=0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000011000)='/dev/ppp\x00', 0x40, 0x0) getdents(r1, &(0x7f0000011000)=""/216, 0xd8) r2 = syz_open_procfs(r0, &(0x7f000000a000-0x5)='maps\x00') exit(0xffffffff) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f000000a000-0x4)=0x0) lseek(r2, 0x5f, 0x0) fcntl$getown(r1, 0x9) 2018/01/05 14:44:23 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000f35000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$sndmidi(&(0x7f000094a000)='/dev/snd/midiC#D#\x00', 0x2, 0x4000) ioctl$TIOCGLCKTRMIOS(r2, 0x5456, &(0x7f00000fa000-0x24)={0x4c, 0x0, 0x8, 0x3, 0x7cb, 0x1, 0xfffffffffffffffe, 0x854, 0x400, 0x0, 0x0, 0x6}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f000064a000-0x20)={0x1, 0x0, [{0x1, 0x0, 0x0, 0xffffffffffffefff, 0x0, 0x0}]}) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000563000+0x6ed)='/dev/qat_adf_ctl\x00', 0x400, 0x0) ioctl$KVM_SET_MSRS(r3, 0xc008ae88, &(0x7f00001b6000-0x18)={0x1, 0x0, [{0x1000000000000481, 0x0, 0x0}]}) r4 = dup2(r3, r1) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r4, 0x80045400, &(0x7f0000a21000)=0x0) 2018/01/05 14:44:23 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x1b, 0x3, 0x0) write(r0, &(0x7f0000203000)="26000000130047f10701c1b00e000000000000000100000009ef18ffff00f132050014006e35", 0x26) [ 33.210110] netlink: 'syz-executor6': attribute type 1 has an invalid length. 2018/01/05 14:44:23 executing program 3: mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000005000-0x8)='./file0\x00', 0x0, 0x40) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000004000)=@get={0x1, &(0x7f0000002000)=""/28, 0x400}) r1 = socket$netlink(0x10, 0x3, 0x16) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f0000004000-0x4)=0x0, 0x4) 2018/01/05 14:44:23 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe(&(0x7f00009e5000-0x8)={0x0, 0x0}) mmap(&(0x7f00008ff000/0xf000)=nil, 0xf000, 0x2, 0x31, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000905000)={{&(0x7f0000003000/0x6000)=nil, 0x6000}, 0x0, 0x0}) ioctl$VT_WAITACTIVE(r0, 0x5607) mmap(&(0x7f0000003000/0xffc000)=nil, 0xffc000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 2018/01/05 14:44:23 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xea, 0x0, 0x0, 0x37, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) socketpair$inet(0x2, 0xa, 0x5, &(0x7f0000e41000)={0x0, 0x0}) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000d23000-0x12)={@common='ip6_vti0\x00', 0x0}) 2018/01/05 14:44:23 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000168000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) r3 = syz_open_dev$sg(&(0x7f000010e000-0x9)='/dev/sg#\x00', 0x38, 0x20000) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000236000-0xc)={0x0, 0x80000, r2}) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffff9c, 0xc010640b, &(0x7f0000e02000)={0x0, 0x0, 0x7ff}) ioctl$DRM_IOCTL_GEM_FLINK(r3, 0xc008640a, &(0x7f000094f000-0x8)={r4, r5}) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000693000)='/dev/ppp\x00', 0x40000, 0x0) ioctl$sock_netrom_TIOCOUTQ(r6, 0x5411, &(0x7f000082d000-0x4)=0x0) lstat(&(0x7f0000dfd000)='./file0\x00', &(0x7f00007b2000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresuid(&(0x7f0000454000-0x4)=0x0, &(0x7f0000d79000)=0x0, &(0x7f0000565000-0x4)=0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000a45000-0xe8)={{{@in=@remote={0x0, 0x0, 0x0, 0x0}, @in6=@remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {{@in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0], @rand_addr=0x0}, 0x0, 0x0}, 0x0, @in=@rand_addr=0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000336000-0x4)=0xe8) setresuid(r7, r8, r9) r10 = openat$mixer(0xffffffffffffff9c, &(0x7f0000856000)='/dev/mixer\x00', 0x4a101, 0x0) ioctl$TUNGETSNDBUF(r10, 0x800454d3, &(0x7f0000d64000)=0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x1, 0xffffffffffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) getsockopt$bt_BT_POWER(r10, 0x112, 0x9, &(0x7f00001db000)=0xfffffffffffffffb, &(0x7f0000b3d000)=0x1) 2018/01/05 14:44:23 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8000000) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000690000)={0x0, ""}, 0xfffffffffffffec8, 0x0) msgget(0x3, 0x360) unshare(0x8000000) 2018/01/05 14:44:23 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000933000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00008b3000)={0x1, 0x0, [{0x40000105, 0x0, 0x0}]}) ioctl$ION_IOC_IMPORT(0xffffffffffffffff, 0xc0084905, &(0x7f0000fe6000)={0x0, 0xffffffffffffffff}) 2018/01/05 14:44:23 executing program 3: bpf$OBJ_GET_PROG(0x7, &(0x7f0000b27000)={&(0x7f00009e1000)='./file0\x00', 0x0, 0x8}, 0x10) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000001000-0xd)='/dev/usbmon#\x00', 0x80000001, 0x200800) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1a, &(0x7f0000000000)={0x0, 0x9a, "6668a4af7722ea50cae99d2d9a570c6c29cfd2b0ae6a347846c115430a583f3a171269d9f061f9046ccf3d97153dc061a93ef31f052f9cc62ef9df6785e83d8406680a374a84b3061054112b68b7d3725465b4c6eadbf1f3ec4547a2cdcaaae67887ea40463bd954fef51c878a911c575ac73f908d84de47b0c0dbacb97b8426cf58e433a74a64554a15e0eba7bf615a20492ad497a126cfc9bd"}, &(0x7f0000000000)=0xa2) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000001000-0x8)={r1, 0x20}, 0x8) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r2, 0x0, 0x4, &(0x7f00006ec000)="8907040000", 0x5) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f000047b000)='/dev/hwrng\x00', 0x48000, 0x0) getsockname$netlink(r3, &(0x7f0000d81000-0xc)={0x0, 0x0, 0x0, 0x0}, &(0x7f000014b000)=0xc) sendto$inet(r2, &(0x7f0000ffe000)="", 0x0, 0x0, &(0x7f0000654000-0x10)={0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) 2018/01/05 14:44:23 executing program 6: mmap(&(0x7f0000000000/0x17a000)=nil, 0x17a000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) r1 = syz_open_dev$mice(&(0x7f0000176000)='/dev/input/mice\x00', 0x0, 0x50200) mmap(&(0x7f000017a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x65, &(0x7f000017a000)=[@in6={0xa, 0x0, 0x4, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x3ff}, @in6={0xa, 0x1, 0x1, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x7000}], 0x38) sendmsg$key(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000004000-0x10)={&(0x7f0000002000-0x1b0)={0x2, 0xd, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}]}, 0x28}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/05 14:44:23 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000e76000-0x1)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000baa000-0x1c)={@remote={0xac, 0x14, 0x0, 0xbb}, @remote={0xac, 0x14, 0x0, 0xbb}, 0x4c61894ea19f47c2, 0x3, [@rand_addr=0x8, @multicast1=0xe0000001, @remote={0xac, 0x14, 0x0, 0xbb}]}, 0x1c) syz_emit_ethernet(0x4e, &(0x7f0000ea8000)={@remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0x0}, @remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0x0}, [], {{0x86dd, @ipv6={0x0, 0x6, "f07007", 0x18, 0x3a, 0xffffffffffffffff, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, {[], @icmpv6=@mld={0x88, 0x0, 0x0, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}}}}}}}, 0x0) 2018/01/05 14:44:23 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000224000-0x9)='/dev/sg#\x00', 0x0, 0x0) ioctl(r0, 0x2275, &(0x7f00004a2000)="46cd") getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f00003ac000)={0x0, 0x4c14, 0x7ff, 0x81, 0xffffffffffffffe1, 0x3, 0xfffffffffffffffa, 0xfe2, {0x0, @in6={{0xa, 0x2, 0x7, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @broadcast=0xffffffff}, 0x100000001}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x33330dcb, 0x454e, 0x7, 0x6, 0xf5}}, &(0x7f00007bc000)=0xb8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000216000)={r1, 0x7fffffff, 0x1, 0x1, 0x300, 0x3}, 0x14) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0xd, 0x8012, r0, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000002000-0x11)='/selinux/context\x00', 0x2, 0x0) 2018/01/05 14:44:23 executing program 1: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffff9c, 0x84, 0xf, &(0x7f0000000000)={0x0, @in6={{0xa, 0x0, 0x7, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x2}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0xfff, 0x9, 0x8, 0x9}, &(0x7f0000e58000)=0xa0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000001000-0x10)={0x3, 0x8002, 0x5235, 0xfffffffffffffc01, r0}, &(0x7f0000001000-0x4)=0x10) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x80002, 0x0) getsockopt$inet6_int(r1, 0x29, 0x4a, &(0x7f0000427000-0x4)=0x0, &(0x7f0000167000)=0x4) 2018/01/05 14:44:23 executing program 0: writev(0xffffffffffffffff, &(0x7f00002c2000-0x30)=[{&(0x7f0000e15000-0xc2)="e27680852d4e4fd73ad88c6bee44c4550a842c78e14245ab6fdb845202e9cf0b28eae71bd3340872a511d29c02ecc6cd154d8a075954fee97ad7de1378b27cdc8a8d9205b13a043077b3b5a241beba489933ee8cf160653b849122a082d92d85733d9fb852cabb01b15c060c65b10a6b1208ff927ce728fe4fe67bba03e02f8d9f99cb1300f0df9fea66c613f41d95ba821fdc30bfcddbc64f159e81dfc617715efcacc0da4fa030a0e3992854c79b814624079d8cdd3aa8483e9b2db06d61dea6d4", 0xc2}, {&(0x7f0000571000)="f724501869ac3531a04b15f872024e8f40f896b8212379a77b8f9379d2c719ef47010001000000000099bd302a90f0e3197ce055ed72251e5d18b2502439b6ba079b0d7933083b09a6be538966c832c114124a1dab0bcb21cd71e06d18f83eb512c976f0daee11fbf40dfad4530ece4745494410df83a2e8dc702bab1b6a1a88a008d9bbe4f8643817301be9be3c3739a992dfb0eb7ff394ed71c3168d957c", 0x9f}, {&(0x7f0000da0000)="8f19ed1743d722168c2bba9b53e9ed27ed67ce5912ea56405a73af56e2a0426ea040c53c9cac4c0b1d18eb02509b11a93c268f6be4c96965560ad6c0e15d8af9612d0bd71e5b73786b351824c09e4d256214aa441c9836a6770f7845ac4aabd045eeb466d030565fe6166b446a0178933e0f5977164a725f114471f51fd98ed765bd372c413321b190d493776cba3f5a2c82851eb4a9ae241c", 0x99}], 0x3) set_mempolicy(0x3, &(0x7f0000ebe000-0x8)=0x1, 0x800) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f000029f000)={{0xa, 0x3, 0x8, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x200}, {0xa, 0x1, 0x80, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x2}, 0xe0, [0x55da, 0x3, 0x100000001, 0x1ace, 0x7f, 0x80, 0x148, 0x3]}, 0x5c) connect$llc(0xffffffffffffffff, &(0x7f000082e000-0x10)={0x1a, 0x17, 0x7, 0x3, 0x8ce, 0xd87, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0]}, 0x10) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2b, &(0x7f000075a000-0x108)={0x2, {{0xa, 0x3, 0x8, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x81}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0xa, 0x1, 0x4, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x7}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x108) r0 = syz_open_dev$sndpcmc(&(0x7f0000d81000)='/dev/snd/pcmC#D#c\x00', 0xffffffffffffff81, 0x0) openat(r0, &(0x7f0000b44000-0x8)='./file0\x00', 0x0, 0x168) fadvise64(0xffffffffffffffff, 0x0, 0xff0, 0x4) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000ae6000-0x9)='/dev/ppp\x00', 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f00003a6000-0x14)={@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, &(0x7f0000f44000)=0x14) connect$packet(r1, &(0x7f0000637000-0x14)={0x11, 0x1c, r2, 0x1, 0x4, 0x6, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0]}, 0x14) 2018/01/05 14:44:23 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000aeb000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000873000-0x10)={0x0, 0x0, &(0x7f000031d000/0x3000)=nil}) 2018/01/05 14:44:23 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000e9a000)='/selinux/create\x00', 0x2, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f000046f000-0x18)={r0, &(0x7f000092c000)="fbd58324a5469bfdaec25e0afefffe344b9914e30ad0195b1cfb61d54462a75bb9a7146dfdddf1df446916f5f12dd0dcb874770d74162c2f284743b25b7ee60e384329c989c1c4a73453aa62ae3c084ec70984b1544b41f5c982d3e1341e8ab3705343ea1b8ab91af00436270aec67648c2dca50bbf8ba351f36674eabc545435f87d40f0e56358d96fed9171baedee90cd23e7e0a40f57a65c80753125661ef27cf41280609d078600dc46460ab7fd5438c88a0eaa7d82330f5472ce1cc86a18d84", &(0x7f0000fa3000)=""/59}, 0x18) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000fa6000-0x58)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(seed)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000052000)="e5fcb5bf91aa7855fbcdfef1ddb42113", 0x10) 2018/01/05 14:44:23 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x6, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f000078e000-0x4)=0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f00001e5000)=""/192, &(0x7f00002ef000)=0xc0) 2018/01/05 14:44:23 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x2, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000e08000)={0x0, @in={{0x2, 0x2, @rand_addr=0x861, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xfffffffffffffffd, 0x20, 0xe785, 0x3, 0x80000000}, &(0x7f000057b000-0x4)=0xa0) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000c92000-0x14)={r1, 0x7, 0x5, 0x1, 0xbb0, 0x3}, 0x14) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000a4f000)={r1, 0xbd, "80761848c4fcff2221f0f20334ebbd6f714933c94caa6b42220e38861175e11a23162100638668c5cf9f2a707d07f37ea3919f8594df62ae9b1a5a1fcaa82b0a8301552f0fb33178dcfe0a6a208bc2aeea5eecd0cf8879ccf48334a48eb768244cb65fb22de9278ef89a019827e89e3c37454d573b72cb2eea943a39b5dae46e322c94a8e3a9368aeb02a88c2b970cca276ceaa52d7c9bd1f3ba00af57dc9c105945aabb30bdbb33e8b02739a16ec0d59811fa2d68a825c39dcc3647bc"}, &(0x7f0000766000-0x4)=0xfffffffffffffdc0) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00009aa000)={r1, 0x8, 0x11, 0x67}, &(0x7f0000e3d000-0x4)=0x10) ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, &(0x7f0000ed8000)={0x450, {0x2, 0x3, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x2, 0x3, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x25, 0x3, 0xf4d, 0x100000000, 0x471, &(0x7f0000c61000)=@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x100, 0x2, 0x7026}) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000ce5000-0x8)={r1, 0x200}, &(0x7f0000189000)=0x8) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000e03000)='/selinux/status\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r3, 0x40bc5311, &(0x7f00002b4000)={0x10000, 0x0, 'client1\x00', 0x0, "363a69dfc603e886", "ca425ec3b6e3ec70549d24bab0bb5a8cbfd3e1701f7282cb91d43cfc2c13032a", 0x6, 0xaa3d, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) bind(r0, &(0x7f00005c9000-0x80)=@nfc={0x27, 0x0, 0x0, 0x0}, 0x10) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000f19000)={r2, 0x9}, &(0x7f0000f95000-0x4)=0x8) 2018/01/05 14:44:23 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000fc5000-0x10)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) connect$inet(r0, &(0x7f0000adf000)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendmsg$alg(r0, &(0x7f0000002000)={0x0, 0x0, &(0x7f0000fc8000)=[], 0x0, &(0x7f0000001000-0x172)=[@iv={0x18, 0x114, 0x2, 0x0, ""}], 0x18, 0x0}, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000a41000)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, [], {0x95, 0x0, 0x0, 0x0}}, &(0x7f00007f4000)='syzkaller\x00', 0x83, 0xb7, &(0x7f00006ab000)=""/183, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) r3 = socket(0x1, 0x20000000000003, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000377000-0x8)={r3, r1}) shutdown(r3, 0x0) 2018/01/05 14:44:23 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsn(&(0x7f00001a5000-0xa)='/dev/vcs#\x00', 0x4, 0x400000) capset(&(0x7f0000440000-0x8)={0x19980330, 0x0}, &(0x7f0000092000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000d74000)={0x0, 0xfd3, 0x30}, &(0x7f0000a1f000)=0xc) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f000004a000-0x18)={r1, 0x10, "0e1a123e4fe7a67e67cd0362151797eb"}, &(0x7f00004aa000)=0x18) fstat(r0, &(0x7f00001d1000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(r2, r2, 0x0) 2018/01/05 14:44:23 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x13, &(0x7f000015d000)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000b76000)={0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0}, 0x14) connect(r0, &(0x7f0000d17000-0x10)=@ethernet={0x0, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000a2e000)='/dev/sequencer2\x00', 0x10000, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f000067e000)={r1, 0x50, &(0x7f000099c000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16}}, 0x10) 2018/01/05 14:44:23 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = accept(0xffffffffffffffff, &(0x7f0000b92000-0x80)=@generic={0x0, ""/126}, &(0x7f0000f19000-0x4)=0x80) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffff9c, 0x84, 0xf, &(0x7f0000865000)={0x0, @in6={{0xa, 0x0, 0x1f, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x4}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xffff, 0x6, 0xf5, 0xff, 0xe5}, &(0x7f000019c000)=0xa0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000091000)=@assoc_value={r1, 0x9}, &(0x7f00009f6000)=0x8) r2 = socket$inet6_sctp(0xa, 0x80001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000464000-0x38)=[@in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}], 0x1c) r3 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00005df000)='/selinux/load\x00', 0x2, 0x0) write$fuse(r3, &(0x7f000045f000-0x28)={0x28, 0x1, 0x8, @fuse_notify_inval_inode_out={0x0, 0x90000000000000, 0xfffffffffffff12d}}, 0x28) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f00000ea000-0xfb)={0x0, 0x1c, "16f26aa50f9a3427e5e318c46eb3c37685ee63960aa146952f5dc242"}, &(0x7f0000b2b000-0x4)=0x24) 2018/01/05 14:44:23 executing program 7: mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(0xffffffffffffffff, 0xc1105511, &(0x7f0000006000-0x110)={{0x5, 0x0, 0x0, 0x0, "1bed9b5f95bc46cf6d739fc3bc802eb96c8c99ec114f2ba1fefcac50af974098c3cc0420e7bea7af667edc68", 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4331cda9aa75d4ceaec9898768fe6660154e8f176f6628e00d05405a197aad5dddfe68a9a51eb6a44c04e175b01dc2c8f51649d5605b898fce2481d393668d53", &(0x7f0000000000)='/dev/snd/controlC#\x00', 0x13, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000008000-0xe)='/selinux/load\x00', 0x2, 0x0) r1 = shmget$private(0x0, 0x2000, 0x78000000, &(0x7f0000003000/0x2000)=nil) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000008000-0xe8)={{{@in=@multicast2=0x0, @in6=@mcast1={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {{@in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x0}, 0x0, @in6=@loopback={0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000003000)=0xe8) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000007000)=0xc) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000008000-0x4)=0x0, &(0x7f0000007000)=0x0, &(0x7f0000007000)=0x0) r5 = getpgid(0x0) fcntl$getown(r0, 0x9) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) shmctl$IPC_SET(r1, 0x1, &(0x7f0000007000)={{0x101, r2, 0x0, r3, r4, 0x10, 0x3, 0x0, 0x0, 0x0}, 0xd10, 0xffffffff, 0xffff, 0x9, r5, r5, 0x1, 0x0, 0x0, 0x0}) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$ION_IOC_SYNC(r0, 0xc0084907, &(0x7f0000006000-0x8)={0x0, r0}) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000003000)=0x9, 0x4) ioctl$ION_IOC_ALLOC(r0, 0xc0204900, &(0x7f0000006000-0x20)={0x7fff, 0x2, 0x90, 0x81, r6}) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000009000)='/dev/rtc\x00', 0x4000, 0x0) ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, &(0x7f0000009000-0x78)={0x4, {0x2, 0x3, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x2, 0x1, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x2, 0x3, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0xffffffffffffffc0, 0x514, 0x1000, 0x7, &(0x7f0000008000)=@common='rose0\x00', 0x100, 0xaa1, 0x4}) sendmsg$netrom(r0, &(0x7f0000008000-0x38)={&(0x7f0000007000)=@full={{0x3, {"f2938800178420"}, 0x101}, [{"7fe16dd16c7448"}, {"3e0177b3604d1b"}, {"b3d195f1f97a15"}, {"e995b9f3941b1a"}, {"12430e094cc6f7"}, {"84e1dd280b9d69"}, {"325810e62d28c9"}, {"f66b9dc8c5d63b"}]}, 0x48, &(0x7f0000005000-0x40)=[{&(0x7f0000006000-0x1000)="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", 0x1000}, {&(0x7f0000007000)="fc0b1e78342c7035d10c65891b4079e02541e630252468a53761954c66b5372b8746c26b31467fed4b47c4f0d8e0d61efb93c9751a087e2fd40e93e9a05aaf2597dcd1a955101043c5060b6cdc8ceea2b9c3278065f77c86a650df89a1624c668dffb22dd195b756967d76862b35143526ea093a885eeb793cb2d17f5d66f100784bcd44f823913c7afdc8675356202a79f8144516858cc2a3bd4b6adc553dfa77992d3b64b79c0256b5f130e3770eaee58cbe30c7d5ad64178536c54725738a7f173ca2e7b6f4e346a3de93c32fc230650699ca1383ec33", 0xd8}, {&(0x7f0000007000)="d414e72c7d093da7f2fae3b7d4688a1a51f31d70a4602a8d3616016fb50d8f7151046825026f0afebc94cc611f2b3cde14605740127f76117fb23455a62ff25c1f2b5a84bcbdd5da834f65fc98fed9099343fea6fbca5d997d8d5adf4d0aa84c0093b88cb8fb6a93be898672998ec4e820f171aba2fdd1b861f166998bd5a778512094c20176e265198fa043bb280006d024fcc0c5bb58c1cf9cc9f8198d1ee0c77499cc34b1d61471626ece127cbd69616bf4bf3f41f87843b844ede731ca39c222eeba8f56742f8bbf0e8b566fffa5a09eb27baa1438", 0xd7}, {&(0x7f0000008000-0xd6)="6f989a551c698874b4a4aeabc6bf2a9acb6a51a72b17137da1ab643d458a33c6691b090d25d3c35b87ae08a3a8b063238f1c0523928eba8e44cce9935d4380e9a19609a2ce99d2fee4fe32f0baa2258a3423bd45fb7bdad2a28a9dbfe22cd1fd426099630e370b336dd1b7cb57a56bc70399b05d432452fb5c078f6968961623821129c5e698b742d6ac035d0db0625dc8248b908d565a3da0fd4c6f4df16f7b0ebb24e0059457ca6eb7c17606e4d22638a6f05ec3b8cb01b903e7a608898234d7a5517566bc07508306882689074f8a143fde7df6c0", 0xd6}], 0x4, &(0x7f0000007000)=[{0x60, 0x1ff, 0x82a, "8854fb09f4f39da6c6b1c5a87db7d7da260846b5db36f9a008ec04407b5d410af21ede6ded0f2180527dbe9b9faee93324aaa4d77e3bd105920914f5ec79a935681b704166e470617cf3edd47fc2"}, {0x80, 0x6, 0x7, "ffe8cbb506ddfa25f814df833f5687398645a781e371bc62b78f4f89a1ba5a828c20ef6552bac63fa69821b544e53e2c273dfa3b99746a81deda929ef4ed898731580b7f796644365c6379cdf7ea9c4416dab628e737d6919423b1d112d6b3fde291bf803f10084b2ce2bdd09a3af702"}, {0xe0, 0x10f, 0x80, "67984d7dee1350bd77d9c12957ef7fccd67e5a09aabaae4b4e6421a416612ed71fe72a7d8a79294a90ca91e57aa3622bd0a18e865035bd33896dca4c3fefee87de9b6befc75b73c61e5f1cf16ac64b01dedc3cc9c404adc9fcd41e11a6bc16f8fa0befe8f4eb4af34d75c25a969279b6533ca4337086c85436e5f1edeead095773311d33836bae7d2bf4f1da7a3cc87b364c0d109e9a465f1a15578c80eb4e1cdaaba4a20fba5c26911c8322e22a1bf4f361869aa09d9110b7f70bcada5f8ad14df26300ea9981eaa218133142"}, {0x60, 0x117, 0x5b, "1a63008c6adde9d89a2719279133baaee6f5cf1bae78bc64620adccfea78fedfff31339e0539ff99596893b88578617f1cc17dc5db71d0ea70574de141573f7a7190f69b65f2c1ec905a4fac"}, {0xe8, 0x188, 0x2, "c719279700178254f5b21d50b0a622dd1aa374f40073ae1e662894773d5e24bbc81477adc467a6739e9ef0525442f8d11587b451235e256030d056d67801b0858780aaf17466df4a28d5565db99a67440112646521337a41e9b6fe4b11d7e4e548132b3402cf18e2c0f2a4b12fec15fda2dbc2bd5c1f49aa5f583b2bfb2cf620ce55fbd47b4fa7cc86019a2fc56718a3b4937e8a602d74e64aa0f0b5bd54e0f4d86e01adf0d2416e67c46f236b1104e1a1ed2d4587f3b758618c71eb3a13b0856abc0be37cdf21824350a05052a8cf6821b71cd01c7583"}], 0x308, 0x20000800}, 0x4) 2018/01/05 14:44:23 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000e5000)='clear_refs\x00') r1 = syz_open_procfs(0x0, &(0x7f0000837000)='loginuid\x00') sendfile(r0, r1, &(0x7f000017f000)=0x0, 0xff) getdents(r1, &(0x7f0000414000-0x63)=""/99, 0x63) ioctl$KDSETLED(r1, 0x4b32, 0xe84) 2018/01/05 14:44:23 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00008b2000)='./file0\x00', 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000ccd000)=[], 0x0) lsetxattr(&(0x7f0000713000-0x8)='./file0\x00', &(0x7f0000fb0000-0x19)=@known='security.capability\x00', &(0x7f00008bb000)="0000000201000000000000010400000000000000", 0x14, 0x0) getxattr(&(0x7f000072d000)='./file0\x00', &(0x7f00007c4000)=@known='security.capability\x00', &(0x7f000083a000)=""/140, 0x8c) 2018/01/05 14:44:23 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003ba000-0x24)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, &(0x7f0000eba000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) close(r0) ioctl$TIOCLINUX4(r1, 0x541c, &(0x7f0000b72000)=0x4) 2018/01/05 14:44:23 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00007fb000)='/dev/loop#\x00', 0x7ff, 0x8000) socketpair$inet6_sctp(0xa, 0x5, 0x84, &(0x7f0000671000)={0x0, 0x0}) r1 = syz_open_dev$usbmon(&(0x7f0000a25000-0xd)='/dev/usbmon#\x00', 0x80000001, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f00001f2000-0xfa)={0x0, 0xf2, "b2ce844176e226c05b3ddecb479e7e919cb38a77e92e7aa3857553690b889d1a18cdeb70e6d1728a21394118d4acf55328d1c75282d7523f9d73bccd9f7cc9ebe83898a96391794b9d86533964d2adb36bc64955d0e228aad00a164b5a80bb065c0935b9da5ade90f206dc35e466a7bbac8003fb2202da6408770c182c8027e251f2075b674912ecca55fb8574bb724756a61803956eec7cfa900a55df88ac931609260574d655baf1fa9aaebf430b897bfb4864c4245d89bdcd32364f790daa46a592332ad0e5c00cae8331f9a05745df3edb4be0a9c1750712ad0fa5bcf8a47aa2dd0886b92bf50856f2b99a7a665381f7"}, &(0x7f0000a9f000)=0xfa) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000623000-0x6)={r2, 0xfffffffffffffffc}, &(0x7f0000ada000-0x4)=0xfffffebb) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f00007c4000-0x8)={0x0, 0x6}, &(0x7f00007fe000-0x4)=0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffff9c, 0x84, 0x70, &(0x7f0000a22000)={r3, @in={{0x2, 0x1, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x80000000, 0x3a, 0x6, 0x8, 0x0, 0x890, 0x3ff, 0x5, 0x9c, 0x4, 0x7, 0x0, 0x8, 0x2c, 0x55e]}, &(0x7f0000fa9000)=0x108) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000ef9000-0xc)={r4, 0x61, 0x30}, 0xc) ioctl$KVM_SET_ONE_REG(r1, 0x4010aeac, &(0x7f0000d19000-0x10)={0x0, 0x2}) r5 = open(&(0x7f0000b50000-0x8)='./file0\x00', 0x3fc, 0x80) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f00005c6000-0xda)={0x0, 0xd2, "5918e23c8033b586d332d9244d5866cc59d084999e6bc74681125f44902e6710cc948a852aabbab5afe37141c00ec5e72bfb51cded9ba93fcba74f421f8b8d27023f067e67664693b321408746716734bd277e036b21ff4942f8aedd79f5dd726995169eab4dc6746c4508ace36908a54dfda176cd72fcfcaadf3ebd2c406589aaf640f8de31cdeea313c7e778c52d6fdee749070d7541a965c79105eaf732e094adc8aba2422e4db19208481b525f1131702dcae0005bc3940c98b3af11cf8c6211c5129c2e28913536e079ca3c20cd7def"}, &(0x7f0000db2000-0x4)=0xda) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r5, 0x84, 0x77, &(0x7f0000528000)={r6, 0x8, 0x1, [0x4]}, &(0x7f0000bd4000-0x4)=0xa) times(&(0x7f000015c000)={0x0, 0x0, 0x0, 0x0}) migrate_pages(0x0, 0x200, &(0x7f0000001000)=0x0, &(0x7f0000000000)=0x0) 2018/01/05 14:44:23 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$audion(&(0x7f0000727000)='/dev/audio#\x00', 0x81, 0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f00004d3000)=0x0) ptrace$pokeuser(0x6, r2, 0x40, 0x3ff) setsockopt$inet6_MRT6_DEL_MFC(r1, 0x29, 0xcd, &(0x7f0000b39000)={{0xa, 0x2, 0x7ff, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x7}, {0xa, 0x2, 0xa, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x8001}, 0x3, [0x2, 0x7ff, 0x3, 0x2a6d, 0x2, 0x24, 0xfffffffffffff253, 0xfffffffffffffffc]}, 0x5c) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000166000-0x24)={@common="6c6f00000000000000000006000015e8", &(0x7f0000126000)=@ethtool_regs={0x4, 0x0, 0x0, ""}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/05 14:44:23 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket(0x10002000000011, 0x8000000080003, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000630000-0x20)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_flags=0x20301}) r3 = openat$selinux_access(0xffffffffffffff9c, &(0x7f000004f000)='/selinux/access\x00', 0x2, 0x0) r4 = fcntl$getown(r3, 0x9) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00008a0000-0x4)=0x0) kcmp$KCMP_EPOLL_TFD(r4, r5, 0x7, r1, &(0x7f00001ce000)={r3, r2, 0x0}) ioctl$UFFDIO_WAKE(r3, 0x8010aa02, &(0x7f0000c0d000)={&(0x7f0000d7a000/0x1000)=nil, 0x1000}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f000086d000)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f00007c0000)={r6, 0x1, 0x6, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0]}, 0x10) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r3, 0xc0405519, &(0x7f00001e5000-0x40)={0x97ad, 0x5, 0x4, 0x1, "14a8af624f0a504bd7872e4db32f79159c3d8415725d631fa7642bf71904314c6f8396d1db48f1e7a57bb5c9", 0x97}) openat$selinux_access(0xffffffffffffff9c, &(0x7f00004e5000)='/selinux/access\x00', 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000585000-0x20)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_addrs={0x2, 0x0, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) 2018/01/05 14:44:23 executing program 3: mmap(&(0x7f0000000000/0xe6d000)=nil, 0xe6d000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x19, 0x80f, 0x6) mmap(&(0x7f0000e6d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000e6e000-0x1c)=@req3={0x4, 0x1, 0xffffffffffff7fff, 0x2, 0x8, 0x3, 0xffffffffffffff44}, 0x1c) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008ff000-0x10)={&(0x7f00001dd000-0xb8)={0x2, 0x3, 0x0, 0x0, 0x16, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x0, 0x0, 0x0, 0x0}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}}, @sadb_lifetime={0x4, 0x4, 0x80000001, 0x0, 0x0, 0x0}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x0}}]}, 0xb0}, 0x1, 0x0, 0x0, 0x0}, 0x0) r2 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000620000-0x11)='/selinux/relabel\x00', 0x2, 0x0) mmap(&(0x7f0000e6e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000e6e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000e6e000)={0x0, @multicast2=0x0, @rand_addr=0x0}, &(0x7f0000e6f000-0x4)=0xc) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f00001ba000-0x8)={r0, r2}) 2018/01/05 14:44:23 executing program 1: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001000-0x3)='/dev/kvm\x00', 0x502ed115b2d9a5ae, 0x0) ftruncate(r0, 0x6) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x29, 0x802, 0x0) r2 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000d9d000-0x10)='/selinux/access\x00', 0x2, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) ioctl$int_in(r1, 0x5452, &(0x7f0000193000-0x8)=0x9) sendfile(r1, r0, &(0x7f0000002000)=0x0, 0x876b5e795) 2018/01/05 14:44:23 executing program 4: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001000-0x9)='/dev/ppp\x00', 0x40000, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000000)={0x0, @in6={{0xa, 0x2, 0x2ab, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @rand_addr=0x7}, 0x4}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x7, 0xffffffff, 0x1, 0x0, 0x1, 0x5, 0x7, 0xeb73, 0x401, 0x4, 0x8, 0x1, 0x80, 0x4, 0x1]}, &(0x7f0000001000-0x4)=0x108) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f000074d000-0x8)=@assoc_value={0x0, 0x8}, &(0x7f0000000000)=0x8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000302000)={&(0x7f0000001000-0x1c)=@in6={0xa, 0x1, 0x8, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x4}, 0x1c, &(0x7f0000bc2000)=[{&(0x7f0000001000-0xe6)="349a2433425561b5a06ba72cf6948dc6c88f83c119c86ae61c85b3afe2c240e5df112ecf423ae1e15aee51e8abb566ac93bbe1a7c69a618551fb7d185675272e936b480f73a8c8958dcd1b7929b0d1342e320a6fe40dbc7590298ae7d4bdd07dd9e43202247c63cd737d835c0950cff77d872cd8b1bb9fd53ae62f6ef240a393662be89ffa88f4c7b0945acf483b245ff822feb4b6784caf586344f422b3e9da055b12e22df12fd1f78fe05210e1f14b9bd435150eaef01b20f2104b7d3338cd9043bab53418a29e20ad605bf09fcf88e5b2af222692bc1c5b76cbb352af1f5ff100259eb30a", 0xe6}, {&(0x7f0000001000-0xe4)="005c5a963445f6ea50110c574843c7017c17e7129e528edd84e2965cb6feea6013ca2c6095d1db734763379c8e976df148b97aa8efc248cb21f732cbe987b1b3979af775d79b0365de464c83a900a06d59b114bec94413fad2abea954e1894b84149e168cb19e2c94082560f79b038f14779d3da349cd66c0a6904aac682eb4621c97c32964226da60b9f0185870a503d00ca8c8f7a610d2e8ce301a04958c43786c2a243ebd6c5d8cf5f1b27698c4e25e9223549190be2800b7f2ead6537e3c2c417ce687710bd0cce7f066ad56204d960e2455a85e1869f5520da474a3342ba9daa39c", 0xe4}, {&(0x7f0000001000-0xd9)="9307d70927123c26084223db5a6a40e02b2490a17a42603a73632bb9ad2cf9c32223538939ae4cbd6df6a12028653b166d4bf82bcedbd5e170fb5ccc9feed3f2f059ac1caef54ed21803561a8bbee3cf9c30e84e14076019930a5d52dfd366d67d41c120ef9e013bef51322acd71afaa2e3b7cf5498c91862b276043d65095836afd88d32f561b58193ec89d663d150b95e40cb0e55864e7dc0699a3c31f9886d3d3eac64c359a29e3096212a870f61d9b9bd17347c28eaf8573555cb288b7988330b66c0012a499ee9358b7aa067bd035be874043b33d0b0f", 0xd9}, {&(0x7f0000000000)="2d0d0d73677b00de6510ea11fabf6ba30ef4494abdda2ad97d57e6dd1bd22f8bf01bb0f1e2df5ad2a21eea7e3603b0adeff36288ce889e82e185622ca21cfd591ef75978d3e904be3783ed5d3e3015bf0f27b552f44b181a015d9e5e423df45d7a49c45e67181ede275214a8c9ec1059a3080a93f8ccc90e503f72e88b3ccc3ae00961584d43c4e0bab2c8b3694f53057219e1b3a36c23d39e5e95", 0x9b}, {&(0x7f0000000000)="b8c2c0b68684c0bc4b08a86e3dc5b2d2b4d57819c6b386bd9069e58579d49979d9", 0x21}], 0x5, &(0x7f0000001000-0x60)=[@sndrcv={0x30, 0x84, 0x1, {0x8, 0x9, 0x202, 0x100, 0xfff, 0x0, 0x1, 0x8fa, r1}}, @sndrcv={0x30, 0x84, 0x1, {0xf9e, 0x2, 0x20a, 0x35, 0x2, 0x3, 0x9, 0x9, r2}}], 0x60, 0x8000}, 0x40080) umount2(&(0x7f000083c000)='./file0\x00', 0x2) r3 = socket(0x2, 0x3, 0x1) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) timer_create(0x7, &(0x7f0000001000-0x60)={0x0, 0x24, 0x3, @thr={&(0x7f0000002000-0x11)="7c994d3bf99d846f4953d70449d86c9947", &(0x7f0000001000-0x2b)="1d3aebd385980ddff4e374b9009b44146b7615c0f8f66472053829b9f5ed075c54cdb0b1866ff2274b50e3"}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000001000)=0x0) timer_delete(r4) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) recvmsg(r3, &(0x7f0000000000)={&(0x7f0000a32000-0x58)=@alg={0x0, ""/14, 0x0, 0x0, ""/64}, 0x58, &(0x7f0000388000-0x60)=[{&(0x7f0000000000)=""/208, 0xd0}, {&(0x7f0000001000-0xc3)=""/195, 0xc3}, {&(0x7f0000204000-0xc5)=""/197, 0xc5}, {&(0x7f0000001000-0x8a)=""/138, 0x8a}, {&(0x7f0000001000-0x4c)=""/76, 0x4c}, {&(0x7f0000000000)=""/0, 0x0}], 0x6, &(0x7f0000000000)=""/182, 0xb6, 0x5}, 0x10000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$bt_sco_SCO_OPTIONS(r3, 0x11, 0x1, &(0x7f0000000000)=""/27, &(0x7f0000001000-0x4)=0xce) madvise(&(0x7f0000d94000/0x2000)=nil, 0x2000, 0x13) setsockopt$sock_int(r3, 0x1, 0x100000000037, &(0x7f0000000000)=0x200001, 0xfffffe83) setsockopt(r3, 0x0, 0xce, &(0x7f0000000000)="", 0x0) 2018/01/05 14:44:23 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000a81000-0xa)='/dev/ptmx\x00', 0x40000, 0x0) fallocate(r0, 0x3, 0x7, 0x6) ioctl$TCSETA(r0, 0x5406, &(0x7f0000b6a000-0x14)={0x6, 0x9, 0x3f, 0x100, 0x8d, 0x0, 0x7fff, 0x4, 0x2dbe, 0x7}) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x4, 0x31, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x80000000005406, &(0x7f000024a000-0x5)=0x0) socketpair(0x11, 0xa, 0x1, &(0x7f0000396000)={0x0, 0x0}) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000d58000-0x20)={0x3, 0x3f, 0x200, 0x1, 0x3, 0x7fff, 0x3, 0x7fffffff, 0x0}, &(0x7f00005fe000-0x4)=0x20) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000dc4000-0x108)={r2, @in={{0x2, 0x2, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x8001, 0x9, 0x6, 0xffffffff80000001, 0x4e1, 0x3ff, 0x10000, 0x9, 0x9, 0x1, 0x9, 0x4, 0x9, 0xfff, 0x5ff9abdf]}, &(0x7f0000454000)=0x108) 2018/01/05 14:44:23 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000099000-0x58)={0x26, 'hash\x00', 0x0, 0x0, 'wp256-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000bec000-0x38)={0x0, 0x0, &(0x7f0000cff000)=[{&(0x7f00004db000)="bf", 0xffffffffffffff4d}], 0x0, 0x0, 0x0, 0x0}, 0x3) 2018/01/05 14:44:23 executing program 0: migrate_pages(0x0, 0x41, &(0x7f0000fa5000)=0x0, &(0x7f0000fa5000)=0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000001000-0x8)='./file0\x00', 0x4180, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000000)={0x101, {{0xa, 0x3, 0x40, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @rand_addr=0x5}, 0x40}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x88) 2018/01/05 14:44:23 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00005cf000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f000082f000-0xf6)=""/246) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f0000b3c000)={0x17, 0x0, &(0x7f00006a0000)=""}) ioctl$EVIOCGREP(r0, 0x40047451, &(0x7f000039f000)=""/174) 2018/01/05 14:44:23 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00005e2000-0x58)={0x26, 'hash\x00', 0x0, 0x0, "6372633332000000000000000000000000000000000000000000000000000000000000001800"}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00009d0000)="3b692cec", 0x4) sendmmsg$alg(r1, &(0x7f0000416000-0x38)=[{0x0, 0x0, &(0x7f0000d3b000-0x90)=[{&(0x7f0000093000-0x92)="9535f1df199dcee87dca3f814a85d955c1fb2cb5e2f79139b05a718d89bfe32aa0887fd39d1a84efc15a7da6098a09ef283634e56886571ca8fbb1e1c0f9118039769915b4d336cb8e07a8f1fe3732", 0x4f}], 0x1, &(0x7f00002f4000)=[], 0x0, 0x0}], 0x1, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffff9c, 0xc00caee0, &(0x7f0000b1a000-0xc)={0x5, r1, 0x1}) getsockopt$bt_l2cap_L2CAP_OPTIONS(r2, 0x6, 0x1, &(0x7f0000383000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000f32000)=0xc) 2018/01/05 14:44:23 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00005a8000)='/dev/sequencer2\x00', 0xfffffffffffffffe, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000ffe000-0x10)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETAF(r1, 0x5404, &(0x7f0000612000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TCSETA(r0, 0x5402, &(0x7f000032d000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TCSETSW(r1, 0x5402, &(0x7f0000fcb000-0x24)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = shmget$private(0x0, 0x3000, 0x800, &(0x7f00006db000/0x3000)=nil) shmctl$IPC_RMID(r2, 0x0) 2018/01/05 14:44:23 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl(r0, 0xc0184908, &(0x7f0000d55000)="") utime(&(0x7f00005b3000)='./file0\x00', &(0x7f000052b000)={0x9, 0x7f}) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f000054a000-0x9)='/dev/dsp\x00', 0x2000, 0x0) ioctl$TIOCSLCKTRMIOS(r1, 0x5457, &(0x7f0000783000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 2018/01/05 14:44:23 executing program 0: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000004000-0x18)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000002000-0x1e)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffff9c, 0xc0106426, &(0x7f0000000000)={0x8, &(0x7f0000000000)=[{0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}]}) ioctl$DRM_IOCTL_RM_CTX(r0, 0xc0086421, &(0x7f0000011000)={r1, 0x3}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013000+0xe95)=0x0, 0x4) r3 = dup2(r2, r2) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000011000)={0x0, 0x45000000000}, &(0x7f0000005000)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000013000-0xc)={r4, 0x20000000000005, 0x0}, &(0x7f0000000000)=0x55b) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r2) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$llc_int(r3, 0x10c, 0x8, &(0x7f0000002000)=0x0, &(0x7f0000003000-0x4)=0x4) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000000)=0x0, &(0x7f0000000000)=0x4) 2018/01/05 14:44:23 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) ioctl$GIO_SCRNMAP(r0, 0x4b40, &(0x7f0000693000)=""/6) sched_setscheduler(0x0, 0x5, &(0x7f000052d000)=0x0) write$evdev(r0, &(0x7f0000b5e000-0x78)=[{{0x0, 0x0}, 0x0, 0x0, 0x0}, {{0x77359400, 0x0}, 0x0, 0x0, 0x0}], 0x30) 2018/01/05 14:44:23 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xf7f8, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f000081a000)='/dev/dsp\x00', 0x200, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0xee7) r1 = socket$inet(0x2, 0xa, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000d59000-0x10)={0x0, 0x8, 0xffffffff, 0x4}, &(0x7f0000b59000)=0x10) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000328000-0x8c)={r2, @in6={{0xa, 0x2, 0x6, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x8}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x8c) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000fb2000)={0x0, 0x2}, &(0x7f0000154000-0x4)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f00006f6000)={r3, 0xf9, 0x20}, &(0x7f0000dec000)=0xc) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000b68000)='htcp\x00', 0x5) getsockname(r1, &(0x7f0000395000-0x8)=@sco={0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f000076a000)=0x8) 2018/01/05 14:44:23 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000b1c000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000001000-0x78)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x20000000, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000002000-0x28)={@common='ip6tnl0\x00', &(0x7f0000000000)=@ethtool_gfeatures={0x3a, 0x0, []}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) accept$unix(r1, &(0x7f0000e70000-0x8)=@abs={0x0, 0x0, 0x0}, &(0x7f00003c3000-0x4)=0x8) 2018/01/05 14:44:23 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000001000-0x33)='selfcgroupwlan1$+-wlan1[md5sumposix_acl_accessproc\x00', 0x3) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000001000-0x8)=0x5) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000002000-0x20)={0x7, 0x0, 0x9c806ece229e38f, 0x5}) ioctl$DRM_IOCTL_AGP_BIND(r0, 0x40106436, &(0x7f0000001000-0x10)={r1, 0xff}) r2 = socket$inet(0x2, 0x4, 0x62ba) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x3, 0x5, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x0}, @in={0x2, 0x2, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}], 0x2c) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000000)={0x7fff, 0x0, 0x0, 0x9}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_FREE(r0, 0x40206435, &(0x7f0000000000)={0x6, r3, 0x3, 0x5}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_get$uid(0x3, 0x0) 2018/01/05 14:44:23 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x802, 0x0) r1 = socket(0xa, 0x1, 0xfffffffffffffffe) r2 = socket$alg(0x26, 0x5, 0x0) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)={0x1, 0xfe, 0x0, 0x8000000000000002, 0x0, []}) ioctl(r1, 0x8916, &(0x7f00006c5000)="71b4a625ce6b2d5bbf6db64394fc73bef56b819445ad55aa8b77a338a87bac51035310ba2d07e7bba8023562911eb64f436206e0f2758f9177006f8550106f750eb6a10fea737b6134c94854d2ed90db8290e466253f358a04c94f1251ebd8d47e72c1a7bde3bfc85d09167990b4d235e88edc54b5c5fc4eda81656a5d2afb1cf654c14b2cf684c8c30f591ecb38a9f735ab93ef01e465cc088468ee09429d095a2606e834") getsockname$packet(r0, &(0x7f000024a000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={[0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, [0x0, 0x0]}, &(0x7f0000137000)=0x14) madvise(&(0x7f00000e6000/0x4000)=nil, 0x4000, 0xb) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000d66000-0x4)={r2}) r3 = syz_open_dev$sg(&(0x7f0000337000-0x9)='/dev/sg#\x00', 0xf7, 0x620102) r4 = add_key(&(0x7f00009d2000)='user\x00', &(0x7f0000d67000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000813000)="8df4cc797885b64a7e2a19769833621e667b9eb8340b703af0d8ea57aebd0271a963066971483989dc4b94e105153a349becf85b860334ab8227ca1aa92f0431fde1b5ed0f68758cef49abd7331e60e49bbf1bb2b4e8bc678f9d3340e49977bb0657e7bef24d706395fc457b2826a8c45284fca039cc2139515a20ce43396bb4d30515d18c00d0e3a7ba4b4ab2b0c44f41875141c47d044b", 0x98, 0xfffffffffffffffe) r5 = add_key(&(0x7f0000384000-0xa)='syzkaller\x00', &(0x7f0000439000)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000b75000-0x50)="c065e6cb5bfc9440cbad9008bab04c0908bdfb934ccfcdcc518140bea6056f56c4e0062f0751ed1a7ae2171a71f558007c8751e9864c54899d70f8de51e4b8a01ca37f91941d67f0ad766d2bb4d77ac2", 0x50, 0xfffffffffffffff9) keyctl$search(0xa, r4, &(0x7f0000a60000-0x6)='rxrpc\x00', &(0x7f000091d000-0x5)={0x73, 0x79, 0x7a, 0x2, 0x0}, r5) execveat(r3, &(0x7f000065a000-0x8)='./file0\x00', &(0x7f00006ca000-0x8)=[&(0x7f0000375000-0xa)='mime_type\x00'], &(0x7f000082a000-0x30)=[&(0x7f0000d62000)='\x00', &(0x7f000049c000-0x12)='[]wlan1]{vboxnet1\x00', &(0x7f0000574000-0x1)='\x00', &(0x7f000017e000)='eth1eth1eth1/\x00', &(0x7f00003ae000-0x11)='posix_acl_access\x00', &(0x7f00009d5000-0x1)='\x00'], 0x100) r6 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000c8a000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r6, 0xc06864a1, &(0x7f000007d000)={&(0x7f00004b5000-0x28)=[0x1f, 0x9, 0x4, 0x401, 0x86, 0x8, 0x6, 0x10000, 0x0, 0x101], 0xa, 0x2, 0x5, 0xfa95, 0x555, 0x7, {0x897, 0xffffffff, 0xff, 0xfffffffffffffffc, 0x5, 0x9, 0x4, 0x7, 0x36, 0x1990, 0x8, 0xbdc, 0x3, 0x1, "037658cf73be47c25eaa39a005c6cfb5b2b4cb29feb1803d2023ec7410e2a9bf"}}) ioctl$sock_ifreq(r2, 0x891a, &(0x7f000003a000)={@generic="04758401dbfe85bda8088b542582d78b", @ifru_map={0x80000001, 0xa37, 0x5, 0x0, 0x9, 0x1}}) sendto$inet6(r0, &(0x7f0000eeb000)="8680064647025f2da950bcae21de1ba31de5db0277795f8cdcfc6c2f53cdc95cd642e9bf9d4eb84e5f65a7349682c5d4bb552d4a92e8caae642f908e857e8d5aa30f50dd87d9e19c571699ffaff671bda55b845658322ed3f168f7371b2d1f10bcea67a7124cb6b9ddb65d05d80731b1958f455d96234ebd67dfdf6fc8b41b00", 0x80, 0x48084, &(0x7f00006b1000)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) ioctl(r1, 0x8936, &(0x7f0000000000)="") close(r0) 2018/01/05 14:44:23 executing program 7: mmap(&(0x7f0000000000/0xfd3000)=nil, 0xfd3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = gettid() rt_sigprocmask(0x0, &(0x7f000021f000)={0xfffffffffffffffe}, 0x0, 0x8) tkill(r0, 0x3) timer_create(0x0, &(0x7f0000fd0000)={0x0, 0x14, 0x4, @tid=r1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000044000)=0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$TIOCSPGRP(r3, 0x5410, &(0x7f00008e3000-0x4)=r1) timer_settime(0x0, 0xfffffffffffffffd, &(0x7f0000011000)={{r2, 0x0}, {r2, 0x0}}, &(0x7f0000001000-0x10)={{0x0, 0x0}, {0x0, 0x0}}) r4 = signalfd4(0xffffffffffffffff, &(0x7f0000b88000)={0xfffffffffffffdb0}, 0x8, 0x0) read(r4, &(0x7f0000fd3000-0x12)=""/128, 0x80) 2018/01/05 14:44:24 executing program 0: mmap(&(0x7f0000000000/0xfe5000)=nil, 0xfe5000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003ba000-0x24)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TCSETSW(r0, 0x5402, &(0x7f00009dc000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x400000000, 0x0, 0x0}) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f0000fe5000-0x10)=[{&(0x7f0000314000-0xd7)=""/1, 0x1}], 0x1) r2 = syz_open_pts(r1, 0x428001) ioctl$PIO_FONTRESET(r2, 0x4b6d, 0x0) mmap(&(0x7f0000fe5000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000fe6000-0x4)=0x0) getpgid(r3) ioctl$TCXONC(r0, 0x540a, 0x4) 2018/01/05 14:44:24 executing program 2: socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f00005f1000-0x8)={0x0, 0x0}) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00009cb000)='/selinux/policy\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9ec, 0x8000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000231000)=r1) unshare(0x2000000) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000b55000)={{0x8, 0x9}, 'port1\x00', 0x4, 0x1, 0xffffffff, 0x2, 0x2a4, 0x8, 0x401, 0x0, 0x2, 0x10000, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/05 14:44:24 executing program 6: mmap(&(0x7f0000000000/0xaff000)=nil, 0xaff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000afa000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000af5000)={0x7b, 0x0, [0x0, 0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000afc000-0x18)={0x1, 0x0, [{0x40000091, 0x0, 0x520000}]}) mmap(&(0x7f0000aff000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000b00000-0x4)={0xffffffffffffff9c}) mmap(&(0x7f0000b00000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000b00000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) futex(&(0x7f0000b01000-0x4)=0x9, 0x3, 0xaf47, &(0x7f0000803000-0x10)={0x0, 0x1c9c380}, &(0x7f0000b00000)=0x8, 0x1) mmap(&(0x7f0000aff000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r3, 0x84, 0xc, &(0x7f0000596000)=0x0, &(0x7f0000aff000)=0x4) 2018/01/05 14:44:24 executing program 3: mmap(&(0x7f0000000000/0xaa0000)=nil, 0xaa0000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000009000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f000000c000)={0x3, &(0x7f0000a9d000-0x18)=[{0x4, 0x0, 0x0, 0x0}, {0x3c, 0x0, 0x0, 0x0}, {0x6, 0x0, 0x0, 0x0}]}, 0x10) mmap(&(0x7f0000aa0000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000aa1000-0x19)='/selinux/avc/cache_stats\x00', 0x0, 0x0) mmap(&(0x7f0000aa0000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000aa1000-0x14)={0x0, 0xfff, 0x3, 0x81, 0x9c54, 0x0}, &(0x7f000050a000-0x4)=0x14) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r2, 0xc0145401, &(0x7f0000515000)={0x2, 0x0, 0x10001, 0x2, 0x3}) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f00009b5000)={r3, 0x2}, &(0x7f0000105000-0x4)=0x8) sendmmsg$unix(r1, &(0x7f0000007000-0x70)=[{&(0x7f000000e000-0x8)=@abs={0x0, 0x0, 0x0}, 0x8, &(0x7f0000006000)=[], 0x0, &(0x7f000000d000)=[], 0x0, 0x0}], 0x1, 0x0) 2018/01/05 14:44:24 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x2, 0x0) bind(r0, &(0x7f0000fb8000)=@generic={0x20000000001e, "0103000000000001000000003a00000009bf79f321b30c7bc8790405c7bad62e0a53a632ed4938d30006fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151314a8ef1f1622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) bind(r0, &(0x7f000091e000-0x80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a53a632ed4938000001018f8401a3ff59829a2b0a707ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f2000158d19bcb3151314a8ef1f1622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00008c4000-0x6)='dctcp\x00', 0x6) sendmsg(r0, &(0x7f00000d1000)={&(0x7f0000fdc000-0x80)=@generic={0x10000000001e, "02010000000020df0000000000000000805bf86c57020002000000f1fffff400000000000000000000010300000000e4ff064b3fdf3a000000080000000000000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ece000206000000090000fd00000900000000000b0000db000004da36"}, 0x80, &(0x7f00001fd000)=[], 0x0, &(0x7f0000d19000)=[], 0x0, 0x0}, 0x0) 2018/01/05 14:44:24 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) capset(&(0x7f00001e9000-0x8)={0x19980330, 0x0}, &(0x7f0000033000-0x18)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r0 = accept(0xffffffffffffffff, &(0x7f00000a3000)=@rc={0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0}, &(0x7f0000aae000)=0x9) sendto$ax25(r0, &(0x7f0000c53000)="834783acb3f55759c8486253e13f776e1ed7587ee7f2b614d91bebad797d0198d95a06867ede0b36e68b2d8a5aee50442b1159b93950f0c112ee59d2aa95e7fc217ca9dd8bba3e133f61e5f58b265d43d03dc975c3c8a047458a7c936d14d0b7cfd35b09e3709a446988823f6dc1e2b6f905445d6d3c1fa78d5aafa4956f90aa08a6da7f53c4fb61ba8aa3772d18a012e9ef1182fb92b27d59ea1eeeb972f4c2e8a2e3a0baab7eeb6b7cca", 0xab, 0x80, &(0x7f0000a30000-0x10)={0x3, {"824878aa8db926"}, 0x9000}, 0x10) semget(0x2, 0x0, 0x40) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000236000-0x3)='/dev/cuse\x00', 0x111000, 0x0) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000007c000-0x4)={0x6, 0x3, 0x1000}, 0x4) 2018/01/05 14:44:24 executing program 7: mmap(&(0x7f0000000000/0x9dc000)=nil, 0x9dc000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0xd0f, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x9d7000)=nil, 0x9d7000, 0x0, 0x4d072, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009dc000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009dc000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = add_key$user(&(0x7f00009dc000)='user\x00', &(0x7f00009dc000)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f000072b000-0x78)="f9e41a7fba2bc24eb4f213ea96dea5026261a28add24d7f8057591533b3f6a6607b290283aeee584163b1e8d2e97060c33946c6119b539eae67de8e4f2826041807fe2014b00ec874ad4f8d614f9e2661f6aec2000847c4d759ca01ec3975b1b7491ae13cc7c64782572bf6a594e1eb280763e1b3fcd75b7", 0x78, 0xfffffffffffffffd) mmap(&(0x7f00009dc000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = request_key(&(0x7f0000726000-0xa)='id_legacy\x00', &(0x7f00009dd000-0x5)={0x73, 0x79, 0x7a, 0x1, 0x0}, &(0x7f000058b000-0x5)='proc\x00', 0xfffffffffffffffe) keyctl$link(0x8, r1, r2) mmap(&(0x7f00009dc000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fcntl$getownex(r0, 0x10, &(0x7f00009dd000-0x8)={0x0, 0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) keyctl$read(0xb, 0x0, &(0x7f0000005000-0x957)=""/1231, 0x4cf) 2018/01/05 14:44:24 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000e80000)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$unix(r1, &(0x7f0000001000-0x38)={&(0x7f0000239000-0x8)=@abs={0x0, 0x0, 0x0}, 0x8, &(0x7f0000008000)=[], 0x0, &(0x7f0000001000-0x10)=[@rights={0x200, 0x1, 0x1, [r0]}], 0x1, 0x0}, 0x0) recvmsg(r2, &(0x7f000000e000)={0x0, 0x0, &(0x7f000008b000)=[], 0x0, &(0x7f000000c000)=""/0, 0xfc13, 0x0}, 0x0) r3 = open(&(0x7f00004f8000)='./file0\x00', 0x84000, 0x180) ioctl$GIO_UNISCRNMAP(r3, 0x4b69, &(0x7f0000b48000)=""/66) r4 = openat$selinux_context(0xffffffffffffff9c, &(0x7f00005c8000-0x11)='/selinux/context\x00', 0x2, 0x0) ioctl$TIOCPKT(r4, 0x5420, &(0x7f0000e89000)=0x4ba) pselect6(0x40, &(0x7f0000cc9000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000cc9000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000de000-0x40)={0xffffffffffffffe1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00008e6000-0x10)={0x0, 0x989680}, &(0x7f0000205000-0x10)={&(0x7f0000cc9000-0x8)={0x0}, 0x8}) 2018/01/05 14:44:24 executing program 5: mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000002000-0x12)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x410001, 0x0) ioctl$EVIOCGID(r1, 0x80084502, &(0x7f0000000000)=""/0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x1) clock_gettime(0x0, &(0x7f0000002000)={0x0, 0x0}) ppoll(&(0x7f0000001000-0x40)=[{r0, 0x0, 0x0}], 0x1, &(0x7f0000003000-0x10)={0x0, r2+10000000}, &(0x7f0000001000)={0x0}, 0x8) 2018/01/05 14:44:24 executing program 2: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = getpid() perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, r0, 0x0, 0xffffffffffffffff, 0x0) futex(&(0x7f000000d000-0x4)=0x4, 0x80000000000b, 0x4, &(0x7f0000564000)={0x77359400, 0x0}, &(0x7f0000048000)=0x0, 0x0) futex(&(0x7f00002c3000)=0x0, 0x800000000008, 0x0, &(0x7f0000caa000-0x10)={0x0, 0x0}, &(0x7f0000048000)=0x0, 0x0) futex(&(0x7f000000d000-0x4)=0x4, 0x80000000000b, 0x4, &(0x7f0000ee0000-0x10)={0x77359400, 0x0}, &(0x7f0000048000)=0x0, 0x0) ioctl$sock_netdev_private(0xffffffffffffffff, 0x89f5, &(0x7f000000c000)="") futex(&(0x7f000000d000-0x4)=0x0, 0xc, 0x1, &(0x7f000000d000)={0x0, 0x0}, &(0x7f0000048000)=0x0, 0x0) clone(0x0, &(0x7f0000f88000)="", &(0x7f00002b1000-0x4)=0x0, &(0x7f0000715000-0x4)=0x0, &(0x7f0000e1c000-0xbd)="") exit(0x0) mount(&(0x7f0000eaf000)='./file0\x00', &(0x7f0000915000+0x71b)='./file0\x00', &(0x7f0000b8d000-0x3)='9p\x00', 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x4000000000000202, 0x0) write$sndseq(r1, &(0x7f0000736000-0x120)=[{0x0, 0x0, 0x0, 0x0, @time={0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, @raw32={[0x0, 0x0, 0x0]}}], 0xfffffee4) 2018/01/05 14:44:24 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f00006ff000-0x10)='/selinux/access\x00', 0x2, 0x0) ioctl$TCGETS(r0, 0x5401, &(0x7f0000075000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fdatasync(r0) openat(0xffffffffffffffff, &(0x7f00008ad000-0xa)='./control\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) capset(&(0x7f00000fc000)={0x19980330, 0x0}, &(0x7f0000bc8000-0x18)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) semctl$IPC_RMID(0x0, 0x0, 0x10) getsockname$unix(0xffffffffffffffff, &(0x7f0000484000-0x1f)=@file={0x0, ""/29}, &(0x7f0000d71000)=0x1f) 2018/01/05 14:44:24 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x513, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = request_key(&(0x7f00009e5000-0xa)='encrypted\x00', &(0x7f0000d02000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f000090b000-0x1)='\x00', 0xffffffffffffffff) add_key(&(0x7f0000669000)='encrypted\x00', &(0x7f0000bba000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x0, 0x0, r0) 2018/01/05 14:44:24 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup2(r0, r0) r2 = dup(0xffffffffffffffff) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000c66000-0xc)={0x0, 0x0, 0x0}, &(0x7f0000846000)=0xc) setsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000780000)={{{@in6=@loopback={0x0, 0x1}, @in=@broadcast=0xffffffff, 0x1, 0xfff, 0x2, 0x5, 0xa, 0x80, 0x80, 0x89ac2bc8b5febfbc, 0x5, r3}, {0x1ff, 0x2, 0x8, 0x10000, 0x0, 0x7, 0x0, 0x6}, {0x5, 0x200, 0x12b, 0x10000}, 0xba, 0x5, 0x82a96fd9294a652, 0x1, 0x3, 0x0}, {{@in=@empty=0x0, 0x1, 0x6c}, 0xa, @in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x5, 0x3, 0x0, 0x6, 0x2010000000000000, 0x2, 0x3f}}, 0xe8) recvfrom$inet(r1, &(0x7f00006e3000-0x1000)=""/4096, 0x1000, 0x2, 0x0, 0x0) 2018/01/05 14:44:24 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000b8f000)='/dev/sequencer\x00', 0x1, 0x0) unlink(&(0x7f000005a000)='./file0\x00') writev(r0, &(0x7f000000f000)=[{&(0x7f000000c000)="", 0x0}, {&(0x7f000000e000)='/', 0x1}], 0x2) io_setup(0x95, &(0x7f0000c3b000-0x8)=0x0) io_submit(r1, 0x5, &(0x7f0000106000-0x28)=[&(0x7f0000641000-0x40)={0x0, 0x0, 0x0, 0x2, 0x100000001, r0, &(0x7f0000023000-0x49)="82b9fa306d31be4c6c8868695c5acb9ad572841043819b4f731da04633c151d84ba938367865438bb5c4ca528a167fcce61d1c77f47df932e9d483d1434471521376ec907bc353e1e6", 0x49, 0x0, 0x0, 0x0, r0}, &(0x7f0000468000)={0x0, 0x0, 0x0, 0x0, 0xff, r0, &(0x7f0000f68000-0x88)="f2807e4f666617350901226d09c62ea15062d1e3259e71f8d33de6edf988fa75fb0ef2861e1866142fbf840c2bb35c49bb47853d4eed6995be471294914bc6591fc8d7caaa3567f9a16419543e7c29c6b3a242410fa2e8cf8d5bdd806ee6d9facb1caee085f54e75412212dcb960affac748b99b0ddedd786d176b199324543b1b1deacc3234dd1c", 0x88, 0x0, 0x0, 0x0, r0}, &(0x7f000008e000)={0x0, 0x0, 0x0, 0x7, 0x4, r0, &(0x7f0000cd4000-0x13)="42a5e2d55d250c321675ead21b2143fab3ab09", 0x13, 0x1, 0x0, 0x1, r0}, &(0x7f0000abd000-0x40)={0x0, 0x0, 0x0, 0x7, 0x40, r0, &(0x7f0000718000)="15a05cbfae1b16f3069224e82f0ecd81a1203e2704e51c78f3a2f54fe8377cb6442421c3ff6a33620d6b2cc8e368b00e6307a8ebe7d26588db8f5b3e13eeb623e4969f274a79bc88ea68c431b4006236ac696298e6f270881d2d7ac8754bad66fb11885859ec0d9ea9456a37bf051fc974bf2338ae166e2f3b2481afd1849ec993a03aeeaa05818726cc5275f585f87ee8fd92307d5c11b452eb31c9267ff0625c28ee1426d6d295063cd885a528a00576e1424519eaf38a33ae8c150d0d0778b5f6b7d1f5421c22", 0xc8, 0x9c, 0x0, 0x0, r0}, &(0x7f000091e000-0x40)={0x0, 0x0, 0x0, 0x6, 0x8, r0, &(0x7f0000a31000-0x25)="469af17ddfa062339e093e3e166e4b785fe6378fa7f81d73179f97ba975f86610ce4271877", 0x25, 0x3cf, 0x0, 0x1, r0}]) 2018/01/05 14:44:24 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000f07000-0x4d)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f", 0x0) unlink(&(0x7f00006b2000)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f") mprotect(&(0x7f0000ce4000/0x4000)=nil, 0x4000, 0x4) r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f000005d000)='/selinux/mls\x00', 0x0, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000b05000-0x1e)='/selinux/commit_pending_bools\x00', 0x1, 0x0) renameat(r0, &(0x7f0000b87000-0x4d)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f", r1, &(0x7f00000a1000)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f") 2018/01/05 14:44:24 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = fcntl$getown(0xffffffffffffff9c, 0x9) ioprio_set$pid(0x0, r0, 0x40) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f00003e3000)="495bdf093036dc4e2741a25cada593309f9fc928d3f776ce9818cc81924c6f4bf29e9c62fe77d221e0cf182b89d9277f065d665d25bc335defb1331cbec5931600d61688ef90d7c721617a8f7b4f8f5d797d75b82d492029dd42f8b382a7edc9766fbdac7010e061c077fcc6578c1cd129f92ccb9e29c80c9f00de1ffc3b1257fd6ce7d2d6f6bcd866c752e94e1702ec11c8441fb7d188da849eae674bb7d35dd80f944900d8e7b7af71978936baa7ece9", 0xb1, 0x24008080, &(0x7f0000d52000-0x1c)={0xa, 0x2, 0xfffffffffffff051, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x6}, 0x1c) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0x4, &(0x7f0000268000)=0x7, &(0x7f000022e000-0x8)=0x9) 2018/01/05 14:44:24 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0xc) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000d25000-0xb)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000b60000-0x4)=0xb) write(r0, &(0x7f00002e0000-0x1f)="1f0000000906ffde20f49f000000a92000000000000000edffff3f008d0470", 0x1f) 2018/01/05 14:44:24 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000fe6000-0x12)='/dev/input/event#\x00', 0x4000000000, 0x4140) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000ffd000-0x4)=0x4) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f000005e000)='/proc/self/net/pfkey\x00', 0x100, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000372000-0x50)={0x20, @tick=0x3, 0x80000001, {0x0, 0xffff}, 0x6, 0x3, 0x15, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f000019f000)=[0x0, 0x4]) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00002e2000)={0x1, &(0x7f0000115000)=[{0x8001, 0x3e1, 0x1e, 0x8000}]}, 0x10) [ 34.034519] kauditd_printk_skb: 95 callbacks suppressed [ 34.034527] audit: type=1400 audit(1515163464.172:114): avc: denied { getopt } for pid=4619 comm="syz-executor6" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 34.040589] netlink: 11 bytes leftover after parsing attributes in process `syz-executor6'. [ 34.069625] netlink: 11 bytes leftover after parsing attributes in process `syz-executor6'. [ 159.165027] INFO: rcu_sched self-detected stall on CPU [ 159.170376] 0-....: (124999 ticks this GP) idle=f32/1/4611686018427387906 softirq=10632/10632 fqs=31234 [ 159.180076] (t=125000 jiffies g=4872 c=4871 q=131) [ 159.185149] NMI backtrace for cpu 0 [ 159.188741] CPU: 0 PID: 4607 Comm: syz-executor2 Not tainted 4.15.0-rc6-next-20180105+ #89 [ 159.197104] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 159.206422] Call Trace: [ 159.208969] [ 159.211094] dump_stack+0x137/0x198 [ 159.214697] ? lapic_can_unplug_cpu+0xa0/0xa0 [ 159.219165] nmi_cpu_backtrace+0x1d2/0x210 [ 159.223369] ? lapic_can_unplug_cpu+0xa0/0xa0 [ 159.227833] nmi_trigger_cpumask_backtrace+0x122/0x180 [ 159.233078] arch_trigger_cpumask_backtrace+0x14/0x20 [ 159.238236] rcu_dump_cpu_stacks+0x186/0x1d7 [ 159.242619] rcu_check_callbacks+0x1a64/0x1de0 [ 159.247181] ? account_system_index_time+0x20e/0x370 [ 159.252265] update_process_times+0x30/0x60 [ 159.256554] tick_sched_handle+0x85/0x160 [ 159.260668] tick_sched_timer+0x42/0x120 [ 159.264697] __hrtimer_run_queues+0x2c8/0xb50 [ 159.269162] ? tick_sched_do_timer+0xe0/0xe0 [ 159.273539] ? hrtimer_fixup_init+0x70/0x70 [ 159.277825] ? kvm_clock_get_cycles+0x25/0x30 [ 159.282286] ? ktime_get_update_offsets_now+0x27c/0x3e0 [ 159.287623] hrtimer_interrupt+0x1c2/0x5e0 [ 159.291841] smp_apic_timer_interrupt+0xc9/0x4c0 [ 159.296562] apic_timer_interrupt+0xa9/0xb0 [ 159.300847] [ 159.303056] RIP: 0010:snd_pcm_stream_unlock_irq+0xac/0xe0 [ 159.308559] RSP: 0018:ffff8801c77c77e8 EFLAGS: 00000246 ORIG_RAX: ffffffffffffff11 [ 159.316231] RAX: 0000000000010000 RBX: ffff8801d386c300 RCX: ffffffff83b29c45 [ 159.323465] RDX: 0000000000010000 RSI: ffffc90002e9b000 RDI: ffffffff85ec84f8 [ 159.330700] RBP: ffff8801c77c77f0 R08: 0000000000000000 R09: 0000000000000000 [ 159.337935] R10: 0000000000000000 R11: 0000000000000000 R12: 00000000000045ae [ 159.345169] R13: dffffc0000000000 R14: 0000000000000001 R15: ffff8801c5ccc940 [ 159.352415] ? snd_pcm_stream_unlock_irq+0xa5/0xe0 [ 159.357314] ? snd_pcm_stream_unlock_irq+0xa5/0xe0 [ 159.362211] __snd_pcm_lib_xfer+0xe0b/0x1880 [ 159.366593] ? snd_pcm_hw_rule_step+0x3f0/0x3f0 [ 159.371231] ? dummy_proc_read+0x650/0x650 [ 159.375437] ? pcm_lib_apply_appl_ptr+0x3b0/0x3b0 [ 159.380253] ? memcpy_erms+0x8/0x10 [ 159.383857] ? memcpy+0x45/0x50 [ 159.387112] ? mulaw_decode+0x59e/0x740 [ 159.391070] ? snd_pcm_plugin_build_linear+0x830/0x830 [ 159.396320] snd_pcm_oss_write3+0xe2/0x1b0 [ 159.400529] io_playback_transfer+0x204/0x2b0 [ 159.405000] snd_pcm_plug_write_transfer+0x2bd/0x390 [ 159.410078] ? snd_pcm_plug_client_channels_buf+0x3f0/0x3f0 [ 159.415755] ? snd_pcm_format_physical_width+0x5b/0x70 [ 159.421005] ? snd_pcm_plug_client_channels_buf+0x1db/0x3f0 [ 159.426691] snd_pcm_oss_write2+0x22e/0x3c0 [ 159.430982] ? snd_pcm_oss_write3+0x1b0/0x1b0 [ 159.435447] ? snd_pcm_oss_write2+0x8/0x3c0 [ 159.439738] snd_pcm_oss_write+0x4c1/0x690 [ 159.443947] ? snd_pcm_oss_ioctl_compat+0x30/0x30 [ 159.448770] __vfs_write+0xef/0x740 [ 159.452367] ? kernel_read+0x120/0x120 [ 159.456222] ? __might_sleep+0x95/0x190 [ 159.460165] ? _cond_resched+0x14/0x30 [ 159.464026] ? __inode_security_revalidate+0xd9/0x130 [ 159.469185] ? avc_policy_seqno+0x9/0x20 [ 159.473214] ? selinux_file_permission+0x82/0x460 [ 159.478029] ? security_file_permission+0x89/0x1e0 [ 159.482927] ? rw_verify_area+0xe5/0x2b0 [ 159.486956] vfs_write+0x189/0x510 [ 159.490467] SyS_write+0xd4/0x1a0 [ 159.493890] ? SyS_read+0x1a0/0x1a0 [ 159.497481] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 159.502466] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 159.507194] entry_SYSCALL_64_fastpath+0x23/0x9a [ 159.511912] RIP: 0033:0x452ac9 [ 159.515067] RSP: 002b:00007f5f1fcb6c58 EFLAGS: 00000212 ORIG_RAX: 0000000000000001 [ 159.522741] RAX: ffffffffffffffda RBX: 000000000071bf58 RCX: 0000000000452ac9 [ 159.529975] RDX: 00000000fffffee4 RSI: 0000000020735ee0 RDI: 0000000000000013 [ 159.537211] RBP: 00000000000003a9 R08: 0000000000000000 R09: 0000000000000000 [ 159.544447] R10: 0000000000000000 R11: 0000000000000212 R12: 00000000006f3878 [ 159.551680] R13: 00000000ffffffff R14: 00007f5f1fcb76d4 R15: 0000000000000005