x5420, &(0x7f0000ad6000-0x4)=0x183) kcmp(r3, r4, 0x4, r0, r2) 2018/01/11 15:12:31 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000f21000)='/dev/kvm\x00', 0x0, 0xfff6) r1 = openat$selinux_context(0xffffffffffffff9c, &(0x7f000034d000)='/selinux/context\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffff9c, 0x84, 0x11, &(0x7f00008c9000)={0x0, 0x24f}, &(0x7f0000b70000)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000ef6000-0x8c)={r2, @in={{0x2, 0x2, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f00000ef000-0x4)=0x8c) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = syz_open_dev$mice(&(0x7f00002b6000)='/dev/input/mice\x00', 0x0, 0x8000) ioctl$KVM_SET_PIT2(r3, 0x4070aea0, &(0x7f0000990000)={[{0x5, 0x200, 0x3, 0x4, 0x4, 0x7, 0x0, 0x9dbb, 0x1, 0x7, 0x5, 0x1, 0x101}, {0x4294, 0x3f75, 0xf5, 0x4, 0x2, 0x1000, 0x7, 0xfffffffffffffff9, 0x6, 0x6, 0x7, 0x8001, 0x5}, {0x9, 0x9, 0x7, 0x80000001, 0x1, 0x1, 0xffff, 0x7, 0x4e1, 0xffff, 0xd5, 0xf3, 0x4}], 0x47, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r4 = syz_open_procfs(0x0, &(0x7f00000e5000)='clear_refs\x00') r5 = syz_open_procfs(0x0, &(0x7f00009ea000)='net/udplite6\x00') ioctl$EVIOCGABS20(r0, 0x80184560, &(0x7f0000d79000)=""/79) openat$autofs(0xffffffffffffff9c, &(0x7f00002a5000)='/dev/autofs\x00', 0x800, 0x0) sendfile(r4, r5, &(0x7f000017f000)=0x0, 0x1) 2018/01/11 15:12:31 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000661000-0x8)={0x0, 0x0}, 0x800) openat$rtc(0xffffffffffffff9c, &(0x7f0000ada000-0x9)='/dev/rtc\x00', 0x121000, 0x0) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000d6a000)=0x0, &(0x7f00002f2000)=0x4) r2 = socket(0x1e, 0x1, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000541000-0x10)=@req={0x3fc, 0x0, 0x1, 0x6}, 0xdc) r3 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1, 0x0}, 0x10) ioctl$KVM_GET_CPUID2(r1, 0xc008ae91, &(0x7f0000522000+0x7aa)={0x5, 0x0, [{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0]}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0]}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0]}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0]}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0]}]}) bind(r3, &(0x7f0000d02000-0x10)=@nfc={0x27, 0x0, 0x0, 0x0}, 0x0) ioctl$sock_netrom_SIOCADDRT(r2, 0x890b, &(0x7f0000639000)=0x0) close(r3) 2018/01/11 15:12:31 executing program 6: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x5, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffff9c, 0x84, 0x70, &(0x7f0000001000-0x108)={0x0, @in6={{0xa, 0x1, 0x7ff, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x7}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x1, 0x4, 0x1f, 0x48, 0x0, 0x5, 0xa5, 0x2, 0x556, 0x10001, 0x1000000000000, 0x80000001, 0xda2, 0xfffffffffffffffe, 0xa8c6]}, &(0x7f0000000000)=0x108) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f000049b000)={r1, 0x800}, 0x8) r2 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r2, 0x29, 0x1a, &(0x7f00008d2000-0x4)=0x400, 0x4) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_buf(r2, 0x1, 0x1a, &(0x7f0000a63000-0xc1)=""/193, &(0x7f0000001000-0x1)=0xc1) bind$inet6(r2, &(0x7f0000193000)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @multicast2=0xe0000002}, 0x0}, 0x1c) 2018/01/11 15:12:31 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000e94000-0x1d)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) fcntl$setsig(r0, 0xa, 0x35) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00004e1000)='/dev/vga_arbiter\x00', 0x20000, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) bpf$PROG_LOAD(0x5, &(0x7f000095f000)={0x8, 0x200000000000018d, &(0x7f00007c7000-0x18)=@framed={{0x18, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0}, [], {0x95, 0x0, 0x0, 0x0}}, &(0x7f00009f2000)='syzkaller\x00', 0x8020, 0xfffffffffffffd53, &(0x7f0000079000-0xbc)=""/188, 0x0, 0x40000000000, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0xcf) symlinkat(&(0x7f00003f2000-0x8)='./file0\x00', r1, &(0x7f000087b000-0x8)='./file0\x00') clone(0x400, &(0x7f0000b68000-0x3d)="3247b6831119d704f05bdf2af99a125a49bd22371b1bd27168e5bcf39b08cb73ff1aff0f2c64dc54b837db1a484fb06dccd5bf461ec6deccbeb58d0789", &(0x7f0000dbc000)=0x0, &(0x7f000038a000)=0x0, &(0x7f0000438000-0xe1)="80d09251e038068fa89b871a08c25b7c420a2cccdcf82bbadc9c985b968b4cdf96a2c0876238bfc0ffb3ce06dceb1c2f9d10a3a0d20f782eac04eb218181919238c2f16927e9ef50ff0a6b79b5de3e8abe7f90a9c90c19aed2d2b5d347b5dd9b9b150e7f0b2f5479c21bdb3ae0ab6e04815045bc4d91f808ab13e0dbf7ef35e387c7238cfc078b889764c30222ded985d978b2236463e82ab6d0815b0593aee42759240e69cc3977282423570107134dc4eab9895d98b56d0452c6a4612c800dc081b9eb1da0913cd5c5eb9a9a04bb9bc5fe4c77e5624a728ee8c77e5f8ee0de5c") 2018/01/11 15:12:31 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_context(0xffffffffffffff9c, &(0x7f0000ec6000-0x11)='/selinux/context\x00', 0x2, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000c74000)={0x2, &(0x7f00007a6000-0x10)=[{0x0, 0x0}, {0x0, 0x0}]}) ioctl$DRM_IOCTL_GET_CTX(r0, 0xc0086423, &(0x7f0000a2e000+0xffd)={r1, 0x0}) r2 = add_key(&(0x7f00005ff000)='rxrpc_s\x00', &(0x7f0000a9e000)={0x73, 0x79, 0x7a, 0x1, 0x0}, &(0x7f000045d000-0xef)="9bfa08889f5c4870e300557b9acaabde587e304e6e8f06a546ee5bc5a4397e7627ae83f93c3498829c09a9bf89e00c15792b9f6057bc2da7ca4806a85469b8e7a1732211280e5d387a8ee3d06500314eeb62acb5a6c80f5cf064fdfb45b5493fc9ee306ab6ab16a53eb2a5ccc4bd590e7140590f3d7c746712b4ab7cb307b6cc0cb200e18e3c3d2036cddab51dabf14d6689dde6b7c3325b366566eaaa03783769e85bf5d9ff740a78735e403b6584d671c7c45b783e1e758fd585d4bb32e632ad9c0474c029986908a7378dfdb6f850f5dd26ccdfdcecf056f41c1ee6ceb19f24d05966f3e4281b1cd355c8cf8e7a", 0xef, 0xffffffffffffffff) keyctl$update(0x2, r2, &(0x7f000081f000-0x61)="d61e270907782e6ae7ab3d0f6b9573a35879ce85fc858cf49965a1fec6f6ac1c7e9d275d7a08eca90392793cf03e44c10b20fbb18771c9f5ea037feeaa21413409931c911db69db8e7adf98071a1e120df53321719eb30916b16deca4d9e788942", 0x61) r3 = request_key(&(0x7f0000fc4000)='ceph\x00', &(0x7f0000665000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000b7f000-0xb)='em0#vmnet1\x00', 0x0) keyctl$setperm(0x5, r3, 0x1000000) request_key(&(0x7f000093c000)='user\x00', &(0x7f00006dd000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000ce5000)='/dea/vutofs\a', 0x0) ioctl$KVM_KVMCLOCK_CTRL(r0, 0xaead) request_key(&(0x7f0000905000)='user\x00', &(0x7f000075b000-0x5)={0x73, 0x79, 0x7a, 0x2, 0x0}, &(0x7f00006f5000-0x1a)="776c616e31f0747275737465646e6f6465767b2d657468302300", r2) 2018/01/11 15:12:31 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00007de000)='./file0\x00', 0x400000, 0x40) seccomp(0x1, 0x0, &(0x7f000031b000)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x407ffc0003}]}) sync() 2018/01/11 15:12:32 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x10000000000a, 0x0) ioctl$fiemap(r0, 0xc020660b, &(0x7f0000050000-0x58)={0x1, 0x7, 0x1, 0xd83, 0x1, [{0x2, 0x8, 0x53, 0x0, 0x0, 0x208, 0x0, 0x0, 0x0}]}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000c01000-0x28)={@common='lo\x00', &(0x7f0000133000)=@ethtool_link_settings={0x4b, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], []}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/11 15:12:32 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$audion(&(0x7f000057f000)='/dev/audio#\x00', 0x4cee4ba6, 0xc8080) fcntl$setstatus(r0, 0x4, 0x800) connect$inet(r0, &(0x7f00009c7000-0x10)={0x2, 0x0, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r1, 0x8948, &(0x7f0000483000)={@common='ip6tnl0\x00', @ifru_data=&(0x7f0000feb000-0x20)="d87b092cef24cad30000010087ee8721e5828c3cff0721008fdcfeb43ef0c0b3"}) 2018/01/11 15:12:32 executing program 2: r0 = msgget$private(0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) msgctl$MSG_STAT(r0, 0xb, &(0x7f0000001000-0x5d)=""/93) r1 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/relabel\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000000)={0x2, 0x8657, 0xd, 0x9697, 0x6, 0x7, 0xfffffffffffeffff, 0x200, 0x0}, &(0x7f0000001000-0x4)=0x20) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000000)={r2, 0x8d85, 0x10, 0x9, 0x101}, &(0x7f0000001000)=0x18) clone(0x0, &(0x7f0000002000-0x1000)="", &(0x7f0000001000)=0x0, &(0x7f0000001000)=0x0, &(0x7f0000000000)="") lremovexattr(&(0x7f00003e8000-0x8)='./file0\x00', &(0x7f0000d07000-0x45)=@random={'os2.\x00', "e06594d232d12448b0c30905cebdbd09c0a763e204c2a32152615df55d05092d3c12ddd25bad4d127eb802407bc093842621790b637ae5ed23d8b2adf92fc9dd"}) 2018/01/11 15:12:32 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000095000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000cca000)=0x0) connect$ax25(0xffffffffffffffff, &(0x7f0000000000)={0x3, {"d004000000512d"}, 0xd3c}, 0x10) syz_emit_ethernet(0x36, &(0x7f0000264000-0x13b)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x0}, @random="4c6112cc9504", [], {{0x80000800, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x28, 0xffffffffffffffff, 0x0, 0x0, 0x6, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, {[]}}, @dccp={{0xffffffffffffffff, 0xffffffffffffffff, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "fbf0e7", 0x0, "259e5e"}, "fa663a0b"}}}}}, 0x0) setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f000047a000)=0x0, 0x4) bind$netrom(r0, &(0x7f0000a14000-0x48)=@full={{0x3, {"b2f78f0ce5ffb4"}, 0x8}, [{"a72e8c3b428a1b"}, {"35276ecfe6fa4c"}, {"4407e8aa85658d"}, {"a390fa0c7d777e"}, {"ac53c24c20d56b"}, {"6a2fad91021f94"}, {"fdbc1c35f7067d"}, {"bab10cdec7bb4a"}]}, 0x48) socket$alg(0x26, 0x5, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000034000-0x18)='/selinux/avc/hash_stats\x00', 0x0, 0x0) sendmsg$key(r1, &(0x7f00004c1000)={0x0, 0x0, &(0x7f00008e9000-0x10)={&(0x7f000044e000-0x48)={0x2, 0x3, 0x6, 0x7, 0x9, 0x0, 0x7, 0x1, [@sadb_sa={0x2, 0x1, 0x0, 0x1, 0x5, 0x8b, 0x3, 0x80000001}, @sadb_x_filter={0x5, 0x1a, @in6=@local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, @in=@multicast1=0xe0000001, 0x2, 0x10, 0x4}]}, 0x48}, 0x1, 0x0, 0x0, 0x0}, 0x0) getsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f00003a2000-0x8)={0x0, 0x0}, &(0x7f0000699000)=0x8) ioctl$TCSETAW(r1, 0x5407, &(0x7f000069e000-0x14)={0xfffffffffffffff7, 0xd8, 0x6, 0x200, 0x4fa3, 0x9, 0xffffffff, 0x86, 0x10001, 0xfffffffffffffff7}) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f0000598000)={@common='irlan0\x00', @ifru_flags=0x2}) 2018/01/11 15:12:32 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00008a8000-0x78)={0x4000000002, 0x78, 0x9b, 0x1000, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000614000)="74756e08000000000000008000000000", 0x0) pwritev(r0, &(0x7f00000a4000-0x10)=[{&(0x7f000079e000-0x200)="b5", 0x1}], 0x1, 0x0) open(&(0x7f00001e3000-0x8)='./file0\x00', 0x400000, 0x10) 2018/01/11 15:12:32 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x800, 0x6) r0 = socket$inet6(0xa, 0x802, 0xffffffffffffffff) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00001e7000-0x210)={0x1, {{0xa, 0xffffffffffffffff, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x0, []}, 0x90) 2018/01/11 15:12:32 executing program 7: mmap(&(0x7f0000000000/0xd000)=nil, 0xd000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x18, 0x0, 0x1) sendmmsg(0xffffffffffffffff, &(0x7f0000005000-0x3c)=[{{&(0x7f0000003000)=@in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x0}, 0x1c, &(0x7f0000005000-0x60)=[{&(0x7f0000002000)="4c5614c00401a0dbf8a669ebdedd102c4f7a79e606457dfdf09e2ec2ed253b", 0x1f}], 0x1, &(0x7f0000003000-0x2d0)=[], 0x0, 0x0}, 0x0}], 0x1, 0x0) connect(r0, &(0x7f0000002000)=@sco={0x1f, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x26) ioctl$sock_SIOCOUTQ(r0, 0x80047437, &(0x7f0000001000)=0x0) recvfrom$inet(r0, &(0x7f000000c000)=""/43, 0x2b, 0x0, &(0x7f000000d000-0x10)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) mmap(&(0x7f0000000000/0xe7c000)=nil, 0xe7c000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) mmap(&(0x7f0000e7c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = accept4$inet6(0xffffffffffffff9c, &(0x7f0000263000)={0x0, 0xffffffffffffffff, 0x0, @remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0x0}, &(0x7f0000d9c000)=0x1c, 0x80800) getsockopt$inet6_buf(r2, 0x29, 0x14, &(0x7f0000a3d000)=""/118, &(0x7f000041c000)=0x76) mmap(&(0x7f0000e7c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f00000e7000-0x10)={0x0, 0x30, &(0x7f0000e7d000-0x30)=[@in={0x2, 0x2, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x1, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, &(0x7f0000e7c000)=0x10) r4 = socket$inet6(0xa, 0x5, 0x3) mmap(&(0x7f0000e7d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$midi(&(0x7f0000e7d000+0xcee)='/dev/midi#\x00', 0x2, 0x10000) getsockopt$inet_sctp6_SCTP_STATUS(r4, 0x84, 0xe, &(0x7f0000e7b000-0xb8)={r3, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0xffffffffffffffff, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @empty=0x0}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000e7a000)=0xb8) socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000c2e000-0x10)={0x2, 0x2, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f000042c000-0x8)={r5, 0x0}, &(0x7f0000e7c000-0x4)=0x8) 2018/01/11 15:12:32 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) link(&(0x7f000049f000)='./file0\x00', &(0x7f0000562000-0x8)='./file0\x00') ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000d58000-0x18)=@add_del={0x2, &(0x7f00006db000)=@generic="e6c6c6f8eac0453c8cc969c568c3b74d", 0x6}) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x65, &(0x7f0000adb000)=[@in={0x2, 0x2, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}], 0xfffffffffffffd90) dup2(r1, r1) socketpair$inet6_sctp(0xa, 0x5, 0x84, &(0x7f0000e02000)={0x0, 0x0}) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000f85000)='/selinux/policy\x00', 0x0, 0x0) fchmodat(r2, &(0x7f0000c89000-0x8)='./file0\x00', 0x54) 2018/01/11 15:12:32 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x20000000000001) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000001000-0x18)={0xaa, 0x0, 0x0}) r2 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1, 0x0}) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000014000-0x10)='/selinux/create\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r2, r1, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @rand_addr=0x7fffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) listen(r0, 0x400) r3 = accept$inet(r0, &(0x7f0000d4f000-0x10)={0x0, 0x0, @multicast2=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000895000-0x4)=0x10) mmap(&(0x7f0000000000/0xaab000)=nil, 0xaab000, 0x200000c, 0x32, 0xffffffffffffffff, 0x0) setsockopt(r3, 0x84, 0x7d, &(0x7f0000258000)="8000000000020004", 0x8) 2018/01/11 15:12:32 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setrlimit(0x2, &(0x7f0000863000)={0xfffffffffffffffd, 0xfffffffffffffffd}) r0 = memfd_create(&(0x7f0000ef1000)='ppp1\'\x00', 0x0) timerfd_settime(r0, 0x1, &(0x7f0000bfe000)={{0x0, 0x0}, {0x0, 0x989680}}, &(0x7f0000959000-0x20)={{0x0, 0x0}, {0x0, 0x0}}) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000cd5000-0xa2)=""/162) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x9, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000ad9000)={0x426c15, {0x400003ffffffc}, 0x0, 0x0}, &(0x7f0000b4b000-0x20)={0x0, {0x0}, 0x0, 0x0}, 0x8, &(0x7f0000237000)={0x0}) syz_open_dev$evdev(&(0x7f0000002000-0x12)='/dev/input/event#\x00', 0x0, 0x0) [ 32.161891] syz-executor1 uses obsolete (PF_INET,SOCK_PACKET) 2018/01/11 15:12:32 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = accept4(0xffffffffffffffff, &(0x7f00006b2000-0x1c)=@in6={0x0, 0xffffffffffffffff, 0x0, @remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0x0}, &(0x7f0000372000)=0x1c, 0x800) bind$bt_sco(r0, &(0x7f0000ae9000)={0x1f, {0x4, 0x7fff, 0x20, 0x1, 0x401, 0x80}}, 0x8) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r1, 0x84, 0x6, &(0x7f0000aca000)="e21830955ffd34d25cc534adec04d735d6cc5f611e9715380d206984e4d8535bcdaf1d656564718b7eb3a995b8f1dee962e132de157130d04976d95ae5f5e04dfc30b59c729407d3f8bbddf4657d0381cdb5777faa3f3be55cff2b0c934868000000075a59a979d123d54d689256492e59f8f20c96d38dffec04027ab3caea772ebb0010", 0x84) 2018/01/11 15:12:32 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000ac6000-0x5)="e910d70200", 0x5) fcntl$getflags(r0, 0x40a) 2018/01/11 15:12:32 executing program 5: r0 = socket$inet6(0xa, 0x80005, 0x0) setsockopt(r0, 0x84, 0xa, &(0x7f00006ae000-0x6a)="", 0x0) syz_open_dev$sndmidi(&(0x7f0000328000)='/dev/snd/midiC#D#\x00', 0x6, 0xd0300) 2018/01/11 15:12:32 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 2018/01/11 15:12:32 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00002d6000)='numa_maps\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000fc5000)={{{@in=@multicast2=0x0, @in=@rand_addr=0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@broadcast=0x0, 0xffffffffffffffff, 0x0}, 0x0, @in=@rand_addr=0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000f9e000-0x4)=0xe8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) mbind(&(0x7f00002f5000/0x1000)=nil, 0x1000, 0x1, &(0x7f000071f000)=0x0, 0x65, 0x0) pread64(r0, &(0x7f0000df6000)=""/0, 0x0, 0x800000000000) 2018/01/11 15:12:32 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) r1 = socket(0x1040000000010, 0x2, 0x0) ioctl$fiemap(r0, 0xc020660b, &(0x7f0000060000-0x90)={0x1, 0x0, 0x4, 0x4418, 0x2, [{0x200, 0x9, 0x7, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0}, {0x1f, 0xc8, 0x5, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0}]}) r2 = getpgrp(0xffffffffffffffff) syz_open_procfs(r2, &(0x7f00000ef000)='net/packet\x00') write(r1, &(0x7f0000dbe000)="260000001e00470792f6caff000003c0001900004700000200050800aa073f550000000021ff", 0x26) 2018/01/11 15:12:32 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x50000000215, 0x5, 0x0) connect$inet(r0, &(0x7f0000ffa000)={0x2, 0x0, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f000031c000)=""/137, &(0x7f0000ae2000-0x4)=0x89) 2018/01/11 15:12:32 executing program 7: mmap(&(0x7f0000000000/0xfd3000)=nil, 0xfd3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = gettid() rt_sigprocmask(0x0, &(0x7f000021f000)={0xfffffffffffffffe}, 0x0, 0x8) tkill(r0, 0x3) timer_create(0x0, &(0x7f0000fd0000)={0x0, 0x14, 0x4, @tid=r1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000044000)=0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timer_settime(0x0, 0xfffffffffffffffd, &(0x7f0000011000)={{0x0, 0x0}, {r2, 0x0}}, &(0x7f0000001000-0x10)={{0x0, 0x0}, {0x0, 0x0}}) r3 = getpgrp(0x0) rt_tgsigqueueinfo(r3, r0, 0x12, &(0x7f0000d6d000-0x10)={0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000fd3000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r4 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000fd4000-0x10)='/selinux/access\x00', 0x2, 0x0) mmap(&(0x7f0000fd3000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r4, 0x84, 0xc, &(0x7f000056b000)=0x0, &(0x7f0000fd3000)=0x4) 2018/01/11 15:12:32 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x802, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f000002a000-0x10)={0x1, &(0x7f0000f93000-0x8)=[{0x6, 0x0, 0x0, 0xa4}]}, 0x10) r1 = socket$inet6(0xa, 0x8000000000002, 0x0) sysinfo(&(0x7f00006e6000)=""/22) setsockopt$inet6_int(r1, 0x29, 0x18, &(0x7f0000f3f000-0x4)=0x519, 0xfe93) sendto$inet6(r0, &(0x7f0000ee2000-0xe)="3af707ef908a533a460aa9b556fa", 0xfffffffffffffdf9, 0x8001, &(0x7f0000825000-0x1c)={0xa, 0x3, 0xfff, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @rand_addr=0x7}, 0x0}, 0x1c) writev(r1, &(0x7f0000181000)=[{&(0x7f000065a000-0x4e3)="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", 0x4cf}], 0x1) syz_open_dev$sndpcmc(&(0x7f0000c05000-0x12)='/dev/snd/pcmC#D#c\x00', 0x635, 0x4000) 2018/01/11 15:12:32 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000c67000-0x78)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f000032d000-0x4)=0x2, 0x4) r1 = memfd_create(&(0x7f0000002000+0x901)='dev ', 0x0) ftruncate(r1, 0x0) close(r1) 2018/01/11 15:12:32 executing program 5: keyctl$update(0x2, 0x0, &(0x7f00000e2000-0x64)='|', 0x1) r0 = gettid() tkill(r0, 0xb) 2018/01/11 15:12:32 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$sndctrl(&(0x7f000019a000)='/dev/snd/controlC#\x00', 0xfffffffffffffffc, 0x0) r0 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000387000)='/selinux/relabel\x00', 0x2, 0x0) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000b2b000-0x6)={0x0, 0x1, 0x9}) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) syz_open_dev$admmidi(&(0x7f000093c000)='/dev/admmidi#\x00', 0x0, 0x26440) 2018/01/11 15:12:32 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) unshare(0x400) r0 = socket(0x10, 0x3, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000dad000-0x18)={r0, &(0x7f00007af000)="", &(0x7f00006c7000)=""/211}, 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f000063a000-0x4)=0x1, 0x10781a9e1ae7ea53) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000ce6000-0x4)=0x100000001, 0x4) socket$key(0xf, 0x3, 0x2) socket$inet(0x2, 0xb, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000638000)=0x0) ptrace$cont(0x1f, r2, 0xffe, 0x3) r3 = add_key(&(0x7f0000b08000-0xc)='id_resolver\x00', &(0x7f0000963000)={0x73, 0x79, 0x7a, 0x3, 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$get_security(0x11, r3, &(0x7f00001a8000-0x6f)=""/111, 0x6f) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000ac7000-0xa0)={0x0, @in6={{0xa, 0x1, 0xfffffffffffffff7, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x81}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xffffffffffffffe0, 0x5, 0x100000001, 0x0, 0x0}, &(0x7f00004d8000)=0xa0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000f6d000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000109000-0xa0)={r4, @in6={{0xa, 0x2, 0x1f, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x3ff}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x51, 0xfffffffffffffff7, 0x400, 0x7fff, 0x38}, 0xa0) r5 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000ea3000)='/selinux/user\x00', 0x2, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r5, 0xc028ae92, &(0x7f000065a000)={0xc8e, 0x3ff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = add_key$user(&(0x7f00005e5000-0x5)='user\x00', &(0x7f000098f000)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000af0000)='F', 0x1, 0xfffffffffffffffb) keyctl$update(0x2, r6, &(0x7f0000141000)='^', 0x1) setrlimit(0x9, &(0x7f0000dcf000-0x10)={0x2a, 0xe0ea}) r7 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000fd000)='/selinux/load\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f0000357000)={0x0, 0x4, 0x36e54b46, 0x71, 0x6, 0x3, 0xa403, 0x40, {0x0, @in6={{0xa, 0x3, 0x2, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x3}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xfffffffffffffff8, 0x6, 0x4, 0x1, 0xffffffffffffffff}}, &(0x7f0000d20000)=0xb8) setsockopt$inet_sctp_SCTP_MAXSEG(r7, 0x84, 0xd, &(0x7f00004de000-0x8)=@assoc_value={r8, 0x101}, 0x8) bind$inet(r0, &(0x7f0000a62000-0x10)={0x2, 0x1, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xfffffffffffffee4) sendto$inet(r1, &(0x7f0000fa1000-0x1)="", 0x0, 0x20020003, &(0x7f0000386000-0x10)={0x2, 0x1, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendmsg(r1, &(0x7f0000a81000-0x38)={&(0x7f00006f8000-0x8)=@sco={0x1f, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x8, &(0x7f000027f000-0x50)=[{&(0x7f0000b83000-0x94)='A', 0x1}], 0x1, &(0x7f00001cd000)=[], 0x0, 0x0}, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000f8e000)={0x0, 0x20000000012c6, 0x1000010004, 0x0, 0x0}, 0x14) shutdown(r1, 0x1) 2018/01/11 15:12:32 executing program 5: mmap(&(0x7f0000000000/0xc000)=nil, 0xc000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000002000-0x12)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000004000)=[{&(0x7f000000c000-0x8)=@abs={0x0, 0x0, 0xffffffffffffffff}, 0x8, &(0x7f0000006000-0x20)=[], 0x0, &(0x7f0000000000)=[@rights={0x18, 0x1, 0x1, [0xffffffffffffffff]}, @rights={0x10, 0x1, 0x1, []}, @rights={0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}], 0x48, 0x0}], 0x1, 0x0) mmap(&(0x7f000000c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) read$eventfd(r0, &(0x7f000000d000-0x8)=0x0, 0x8) ioctl$fiemap(r0, 0xc020660b, &(0x7f0000002000-0x1e0)={0xcc, 0x7ff, 0x7, 0x7, 0x8, [{0x4, 0x6, 0x101, 0x0, 0x0, 0x102, 0x0, 0x0, 0x0}, {0x7, 0x97, 0x81, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0}, {0xff, 0x8001, 0x63a, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0}, {0x7, 0x6, 0x100, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0}, {0x4, 0x6, 0x8000, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0}, {0x1, 0x84, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x7f, 0x8, 0xffffffffffffffc1, 0x0, 0x0, 0x3102, 0x0, 0x0, 0x0}, {0xff, 0x3, 0x401, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0}]}) ioctl(r0, 0xc2604110, &(0x7f0000000000)="") 2018/01/11 15:12:32 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000de8000-0xc)={0x0, @loopback=0x0, @multicast1=0x0}, &(0x7f0000ede000)=0xc) r1 = syz_open_dev$tun(&(0x7f0000a9e000-0xd)='/dev/net/tun\x00', 0x0, 0x8000000000000002) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000f32000)={@common='eql\x00', @ifru_names=@generic="c15c9a8b74308b1b2c5d0ce63d9d8226"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000630000-0x20)={@common='eql\x00', @ifru_flags=0x8001}) write$tun(r1, &(0x7f0000df6000-0x85)=@hdr={0x1, 0x81, 0x0, 0x3, 0x0, 0x0, @ipv6={0x0, 0x6, '2\fX', 0x10, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, {[], @dccp={{0xffffffffffffffff, 0xffffffffffffffff, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "c1e8b1", 0x0, "d12710"}, ""}}}}, 0x42) 2018/01/11 15:12:32 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000b0a000-0xe)='/selinux/load\x00', 0x2, 0x0) clock_gettime(0x0, &(0x7f0000d7c000-0x10)={0x0, 0x0}) utimensat(r0, &(0x7f0000bff000-0x8)='./file0\x00', &(0x7f000014e000+0xdb0)={{0x0, 0x0}, {r1, r2/1000+30000}}, 0x100) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0x400000000e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$intptr(0x4, 0x0) setsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x2, &(0x7f00009a0000-0x5)={0x5, 0x2, 0x2, 0x7ff}, 0x5) syz_open_procfs(0x0, &(0x7f0000000000)='attr/fscreate\x00') 2018/01/11 15:12:32 executing program 5: r0 = socket(0x11, 0x803, 0x0) setsockopt$packet_int(r0, 0x107, 0x1d, &(0x7f000075c000)=0x101, 0x1) bind$packet(r0, &(0x7f0000676000-0x14)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @random="081d32e77f29", [0x0, 0x0]}, 0x14) r1 = socket$inet6_sctp(0xa, 0x8000000005, 0x84) sendto$inet6(r1, &(0x7f0000a3c000)="10", 0x1, 0x0, &(0x7f0000abf000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) recvmsg$kcm(r0, &(0x7f0000b9e000-0x1c)={&(0x7f000052e000)=@generic={0x0, ""/126}, 0x80, &(0x7f0000d3d000)=[{&(0x7f0000ae8000)=""/228, 0xe4}], 0x1, &(0x7f00005ef000-0xd5)=""/213, 0xd5, 0x0}, 0x0) 2018/01/11 15:12:32 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000296000)='keyring\x00', &(0x7f0000205000)={0x73, 0x79, 0x7a, 0x2, 0x0}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key(&(0x7f0000b5b000)='dns_resolver\x00', &(0x7f0000825000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000dcd000-0x1000)="", 0x0, 0xfffffffffffffffc) r2 = openat$selinux_load(0xffffffffffffff9c, &(0x7f000030e000-0xe)='/selinux/load\x00', 0x2, 0x0) getresuid(&(0x7f0000e75000-0x4)=0x0, &(0x7f0000dce000)=0x0, &(0x7f00003b3000-0x4)=0x0) sendmsg$nl_netfilter(r2, &(0x7f00007c4000-0x38)={&(0x7f0000335000)={0x10, 0x0, 0x0, 0x604410}, 0xc, &(0x7f0000402000)={&(0x7f0000285000-0x368)={0x368, 0x8, 0x5, 0x918, 0x7, 0x1, {0x3, 0x0, 0xa}, [@generic="b0ae3289a97b44d9f12232b7bbd866948b0e5e6380165b22027ee4e37c011e717092e3e810f165e00f31da52f4b3a6ca371726f551a4a4ebe36103d5961f40158193", @nested={0x174, 0x6c, [@generic="1bdea92f17c1685048c12d15db0e07c7a538b6b7df87a2d182e15378d216766b43e1d1ce926abfbdae961f5b519b8a44b78cb11199eaa67f", @generic="fff5defcce24eeb8731a4e41a68260d10712f882771b022f805b2b8400844316db214692b6757b5221888ef94404ec2e31fd4c6d5ddd67e3a1d5ae4d2063be9802bfff9341f1693378b1499631f8aa9aef81de1d157a17c38d6f244a195fd1c2861d71b058930c2e7c7d", @flag={0x4, 0x5b}, @generic="7300ba31f66749d89f5403f4486614171d2a091e716b0e39ac19eb1afd76de42ec67710e3c32f55bc80b1843c41388d5ecd7388f5c89de23fd8c4cb8644adddb0ff012e21ae93103db4c428506afc6352f1c38920da2994b4a980a2872635745af1f9051da466878f21a4e66205779efce917b0718d772b2debba755ab9064d22d773b82a9b01a7a683e06fdb1fa416a508af8ee05e17d64cdd104ab2a0565d64d7b4c7af04406d300b1ba615a3561eb96c86ff88c6c5c2d094e6a6749293464", @flag={0x4, 0x5}, @flag={0x4, 0x63}]}, @generic="4b60430217d52a3732693e0c6995dcc3f145e492e05b68fa00f8abf9ada85f98287c8286e10fd0ac122abc670390db815f186256eed6591e2a2f140e718927227eed0d24e8339a806578ca3ef7617c6a2186c4761e64", @flag={0x4, 0xf}, @generic="8798f9b022bd95c5d0df87853759a46df9dae00c70ce644943ae76510a83f29c924ddfac218318d08644dbf7c778e0ca6b1bb61dde243cba3cdf2e3cbdda3b2eeeb45a5cc39bf499", @nested={0xfc, 0x3b, [@generic="93edec82a7a0440b9d648f6177fb54bf654ba00ad24819817fd11dcc48635b74becf1ac85ece929df22c247b92b1ad571bc2dfcf3c693d2990ce7e27d8130f2db0eaa1e23a5f9fa0a847f04765af79dec7ce81b47b17829b01fc6268e54be9824702953727483adb8e8494360c94253863bc3a0213f12e70c9aa8f1984a806866652e68834704e1d790c2da3e7a75c9af2c38750287b826b4ff10bc3539b5b454bf1328225775e80e8caafe3d2cf5aa8160e882bd0e8d6514f7415d5f6bc43c9818f584bed5037deca65d2ea777785e4164b0556aaf437c5", @flag={0x4, 0x94}, @typed={0x10, 0x31, @str='keyring\x00'}, @typed={0xc, 0x11, @uid=r3}]}]}, 0x368}, 0x1, 0x0, 0x0, 0x0}, 0x48010) keyctl$unlink(0x9, r0, r1) 2018/01/11 15:12:32 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) pipe2(&(0x7f00007a7000-0x8)={0x0, 0x0}, 0x80000) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000edb000-0x4)={0x0}, &(0x7f0000d31000)=0x4) sendto$inet6(r0, &(0x7f0000f64000-0x1000)="d6", 0x1, 0x47ffc, &(0x7f000043a000)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xaa}, 0x0}, 0x1c) r2 = syz_open_dev$audion(&(0x7f000078f000)='/dev/audio#\x00', 0x8, 0x8000) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f00005f7000-0x4)=0xfff, 0x4) 2018/01/11 15:12:32 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f000035d000-0x4)=0x2d, 0x4) sendto$inet(r0, &(0x7f0000f3b000-0x83)="", 0x0, 0x0, &(0x7f00006d4000)={0x2, 0x1, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) 2018/01/11 15:12:32 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) connect$inet(r0, &(0x7f0000afb000)={0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000f96000)='/dev/cuse\x00', 0x100, 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r1, 0x6, 0x2, &(0x7f0000561000-0x5)={0x0, 0x0, 0x0, 0x0}, &(0x7f0000e57000)=0x5) listen(r0, 0x6) r2 = accept(r0, 0x0, &(0x7f0000568000)=0x0) setsockopt$inet_sctp_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f00003a7000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x2, 0x0}, 0xb) recvfrom$inet(r2, &(0x7f0000262000-0x70)=""/112, 0x70, 0x2, 0x0, 0x0) 2018/01/11 15:12:32 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0x3b2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000491000-0x8)={0x0, 0x0}) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000696000-0x10)=@generic="7c844148971133b36e29085813c89215") madvise(&(0x7f0000339000/0x4000)=nil, 0x4000, 0x4) bind$inet6(r0, &(0x7f00009aa000)={0xa, 0x1, 0x10000, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x925}, 0x1c) 2018/01/11 15:12:32 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000223000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000d20000)='/dev/kvm\x00', 0x0, 0x0) r1 = dup(r0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r1, 0x4008ae48, &(0x7f0000644000-0x8)=0x4) fcntl$setflags(r0, 0x2, 0x0) 2018/01/11 15:12:32 executing program 7: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={&(0x7f000000f000)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000008000)={&(0x7f0000418000-0x138)=@newsa={0x138, 0x10, 0x400000000713, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@loopback={0x0, 0x1}, @in=@multicast2=0xe0000002, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {@in=@empty=0x0, 0xffffffffffffffff, 0x6c}, @in=@multicast1=0xe0000001, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0}, 0xffffffffffffffff, 0xffffffffffffffff, 0xa, 0x0, 0x0, 0x0}, [@algo_comp={0x48, 0x3, {{"6465666c61746500000000000000000000000000000000000000000000000000000000000000000000f1ffffff00"}, 0x0, ""}}]}, 0x138}, 0x1, 0x0, 0x0, 0x0}, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet_sctp(0x2, 0x5, 0x84, &(0x7f0000001000)={0x0, 0x0}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f0000001000-0x6)={0x0, 0x1}, &(0x7f0000002000-0x4)=0x6) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f0000000000)={r3, 0x20, "f6c8a1169e4027d80de5457a93061c4a526b6a48a29047e6c5c5b02fff6aa399"}, &(0x7f0000001000-0x4)=0x28) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r4 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000002000-0x10)='/selinux/access\x00', 0x2, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000002000)={0x0, 0x1, 0x30, 0x8, 0x8}, &(0x7f0000001000)=0x18) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r4, 0x84, 0x78, &(0x7f0000002000)=r5, 0x4) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000002000-0x9)='/dev/ppp\x00', 0x0, 0x0) ioctl$TIOCGPGRP(r6, 0x540f, &(0x7f0000001000-0x4)=0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f0000003000-0x4)=r7) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_XCRS(r6, 0x4188aea7, &(0x7f0000000000)={0x7, 0x8001, [{0x7, 0x0, 0x81}, {0xef, 0x0, 0x5}, {0x60, 0x0, 0x773}, {0x1, 0x0, 0x100}, {0xc000000000000000, 0x0, 0x6d357202}, {0x5, 0x0, 0x7fff}, {0x8, 0x0, 0x6}]}) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000001000-0x10)={r6, &(0x7f0000001000+0x97a)="6c56251631cd9db2259e777fd1b3b20220236f2fc8ee3ed6b12193a8205fdbe3f1dbf7d48c79f4ad132476058b87a26cc491496f7c3af0fb379ae2c55c1f6060d427c0fc298bc4c8f3ffa625453f88669c10e351462e640f795a0bc50d3e334d4244ca9d236d20bf581a1a39fa82d8ea9d98126186822804399ba39d2f1619b5301c16e5696bf69bc0b529d85b"}, 0x10) r8 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/load\x00', 0x2, 0x0) getuid() mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r8, 0x84, 0x20, &(0x7f0000001000-0x4)=0x0, &(0x7f0000001000-0x4)=0x4) 2018/01/11 15:12:32 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) capset(&(0x7f00001e9000-0x8)={0x19980330, 0x0}, &(0x7f0000033000-0x18)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) prctl$intptr(0x1c, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000c51000)=0x0) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f000091d000-0x10)='/selinux/policy\x00', 0x0, 0x0) fstatfs(r1, &(0x7f00001dc000-0x6)=""/6) r2 = openat$selinux_load(0xffffffffffffff9c, &(0x7f000092f000-0xe)='/selinux/load\x00', 0x2, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000209000)={@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x9, 0x2, 0x0, 0x6, 0x8, 0x1ad, 0x51}, &(0x7f00002f3000)=0x20) capset(&(0x7f0000862000-0x8)={0x20071026, r0}, &(0x7f000040d000)={0x5, 0x100, 0x7, 0x2, 0x0, 0x10000}) 2018/01/11 15:12:32 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mq_unlink(&(0x7f0000001000-0x33)='ppp1posix_acl_accessem0wlan0vboxnet1trustedem1self\x00') mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x6e, &(0x7f00003e9000)={@remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0xffffffffffffffff}, @remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0xffffffffffffffff}, [], {{0x86dd, @ipv6={0x0, 0x6, "72f20b", 0x38, 0x3a, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, {[], @icmpv6=@time_exceed={0x3, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0], {0x0, 0x6, "b6d195", 0x0, 0x29, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xaa}, @loopback={0x0, 0x1}, [], "218e565b0bbf7b01"}}}}}}}, 0x0) readlink(&(0x7f0000a25000)='./file0\x00', &(0x7f00008a8000-0xae)=""/174, 0xae) pipe2(&(0x7f0000cbf000-0x8)={0x0, 0x0}, 0x80000) sendto(r0, &(0x7f0000fe7000)="83ad1acb97a5afa1dff132caf00e39aeccd7e172e26f0cf1f8a317d541fe1ff5bb8c361223559b6d0d380bf3a9df97d65cfdcc85e85cc0e427cd8062cd", 0x3d, 0x0, &(0x7f0000afa000-0x80)=@generic={0xf, "c3d3cc5735cb891a41375145e49359aaaadb9c5e37dbfdce17026cdc2240902e37121a11362821e52a5b80c2ccd92b2b3531b4efe56060f7c1cb6049baf53aa40fb8ed1c33b82ebc31a747ca2ccb7099e19c074bebed386e4f32cc0ce63a74e47e15bccdc5b988b12da733218037d63609b6dca49560f09a0c7a5f96b148"}, 0x80) 2018/01/11 15:12:32 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0xfffffffffffffc5f, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0xfffffffffffffffe, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ptrace$getregs(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000631000)=""/154) r0 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x181001) r1 = memfd_create(&(0x7f0000614000)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000f51000-0x70)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x0) sendfile(r0, r1, &(0x7f00000de000-0x8)=0x0, 0x100000001) memfd_create(&(0x7f000045c000)='\x00', 0x1) 2018/01/11 15:12:32 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x7ff) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000ae4000)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000f8e000-0x20)={{&(0x7f00002a9000/0xc00000)=nil, 0xc00000}, 0x1, 0x0}) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000958000)={0xaa, 0x71, 0x0}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000200000-0x10)={&(0x7f0000f21000/0x3000)=nil, 0x3000}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000a7c000)={&(0x7f000076a000/0x3000)=nil, 0x3000}) openat$rtc(0xffffffffffffff9c, &(0x7f000089a000-0x9)='/dev/rtc\x00', 0x8000, 0x0) fcntl$getownex(r0, 0x10, &(0x7f00004da000)={0x0, 0x0}) [ 32.538515] capability: warning: `syz-executor3' uses deprecated v2 capabilities in a way that may be insecure 2018/01/11 15:12:32 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8b1, 0xff, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000066e000-0x1)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000814000)='setgroups\x00') close(r0) 2018/01/11 15:12:32 executing program 0: mmap(&(0x7f0000000000/0x59000)=nil, 0x59000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f000000e000)='\x00 ', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000055000-0xd)='/dev/snd/seq\x00', 0x0, 0x101042) lseek(r0, 0x0, 0x4) readv(r0, &(0x7f0000008000-0x30)=[{&(0x7f000000c000)=""/193, 0xc1}, {&(0x7f000001f000)=""/94, 0x5e}, {&(0x7f0000020000-0x19)=""/54, 0x36}], 0x3) readahead(r0, 0x0, 0x93e) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000036000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f7a3a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d", 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000046000)={0x0, 0xc8, &(0x7f000004c000)=[@in6={0xa, 0x3, 0x10001, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @remote={0xac, 0x14, 0x0, 0xbb}}, 0x9}, @in6={0xa, 0x0, 0x3, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x40}, @in6={0xa, 0x0, 0xfc, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x9}, @in6={0xa, 0x3, 0x7, @loopback={0x0, 0x1}, 0xfffc}, @in6={0xa, 0x2, 0x23, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x2}, @in={0x2, 0x2, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x0, 0x3ff, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, @in={0x2, 0x1, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, &(0x7f0000041000-0x4)=0x10) openat$dir(0xffffffffffffff9c, &(0x7f0000007000)='./file0\x00', 0x200, 0x80) mmap(&(0x7f0000059000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f000002d000)='/dev/adsp#\x00', 0x800000400, 0x220800) mmap(&(0x7f0000059000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000005a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000005b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc028ae92, &(0x7f000005c000-0x2)={0x6, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) setsockopt$netrom_NETROM_IDLE(r2, 0x103, 0x7, &(0x7f000005b000-0x4)=0x80, 0x4) mmap(&(0x7f0000059000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000059000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) vmsplice(r0, &(0x7f000005a000-0xa0)=[{&(0x7f000005a000-0xf0)="e8da04b8827b7eb5ec3bd20b1f1c25ec92b2693a2058991eebb107ef170f5c4a0b38765d67eec5a90bac567f085fa81baecbe8ba23bba25e17bf843c7b05685eb61cf88860361af88c09a260f1decb9dc6d116321bbbe37a13b42ed37524f871cd85fc78aca162efaff64b0598dde0858521d0984745c220a962d6680a5f3031f7a7952d01946748a579f8bdb267fa62cdb72415105ca588465b1f6001d10ed52ac48dc3698aa73f0cdff5ead99671e2382782931bfbbd3dc71f0a10462b363415046f6e0035d7cb63756b0e5a4c20162e301b38b5463ee18d44170e0918fb37e573df4d9de8eb9ef22e385c2ef78f3e", 0xf0}, {&(0x7f000004b000)="", 0x0}, {&(0x7f0000034000-0x48)="08fe9647b040f22cb25d7e151e7961c7d046ded2932fdd05fc24d8280cb40e347f80da2baaab8ecbaa8320f273fea72e125225a0ffb9342ce43ac3a31f6f76e593de52e2502a5e09", 0x48}, {&(0x7f000001f000)="7c141e4cc13e812834d5413dc8928ca35a00de8a84fbf33c0f72c252cb9b30bc20f8508293420b05a597497c11be4a1f7740c4764571ae6c1b47b412c7d1209845ceacf50a1645a802b1d6868df0d89bb9097b2b1b24dbc8bcebce8af175e1b5ebf324cde002c3c886a51bc6f7b7a532276ddb569e31f1930517f967526ca93343cc90d686c55b434279729041a53e32f910f0d690862cbee9fca6c977041f6ec871cbec53b5f24c32c397d0cd", 0xad}, {&(0x7f0000030000-0xc3)="2f76917114fcfffb231c45d9fe8e7a223f3cd2778f0a280698080e1559bd2588f59a951ec86bdbd93ba03d3242e298280640e6372b91093f9de3e15679d8f77eb68bb34f4983cac43a52aaaa81a53febed639f3c2787f49c89875b393e2ca03b22e0795c2e6902398ec3b8474779de2c0bfda7a9e886ef78ade3ab64ba1b6d28e86791f08c163d1bf5b16bd76756cbcebfcdd6ee8c5d380402d8ce6a2f3757c90a28fb7275fbc4fa3a36bda8e865a55b696c0ae6c2a199d21ee945d5f0f46a1ac799f1", 0xc3}, {&(0x7f000005a000-0x1d)="c76859a65429727273347eb776b5d6af41ac158d53961a349a35b6f653", 0x1d}, {&(0x7f0000006000)="a8eee4abf2cea23e8ae9fa760e12b6251d8d66cae8d1cdbe618a1d11bf87005a747c5b31b3", 0x25}, {&(0x7f0000005000-0x53)="4d23818f3f180317c5ae8532856809aba50e9874983ee6e1bd33909650e7b634f79bf611f1e77b14cf27af371058e16f1105e88c3bcbccf56b062fdae582428e04a9c3413bb8159ecbee47ea83ab507d1ab4a7", 0x53}, {&(0x7f0000010000-0xa0)="f3718201b20d8b0c6ffe5d66ecc5fb55ad5eace6295155775199fccdd51f63614a7f7a0d0790a9c1422156b8548a47de3b5fad11b02618eb673b9db6abe217ab4c7616cb667c9aa9d1063803c84a4b436583e5ed68fe23d2145c25e985759111ecba9c5adcfddd192897002f85b3781e94eee9b8e4e3ebd2be6ae97712ccadd221420f3eb17b5ef904c15f3464fe44a7ed261ee9c71a53a5e54498032c06d378", 0xa0}, {&(0x7f0000059000)="2a11c22c867eb8ffa7a3c90d0a4c3bfd9659641de9e2abc2365a923e5bb94bc34dee1e8129b63e7c19dbcd236726d614741df441c089f607e9dd41f39c8ac54b2ea1d59cb95a781a1eb22e35a56b56973f8d00cce08715b7a319ee2e84bdfb3a5aa6214caf091df638d828e80c181f7b7867e5ab9f9a992ea7947eb49e931d55e35e", 0x82}], 0xa, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000039000)={r3, 0x3, 0x2}, 0x8) write$sndseq(r2, &(0x7f0000053000)=[{0x5, 0x1, 0x0, 0x0, @time={0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, @raw32={[0x0, 0x0, 0x0]}}], 0x30) ioctl$KVM_IRQ_LINE_STATUS(r2, 0xc008ae67, &(0x7f0000014000-0x8)={0x0, 0x9}) 2018/01/11 15:12:32 executing program 7: mmap(&(0x7f0000000000/0xd000)=nil, 0xd000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000000d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000000d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000000d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000000e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f000000f000-0x10)='/selinux/policy\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r0, 0xae03, 0x7) r1 = syz_open_dev$sndpcmc(&(0x7f000000e000-0x12)='/dev/snd/pcmC#D#c\x00', 0x82000001, 0x1) ioctl(r1, 0xc0984124, &(0x7f0000004000-0x8b)="acf397fb0f694bdbea8a40a6e32f3940a6051982e39581d09762bc64cb8ae4aff2001042283085926755f53c4b19459b54f9088762a4e35859115b6a50ea832ad11397ecb31414c0e5262421bb41fbe93ac3d8b854c7f6619243d6708a") 2018/01/11 15:12:32 executing program 5: mmap(&(0x7f0000000000/0xb07000)=nil, 0xb07000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000b07000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000b07000)={0x0, 0x0}) r1 = syz_open_dev$sg(&(0x7f00005fd000-0x9)='/dev/sg#\x00', 0x1, 0xa0080) r2 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQFD(r0, 0x4020ae76, &(0x7f0000897000)={r1, 0x9f2, 0xfff, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000b08000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$PIO_UNIMAPCLR(r2, 0x4b68, &(0x7f0000b08000)={0x9, 0x1, 0x8e2}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00001ea000)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r5, 0x4008ae8a, &(0x7f00009b0000-0xb0)={0x1, 0x0, [{0x80000001, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0}]}) fremovexattr(r4, &(0x7f0000748000-0x12)=@random={'trusted.\x00', '/dev/kvm\x00'}) 2018/01/11 15:12:32 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet(0x2, 0x1, 0x0) r2 = syz_open_dev$tun(&(0x7f0000a9e000-0xd)='/dev/net/tun\x00', 0x0, 0x8000000000000002) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000f32000)={@common='eql\x00', @ifru_addrs=@nfc={0x27, 0x3, 0x5, 0x1}}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000630000-0x20)={@common='eql\x00', @ifru_flags=0x8000000301}) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00006db000-0xe8)={{{@in6=@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, @in6=@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0, 0x800, 0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0xffffffffffffffff, 0x32}, 0x0, @in=@broadcast=0xffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xe8) syz_extract_tcp_res(&(0x7f000031f000)={0x0, 0x0}, 0x100000000, 0x401) fcntl$getownex(r2, 0x10, &(0x7f000046f000)={0x0, 0x0}) sched_getscheduler(r4) syz_extract_tcp_res(&(0x7f0000adb000)={0x0, 0x0}, 0x800, 0x4) write$tun(r2, &(0x7f0000436000)=@pi={0x0, 0x8848, @ipv4={{0x11, 0x4, 0x8, 0x100000000, 0x106, 0x0, 0x8, 0x2, 0x3f, 0x0, @multicast2=0xe0000002, @remote={0xac, 0x14, 0x0, 0xbb}, {[@cipso={0x86, 0x27, 0x7fff, [{0x7, 0x12, "21e5d855653004ce4afee49b3c6a2c3d"}, {0x1, 0x2, "f51a6e"}, {0x2, 0xa, "faaad156b7e2397e"}]}, @timestamp={0x44, 0x8, 0x9, 0x3, 0x0, [{[], 0xff}]}]}}, @tcp={{0x0, 0x3, r3, r5, 0x2c01, 0x0, 0x6, 0x88, 0x401, 0x0, 0x8, {[@generic={0x5, 0x2, ""}, @nop={0x1}]}}, {"cf32a74540954b3f8f2cbdd89f7bc83d01a443c632cba5d76d866f140c8ecf2b10b47b559036286a83e8c9ed5afe759e6d93b8607b2f950e86fb76b3f58f52097efb2c384522d5e787637f00691bc91cc7ee7f0e22b7f0d9fb3304ba4ce3fc0d6e78f1e2c889ed9c14724a132272053b5f294002213a5e0405a580b6d7f35672cdd4e7f0ad92a968581ec5859fb0ed23b5b1f8f10fadfb63cbdc197913fc41ac391f423f75545bf55f63"}}}}, 0x10a) 2018/01/11 15:12:32 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair(0x8000000000001e, 0x3, 0x0, &(0x7f0000944000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) write$sndseq(r1, &(0x7f000082d000-0xc0)=[], 0x2082cf40) syz_open_dev$vcsa(&(0x7f0000dd2000)='/dev/vcsa#\x00', 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(r0, &(0x7f0000559000-0x38)={0x0, 0x0, &(0x7f0000df6000-0x10)=[{&(0x7f0000ff4000)=""/106, 0x6a}], 0x1, &(0x7f0000dc5000-0xab)=""/171, 0xab, 0x0}, 0x40012042) 2018/01/11 15:12:32 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f000034d000-0x18)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getsockopt$bt_hci(r0, 0x0, 0x3, &(0x7f000098d000)=""/170, &(0x7f0000718000)=0xaa) r1 = socket$inet(0x2, 0x80000, 0x1) setsockopt$inet_dccp_int(r1, 0x21, 0x1b, &(0x7f000096c000)=0x1, 0x4) ioctl$KVM_CREATE_PIT2(r0, 0x4040ae77, &(0x7f0000780000)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/11 15:12:32 executing program 6: mmap(&(0x7f0000000000/0xfd6000)=nil, 0xfd6000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fd6000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fd6000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fd7000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$admmidi(&(0x7f0000fd8000-0xe)='/dev/admmidi#\x00', 0x6, 0x20000) mmap(&(0x7f0000fd7000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffff9c, 0x84, 0xf, &(0x7f0000fd8000-0xa0)={0x0, @in={{0x2, 0x1, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x6, 0x100, 0xec43, 0x7, 0x2}, &(0x7f0000f52000)=0xa0) mmap(&(0x7f0000fd7000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fd7000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000fd8000-0xa0)={r1, @in6={{0xa, 0x1, 0x8, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x4}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x100000001, 0x9, 0xc9a4, 0xc, 0xffffffffffff0001}, &(0x7f0000fd7000)=0xa0) mount(&(0x7f00009bc000)='./file0\x00', &(0x7f0000fd7000-0x8)='./file0\x00', &(0x7f0000fd6000)='minix\x00', 0x40, &(0x7f000018c000)="01248e4652e8cde75db6ea717f3c879292803721e00e5c3348fb7f9a873627a74faf0fab5470df1bfa4754d8e83c15fb1c2491a0688b0651c7a99c9bf627d6785346bb3cbf2fe68f33d320ed989d90ec3a4e207743c52576108d3e62853cef5b1acc99e036b0bfe003018cdbf12032e69c18ff199e860d08ec4dd17899d4eed932baac142ca4fc46f4980d34540bb06c7430eefcf0ee8b9001e2a5bafd1aae6ae731cd8b674456f429572c88d7355865ef0d87f531e1b88b4075298efb3b5793237d0795c672004e4dc11a97b219de9093be3414610265dc922f7659c4") chdir(&(0x7f0000d53000)='./file0\x00') mmap(&(0x7f0000fd6000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000fd6000)='/dev/dsp\x00', 0x4000, 0x0) connect$ipx(r2, &(0x7f00007fb000)={0x4, 0x12, 0x6, "97b6523e8a81", 0xa03, 0x0}, 0x10) futex(&(0x7f0000646000-0x4)=0x0, 0x1, 0x0, &(0x7f0000000000)={0x0, 0x0}, &(0x7f000077b000)=0x0, 0x0) link(&(0x7f0000620000)='./file0\x00', &(0x7f0000d8f000)='./file0\x00') 2018/01/11 15:12:32 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000197000)={0x8, 0x5, &(0x7f0000d5b000)=@framed={{0x18, 0x20001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, [@call={0x85, 0x0, 0x0, 0x1a}], {0x95, 0x0, 0x0, 0x0}}, &(0x7f00008e9000)='"PL', 0x6, 0xe9, &(0x7f00002c7000-0xe9)=""/233, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x48) r1 = openat$selinux_member(0xffffffffffffff9c, &(0x7f00006d4000-0x10)='/selinux/member\x00', 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000ccc000-0x4)=r0, 0x4) 2018/01/11 15:12:32 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000ead000-0x10)={0x2, 0x0, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4f000-0x4)=0x1, 0x4) setsockopt$inet_buf(r0, 0x0, 0x26, &(0x7f0000d35000-0x89)="be00c301dfbd0dabc884b320b70ef75362815e1b305b14cb92ae5c405ffb5030199bd9e676e470c9f32e96bede4a9023ab46f1fb5d448de6d47797f079b7fd65560cc9680c59f66edba3b751c688cebae977a9cbc938f860935e46256f1cc31d25e9e55369fdec839f0aefd8379f1a241c8a200041d1d2e60806096dbd1731207813ceb51c20bd99fc", 0x89) socket$inet_sctp(0x2, 0x43528ff6e5f73de9, 0x84) getsockopt$inet_tcp_int(r0, 0x6, 0x7, &(0x7f000010b000-0x4)=0x0, &(0x7f0000cb9000-0x4)=0x4) connect$inet(r0, &(0x7f0000d12000-0x10)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendto$inet(r0, &(0x7f0000575000-0x3a)='.', 0x1, 0x24048080, &(0x7f0000eaa000-0x10)={0x2, 0xffffffffffffffff, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) 2018/01/11 15:12:32 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00001a3000)='/dev/cuse\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) close(r0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000002000-0x38)={0x0, 0x0, &(0x7f0000f9f000-0x40)=[{&(0x7f00008f3000)="e3367efc40c3a112e8933279188b60c8dbed11c9151157815979694f5ec6f582f8de3cc32694c11f2161c4c62fc64cb705552fb2ae259d9c41c1d8e8588566a62d47e1c4f7da0285644877", 0x0}, {&(0x7f00007e7000)="863290df4b974fca7598cd5b8802106fd9d560", 0x0}, {&(0x7f000063d000-0xb)="aebfb4594db6523d65a30c", 0x0}, {&(0x7f000015a000)="5bee64f766612cd34f01b43b45dd3609e6db3706da0512067173c135fadfc7f1ccde229b473cfb337aa596e8c5bbe46520f7a813d78641158bdc656f86b0bfd1", 0x0}], 0x0, &(0x7f0000b0c000)=[{0xffffffffffffffdd, 0x10e, 0x0, ""}], 0x10, 0x48000}, 0x0) ioctl(r1, 0xc0184900, &(0x7f0000002000)="") ioctl$TIOCLINUX3(r0, 0x541c, &(0x7f0000293000)=0x3) 2018/01/11 15:12:32 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000212000)={0x0, 0x0, &(0x7f0000b53000-0x10)={&(0x7f00004b2000)={0x2, 0x9, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, []}, 0x10}, 0x1, 0x0, 0x0, 0x0}, 0x0) r1 = shmget$private(0x0, 0x5000, 0x200, &(0x7f000081f000/0x5000)=nil) shmat(r1, &(0x7f0000005000/0x2000)=nil, 0x4000) 2018/01/11 15:12:32 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x10003fffff) syz_open_dev$dspn(&(0x7f0000336000)='/dev/dsp#\x00', 0x7, 0x0) writev(r0, &(0x7f000037d000)=[{&(0x7f000019a000-0x1f)="1f00000002031900000007000000068100ed3b8507000000000000003ffe58", 0x1f}], 0x1) 2018/01/11 15:12:32 executing program 0: pipe2(&(0x7f0000b58000)={0x0, 0x0}, 0x80000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) vmsplice(r0, &(0x7f0000289000-0xa0)=[{&(0x7f0000001000-0x1)="a2", 0x1}, {&(0x7f0000001000-0x6e)="9dccf262b582f85e73a189022a6a70099db3a1559b40c6b6b6456571881c57aadeedc8d7ad478e15f0b1a1db7fb4e22abef32a563c8ad69cf54dcb44a39a656be6bf5ca85e7476ed9af9ec517ab3f7d1874cd048292c42c0672790c86de844fa27f45bd0489eedb3536a2ee8f82e", 0x6e}, {&(0x7f000064c000-0x5c)="3b0f940f7aa1507de9bffef56521b7c432b61a8b7062a50b370f84068a0dce3c1bf926f9594ca3d34febeb858dc00465f42fc30a24ec7afbc8a27ac590dd16602b6ce7db551376973f5d70297ab005044980f872b7bac1870f90fad9", 0x5c}, {&(0x7f0000cb5000)="684c236a09da818fd0e40f07437167551e80938dff8a3fc1e03f8a43a32e3b84009da263c8cce93330263c25af7856891750cde2b91b904d5271a6a8f87214ae658c1654ab79b1ea36829084151a87003adb5fe55dd9e32526b075ffc14b7fc62a25b364e80c80dc8ae23f7bd267b1d3b08b387326d4956c66e7b44394cde498216e65d7a9b1d4c0d1441f666de9b3a8f31e8ccf2b51003aee75dc4bac07a79288703cf3e46a68bd1a5cc6cdb884915857ff1667aa956a3d7bbd9cd662da9cf2f8d26db267a9a7637a8fb7b084f1305bf143d6a6af8dd6a67d1355177cf1def85ea1e341e7b88ee92a2151", 0xeb}, {&(0x7f00000e1000)="60d5b3b46847ac7bdeaef5", 0xb}, {&(0x7f0000260000)="df8e6af0d08efcd6698c4942c64b5cc3e0b6ac4fcccea71d557795cf152e9d6e4d042716fbb44f52823c2bdaace38f9822136d96d91932c672e295e70a1288e69610dbf95f0bbab1023e374d8762b1aa94537d150817e270232951e4f729", 0x5e}, {&(0x7f0000cb8000)="0de22c1d98ea1e250166aa92c3f173cfcc1ee5963bc118532ad08f9e798bdca03a1545a24918d4848036f682679180e10760abdc3e31dae1d208c284f36faad4d2349cd91d919954c91483b4ee209d60ed94c0e91da0441ab9f70ec11c2ef4f56433ef3904a3e6a35c320a391069e66c669fb8245b5b4b160381cc1a5d9db1abfd3778fabfea783b4a734d397ce611f54e6fcfb1bd658ec6bb312b9e891bdb7603315107ab7043cfac3157084fe950f00ffc089d81dcf399177fe24583bd3a034f231bb992a3e3389935095e617872f0a212c356ca181219413bd74f76737727e32e1876a2f0ec939aec539380594dca9c", 0xf1}, {&(0x7f0000756000-0x8a)="02ee4be2854d19f7b7bd86f089a6b354333194555f7f97fe304ef09722eefed77561c82fa12e936194d698990718c661fe3d02a32719b6c959bf5a56a593f4bbbf7d7cf24aa5e7f3a7d58d81129612c0c15ff7ed8fc2bfcfce8f32ac17c200cd07991615944ade13d40248f9159c74ffdfc0ed21a9e272a767671b38c85ca0ec572a382917a35b7ecebd", 0x8a}, {&(0x7f00003ad000)="", 0x0}, {&(0x7f0000dcc000-0x75)="0e7b2a81d64f37b3e934c7c4e7511adfc2ec2204d9b8d88dcc192b5b7e3fc284f688314221989c8e82690d1a3287cd4a0021560258b9a36b171094a41d09af3d37c793e1b3ddf9c136a6f9fbb58a1302bd025cb3d85ba0ad81ec69e60ad030e3b04b262b8f2bda935551e559b8ec21b2730fc33e9b", 0x75}], 0xa, 0xc) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) unshare(0x240000) shmget$private(0x0, 0x4000, 0x400, &(0x7f000062d000/0x4000)=nil) r2 = creat(&(0x7f000073a000)='./bus\x00', 0x0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x74, &(0x7f00007ff000)=""/199, &(0x7f000041d000)=0xc7) fallocate(r2, 0x0, 0x6, 0x4000000000000000) sendmsg$nl_xfrm(r1, &(0x7f0000058000)={&(0x7f000017d000-0xc)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000b49000)={&(0x7f0000115000-0x54)=@delsa={0x54, 0x12, 0x300, 0x4, 0x3, {@in=@local={0xac, 0x14, 0x0, 0xaa}, 0x2, 0xa, 0x32}, [@user_kmaddress={0x2c, 0x13, {@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, @in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x0, 0x2}}]}, 0x54}, 0x1, 0x0, 0x0, 0x8050}, 0x801) 2018/01/11 15:12:32 executing program 4: socket$bt_l2cap(0x1f, 0x5, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) r1 = syz_open_procfs(0x0, &(0x7f0000a58000)='net/raw6\x00') socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendfile(r0, r1, &(0x7f0000b1c000-0x8)=0x0, 0x6a03) 2018/01/11 15:12:32 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000d1c000-0x58)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000b79000-0x10)="a23364fd", 0x4) ioctl$KVM_SET_XCRS(r0, 0x4188aea7, &(0x7f0000a9c000)={0x3, 0x9ac, [{0x0, 0x0, 0x2}, {0xfffffffffffffffa, 0x0, 0xffffffffffffb8f1}, {0x1ff, 0x0, 0x9}]}) r2 = open(&(0x7f00004b9000-0x8)='./file0\x00', 0x28042, 0x0) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000bb9000)='/dev/rfkill\x00', 0x400002, 0x0) ioctl$sock_netdev_private(r3, 0x89f7, &(0x7f000070b000)="dd68468d0406f503bcadffad9c7aab816ab65e90e71164992529215afaddb6f34e4410403218c641d61624833a341c56d344c545041b22f652eb0227e28b29ac99f5a6cfd62e6d082e33d0170ca5a18b8fcb77be377aa8c900ba6d6203382ef4220bb8b70c8a99968e73f5f9c4e5da9158d97e606a7865a829783bd2928deb093bd66334d502360d3d762f198fa70b65ce3fc9305915e986bc5921a7645443fc8c3b506414f8b12d761ccb6d22096db0f38a36aabc5e43b52c92bc324908c99d103b3f48cfa3eb9ad4") fallocate(r1, 0x0, 0x10000, 0x4) setsockopt$inet6_buf(r2, 0x29, 0x3b, &(0x7f0000fe7000-0xd1)="a986b780d0d776e8f3599b8347846ab56cd97a288c1e3860fdd133d415230f6ec1622b8a0a27f0381ad7842537a0ec32ffe0111d131894515f2e163965e4f6f29d9e1b1d3c35bdb73d17cd507db816144eb0d17d976c50a988e1955fd4da281faa9774b38f9fddeb2e3697030f039fbef81c076169bbc762c3e3326c0db73d9d94d4d8539b27f7c6d42a033b1a2e3ce43f6f0fe473746362e688411c758b5d5188fce8d7506d3c6454c6e6732cf75087c101553adac32eaf3aef7812f0018d599c91bf1f85f59461128920d228553469ec", 0xd1) sendfile(r1, r2, &(0x7f0000e65000-0x8)=0x0, 0x7) 2018/01/11 15:12:32 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000005000-0x10)={0x1, &(0x7f0000002000-0x10)=[{0x20, 0x0, 0x0, 0xfffffffffffff026}]}, 0x10) r1 = syz_open_dev$sg(&(0x7f0000a9c000)='/dev/sg#\x00', 0x0, 0x200) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000a8e000)={0x0, 0x3f93, 0x0, 0x782, 0xffff}, &(0x7f0000ea6000)=0x18) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f0000757000)={0x0, 0x88, "2280bb38a1ef3bb8d1297b3a284756b15ccb56aeb89576ecc70da3f823f4cfcd34f2edcaacd49472dbb0ed57305806726b2f7839490931f7b34783a9cd3529214c1b9fa56cb6e41cd4629609ae3616f50dd12107fc6f73861a5299cf3e6d718d8894459364df1b5c82a3a4d51589d49e4015aa845a5f3288056a48e04fdfc1ed7373c99489e2877d"}, &(0x7f0000417000)=0x90) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f00007d7000)={0x0, 0x9, 0x3, 0x4, 0x3, 0xb89, 0xfffffffffffffff7, 0xd50, {0x0, @in6={{0xa, 0x3, 0x800, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @remote={0xac, 0x14, 0x0, 0xbb}}, 0x81}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x3f, 0x7, 0x0, 0xdb78, 0x3ff}}, &(0x7f0000bad000-0x4)=0xb8) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000dca000-0x8)=@assoc_value={0x0, 0x0}, &(0x7f0000550000)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000151000)={0x0, @in6={{0xa, 0x2, 0x8e9c, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @empty=0x0}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000154000)=0x8c) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f000011b000)={0x0, 0x58, "26a64627058d42c9ac24fb3125520d954057d1fd74632d8909b13956a15576b44a3c3915af15862c42ced3eeba0bcd5c2125003282f82c8dfec8db45f4dcd28a00b02b0c3c3a9d64fa8068034e2f3b0605c8d08ebc4f897c"}, &(0x7f00003f1000-0x4)=0x60) sendmsg$inet_sctp(r1, &(0x7f0000549000-0x38)={&(0x7f0000f3d000-0x10)=@in={0x2, 0x2, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, &(0x7f000059a000)=[{&(0x7f0000ea8000-0x70)="d7612eac7e34db60d61dc1f4b1aad0814cb9467128e4b850fcb572285445828990d86b060900604d0f999aa2f52d1034e5538d01dfb3ea7d967511d1a131690d694d3cc0deb3e68ebda210deffc663279725ea230cdbe87290182cd7b8acafe1436f02c490e8cef7ab23a80c5e1310b2", 0x70}], 0x1, &(0x7f000032e000-0x180)=[@sndrcv={0x30, 0x84, 0x1, {0x8, 0x80000001, 0x205, 0x8, 0x0, 0x9, 0xffffffffffffff01, 0xd7a, r2}}, @sndinfo={0x20, 0x84, 0x2, {0x9, 0x1, 0x2, 0xffffffff, r3}}, @sndrcv={0x30, 0x84, 0x1, {0x967f, 0xc68, 0x202, 0xbc60, 0x7ff, 0xffffffffc392c01e, 0x3ff, 0x3, r4}}, @init={0x18, 0x84, 0x0, {0x3f, 0xc35, 0x0, 0x1}}, @init={0x18, 0x84, 0x0, {0x80000000, 0xffff, 0x80000001, 0x28}}, @sndrcv={0x30, 0x84, 0x1, {0x186eb247, 0x2, 0x1, 0x10001, 0x81, 0x0, 0x7, 0x40, r5}}, @sndrcv={0x30, 0x84, 0x1, {0x8, 0x1, 0x8003, 0x1, 0xb7f, 0x4, 0xfffffffffffffffc, 0xffffffffffffffff, r6}}, @sndinfo={0x20, 0x84, 0x2, {0x8001, 0xa, 0x8, 0x5, r7}}], 0x180, 0x4000000}, 0x4000) ioctl$KDDELIO(r1, 0x4b35, 0x3480) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f0000769000)=r6, 0x4) 2018/01/11 15:12:32 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00003cb000-0x4)='net\x00') exit(0x1) getpeername$llc(r0, &(0x7f0000f15000+0xe1e)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0]}, &(0x7f0000ca1000-0x4)=0x10) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000040fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getdents64(r0, &(0x7f0000419000-0x44)=""/68, 0x44) getsockopt$netrom_NETROM_T4(r0, 0x103, 0x6, &(0x7f000097b000)=0xddc3, &(0x7f0000ae2000-0x4)=0x4) connect$netlink(r0, &(0x7f0000842000-0xc)=@proc={0x10, 0x0, 0x1, 0x60008040}, 0xc) 2018/01/11 15:12:32 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) r1 = syz_open_dev$usbmon(&(0x7f0000a10000-0xd)='/dev/usbmon#\x00', 0xff8000000, 0x101080) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000380000-0x8)=@assoc_value={0x0, 0xe59}, &(0x7f00001e9000)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000c43000-0xef)={r2, 0xe7, "510a3eef8942005c137f9cdb040a0b923ec79e61c94c9f8cabbfc47d4f6faa610c97c6d9a4ec527c77f096fca216cc91c4aaa3fbe36f1a95fc009a7f801651c345823acff0726e8f882b111116001a974896f04cb1e8317cbd77280c502afa3cb3c4b7f994a9dc5f2ce80ea3cc1e46e950fc75613468198945b5752908cd0f0a5e501f82d122afefca0af1a3c0bd316576c7b539e6d68c80996b01cc17bd7d2d00f6c38064452e49eb5df3f122c136d01d3e0b8e61ca79a697ba91d8d09f77768d8d2f2bd1c81cbf6b1cb0612d2e6a8e3d37933c561f5518e1e4ae3844431335b522559875f689"}, &(0x7f000075a000)=0xef) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000843000-0x18)={0xaa, 0x2, 0x0}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000e90000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1, 0x0}) r3 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f000049d000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) getpeername$unix(r3, &(0x7f0000dd5000-0x6e)=@file={0x0, ""/108}, &(0x7f000086f000-0x4)=0x6e) read(r0, &(0x7f00007e7000-0x1000)=""/4096, 0x1000) sched_setaffinity(0x0, 0x8, &(0x7f00007c1000-0x8)=0x5) clone(0x0, &(0x7f000068c000-0xcc)="", &(0x7f0000b4c000)=0x0, &(0x7f0000553000-0x4)=0x0, &(0x7f00007a5000-0x8f)="") 2018/01/11 15:12:32 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mice(&(0x7f0000ca4000)='/dev/input/mice\x00', 0x0, 0x80000) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f000074b000-0x54)=[@in6={0xa, 0x1, 0xfffffffffffffff8, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @remote={0xac, 0x14, 0x0, 0xbb}}, 0xced5}, @in6={0xa, 0x2, 0x6f, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @multicast1=0xe0000001}, 0x8001}, @in6={0xa, 0x1, 0xef6, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x20}], 0x54) r1 = socket$kcm(0x29, 0x3, 0x0) r2 = getpgrp(0x0) fcntl$setown(r1, 0x8, r2) sendmmsg(r1, &(0x7f0000e84000-0x3c)=[{{0x0, 0x0, &(0x7f000036d000)=[], 0x0, &(0x7f0000e5a000-0x24f0)=[], 0x0, 0x0}, 0x0}], 0x1, 0x0) setsockopt$netrom_NETROM_IDLE(r1, 0x103, 0x7, &(0x7f0000d40000)=0x101, 0x4) 2018/01/11 15:12:32 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmp(&(0x7f0000d1a000)='/dev/snd/pcmC#D#p\x00', 0xb2a, 0x101000) r0 = getpid() perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000256000)='/dev/ptmx\x00', 0x0, 0x0) r2 = eventfd(0x0) r3 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000dce000-0x10)=[{&(0x7f0000cd8000)=""/1, 0x1}], 0x1) ioctl$int_in(r4, 0x5452, &(0x7f0000b38000)=0x3c) fcntl$setsig(r4, 0xa, 0x39) poll(&(0x7f0000b2c000)=[{r5, 0x0, 0x0}], 0x1, 0xfffffffffffffff8) read$eventfd(r2, &(0x7f000039e000-0x8)=0x0, 0x8) close(r2) r6 = dup2(r4, r5) fcntl$setown(r6, 0x8, r3) tkill(r3, 0x16) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r6, 0xc0a85320, &(0x7f0000148000)={{0x9, 0x3f}, 'port1\x00', 0x48, 0x20830, 0x7fffffff, 0x9f7, 0xfff, 0x4, 0x17548c12, 0x0, 0x2, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) connect$inet(r2, &(0x7f0000e93000)={0x2, 0x3, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r6, 0x6, 0x1d, &(0x7f0000273000)={0x100, 0x6, 0x7fff, 0xd4, 0x4}, 0x14) fcntl$setown(r2, 0x8, r0) 2018/01/11 15:12:32 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl(r0, 0x2272, &(0x7f0000001000)="") socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000ad0000)={0x0, 0x0}) 2018/01/11 15:12:32 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000ddc000-0x8)='./file0\x00', 0x4) lsetxattr(&(0x7f0000713000-0x8)='./file0\x00', &(0x7f0000fb0000-0x19)=@known='system.posix_acl_default\x00', &(0x7f000054b000-0x14)="0200000001000000000000000200000000000000", 0x14, 0x0) 2018/01/11 15:12:32 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000b0d000-0xb)='/dev/loop#\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00007a6000-0x12)='/dev/loop-control\x00', 0x0, 0x0) finit_module(r0, &(0x7f0000b64000)='#\'#@\x00', 0x1) ioctl$LOOP_CTL_ADD(r1, 0x4c81, 0x0) memfd_create(&(0x7f0000238000-0xb)='/dev/loop#\x00', 0x2) 2018/01/11 15:12:32 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) seccomp(0x0, 0x0, &(0x7f0000526000-0x10)={0xc8, &(0x7f0000990000)=[{0x6, 0x0, 0x1, 0x407ffc0003}]}) prctl$void(0x1f) 2018/01/11 15:12:32 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) pipe2(&(0x7f0000a42000-0x8)={0x0, 0x0}, 0x84800) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r2, 0xc008551a, &(0x7f0000516000-0x28)={0xa0, 0x20, [0x100000001, 0x7, 0x4, 0x5, 0x6, 0xfffffffffffffffa, 0x800, 0x2]}) close(r0) r3 = socket$alg(0x26, 0x5, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f0000f13000-0x48)={{0x0, 0x2, 0x8, 0x3, 0x7fff}, 0x0, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) bind$alg(r3, &(0x7f0000d60000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f000027e000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000564000-0x4)=0x14) setsockopt(r0, 0x9, 0x2, &(0x7f00000b8000-0x26)="e39ca327d2ca9e8535e1ba87011357b7ad3f8cb2b1b567e0422461ef8cb803a4f27c33ba41e5", 0x26) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000002000-0xc6)="ad56b6c5820faeb995298992ea54c7beef9f5d56534c90c2", 0x18) r4 = accept$alg(r0, 0x0, 0x0) r5 = dup(r4) sendto$packet(r5, &(0x7f0000749000)="c35d5afc8cf16fb70f9bbdc11aa2d0ad", 0x10, 0x20048803, &(0x7f0000b72000-0x14)={0x11, 0x0, 0x0, 0x1, 0xffffffffffffffff, 0x6, @remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0x0}, [0x0, 0x0]}, 0x14) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000a29000-0x8)={0x0, 0x1f}, &(0x7f0000fdc000)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r5, 0x84, 0x6, &(0x7f0000df2000-0x8c)={r6, @in6={{0xa, 0x1, 0xfffffffffffffffb, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @broadcast=0xffffffff}, 0x99b}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000c47000-0x4)=0x8c) openat$dsp(0xffffffffffffff9c, &(0x7f0000d0e000-0x9)='/dev/dsp\x00', 0x481, 0x0) recvmsg(r4, &(0x7f0000b2f000)={&(0x7f00008e8000)=@nfc={0x0, 0x0, 0x0, 0x0}, 0x10, &(0x7f0000031000-0x60)=[{&(0x7f0000589000-0x8d)=""/141, 0x8d}], 0x1, &(0x7f0000590000)=""/0, 0x0, 0x0}, 0x0) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f00006fa000-0x4)=0x3, 0x4) 2018/01/11 15:12:32 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x3, 0x4) ioctl$int_in(r0, 0x5452, &(0x7f000054b000-0x8)=0x1f) r1 = syz_open_dev$mouse(&(0x7f0000f60000-0x12)='/dev/input/mouse#\x00', 0x7, 0x840) ioctl$EVIOCSABS20(r1, 0x401845e0, &(0x7f0000b5e000-0x18)={0x8000, 0x20, 0x100000001, 0x0, 0x100000001, 0x9664}) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000dc4000-0x88)={0x8001, {{0xa, 0x1, 0x76e, @loopback={0x0, 0x1}, 0x9}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x88) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000a72000)=0x0, 0x4) sendmsg$unix(r0, &(0x7f0000003000)={&(0x7f0000004000-0x13)=@file={0x0, "200000000000000009000001f2dc"}, 0x10, &(0x7f0000299000)=[{&(0x7f00003a5000-0x2c2)="34f6815c017e1079da94baf73b1b1c298c25c55498b6eee9e50ef1ced4eb2ae48ba4b846cf5ecfe643d4e90d7ed81e7293bb528cce926dc07b29e9899b89bf5685522d1db951f5e09c18cc0a59f0260801000000d6617b4f11d95f0732adfd5f2f3366f31d0da1801315115b288676c9af40f28e5881efde6d1dc9204f02106fac1262975158ba74152af623310372887997a11f49681987ce80d2d8fe1b5f75784fb294746bd60dca98431250d100998b6aa0393470c03559acf5bafed4d3d07d3cac1fef6be1c639ffc14978ca99916ba0c75d604651338d714ef6d62beb5183064a51d4ec94e6ee15fe33f42b2b4a9fd8bb7624dcbeff61a68323fb80ba28fa378d88b02e58f06f913525547bd845552bbbcf510925c8af233da36c4207239d453a17dd5b4086767144c330aaecde564862999027d27598c376bac48d2c3705be903e4fc17e6b27beb829ea85b50183c168fa54e82cf8e245414cc46d23ff801cc90ddb75e55f1c4f4216cdd52244793349262b38bef3e1e8590b6682c095e30b86bd5725fb550d638859a671488035c6ea5bc6d7082f523ba18042a5238618768fec6341b7f16a825816e6f5e9f840d57a3798458f3342bc40c74433d13db8f254223cfc87a78b4285a67f50cdd540e7bec3fbae51096372fad17f5b5e486b898e9850e1bc3b548a46d49d90adf32d1ca14be5d6a79302cfae2f5c3e063e04ae30e1c12cec74a354de0b631cfdb53ace129b4da5d4e7ad7de0d3f8d1339b32276ac88c6a8ff9977eb01aaf5bb3b48c1cad7b34e6c831ba50ccacb342852bf560067a6885368bcc36fd0e405d660b7aabc486dbedd72856d5c21c12618d423701a94dbcffcb107d369d1527932660389850825514c7b18219d110f726b8fb7c2edc235154f2f43fef2fe27f05", 0x28e}], 0x1, 0x0, 0x0, 0x0}, 0xc000) poll(&(0x7f0000009000-0x20)=[{r0, 0x0, 0xfff}], 0x1, 0x0) 2018/01/11 15:12:32 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x20000000010, 0x802, 0x0) writev(r0, &(0x7f0000be6000)=[{&(0x7f0000fcf000-0x3b)="390000001100094701bb61e1c30500ff070000000200000045efffff08009b0019001a000f001b00fa0000000000000007e9fff305000d0005", 0x39}], 0x1) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fbe000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000fbf000-0x15)='/proc/self/net/pfkey\x00', 0x60400, 0x0) mmap(&(0x7f0000fbf000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) timer_create(0x4, &(0x7f0000ba0000)={0x0, 0x1b, 0x2, @thr={&(0x7f0000291000)="22d3109f0004563b533d9130212c2aabecf0472af012a6d8633d5924ac9c2eeb477b451be0597243a8f94e37fce2c3dbf4ab0cb8cdebb222ff9e3930441849294dabfb09b535ece733f075183e38d1b34f317f30391001eea53e6ea2c05556a624809e4bd6d00a463211f353d84078c4a7f9ad8677464ffca0edc5968d24e38721df23acc10e0419d7a978d0f125869a5218591764cf7a7f1ab6b26955e66ce338df4d7786723843c89ee9f4eab4419f51868ea6aef7052daef9b508f871ab73b998d5e080f657e0c49768a08a61f8c25fa8432ada9abc8e5388f2fa56f850957b8528", &(0x7f00000f2000)="e3b8bba9dee85cec4fa75f5835a6e46c091eeaddbb723084e7e364c47f0911e099c7ccf930f0c85530b1ea335313f90f6c1a9de0de6f201fcff92364a166bae3457245c94e555ec15e549aea0e7f62172de719ccc4b32fd36b97e1ce8f152f3f7831b0010a075cc907d493142e601d129a99c303ca61e239bb5b2a1ce912f43e7de630a404dcc931be747173136c6e7c98796031c6ad72fa2401aaf40c9bcf0b15c2b7a1082e536051a65d92821e"}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000fc0000-0x4)=0x0) mmap(&(0x7f0000fbf000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$netrom_NETROM_T4(r1, 0x103, 0x6, &(0x7f0000ecc000)=0x5, &(0x7f0000cab000)=0xfffffffffffffe86) getsockopt$inet_sctp_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000850000-0x4)=0x0, &(0x7f0000a0a000)=0x4) ioctl$DRM_IOCTL_MODESET_CTL(r1, 0x40086408, &(0x7f0000acf000)={0x80000000, 0x0}) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f0000710000-0x8)=0x0, 0x3, 0x3) mmap(&(0x7f0000fc0000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000fc0000)={0x3f, 0xfffffffffffffffd, 0x1a, 0xffffffffffff7f34}, 0x8) 2018/01/11 15:12:32 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000a3a000)='/selinux/enforce\x00', 0xc000, 0x0) setsockopt(r0, 0x8000, 0x4, &(0x7f0000a46000)="d40365d33749265ce68b8466965f11cc38e42f0f25ea4f5dceb924b0dd3f9052c8a7055b7b06dce3c32dcf2e77639f4185880bb4fd5cd42d9c5ced52c7051339df9e07ad874574fc5020ebddc036bc5e2ef8498b1e11976b5089563fbb494606daf7f97b239edaa1e4a375e4973b3dcec06a101ce73f5c60d7094d9837534caefac9a4c0f3761a84518596343b363ff1", 0x90) r1 = socket(0xa, 0x1, 0x0) getsockopt$inet6_int(r1, 0x29, 0x48, &(0x7f0000e47000-0x4)=0x0, &(0x7f0000778000)=0x4) munlockall() ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000404000-0x4)=0x0) 2018/01/11 15:12:32 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = fcntl$getown(r0, 0x9) r2 = getpgrp(0x0) r3 = openat$selinux_load(0xffffffffffffff9c, &(0x7f000055e000)='/selinux/load\x00', 0x2, 0x0) kcmp$KCMP_EPOLL_TFD(r1, r2, 0x7, r0, &(0x7f00006f8000)={r3, r0, 0x7}) r4 = openat$cuse(0xffffffffffffff9c, &(0x7f0000b23000)='/dev/cuse\x00', 0x8000, 0x0) recvfrom$ipx(r4, &(0x7f0000704000)=""/43, 0x2b, 0x10002, &(0x7f0000421000-0x10)={0x4, 0x2, 0x8, "0c541fa28215", 0x800, 0x0}, 0x10) r5 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f00001af000)={0xfffffffffffffffe, 0x6, 0x0}, 0x4) setsockopt$packet_fanout_data(r5, 0x107, 0x16, &(0x7f000025e000-0x10)={0x1, &(0x7f0000209000-0x8)=[{0x6, 0x0, 0x0, 0x0}]}, 0x10) [ 32.846957] raw_sendmsg: syz-executor1 forgot to set AF_INET. Fix it! 2018/01/11 15:12:33 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) unshare(0x4000451387fe) openat$ptmx(0xffffffffffffff9c, &(0x7f0000a59000-0xa)='/dev/ptmx\x00', 0x0, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000387000)='/dev/vcsa#\x00', 0x6, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f00001d1000)={0x1, [0xfffffffffffffff7]}, &(0x7f0000393000)=0x6) r1 = socket$unix(0x1, 0x5, 0x0) inotify_init1(0x80803) openat$sequencer2(0xffffffffffffff9c, &(0x7f00001c8000-0x10)='/dev/sequencer2\x00', 0x1, 0x0) socketpair$unix(0x1, 0x4000000005, 0x0, &(0x7f000000b000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r2, &(0x7f0000001000-0x38)={&(0x7f0000239000-0x8)=@abs={0x0, 0x0, 0x0}, 0x8, &(0x7f0000008000)=[], 0x0, &(0x7f0000001000-0x10)=[@rights={0x200, 0x1, 0x1, [r1]}], 0x1, 0x0}, 0x0) recvmsg(r3, &(0x7f000000e000)={0x0, 0x0, &(0x7f000008b000)=[], 0x0, &(0x7f000000c000)=""/0, 0xfc13, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000e9c000)=@int=0x63, 0x4) pselect6(0x40, &(0x7f0000cc9000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000cc9000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000de000-0x40)={0xffffffffffffffe1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00008e6000-0x10)={0x0, 0x989680}, &(0x7f0000205000-0x10)={&(0x7f0000cc9000-0x8)={0x0}, 0x8}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000154000)={@common='nr0\x00', @ifru_addrs={0x2, 0x2, @rand_addr=0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) 2018/01/11 15:12:33 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r0, 0xc0605345, &(0x7f0000468000-0x5c)={0x400000000000, 0x0, {0x0, 0x2, 0x7, 0x0, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f000002a000-0x4)=0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f000092b000)={0x0, 0x0, 0x0}, &(0x7f00008c4000)=0xc) capset(&(0x7f00006b9000-0x8)={0x39df1336, r1}, &(0x7f00002e9000-0x18)={0x0, 0x0, 0xc, 0x5, 0x9, 0xffffffffffffffff}) r2 = socket(0x9, 0x805, 0x8000) getsockopt$inet6_buf(r2, 0x29, 0x45, &(0x7f0000109000-0x1e)=""/30, &(0x7f0000cbf000-0x4)=0x1e) 2018/01/11 15:12:33 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x73, &(0x7f0000a5b000-0x73)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x0}, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff}, [], {{0x8000000020086dd, @ipv6={0x0, 0x6, "b93904", 0x3d, 0x2c, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xaa}, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, {[@routing={0x84, 0x4, 0x2, 0x20, 0x0, [@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}]}], @tcp={{0xffffffffffffffff, 0x2, 0x42424242, 0x42424242, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x0, {[]}}, {"9b"}}}}}}}, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x80000) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f00007c2000)={0x5}, 0x1) 2018/01/11 15:12:33 executing program 2: r0 = shmget$private(0x0, 0x1000, 0x2, &(0x7f000016c000/0x1000)=nil) shmctl$IPC_RMID(r0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = accept4(0xffffffffffffff9c, &(0x7f0000001000-0x8)=@un=@abs={0x0, 0x0, 0xffffffffffffffff}, &(0x7f000098c000-0x4)=0x8, 0x80800) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f0000001000-0x18)={0x0, 0x1, 0x0, 0x9, 0x4}, &(0x7f0000f9b000-0x4)=0x18) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000001000-0x98)={r2, @in={{0x2, 0x0, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x981, 0x7fffffff}, &(0x7f0000001000-0x4)=0x98) 2018/01/11 15:12:33 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x2a, &(0x7f0000a72000-0x30)={@remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0x0}, @remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0x0}, [], {{0x800, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x4, 0x0, @rand_addr=0x0, @empty=0x0, {[]}}, @igmp={0x0, 0x0, 0x0, @broadcast=0xffffffff, ""}}}}}, 0x0) getegid() ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f000080e000-0xc)={0x4, 0xffffffffffffffff, 0x0}) setsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f0000a0b000)=0x7, 0x4) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000e78000)={0x0, 0x0}) 2018/01/11 15:12:33 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) set_mempolicy(0x1, &(0x7f000025c000+0xa60)=0x0, 0x40) r0 = add_key$keyring(&(0x7f0000554000)='keyring\x00', &(0x7f0000647000-0x5)={0x73, 0x79, 0x7a, 0x2, 0x0}, 0x0, 0x0, 0xfffffffffffffff9) r1 = add_key$keyring(&(0x7f0000eac000)='keyring\x00', &(0x7f0000001000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x0, 0x0, r0) r2 = add_key$user(&(0x7f0000176000)='user\x00', &(0x7f00009d6000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f000003e000)="fa", 0x1, r1) r3 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000831000-0x4)='/selinux/create\x00', 0x2, 0x0) ioctl$KVM_GET_TSC_KHZ(r3, 0xaea3) r4 = add_key$user(&(0x7f0000893000)='user\x00', &(0x7f0000753000-0x5)={0x73, 0x79, 0x7a, 0x2, 0x0}, &(0x7f0000f29000-0x1000)="b33ab76079ebe0d94f729cd653e520c19ad7d97fe21769e7c4db44c249b544230ba287fb8bd6ed266ccf59ef70995bf2e8e0ecd3fff32853747eda22d2818d08ca27e0ec821620e365a0e6b9485f2d925493f62113e33e5f8c7eba67fc19a9497f5b07e5849d2e875b066cd640b336616fe0f3c3002801b4627ee7597689525e8e81f750a86eb580fb4690ea52246bd3d32b1a91f944edb74b1f50ae08c5387ed8fd0598b600579f3af3f864e1c324f6928f6672f98f7e149be31bd78b506e8b", 0xae, r1) keyctl$dh_compute(0x17, &(0x7f00004c9000-0xc)={r2, r4, r2}, &(0x7f00005cd000)=""/48, 0x30, &(0x7f0000550000)={&(0x7f0000bf5000-0xd)={'sha3-384\x00'}, &(0x7f00004e3000-0x40)="", 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$KVM_ASSIGN_SET_MSIX_NR(r3, 0x4008ae73, &(0x7f0000392000-0x6)={0x1f, 0xfffffffffffffffc}) 2018/01/11 15:12:33 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00003bd000-0x10)='/selinux/policy\x00', 0x0, 0x0) ioctl$EVIOCGNAME(r0, 0x80404506, &(0x7f0000bc2000)=""/24) perf_event_open(&(0x7f0000015000-0x78)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000015000-0x78)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 2018/01/11 15:12:33 executing program 7: mmap(&(0x7f0000000000/0x5a9000)=nil, 0x5a9000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00005a6000-0x58)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00004fc000)='/selinux/load\x00', 0x2, 0x0) mmap(&(0x7f00005a9000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f00005a9000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$key(r2, &(0x7f0000425000-0x38)={0x0, 0x0, &(0x7f00005a9000)={&(0x7f00005aa000-0x38)={0x2, 0x15, 0x6, 0x3, 0x7, 0x0, 0x0, 0x1, [@sadb_x_sa2={0x2, 0x13, 0xec24, 0x0, 0x0, 0x1, 0x4}, @sadb_x_nat_t_type={0x1, 0x14, 0xffffffffffff0001, [0x0, 0x0, 0x0]}, @sadb_sa={0x2, 0x1, 0x3, 0x2, 0x140000000, 0xc5, 0x0, 0x0}]}, 0x38}, 0x1, 0x0, 0x0, 0x0}, 0x4000000) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00005a5000)="ab27191a", 0x4) recvmmsg(r1, &(0x7f00005a3000)=[{{&(0x7f00005a4000-0x10)=@in={0x0, 0x0, @local={0x0, 0x0, 0x0, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, &(0x7f00005a3000)=[{&(0x7f00005a3000)=""/0, 0x0}, {&(0x7f00005a3000)=""/0, 0x0}, {&(0x7f00003e5000)=""/59, 0x3b}, {&(0x7f00005a3000)=""/196, 0xc4}, {&(0x7f000035a000-0xc0)=""/192, 0xc0}, {&(0x7f00005a3000)=""/183, 0xb7}], 0x6, &(0x7f0000288000-0x4f)=""/79, 0x4f, 0x0}, 0x0}, {{&(0x7f00005a3000)=@ethernet={0x0, @random=""/6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, &(0x7f00005a4000-0x90)=[], 0x0, &(0x7f00005a3000)=""/16, 0x10, 0x0}, 0x0}], 0x2, 0x0, &(0x7f00005a3000)={0x0, 0x989680}) 2018/01/11 15:12:33 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000544000-0xb)='/dev/mixer\x00', 0x501801, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000f48000-0x108)={0x0, @in={{0x2, 0x0, @rand_addr=0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x3, 0x7c08, 0x5, 0xfff, 0x3, 0x7, 0xfffffffffffffffc, 0x2, 0x0, 0x3, 0x2, 0x8000, 0x40, 0x0]}, &(0x7f00002d3000)=0x108) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000819000-0x98)={r1, @in={{0x2, 0x2, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x3, 0x2}, &(0x7f0000bfa000)=0x98) setsockopt$netrom_NETROM_IDLE(r0, 0x103, 0x7, &(0x7f000049d000-0x4)=0x10001, 0x4) getsockopt$netrom_NETROM_IDLE(r0, 0x103, 0x7, &(0x7f00001cb000-0x4)=0x7de5, &(0x7f0000ce3000)=0x4) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000053000)={{0xd7, 0x0}, 'port1\x00', 0x4, 0x150400, 0x83c8, 0x80000001, 0x852, 0x3f, 0x0, 0x0, 0x2, 0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockname$packet(r0, &(0x7f00003e5000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random=""/6, [0x0, 0x0]}, &(0x7f000086b000-0x4)=0x14) setsockopt$sock_int(r2, 0x1, 0x12, &(0x7f0000d23000-0x4)=0x1008000007c, 0x4) 2018/01/11 15:12:33 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000001f000)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) r1 = dup(r0) accept$ax25(r1, &(0x7f00006a2000)={0x0, {""/7}, 0x0}, &(0x7f0000b2b000-0x4)=0x10) 2018/01/11 15:12:33 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'skcipher\x00', 0x0, 0x23fe, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000)="0a0775b0d5e383e5b3b60ced5c54dbb7295df0df8217ad4000000000000000e6", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00003ea000-0x38)={0x0, 0x0, &(0x7f00009f7000-0x70)=[{&(0x7f0000eae000-0x1000)="15a4687ae9e09410033096b3b6db3c9697707a161ee957ba42c0d2496374a4c98516632f906702797b01992d0f1bfd91b35ca9a95d44393d95fe96cd4566f3fef443ab0ac1ea9fb86ca5b4c456de5d94d6848d4a2019b71e4cf32d9d887111dc83467d8489ffb2c57b388f86ca956796ed55d39318472343efa4bbe8c27b56617f", 0x81}], 0x1, &(0x7f00007f8000-0xc8)=[@iv={0x0, 0x117, 0x2, 0x0, "b6878cca9ba2df8b53b0c6d0536c15cc291a3e30d3c4eabc966c04d45d599a8b3a6c5a72d943ab5437c582f8a3162bdc7833acca2a30cc4f379f32e8b26a81fb6743b9f15cc713b54bfd259d7394fb9933ed2080c6b7346a3fccf2197d683d6675f2461d280d56376a9d3418988c85850b2fd5e915ad4a5f7770bf5644dfd054cc805d117997e7fe2e351f7affc0e1128c7033afcbb176cf79fbfa9eb12cbfaa242d63e82dfa6d3b21d984a6db9e09"}], 0x18, 0x0}, 0x0) recvmsg(r1, &(0x7f00001f5000)={&(0x7f0000032000-0x58)=@alg={0x0, ""/14, 0x0, 0x0, ""/64}, 0x58, &(0x7f0000613000-0x80)=[{&(0x7f0000f81000)=""/4096, 0x1000}], 0x1, &(0x7f0000f80000-0x36)=""/87, 0x57, 0x0}, 0x0) 2018/01/11 15:12:33 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f00003b9000-0x4)=0x51) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003ba000-0x24)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_open_pts(r0, 0x0) read(r0, &(0x7f000060f000)=""/217, 0xd9) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00005dc000-0x4)=0x40000000000000) ioctl$TCXONC(r1, 0x540a, 0x0) 2018/01/11 15:12:33 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00001bd000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000c6a000-0x10)='/selinux/policy\x00', 0x0, 0x0) sendmsg$nl_netfilter(r1, &(0x7f0000655000)={&(0x7f00007ff000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000010000-0x10)={&(0x7f00003de000)={0xfc, 0xb, 0x9, 0x610, 0x7, 0x3, {0x2, 0x0, 0x9}, [@flag={0x4, 0x5d}, @typed={0xc, 0x95, @fd=r0}, @nested={0xbc, 0x45, [@typed={0xc, 0x33, @str='\x00'}, @flag={0x4, 0x19}, @generic="81337dffa7a8c396828e6da4419c01279abcb79525712780b207fd4d1531d12e8305abd7be8d57026e6a2517016499bc514ae5486ca55e5b8dfaa4826ca3dd9a8d3cebc25f2fb26d8af593c709f9ec4fb451fbdfc4d2f46b081344c5fd117e6cc3ffdad819bfe71e865d316f2ba9ec33054ec242041574c86be735b4674caab2d1ad7d629b37385bea48f92b16f3f7c63f25629985138c21264627", @typed={0xc, 0x75, @u32=0x7ff}]}, @typed={0xc, 0x48, @u32=0x3}, @typed={0xc, 0x36, @fd=r0}, @flag={0x4, 0x1a}]}, 0xfc}, 0x1, 0x0, 0x0, 0x4000}, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000004000)={&(0x7f00000cd000)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000005000-0x10)={&(0x7f0000003000-0x1238)=@newsa={0x138, 0x1a, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xaa}, @in6=@loopback={0x0, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {@in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @loopback=0x7f000001}, 0xffffffffffffffff, 0x33}, @in=@multicast2=0xe0000002, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0}, 0xffffffffffffffff, 0xffffffffffffffff, 0xa, 0x0, 0x0, 0x0}, [@algo_auth={0x48, 0x1, {{'digest_null\x00'}, 0x0, ""}}]}, 0x138}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/11 15:12:33 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x2a, &(0x7f00003b5000)={@remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0x0}, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [], {{0x800, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x19, 0x0, 0x0, 0x0, 0x400000000001, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}, @local={0xac, 0x14, 0x0, 0xaa}, {[]}}, @icmp=@echo={0x5, 0x0, 0x0, 0x0, 0x0, ""}}}}}, 0x0) r0 = openat$selinux_member(0xffffffffffffff9c, &(0x7f0000f5b000-0x10)='/selinux/member\x00', 0x2, 0x0) getpeername$unix(r0, &(0x7f0000b7f000-0x1002)=@file={0x0, ""/4096}, &(0x7f000071e000)=0x1002) 2018/01/11 15:12:33 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000af4000)={0x0, 0x0}) setsockopt$inet6_int(r1, 0x29, 0x5c, &(0x7f0000e5c000-0x4)=0x7ff, 0x4) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000595000-0x4)=0x0) syz_emit_ethernet(0x52, &(0x7f0000613000)={@remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0x0}, @remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0x0}, [{[], {0x8100, 0x10001, 0xde9, 0x7}}], {{0x86cd, @ipv6={0x0, 0x6, "43f087", 0x18, 0x3a, 0xffffffffffffffff, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, {[], @icmpv6=@mld={0x86, 0x0, 0x0, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}}}}}}}, 0x0) 2018/01/11 15:12:33 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000efd000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f000016d000)={"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"}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000ae5000)=@ioapic={0x2, 0x0, 0x0, 0x0, 0x0, [{0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x2, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x9, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}]}) r3 = memfd_create(&(0x7f0000d47000)='-\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r3, 0x40505330, &(0x7f0000931000-0x50)={{0x7fffffff, 0x2}, {0x0, 0xfffffffffffffff9}, 0x3, 0x1, 0x5, [0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/11 15:12:33 executing program 5: mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff7000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00005cf000-0x10)='/selinux/status\x00', 0x0, 0x0) mmap(&(0x7f0000ff8000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000ff8000)={@generic="264214700c3199c5970d378c7caccf86", @ifru_addrs=@ax25={0x3, {"c3891c0fd49eed"}, 0x4}}) mmap(&(0x7f0000ff9000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000ff9000)={0x8, {0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x2, 0x1, @rand_addr=0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x2, 0x2, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x106, 0xfff, 0xffffffffffff0001, 0x100, 0x3ed, &(0x7f00001e7000-0x10)=@common='gretap0\x00', 0x7fff, 0x7ff, 0x3}) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000ff8000-0x8)={0x0, 0x0}) getsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f000001d000)=0x0, &(0x7f0000c5d000-0x4)=0x4) r2 = socket$inet6_sctp(0xa, 0x6, 0x84) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet6_int(r2, 0x29, 0x49, &(0x7f0000ce6000-0x4)=0x0, &(0x7f000031f000+0x2)=0x4) ftruncate(r0, 0x32eb) 2018/01/11 15:12:33 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000040fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000fd3000-0xf)='/dev/snd/timer\x00', 0x0, 0x80000) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f000056f000)=0x1) r1 = memfd_create(&(0x7f00004f2000-0xf)='/dev/snd/timer\x00', 0x2) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f00002af000-0x8)=@assoc_value={0x0, 0x0}, &(0x7f0000a15000-0x4)=0x8) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl(r0, 0x227e, &(0x7f0000e7c000-0x3a)="2836a2164871175001003c80613649ab4f58eb7af692a9fe61536ee5c59de5bf1e5903d2cfd106606e15d780d735c8e47a5ac969ab1727b70b53") 2018/01/11 15:12:33 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0xc) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000d51000-0x20)={@generic="a87d869ef43ceb2fcb7166afc55d9ac1", @ifru_addrs={0x2, 0x3, @rand_addr=0x5, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00004ad000-0xe8)={{{@in6=@loopback={0x0, 0x0}, @in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0], @rand_addr=0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@empty=0x0, 0xffffffffffffffff, 0x0}, 0x0, @in6=@local={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000bf5000-0x4)=0xe8) socket$inet6_dccp(0xa, 0x6, 0x0) stat(&(0x7f00005ca000-0x8)='./file0\x00', &(0x7f00004f4000-0x27)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r0, r1, r2) write(r0, &(0x7f000026a000)="1f0000000307ffde0000f49f07100088000600000900018006000000000000", 0x1f) 2018/01/11 15:12:33 executing program 6: mmap(&(0x7f0000000000/0x24000)=nil, 0x24000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f000000d000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000024000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000024000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$bt_hci(r1, 0x0, 0x2, &(0x7f0000024000)=""/4096, &(0x7f0000025000-0x4)=0x1000) mmap(&(0x7f0000025000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_DEVICE_ATTR(r1, 0x4018aee2, &(0x7f0000012000)={0x0, 0x7, 0x1ff, &(0x7f0000026000-0x8)=0x0}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000002000/0x18000)=nil, &(0x7f0000005000-0x18)=[@text32={0x20, &(0x7f0000001000-0x4b)="66b871008ee0b9800000c00f3235000400000f302e0f0171db660f3840a462faffffff360f017a16c4e13f7ddd8fe9b893d3b805000000b9e49200000f01d92ef20f2003b9b50800000f32", 0x4b}], 0x1, 0x0, &(0x7f0000000000)=[], 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000018000-0x18)={0x1, 0x0, [{0x4b564d00, 0x0, 0x883}]}) 2018/01/11 15:12:33 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f00005a1000)='/dev/input/event#\x00', 0x0, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000936000)='/selinux/enforce\x00', 0x4000, 0x0) ioctl$TUNGETVNETHDRSZ(r1, 0x800454d7, &(0x7f00000db000-0x4)=0x0) ioctl(r0, 0xc22, &(0x7f0000ee4000-0x69)="00b5e40830436ae9db209511fa342603838b85285ac398c2486bb231e12ee4c6f62b1ee32c064e245e87fe1715f3ca68f37788ee686d845d72147300000007d40dcabe454da36b7a06e48cbac4ee95b79fea337a63000000008118e192015f118e4eac913d065b4d49") r2 = syz_open_dev$dspn(&(0x7f00004b4000)='/dev/dsp#\x00', 0x1000, 0x80801) ioctl$TIOCGSOFTCAR(r2, 0x5419, &(0x7f000054d000)=0x0) ioctl$VT_WAITACTIVE(r1, 0x5607) ioctl$KVM_GET_PIT(r1, 0xc048ae65, &(0x7f0000810000-0x70)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}], 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$KDSKBSENT(r2, 0x4b49, &(0x7f000035d000)="1423331a1b2f874cc7a71294096dee0ca8545015dcc84d682680e97331cac1a059339ff4266447e89dd22f9eddff90b2740f425df4fd88ff498d0fff36005a50fe03171a5f759f61de74e581a1b632b19cf4031570010400002636d1d5864526f25ab1698e0939fee551ef0010b782c201db4f2afc6788b5552cbca5e25664e58457cf2f42dc00a9cb9001ce5ab8d2696b37b4ee7805321d0c608d7f12ad1100c5ef0d2baca367b44c01dc17ff55697437f036adf840746fb37c0bc536f1ee02b1da30dd951fc07c32a8e381a26ea6af83fca08bebec97e06f6c94342223eabf029d3b18bf83928200f807e6e5c9ba203534b0ea15fe9c59") 2018/01/11 15:12:33 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x1) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000000)={{{@in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0}, {{@in6=@local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xaa}, 0xffffffffffffffff, 0xffffffffffffffff}, 0x0, @in6=@loopback={0x0, 0x1}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xe8) sendto$inet(r0, &(0x7f000078a000)="", 0x12d, 0x0, &(0x7f0000f07000)={0x2, 0xffffffffffffffff, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) r1 = msgget(0x3, 0x400) msgctl$IPC_INFO(r1, 0x3, &(0x7f000022d000-0x87)=""/135) 2018/01/11 15:12:33 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) rt_sigaction(0x7, &(0x7f0000ff1000-0x20)={0x46e1c9, {0xfffffffffffff270}, 0x0, 0x0}, &(0x7f0000447000-0x20)={0x0, {0x0}, 0x0, 0x0}, 0x8, &(0x7f00001a2000-0x8)={0x0}) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x4, 0x44031, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000a29000)='/dev/sequencer2\x00', 0x8000, 0x0) epoll_pwait(r0, &(0x7f0000328000)=[], 0x0, 0x0, &(0x7f0000b8d000)={0x8}, 0x8) syz_open_dev$sg(&(0x7f00008b1000)='/dev/sg#\x00', 0x0, 0x0) 2018/01/11 15:12:33 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000684000-0xc)={@multicast2=0xe0000002, @multicast1=0xe0000001, 0x0}, 0xc) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00002dd000-0xd)='/selinux/mls\x00', 0x0, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r1, 0x800442d3, &(0x7f0000104000+0xf56)={0x6, 0x7, 0x2, "d264ae465e48", "69623946b2ef459960dc9aa1b6edab04"}) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00004d8000-0x38)={@multicast2=0xe0000002, @loopback=0x7f000001, 0x0, 0x0, []}, 0x10) setsockopt$inet_group_source_req(r0, 0x0, 0x2f, &(0x7f0000fd8000)={0x2, {{0x2, 0x2, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0x2, 0x0, @rand_addr=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x118) setsockopt$inet_mreqsrc(r0, 0x0, 0x8001000000000025, &(0x7f0000a93000-0xc)={@multicast2=0xe0000002, @loopback=0x7f000001, @broadcast=0xffffffff}, 0xc) getsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f000013f000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f000020f000-0x4)=0xb) 2018/01/11 15:12:33 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000576000-0x10)='/selinux/status\x00', 0x0, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000003000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0xc004510e, &(0x7f0000a81000-0x1)=0x0) 2018/01/11 15:12:33 executing program 2: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000db000-0x11)='/selinux/enforce\x00', 0x400000, 0x0) ioctl$EVIOCGSW(r0, 0x8040451b, &(0x7f000087e000-0xac)=""/172) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00005c9000)={0x5, 0x8, 0x4000000000080, 0x2, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x1c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000b5f000-0x10)={r1, &(0x7f00005fe000-0xc1)=""}, 0x10) [ 33.144146] kauditd_printk_skb: 20 callbacks suppressed [ 33.144154] audit: type=1400 audit(1515683553.190:39): avc: denied { getopt } for pid=4597 comm="syz-executor1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 2018/01/11 15:12:33 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sync_file_range(r0, 0x1, 0xfffffffffffffff9, 0x2) mmap(&(0x7f0000000000/0x1c000)=nil, 0x1c000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000001c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x1a35019d, 0x200) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) mmap(&(0x7f000001c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000013000)=0x0, &(0x7f000001a000)=0x8) mq_timedsend(0xffffffffffffffff, &(0x7f0000018000-0x7e)="", 0x0, 0x80000000, 0x0) sync_file_range(r0, 0x100000000, 0x3f, 0x6) mmap(&(0x7f000001d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f000001e000-0x10)='/selinux/status\x00', 0x0, 0x0) mmap(&(0x7f000001d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_buf(r2, 0x29, 0xdf, &(0x7f000001d000)=""/64, &(0x7f0000004000-0x4)=0x40) 2018/01/11 15:12:33 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f000081b000)='/dev/sg#\x00', 0x0, 0x0) dup(r0) ioctl(r0, 0x2275, &(0x7f000069f000)="0080") 2018/01/11 15:12:33 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000ffb000-0x18)={0xaa, 0x0, 0x0}) r1 = syz_open_dev$sndpcmp(&(0x7f0000a94000-0x12)='/dev/snd/pcmC#D#p\x00', 0xae, 0x8100) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f00008a1000-0x18)={0x0, 0xd46, 0x20, 0x7aae, 0x5}, &(0x7f0000771000)=0x18) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000f4f000)={r2, 0x5, 0x30, 0xfffffffffffffffd, 0x1}, &(0x7f0000af4000)=0x18) r3 = syz_open_dev$sndpcmp(&(0x7f0000dec000-0x12)='/dev/snd/pcmC#D#p\x00', 0x1, 0x440100) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000645000-0x20)={@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @local={0xac, 0x14, 0x0, 0xaa}}, 0x0, 0x1, 0x1, 0x0, 0xffff, 0x3, 0x370}, 0x20) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000f71000-0x10)={&(0x7f0000800000/0x4000)=nil, 0x4000}) [ 33.261907] audit: type=1400 audit(1515683553.193:40): avc: denied { write } for pid=4597 comm="syz-executor1" name="NETLINK" dev="sockfs" ino=14565 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 2018/01/11 15:12:33 executing program 1: msgget$private(0x0, 0x440) mmap(&(0x7f0000000000/0xfd1000)=nil, 0xfd1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_ifreq(r0, 0x8946, &(0x7f0000eae000)={@common='lo\x00', @ifru_data=&(0x7f0000a18000-0x20)="26000000800100180085000a0000000601f0c3c0000197090059a709ff2400"}) 2018/01/11 15:12:33 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000eac000)='keyring\x00', &(0x7f0000001000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x0, 0x0, 0xfffffffffffffff8) r1 = add_key$user(&(0x7f0000176000)='user\x00', &(0x7f000078c000)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f000003e000)="fa", 0x1, r0) r2 = add_key$user(&(0x7f0000893000)='user\x00', &(0x7f0000753000-0x5)={0x73, 0x79, 0x7a, 0x3, 0x0}, &(0x7f0000177000)="b33ab76079ebe0d94f729cd65300000000000000001769e7c4db44c249b544230ba2870800000000000000ef7099030000000000000000000000e922d2818d08ca27e0ec821620e365a0e6b9485f2d925493f62113e33e5f8c7eba67fc19a9497f5b07e5849d2e875b066cd640b336426fe0f3c3002801b4627ee7597689525e8e81f750a86eb580fb4690ea52246bd3d32b1a91f944edb74b1fae08c5387ed8fd0598b600570000000080000000f6928f6672f98f7e149be31bd78b506e8bce9b02620d72e2326056ce5ce1c0c75d96acd50a149d508fb5d5480192b60000000200000005139a54b7fb8e06a9237d7eb0f0cf3e0a0000f9d9", 0xf9, r0) r3 = request_key(&(0x7f000093c000)='user\x00', &(0x7f00006dd000-0x5)={0x73, 0x79, 0x7a, 0x3, 0x0}, &(0x7f0000ce5000)='/dea/vutofs\a', 0x0) keyctl$dh_compute(0x17, &(0x7f0000ad1000+0x7fa)={r1, r2, r3}, &(0x7f00005cd000)=""/1, 0x1, &(0x7f000010c000)={&(0x7f0000bf5000-0xd)={'md4\x00'}, &(0x7f0000bed000)="", 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/11 15:12:33 executing program 6: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f000011c000)='/dev/vga_arbiter\x00', 0x80900, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_X86_SET_MCE(r0, 0x4040ae9e, &(0x7f0000000000)={0x2000000000000000, 0x1d000, 0x9, 0x2, 0xe, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0, 0x0]}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_udp_int(r1, 0x11, 0x0, &(0x7f0000005000)=0x0, &(0x7f0000003000)=0x4) syz_open_pts(r0, 0x900) openat(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x2) 2018/01/11 15:12:33 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f000000c000-0xa)='/dev/dsp#\x00', 0xfffffffffffffffe, 0x2) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000007000-0x8)=0x0) r1 = gettid() ioctl$KVM_RUN(r0, 0xae80, 0x0) sched_setattr(r1, &(0x7f000085a000)={0x30, 0x5, 0x1, 0x100, 0x6, 0x5, 0x4, 0xfff}, 0x0) writev(r0, &(0x7f000000c000)=[{&(0x7f000000d000-0xcc)='A', 0x1}], 0x1) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f00007dc000-0x1008)={0x0, 0x1000, "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"}, &(0x7f000037e000)=0x1008) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f000080c000-0x8)={r2, 0x9}, &(0x7f0000062000)=0x8) mmap$binder(&(0x7f000029f000/0x2000)=nil, 0x2000, 0x100000b, 0x51, r0, 0x0) r3 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000de9000-0x1d)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) close(r0) 2018/01/11 15:12:33 executing program 2: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000dd6000)={&(0x7f0000000000)='./file0\x00', 0x0, 0x8}, 0x10) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f00009c1000-0xc)={0x1, 0xffffffffffffffff, 0x0}) socket$nfc_llcp(0x27, 0x3, 0x1) getpeername$inet(r0, &(0x7f0000477000)={0x0, 0xffffffffffffffff, @local={0x0, 0x0, 0xffffffffffffffff, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f00005b7000)=0x10) 2018/01/11 15:12:33 executing program 0: r0 = socket$unix(0x1, 0x805, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b"}, 0xc) listen(r0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/load\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TTUNGETFILTER(r1, 0x801054db, &(0x7f0000001000-0x69)=""/105) r2 = accept4(r0, &(0x7f0000b28000)=@un=@abs={0x0, 0x0, 0x0}, &(0x7f0000b29000-0x4)=0x8, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f00004de000)={0x0, 0x100, 0x2, 0x4}, &(0x7f00008c2000-0x4)=0x10) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000f08000)={r3, @in={{0x2, 0x2, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f00004fe000-0x4)=0x8c) lseek(r2, 0x0, 0x3) 2018/01/11 15:12:33 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f000070d000-0x8)='./file0\x00', 0x0) link(&(0x7f0000105000-0xe)='./file0/file0\x00', &(0x7f0000893000-0x8)='./file0\x00') mount(&(0x7f00003c2000-0x8)='./file0\x00', &(0x7f0000193000-0x8)='./file0\x00', &(0x7f0000d73000)='pstore\x00', 0x2151406, &(0x7f0000f36000)="") perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) symlink(&(0x7f0000050000-0x8)='..', &(0x7f0000194000)='./file0/bus\x00') r0 = openat$selinux_context(0xffffffffffffff9c, &(0x7f0000eb6000)='/selinux/context\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000a19000-0x4)=@int=0x0, &(0x7f0000e1a000-0x4)=0x4) ioctl$KVM_SIGNAL_MSI(r0, 0x4020aea5, &(0x7f0000527000-0x20)={0x0, 0x1000, 0x5, 0x8, 0x80000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000095000-0x10)='/selinux/policy\x00', 0x0, 0x0) renameat(r0, &(0x7f00002ca000)='./file0/file0\x00', r1, &(0x7f0000802000-0x8)='./file0\x00') creat(&(0x7f0000f67000-0xc)='./file0/bus\x00', 0x0) 2018/01/11 15:12:33 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0xffffffffffffffff, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f000050f000)={0x0, 0x0}) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x18071, 0xffffffffffffffff, 0x0) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000b3f000-0x16)='/selinux/checkreqprot\x00', 0x801, 0x0) timerfd_gettime(r0, &(0x7f00004a5000)={{0x0, 0x0}, {0x0, 0x0}}) ioctl$EVIOCGLED(r1, 0x80404519, &(0x7f00003ee000)=""/214) remap_file_pages(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x4, 0x0) mremap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000002000/0x2000)=nil) 2018/01/11 15:12:33 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000266000-0x9)='/dev/sg#\x00', 0x0, 0x0) ioctl(r0, 0x2276, &(0x7f0000919000)="c6940cebcc3228c8ea5d2c28c5d9ac634c0005bb78991021f7") 2018/01/11 15:12:33 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00003d1000)='vboxnet1selinux}\x00', 0x1) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000c76000)={0x0, 0x100, 0x1, 0x9}, &(0x7f00005f9000)=0x10) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000a22000-0x18)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f000066d000-0x10)={r1, 0x10001, 0x9, 0x79d9f20b}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000caa000-0x8)='net/d_v\x00') sendfile(r0, r2, &(0x7f00006dc000-0x8)=0x0, 0x401) 2018/01/11 15:12:33 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00003c3000-0xa)='/dev/cuse\x00', 0x4000, 0x0) r1 = fcntl$getown(0xffffffffffffffff, 0x9) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, &(0x7f0000000000)={{0x3, 0x1, 0x5, 0xfffffffffffeffff, "074a4710c4e263075c371e481da360011b63513edc21ca12b8380dfd8617158d5f7ad076bee2e54f852118e4", 0xfffffffffffffe01}, 0x0, 0x0, 0x120000000, r1, 0xa5ae, 0xbd5b, "25d198fa726b0b8a832b6a110662997faadd133cec3481ba4dc5ed3d130f6bb3d3d4575d5af72878abf46053bca82e6c59dece915ede7611a1f94d87c0ec9918", &(0x7f0000000000)='trusted@.\'em1\x00', 0xe, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x3f, 0x10000, 0x8, 0x2400], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000000000/0x13000)=nil, 0x13000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f0000001000)={{0x0, 0x0, 0x0, 0x0, "1fa81bdfc5693eaacc403eec0ebb14069da82c46b9813b79a6bb872e8122474e9e1e68d7e3ad316b235a8651", 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "e7ad6a30f0efb3a8f2f1256dcb0c09c578524021857b879d300ee8a096c658540ed7e3898814aeaed1611e728d6809376f030d52f18f76e5366434ffa74d3c2d", &(0x7f000000d000-0x9)="766d6e657431ab2500", 0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x10001, 0x2, 0x4, 0x1], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) syz_open_dev$sndctrl(&(0x7f0000012000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)=""/250) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000005000-0x1d)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$KDSETMODE(r2, 0x4b3a, 0x9) mmap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000014000-0x1d)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) 2018/01/11 15:12:33 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00006fe000-0x78)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x2, 0x0) setsockopt(r0, 0x107, 0x1, &(0x7f0000a34000)="010000000300000000020081000000cc", 0x10) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0xae44, 0x2) 2018/01/11 15:12:33 executing program 4: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000000)={0x0, 0x78, 0x7, 0x6396, 0x1, 0x1f, 0x0, 0x4, 0x2000, 0x4, 0x5, 0x5, 0x6, 0xf, 0xbd, 0x1ff, 0xa9, 0xffffffff, 0x6, 0x0, 0x8, 0x9, 0xc72f, 0x1, 0x7881, 0x94b, 0x7, 0x5, 0xffffffff00000000, 0x0, 0x7, 0x1, 0x0, 0x3f, 0x3, 0x5, 0x10000, 0xffffffffffff8001, 0x0, 0x7ff, 0x0, @perf_config_ext={0x9, 0x5}, 0x28, 0x58, 0x1, 0x5, 0x1, 0x1, 0x6a47, 0x0}, 0x0, 0x7f, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) read(r0, &(0x7f0000001000-0x1000)=""/4096, 0x1000) mmap(&(0x7f0000000000/0x5b4000)=nil, 0x5b4000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000003000-0x1000)="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", 0x12e) mmap(&(0x7f00005b4000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f00005b4000)={0x0, 0x80000, 0xffffffffffffff9c}) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffff9c, 0xc0206434, &(0x7f000006c000-0x20)={0x7f, 0x0, 0x1, 0x200}) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f00003c2000)={0x7, r2, 0x3, 0x8}) syz_open_dev$sndtimer(&(0x7f00004f1000-0xf)='/dev/snd/timer\x00', 0x0, 0x2000) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, {0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x1}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x5c) mmap(&(0x7f00005b5000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe(&(0x7f00005b6000-0x8)={0x0, 0x0}) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r3, 0x84, 0x1e, &(0x7f000057a000)=0x5, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0x0, 0x0, 0x400000000001, 0x0, 0x0}, 0x14) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f00005b4000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$selinux_relabel(0xffffffffffffff9c, &(0x7f00005b5000-0x11)='/selinux/relabel\x00', 0x2, 0x0) setsockopt$inet6_int(r4, 0x29, 0x40, &(0x7f0000001000+0xfde)=0x0, 0x4) 2018/01/11 15:12:33 executing program 7: mmap(&(0x7f0000000000/0xfdc000)=nil, 0xfdc000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) mmap(&(0x7f0000fdc000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000fdc000)="890804c300", 0x5) 2018/01/11 15:12:33 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) r1 = dup2(r0, r0) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f0000fb1000-0x34)=""/52) sendmsg$key(r0, &(0x7f000057f000)={0x0, 0x986, &(0x7f0000093000-0x10)={&(0x7f00006e0000-0x80)={0x2, 0xd, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, []}, 0x10}, 0x1, 0x0, 0x0, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000a51000)=[{{&(0x7f00008b3000-0x10)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0]}, 0x10, &(0x7f00002ac000)=[], 0x0, &(0x7f0000351000-0x25)=""/37, 0x25, 0x0}, 0x0}], 0x1, 0x22, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000529000-0x4)=0x0) getresuid(&(0x7f00005d0000)=0x0, &(0x7f0000866000-0x4)=0x0, &(0x7f0000ae4000-0x4)=0x0) ioctl$DRM_IOCTL_GET_CLIENT(r1, 0xc0286405, &(0x7f0000ba0000-0x28)={0x401, 0x1, r2, 0x767, r3, 0x7, 0x5, 0x4}) mq_timedreceive(r1, &(0x7f00002f0000-0x73)=""/115, 0x73, 0x4, &(0x7f0000975000)={0x0, 0x989680}) 2018/01/11 15:12:33 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$adsp(&(0x7f0000557000)='/dev/adsp#\x00', 0xfffffffffffff92c, 0x84000) ioctl$DRM_IOCTL_VERSION(r0, 0xc0406400, &(0x7f00007a5000)={0x80200000, 0x40, 0x100000001, 0x17, &(0x7f0000d42000)=""/23, 0xf, &(0x7f0000040000)=""/15, 0x1000, &(0x7f00002a0000)=""/4096}) r1 = socket(0x10000000010, 0x2, 0xc) write(r1, &(0x7f0000ee0000)="140000000701db00000045ff7fefff0000e40000", 0x14) 2018/01/11 15:12:33 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000001000-0x8)={0x0, 0x0}, 0x84800) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$bt_hci_HCI_DATA_DIR(r0, 0x0, 0x1, &(0x7f0000000000)=0x2, 0x4) io_submit(0x0, 0x0, &(0x7f00008b4000)=[]) r1 = msgget$private(0x0, 0x49) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$audion(&(0x7f0000002000-0xc)='/dev/audio#\x00', 0x1, 0x202000) msgrcv(r1, &(0x7f0000a41000-0x46)={0x0, ""/62}, 0x46, 0x0, 0x0) msgrcv(r1, &(0x7f0000783000)={0x0, ""/0}, 0x8, 0x0, 0x0) syz_open_dev$sndctrl(&(0x7f0000001000-0x13)='/dev/snd/controlC#\x00', 0x40, 0x40000) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000002000)={0x0, 0x0}) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_DMA(r0, 0xc0406429, &(0x7f0000000000)={r2, 0x5, &(0x7f0000002000-0x14)=[0x20, 0x80, 0x0, 0xa448, 0x100], &(0x7f0000003000-0x4)=[0x40], 0x0, 0x8, 0x1, &(0x7f0000000000)=[0x4ff4, 0x9, 0xc1d, 0x2, 0x5, 0x100000001, 0x4, 0x904a], &(0x7f0000002000-0x4)=[0x100000000], 0x0}) msgctl$IPC_RMID(r1, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/validatetrans\x00', 0x1, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r3, 0x84, 0x4, &(0x7f00009cf000)=0x0, &(0x7f0000001000-0x4)=0x4) 2018/01/11 15:12:33 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f0000965000-0x26)="2600000022004701050007008980c5ff0200000800000000c0e9ff094a51f10101c71f3500b0", 0x26) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000d4e000-0x4)=0x0, 0x4) sendto(0xffffffffffffffff, &(0x7f0000cff000-0x12)="120000001200e7ff00ffe90009144a000ae9", 0x12, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000183000)={&(0x7f000043c000)=@ax25={0x0, {""/7}, 0x0}, 0x10, &(0x7f0000ac4000)=[], 0x0, &(0x7f000049c000)=""/0, 0x0, 0x0}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000fa7000)={&(0x7f0000a95000-0x80)=@generic={0x0, ""/126}, 0x80, &(0x7f0000c91000)=[], 0x0, &(0x7f000087e000-0x7e)=""/126, 0x7e, 0x0}, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f000089a000)='/selinux/checkreqprot\x00', 0x2, 0x0) 2018/01/11 15:12:33 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e4000-0xa)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003ba000-0x24)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x2800) ioctl$TCXONC(r1, 0x540a, 0x0) write(r1, &(0x7f0000fd6000)='z', 0x1) fcntl$getownex(r0, 0x10, &(0x7f0000869000-0x8)={0x0, 0x0}) close(r0) 2018/01/11 15:12:33 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000020000)='/dev/sequencer\x00', 0xc0202, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f00007cc000)={0x3, &(0x7f000045a000)=[{0xb8e, 0xffff, 0xcd, 0x0}, {0x8, 0x401, 0x0, 0xca6e}, {0x20, 0x2, 0x0, 0x7fff}]}, 0x10) clock_gettime(0x0, &(0x7f0000dc9000)={0x0, 0x0}) write$sndseq(r0, &(0x7f0000021000-0x30)=[{0x81, 0x8, 0x1, 0x0, @time={r2, r3+30000000}, {0x0, 0x0}, {0x0, 0xfffffffffffffffc}, @result={0x0, 0x0}}], 0x30) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f00002a1000)={0x74, 0x0, [0x401, 0x1, 0xa5c, 0x1], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) sendfile(r0, r1, &(0x7f000001f000-0x8)=0x0, 0x20) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read(r0, &(0x7f00003dd000-0x4)=""/4, 0x4) 2018/01/11 15:12:33 executing program 6: mmap(&(0x7f0000000000/0x10000)=nil, 0x10000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x18, 0x0, 0x1) mmap(&(0x7f0000010000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000011000-0x8)=@assoc_value={0x0, 0x100000000}, &(0x7f000000f000)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f000000d000)={r1, 0x4, 0x5}, 0x8) sendmmsg(0xffffffffffffffff, &(0x7f0000005000-0x3c)=[{{&(0x7f0000003000)=@in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x0}, 0x1c, &(0x7f0000005000-0x60)=[{&(0x7f0000002000)="4c5614c00401a0dbf8a669ebdedd102c4f7a79e606457dfdf09e2ec2ed253b", 0x1f}], 0x1, &(0x7f0000003000-0x2d0)=[], 0x0, 0x0}, 0x0}], 0x1, 0x0) mmap(&(0x7f0000011000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) connect(r0, &(0x7f0000011000)=@sco={0x1f, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x8) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f000000f000-0x4)={0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000010000-0x28)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000006000)=@ethtool_ringparam={0x10, 0x2, 0x3, 0x1, 0x7, 0x7fff, 0x8, 0x4, 0x8}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/11 15:12:33 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f00002f2000)=[{&(0x7f0000453000-0x1c)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x0}, 0x1c, &(0x7f00006c5000-0x30)=[], 0x0, &(0x7f0000095000)=[@sndinfo={0x20, 0x84, 0x2, {0xcd, 0x0, 0x0, 0x0, 0x0}}], 0x30, 0x0}], 0x1, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00002d7000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000afd000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000095000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000664000-0x90)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000fe2000)={{0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, [0x0, 0x0, 0x0]}, {0x0, 0x80000, [0x0, 0x0, 0x0]}, 0x62689cc022a97de7, 0x0, 0x1, 0x104081, 0x0, 0x500, 0x0, [0x0, 0x0, 0x0, 0x0]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000082000)='/selinux/user\x00', 0x2, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f0000117000-0x8)={0x0, 0x0}) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffff9c, 0xc010640b, &(0x7f00008f3000)={0x0, 0x0, 0x1}) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f000046a000)=@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x10) ioctl$DRM_IOCTL_GEM_FLINK(r3, 0xc008640a, &(0x7f000066c000)={r4, r5}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) fcntl$setpipe(r3, 0x407, 0xffff) 2018/01/11 15:12:33 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000005000)='/dev/binder#\x00', 0x0, 0x0) r1 = syz_open_dev$binder(&(0x7f0000009000-0xd)='/dev/binder#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x14, 0x0, &(0x7f0000b5f000)=[@acquire_done={0x40486311, 0x0, 0x0}], 0x0, 0x0, &(0x7f0000002000)=""}) futex(&(0x7f0000001000-0x4)=0x0, 0x5, 0x0, &(0x7f0000007000-0x10)={0x0, 0x0}, &(0x7f0000006000)=0x0, 0x0) syz_open_dev$binder(&(0x7f000068f000)='/dev/binder#\x00', 0x0, 0x2) 2018/01/11 15:12:33 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f00008ac000-0x8)='keyring\x00', &(0x7f000068f000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff) r0 = add_key(&(0x7f0000adb000-0x6)='.dead\x00', &(0x7f0000e42000)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f00009be000)="", 0x0, 0xfffffffffffffff8) add_key$user(&(0x7f0000c99000-0x5)='user\x00', &(0x7f0000077000)={0x73, 0x79, 0x7a, 0x2, 0x0}, &(0x7f0000213000)="e2a145eec27ecf88305328cb5683da627a16fcd07d314e2c168b43092f0bbc1b8fa2a9073e2eecdf8911b8b72ca3c792cdf65cdeb4450341b74de4f02576c32422b0735d56723a7d1811d0f943d0e2eb3499956e36d477235ca3e1a74d8174e579b091316dab15999f06a583242c116ada7d788b80caa527080210948e576369dc51339d013215f684a0b08c04358ffa85c2cad6437c7fea8825528f855a0c6e02e04effd945237dc990e0", 0xab, r0) r1 = add_key$keyring(&(0x7f00009d1000-0x8)='keyring\x00', &(0x7f000088a000)={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$link(0x8, r0, r1) 2018/01/11 15:12:33 executing program 7: mmap(&(0x7f0000000000/0x10000)=nil, 0x10000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, &(0x7f0000001000)={{0x0, 0x0, 0x0, 0x0, "6051272ec4f12f3324984edc6a9f308a1828cab7abcc4197ec7f77865e449a7ecb09fd38485435a781e269bb", 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f47f55c0c096604bd71ad94be0a0a19eb42e9c3f2ed7ddff9f2e8398887ca120baea2f7191f1fe3ad472780dd7dcb8bbc9ba90803ddd526fd0992767d3e02aa2", &(0x7f000000f000-0x2)='-\x00', 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x101, 0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = msgget(0x3, 0x263) msgctl$IPC_RMID(r1, 0x0) mmap(&(0x7f0000010000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getresuid(&(0x7f0000000000)=0x0, &(0x7f0000011000-0x4)=0x0, &(0x7f0000007000)=0x0) ioprio_get$uid(0x3, r2) perf_event_open(&(0x7f0000001000)={0x0, 0x4a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000000f000+0xee)=0x0, 0x2}, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)=""/250) 2018/01/11 15:12:33 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000a78000)='/dev/sequencer\x00', 0x10000400103, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1a, &(0x7f0000000000)={0x0, 0x4e, "a94e5ffa31a40cccd4a4254e1938e93c5954417a63908b04fbe6d575329d8dc3a781548cbf2dcb2b045b89c33cc48fc0b2916d23093ff6332da8c0f51bdf2bd90111c89423c9d234fd76e7ac6fde"}, &(0x7f0000001000-0x4)=0x56) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000aa3000-0x8)={r1, 0x8}, &(0x7f0000cd8000)=0x8) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000001000-0x4)=0x0) fcntl$lock(r0, 0x0, &(0x7f0000000000)={0x1, 0x1, 0x800, 0x3, r2}) clone(0x0, &(0x7f0000a63000)="", &(0x7f0000b85000-0x4)=0x0, &(0x7f0000ef6000-0x4)=0x0, &(0x7f00000a3000-0x65)="") r3 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000f72000)='/selinux/mls\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000001000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000001000-0xc)=@sack_info={0x0, 0x8, 0x100}, &(0x7f0000000000)=0xc) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000001000-0xc)=@sack_info={r4, 0x9, 0x3}, &(0x7f0000000000)=0xc) arch_prctl(0x2002, &(0x7f0000000000)="") mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f0000001000)=0x7, 0x4) 2018/01/11 15:12:33 executing program 1: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000001000-0x10)='/selinux/access\x00', 0x2, 0x0) faccessat(r0, &(0x7f0000a6e000)='./file0\x00', 0x60, 0x1100) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000c11000-0xa)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x4, 0x31, 0xffffffffffffffff, 0x0) ioctl$int_in(r1, 0x880000000005407, &(0x7f0000aad000-0x8)=0x0) 2018/01/11 15:12:33 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00006a1000-0x5)='user\x00', &(0x7f0000001000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f00005ae000-0x1000)='9', 0x1, 0xfffffffffffffffe) keyctl$revoke(0x3, r0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000a3f000-0x7)='ns/net\x00') keyctl$setperm(0x5, r0, 0x0) 2018/01/11 15:12:33 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00004e6000-0x38)={&(0x7f000009f000-0xc)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f00002bf000)={&(0x7f00002f3000-0xc4)=@newpolicy={0xb8, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in=@multicast2=0xe0000002, @in=@multicast1=0xe0000001, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, []}, 0xb8}, 0x1, 0x0, 0x0, 0x0}, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000fe1000-0x19)='/selinux/avc/cache_stats\x00', 0x0, 0x0) [ 33.559448] audit: type=1400 audit(1515683553.606:41): avc: denied { map } for pid=4717 comm="syz-executor3" path="/dev/binder3" dev="devtmpfs" ino=1149 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:device_t:s0 tclass=chr_file permissive=1 2018/01/11 15:12:33 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = dup2(r0, r0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in6={{0xa, 0x3, 0x4, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @remote={0xac, 0x14, 0x0, 0xbb}}, 0x1}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x1, 0x7fff}, &(0x7f0000a28000-0x4)=0x98) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000f45000-0xa0)={r2, @in6={{0xa, 0x0, 0x4, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x9}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x4, 0x0, 0x7fffffff, 0x1, 0x20}, 0xa0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x32, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f000096e000)=0x80000000) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x1) ioctl$KVM_GET_MP_STATE(r1, 0x8004ae98, &(0x7f00008c0000)=0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, &(0x7f00007ac000-0x4)=0x0, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000bb7000-0x4)=0x800, 0x4) connect$llc(r1, &(0x7f0000c38000)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0]}, 0x10) 2018/01/11 15:12:33 executing program 4: r0 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) ioctl$DRM_IOCTL_CONTROL(r0, 0x40086414, &(0x7f00002ba000)={0x0, 0x3a0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$netrom_NETROM_N2(r0, 0x103, 0x3, &(0x7f0000001000-0x4)=0x48, &(0x7f0000320000-0x4)=0x4) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000001000-0x4)=0x0, 0xfffffffffffffd5d) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000002000-0xa5)=""/165) 2018/01/11 15:12:33 executing program 6: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000001000-0x8)={0x0, 0x3f}, &(0x7f0000e00000)=0x8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000000)={r1, 0x7fff}, &(0x7f00003cc000)=0x8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = openat$selinux_context(0xffffffffffffff9c, &(0x7f0000001000-0x11)='/selinux/context\x00', 0x2, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000002000-0x8)={r2, 0x2}, &(0x7f0000001000)=0x8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r3, 0x4008ae48, &(0x7f0000000000)=0x1) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r4 = memfd_create(&(0x7f00000ff000)='\x00', 0x0) pwritev(r4, &(0x7f0000be8000-0x40)=[{&(0x7f0000756000)="cab17408b3f1d024ce4e0f417af6b64febde2b5f95cb5b563777b6b94aad0c4cc7fb9890df602008abb8c3b9fd694a39799f5e5580767e955038316dd2d77416c44d0f404928f4770041feac75d1c101da58175548a7ee02442b4177e90e3ed5fa6944fca82b4e73070f9ded02e14dcde45a0c0c8422f13c1936e5c54935ac08e6d37d8d77f1c0491e3edcfc002c3f53778397eb6672c83a7f573d54", 0x9c}, {&(0x7f00005d0000)="6d5be87510b6e145d107564d9caabafbaf905328e3057d34cdfe9c2e678da19e60658e6a4f12c389a39b9a4d16477f98a6a07954458127cd8d03874926f8bc24b3ea82b0c88034fde2541332d88983b4c5e119e76f05eabe3d65c67d3c260dd444979c9d5920384b246793f74ebc0b0245bb078dd94897112deef6cc581cf41e0058917bb5ecc7d2e2fba227df8e3a4337d9f3c80a084444c1b2ec54fd475bf0cbbf80eb4a009b6058a149c8b55f0ad124793064e1d06dc88352bb68e403b957e992cf946dd4496005bfb2cfbac6f99b48520c78d00d1a62d4561d3033641b97b832de0a0710efc35e50", 0xea}], 0x2, 0x0) flock(r0, 0xf) 2018/01/11 15:12:33 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000006b000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x32, 0xffffffffffffffff, 0x0) geteuid() r1 = openat$audio(0xffffffffffffff9c, &(0x7f000031a000-0xb)='/dev/audio\x00', 0x40502, 0x0) ioctl$TCFLSH(r1, 0x540b, 0x0) r2 = fcntl$dupfd(r0, 0x0, r0) getresuid(&(0x7f0000a34000-0x4)=0x0, &(0x7f0000ebb000-0x4)=0x0, &(0x7f0000514000)=0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000edb000-0xc)={0x0, 0x0, 0x0}, &(0x7f000086e000-0x4)=0xc) fchownat(r2, &(0x7f0000bf2000-0x8)='./file0\x00', r3, r4, 0xffc) gettid() ioctl$KDDELIO(r2, 0x4b35, 0x1) 2018/01/11 15:12:33 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffff9c, 0xc00caee0, &(0x7f0000400000-0xc)={0x7, 0xffffffffffffffff, 0x1}) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000848000)={0x0, 0x4b, 0x1, 0x1f}, &(0x7f00007c1000)=0x10) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000b04000)=r1, 0x4) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00006bf000)='/dev/vga_arbiter\x00', 0x0, 0x0) preadv(r2, &(0x7f0000734000-0x30)=[{&(0x7f000085f000)=""/2, 0x2}], 0x1, 0x0) 2018/01/11 15:12:33 executing program 2: r0 = dup(0xffffffffffffffff) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) execveat(r0, &(0x7f00009fd000)='./file0\x00', &(0x7f0000a01000)=[&(0x7f0000001000-0x17)='keyringcpusetGPLvmnet1\x00', &(0x7f0000097000-0xd)='bdev+trusted\x00', &(0x7f0000000000)='\x00', &(0x7f0000001000-0x3)='%.\x00', &(0x7f000037c000)='bdev*()cpuset)!\\\x00', &(0x7f0000000000)='{\x00', &(0x7f00002da000)='\x00'], &(0x7f0000001000-0x18)=[&(0x7f0000001000-0x1)='\x00', &(0x7f0000000000)='*%[cgroupcpuset\x00', &(0x7f0000000000)='[\x00'], 0x1000) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0x312, 0x0, 0x0, 0x0, 0x0, 0x0, 0x432, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 2018/01/11 15:12:33 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000d42000)='/dev/ptmx\x00', 0x800000000002a00, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000f47000)={0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x80000) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1a, &(0x7f0000334000-0x15)={0x0, 0xd, "e6537e01019b6dde3c847a8742"}, &(0x7f0000a63000-0x4)=0x15) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f00001fa000)={r3, 0x81, 0x1f, 0x1}, &(0x7f0000da5000)=0x10) r5 = syz_open_dev$sndpcmc(&(0x7f000044f000-0x12)='/dev/snd/pcmC#D#c\x00', 0x7, 0x0) epoll_ctl$EPOLL_CTL_MOD(r5, 0x3, r1, &(0x7f000042a000-0xc)={0x10, 0x0}) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000e49000)={r4, @in={{0x2, 0x3, @rand_addr=0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x2, 0x8}, &(0x7f0000ecb000-0x4)=0x98) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fdd000)=0x3) ioctl$PIO_UNISCRNMAP(r1, 0x80047437, &(0x7f00007da000-0x7a)="") read(r1, &(0x7f0000624000)=""/137, 0x89) 2018/01/11 15:12:33 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000705000)={0x0, 0x0}) perf_event_open(&(0x7f0000223000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x12, 0x2, 0x9) write(r0, &(0x7f0000726000-0x24)="240000001b00fbffeb0300000006010001f6ff0b080083000100000017000003f916f701", 0x24) 2018/01/11 15:12:33 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000002000-0x78)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001000-0x1)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000266000)='/selinux/create\x00', 0x2, 0x0) bind$ax25(r1, &(0x7f0000a4c000-0x10)={0x3, {"59404acdff2544"}, 0xff34}, 0x10) mmap(&(0x7f0000f1f000/0x2000)=nil, 0x2000, 0xa, 0x11, r0, 0x0) io_setup(0x3, &(0x7f0000f20000-0x8)=0x0) [ 33.613905] binder: BINDER_SET_CONTEXT_MGR already set [ 33.613919] binder: 4717:4733 ioctl 40046207 0 returned -16 [ 33.616466] binder_alloc: 4717: binder_alloc_buf, no vma [ 33.616524] binder: 4717:4720 transaction failed 29189/-3, size 0-0 line 2957 [ 33.653741] binder: undelivered TRANSACTION_ERROR: 29189 [ 33.654158] binder: send failed reply for transaction 6 to 4717:4720 2018/01/11 15:12:33 executing program 4: mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000001000-0x8)={0x0, 0x0}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000c1d000)="ab", 0x1}], 0x1, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fcntl$F_GET_FILE_RW_HINT(r1, 0x40d, &(0x7f0000006000)=0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000005000-0x4)=0x0) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000007000-0x44)={{0x2, 0x2, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x1, @random="c0b5b80d134e", [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x14, {0x2, 0x1, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @generic="9a6724626fc58f7e6ffcf8e81e075ad8"}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000001000-0x20)={0xfffffffffffffffd, &(0x7f0000004000-0x8)=0x0, 0x0, r0, 0x9}) write(r1, &(0x7f0000002000)='%', 0x1) 2018/01/11 15:12:33 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) perf_event_open(&(0x7f0000c67000-0x78)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$selinux_user(0xffffffffffffff9c, &(0x7f00009a6000)='/selinux/user\x00', 0x2, 0x0) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f000057a000-0x19)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000de3000)={r0, r1}) 2018/01/11 15:12:33 executing program 3: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000001000-0x4)='$\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x10001) write(r0, &(0x7f0000001000)="15", 0x1) sendfile(r0, r0, &(0x7f0000001000)=0x0, 0xfec) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) connect(r0, &(0x7f0000003000-0x80)=@generic={0x1b, "aecbbeb9d74dbb5f6c3d30f142b867b660b6b2b699073216f4b431dd858bfe831f7c50b5318f5354f7e1058122aa86c162a5a76242eafdafe9dbbf93264f983b0381bd533884d8911d90dd65c2dc4eb481b48c92308e997749041cf0700db471800c8c1678c06e1993aff38ad052bf4cd6fd5f988c67e043f188cf454b11"}, 0x80) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000002000)={&(0x7f0000001000)='./file0\x00', 0xffffffffffffffff}, 0xc) [ 33.655726] binder: undelivered TRANSACTION_COMPLETE [ 33.655735] binder: undelivered TRANSACTION_ERROR: 29189 [ 33.743881] audit: type=1400 audit(1515683553.635:42): avc: denied { call } for pid=4717 comm="syz-executor3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 2018/01/11 15:12:33 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000cac000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003ba000-0x24)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCPKT(r0, 0x5420, &(0x7f00009a6000)=0x4) r1 = syz_open_pts(r0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCFLSH(r1, 0x540b, 0x2) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000931000)={0xffffffff, 0x3, 0x6, 0x469, 0x0, 0x8, 0x101, 0x3, 0x1, 0x10000}) 2018/01/11 15:12:33 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00006c3000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-serpent-avx2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000e24000)="", 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000188000-0x10)=@common='bond0\x00') r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f000062d000-0x18)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$EVIOCGSND(r1, 0x8040451a, &(0x7f0000e6a000-0x58)=""/88) r2 = accept$alg(r0, 0x0, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f00003f4000)='/dev/autofs\x00', 0x200000, 0x0) sendmmsg$alg(r2, &(0x7f000054e000)=[{0x0, 0x0, &(0x7f000023a000)=[{&(0x7f0000033000-0x6a)="89e8e4596378a4c051ac8bc0b32bd8d4c8f06a3348f33866d4392f2caab1864d", 0x20}], 0x1, &(0x7f0000dd7000)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18, 0x0}], 0x1, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000a3e000-0x10)=@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}) recvmsg(r2, &(0x7f00006e3000)={&(0x7f0000f76000)=@generic={0x0, ""/126}, 0x80, &(0x7f0000f0c000)=[{&(0x7f0000295000)=""/4096, 0x1000}], 0x1, &(0x7f0000f77000-0xe3)=""/0, 0x0, 0x0}, 0x0) 2018/01/11 15:12:33 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000b78000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XSAVE(r2, 0x5000aea5, &(0x7f0000165000)={"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"}) 2018/01/11 15:12:33 executing program 6: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/validatetrans\x00', 0x1, 0x0) ioctl$TUNSETLINK(r0, 0x400454cd, &(0x7f0000bdb000-0x4)=0x7f) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000000)={&(0x7f000010a000)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000002000-0x10)={&(0x7f0000002000)=@newsa={0x104, 0x1a, 0x301, 0xffffffffffffffff, 0xffffffffffffffff, {{@in=@multicast2=0xe0000002, @in6=@loopback={0x0, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0}, {@in6=@loopback={0x0, 0x1}, 0xffffffffffffffff, 0x3c}, @in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0}, 0xffffffffffffffff, 0xffffffffffffffff, 0xa, 0x2, 0x0, 0x0}, [@coaddr={0x14, 0xe, @in6=@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}}]}, 0x104}, 0x1, 0x0, 0x0, 0x0}, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffff9c, 0xc00caee0, &(0x7f000004d000-0xc)={0x0, 0xffffffffffffffff, 0x200000000}) 2018/01/11 15:12:33 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000955000-0x78)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00008e9000-0xc)={0x0, 0x0}) getpeername$packet(r1, &(0x7f0000b3f000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={[0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff}, [0x0, 0x0]}, &(0x7f00005a4000-0x4)=0x14) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f000006c000)={@common='ip6tnl0\x00', r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl(r1, 0x1010000227c, &(0x7f0000b81000-0x3b)="") sendmsg$alg(r1, &(0x7f0000329000)={0x0, 0x0, &(0x7f0000a84000-0x50)=[{&(0x7f0000ea3000-0x9f)="7db930e6867ed58bf8675835cbd65c7bb2634f4b6ff65e7cb4f5702bf16f83378c1e04a425208326fdfd114780850b3fab11631ea57bf279662e977f974df0ed2a1e209096875722abeafee811f0bd163f7b20417a59f29e881e90e6a0da8552c735edf48a13f278bcdc186d35c3a22ce43f8e258262d9ab160a1bee3deb276bfe870fbcb791d4dfe6abc844577c02ed38590a7ac592fba74b21fe39116917", 0x9f}, {&(0x7f0000797000)="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", 0x1000}, {&(0x7f00006c4000-0xac)="7d7fa542e8c706aa2e7ec2781603a211383690eef36f2e7ff87566cbfa257f88b57b6ee70ad6b2a088d813a27adf9c78b1755babd201c8961e374695da1b232429b22ee8c7646939d1bc4d2f83c67817afb83ca6c79588165ae19ef51533167f238aac7ded3feb54f269c19de56f191be05b1e96585e2a46dce1d5a861f013f199d542c2a24f61b9347bf87daf3ef1ea125256efb23159f64cdb309be070f9bb796a2999e7c07fc019d83e59", 0xac}, {&(0x7f00004c2000)="24f0ec075b9db1e4ca9a6bc0f5520356f4af0bfc9c0f75d8e993f678b66c60a37fc88ba476340f2c39cdc93eaac16461e0230cfe9b3b78fda5f62aceb1067822ce60e9789b0c05197db1443e4ef4d79dc70991f5f121df519fb71451fb5732b66005c097ad687febcd645165494a36d288a8e51de5b6251735b282ee8e555cdce0f1f032fff22054b460964803341f19ba345c431fbb64d1e9b8ce957ffa457210181e34ab27dea141fc95e1e24ba0d4b2ea94e85f0400ad568d0766e615c005bcff1b81b230c8b51ae441", 0xcb}, {&(0x7f0000f84000)="07134b53f33c4fb41188f9d05f3f1bc0c77fff8f3d", 0x15}], 0x5, &(0x7f0000837000-0x270)=[@iv={0xf0, 0x117, 0x2, 0xd7, "a8f48bf6dba2ae997f10266531906eb88cdba3f66e9b1e4430f7b63ef082e7aa31f93988cced5e1f1ac674414fe6bd832d9616a76569b3948b333d3298c8f6cdaa3122e8b1e181dd3ed9ad55241f3501809a0f93a4d25be0d86a35624d210c43f8a517dec80a13397e220551eff1451460f1e3188a164f2b4db6299ec3cd957c1114f0ba3570aa6a2dbf90210bddb18c6d7aaaaa94bef92e2def20d31059027499bad868d4946fead02aad3bcea436dbcd9bae7eaa0c5a39729d4741fc79eab4f8df25dfdaa5a01a57ff37f21a8230c2a55ac368577a66"}, @iv={0xc8, 0x117, 0x2, 0xb2, "86ef9c902eecc6d5ce223b08db5894c3ddb40c4d4bc1d91514e91274954aeba31cf588f249a98fe369c90e95fc8ac78f24bf1f5fc4a79e3d7da151bc41a4afb227a689bc3deba5ccc6f8e9d75cbb29a011d11f4ba07e0290238065aec206810bda66db25287f267cf8d0dce1623144ca252844ea1fe580db8a18358d121cbeaed368ce8f48cfe84019cfac7d10b428e0bb6b2e1946fd300001b58fadd4ada43e17575545e5f5205c8df28e6200e322c66d95"}, @op={0x18, 0x117, 0x3, 0x1}, @iv={0xa0, 0x117, 0x2, 0x8a, "25ca62a978346c6a51856cbdd5986b15e5239264ef58fba1274b3227635d1156e46eed11202f0f79a1136b6b406cc38dd05dfbab114dc3999e74b2daef758f8d8d5fc673046bbd498228ed0ad9a8c33f798d6fb018fc4041db4b78711fdcf9d5c04290bd3beeddc711d326077f1d1d35d04ee35d4d198122173bfb0361c7c48f90a7b0d7f820a8726f5f"}], 0x270, 0x20008800}, 0x8000) 2018/01/11 15:12:33 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000f0f000-0x12)='/dev/input/mouse#\x00', 0x1, 0x80) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffff9c, 0x84, 0x11, &(0x7f000076b000-0x8)={0x0, 0xba}, &(0x7f00004a6000)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f000031c000-0x10)={r2, 0x40, 0x4, 0x3}, &(0x7f0000b55000-0x4)=0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000e59000)=0x100000001, 0x4) sendto$inet(r0, &(0x7f0000075000-0x6e)="b5", 0x7268f2353847371d, 0x20020003, &(0x7f00008dd000-0x10)={0x2, 0xffffffffffffffff, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) ioctl$TUNSETNOCSUM(r1, 0x400454c8, &(0x7f000038f000-0x4)=0x40) mmap(&(0x7f0000eea000/0x1000)=nil, 0x1000, 0x3, 0x10, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000eea000)="bf", 0x1) 2018/01/11 15:12:33 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00001a3000-0x10)={0x2, 0x0, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000ba2000)=0x1, 0x4) connect$inet(r0, &(0x7f00008ff000-0x10)={0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendmmsg(r0, &(0x7f000068e000-0xe0)=[{{0x0, 0x0, &(0x7f000015f000)=[{&(0x7f0000ce5000-0x1)='-', 0x1}], 0x1, 0x0, 0x0, 0x0}, 0x0}], 0x1, 0x4020001) r1 = epoll_create1(0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sndseq(&(0x7f00007b5000-0xd)='/dev/snd/seq\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000fe3000)={0x0, 0x0}) close(r1) 2018/01/11 15:12:33 executing program 3: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000001000-0x19)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) mmap(&(0x7f0000000000/0xf64000)=nil, 0xf64000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008ff000-0x10)={&(0x7f0000f62000-0x78)={0x2, 0x3, 0x0, 0x2, 0xa, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_key={0x1, 0x8, 0x0, 0x0, ""}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x2, 0xfffffffffffffffd, 0x0}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x0}}]}, 0x50}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/11 15:12:33 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000c08000)='./file0\x00', 0x4000, 0x22) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$amidi(&(0x7f00008f2000-0xc)='/dev/amidi#\x00', 0x100000001, 0x202000) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f000003c000-0x8)={0x8, 0x6c5b7b49}) setsockopt$inet_buf(r0, 0x0, 0x10, &(0x7f0000c39000-0x163)="07000000020001000000c10800000000190000080101ec01da1e09366f3cdc0200000074fffff74852bb6a88000002000000000000000000", 0x38) 2018/01/11 15:12:33 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000768000)={0x10000000002, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000fec000-0x12)='/dev/snd/pcmC#D#c\x00', 0x2, 0x8000) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f000066c000)=""/91) capset(&(0x7f000000b000)={0x20080522, 0x0}, &(0x7f0000004000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000328000-0x17)='/selinux/validatetrans\x00', 0x1, 0x0) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r1, 0x8008ae9d, &(0x7f00004b3000)=""/4096) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) unshare(0x2000200) 2018/01/11 15:12:33 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000f7d000-0x9)='/dev/ppp\x00', 0x101000, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000879000)=""/246) ioctl$EVIOCGREP(r0, 0x4004743c, &(0x7f0000d1e000-0xae)=""/174) ioctl$ASHMEM_GET_PROT_MASK(r0, 0x7706, &(0x7f0000b45000)={0x0, 0x0}) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f000056f000)={0x400}, 0x4) read$eventfd(r0, &(0x7f0000819000)=0x0, 0x8) 2018/01/11 15:12:33 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x802, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000792000)={&(0x7f0000bf7000)={0x10, 0x0, 0x0, 0x0}, 0x0, &(0x7f000078b000-0x10)={&(0x7f00004d5000-0x284)=@flushpolicy={0x74, 0x1d, 0x701, 0x0, 0xffffffffffffffff, [@mark={0x7, 0x15, {0xffffffffffffffff, 0x0}}, @lastused={0x10, 0xf, 0x0}, @algo_auth={0x44, 0x1, {{'wp512\x00'}, 0xd6, ""}}]}, 0x74}, 0x1, 0x0, 0x0, 0x0}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000d65000-0xe8)={{{@in=@broadcast=0x0, @in=@rand_addr=0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in6=@loopback={0x0, 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000bdc000-0x4)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000f87000+0xdfe)={{{@in6=@local={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, @in=@multicast1=0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@empty=0x0, 0xffffffffffffffff, 0x0}, 0x0, @in=@multicast1=0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f000006e000)=0xe8) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000108000-0xe8)={{{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, @in=@multicast1=0xe0000001, 0x0, 0x0, 0x2, 0x9, 0x2, 0x80, 0xa0, 0x84, r1, r2}, {0x4, 0x7fff, 0x6, 0x200, 0x4, 0x7, 0x8000, 0x1f}, {0x1, 0x4, 0xd68, 0x6}, 0x3, 0xffffffffffffffff, 0x1, 0x1, 0x2, 0x0}, {{@in=@empty=0x0, 0x2, 0xff}, 0xa, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xffffffffffffffff, 0x1, 0x3, 0xffffffff00000001, 0x9, 0x1, 0x800}}, 0xe8) 2018/01/11 15:12:33 executing program 6: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mice(&(0x7f0000001000-0x10)='/dev/input/mice\x00', 0x0, 0x2) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@int=0x0, &(0x7f0000000000)=0x4) msync(&(0x7f0000126000/0x2000)=nil, 0x2000, 0x6) 2018/01/11 15:12:33 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept4$ipx(0xffffffffffffffff, &(0x7f000025a000)={0x0, 0x0, 0x0, ""/6, 0x0, 0x0}, &(0x7f00006be000)=0x10, 0x800) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000430000)=0x120, 0x4) memfd_create(&(0x7f0000d6b000-0xc)="2f6465763f707004d8", 0x4000004) 2018/01/11 15:12:34 executing program 0: prctl$void(0x3b) mmap(&(0x7f0000000000/0x5a9000)=nil, 0x5a9000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00005a6000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-blowfish-asm\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00005a5000)="ab27191a", 0x4) recvmmsg(r1, &(0x7f00005a3000)=[{{&(0x7f00005a4000-0x10)=@in={0x0, 0x0, @local={0x0, 0x0, 0x0, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, &(0x7f00005a3000)=[{&(0x7f00005a3000)=""/0, 0x0}, {&(0x7f00005a3000)=""/0, 0x0}, {&(0x7f00003e5000)=""/59, 0x3b}, {&(0x7f00005a3000)=""/196, 0xc4}, {&(0x7f000035a000-0xc0)=""/192, 0xc0}, {&(0x7f00005a3000)=""/183, 0xb7}], 0x6, &(0x7f0000288000-0x4f)=""/79, 0x4f, 0x0}, 0x0}, {{&(0x7f00005a3000)=@ethernet={0x0, @random=""/6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, &(0x7f00005a4000-0x90)=[], 0x0, &(0x7f00005a3000)=""/16, 0x10, 0x0}, 0x0}], 0x2, 0x12001, &(0x7f00005a3000)={0x0, 0x989680}) 2018/01/11 15:12:34 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = syz_open_dev$tun(&(0x7f0000c7f000-0xd)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00006b0000-0x28)={@common='gre0\x00', @ifru_map={0x2, 0x0, 0x0, 0x0, 0x0, 0x0}}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000769000-0x20)={@common='gre0\x00', @ifru_addrs={0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) connect$inet(r0, &(0x7f0000561000)={0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) connect$inet(r0, &(0x7f0000d72000)={0x2, 0x0, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) openat$autofs(0xffffffffffffff9c, &(0x7f00007f6000)='/dev/autofs\x00', 0x30000, 0x0) 2018/01/11 15:12:34 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000182000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r2, 0x6431) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000d52000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000005000/0x1000)=nil}) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, &(0x7f0000025000)={&(0x7f0000005000)=[0x5], 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "5c398f7d405e3048680192515106632912a33d99975bad7b10a7a79e44e8d127"}}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000271000)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, [0x0, 0x0, 0x0]}, {0x0, 0x0, [0x0, 0x0, 0x0]}, 0x80000015, 0x0, 0x0, 0x600070, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0]}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000a7e000-0x4)=0x0) fcntl$setownex(r2, 0xf, &(0x7f00007ed000-0x8)={0x1, r3}) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x18071, 0xffffffffffffffff, 0x0) ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f00007d2000-0x18)={0x0, 0x0, 0x0, 0x0, 0x0}) exit_group(0x0) 2018/01/11 15:12:34 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00001a3000)='/dev/cuse\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) close(r0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r0, 0x80045300, &(0x7f00008a3000)=0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f00005fb000-0x10)='/dev/sequencer2\x00', 0x200000, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000002000-0x38)={0x0, 0x0, &(0x7f000041a000)=[], 0x0, &(0x7f0000002000)=[{0x10, 0x10e, 0x0, ""}], 0x10, 0x0}, 0x0) ioctl(r1, 0xc0184900, &(0x7f0000002000)="") mmap$binder(&(0x7f00002df000/0x3000)=nil, 0x3000, 0x0, 0x401f, r0, 0x1) r2 = inotify_add_watch(r0, &(0x7f0000e5e000)='./file0\x00', 0x4000808) inotify_rm_watch(r0, r2) 2018/01/11 15:12:34 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x10) write(r0, &(0x7f0000b98000-0x24)="240000001b00fbffeb030000f6fb017967947d0b0800c30001000020f700000ff915f801", 0x24) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000219000)={@generic="88f17abeba80d3df0acbbd6937f44efe", @ifru_flags=0x0}) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f000096a000)={0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x101, 0x0, 0x0, 0x10001}}, &(0x7f0000a3b000)=0xb8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000bc0000)={r1, 0x0}, &(0x7f0000c86000)=0x8) 2018/01/11 15:12:34 executing program 7: clone(0x0, &(0x7f0000000000)="", &(0x7f000016b000-0x4)=0x0, &(0x7f0000362000)=0x0, &(0x7f0000f2b000)="") mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$midi(&(0x7f0000001000)='/dev/midi#\x00', 0x10000, 0x82540) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000000)={0x3, 0xffffffffffffffff, 0x0}) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000441000)={0x3, 0x0, [{0xb, 0x98a8, 0x0, 0x4461, 0x0, 0x0}, {0xc0000001, 0x1, 0x1, 0x1, 0x2, 0x0}, {0x6, 0x100000000, 0x2, 0xffffffffffff019f, 0x8, 0x0}]}) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000002000)=@sco={0x1f, {0xffffffffffffff7d, 0x10001, 0x8000, 0x9, 0x5, 0xfffffffffffff802}}, 0x8, &(0x7f0000001000-0x40)=[{&(0x7f0000000000)="cf8f9ab6577c44b2bff38482a24f3c629abd56cb129551daf450b59046f078e051dd8e2c6a0eb265ed811a59ed41d87a06450ceeb0c921306340d486759f464859f92b3d365c547d018e9a8fdd4a69d40f1a678a7ffcb00adb85f26f14be66f6b7b3450896c79e22b914179130be80aa8094135153cb05b1d99982b12f", 0x7d}, {&(0x7f0000003000-0xc6)="664c8b4064e5497f7d2ed39d6aaaffcbc61ea4c687f6b39736ac5ff09989f675532b4a71f53497efc28512e848d43b73c0a48d4828c9a13d0cd9af5cb207c5ada3130cca54af4be547cbf878b2bed346016fe25159ac22446be26bb66050add2e07ac661ae5d7398c5273b83649166bb0f25ac92facce76c47a48c29a027dc6b14cad672eadd60267b0784a89576f6b6a99887011ffcc8fd8153458ab7b2f5124054e2e4cae2c8475a8a1ee33e1a343926110b69907e6903a73c4bbb3e49bfd77e0faca406f0", 0xc6}, {&(0x7f0000000000)="a2aae7903ba04660faed8e190e10d0d42258d50f019dd37ebfdc8f60299d80447011466efb713ce9922bec689fabbeda6fc6d4e3", 0x34}, {&(0x7f0000001000-0x43)="f0b697adc84d12ecc196ca13fa507fa29c5a5fd829b1a7c802803f6d8d3df443c1355732e35f15d1ff8596893b006d1f65c06032a49c17c8dbe3e286c168ee487315d0", 0x43}], 0x4, &(0x7f0000003000-0x2a0)=[{0x108, 0x105, 0x0, "d815edac609144bfb3c046ddb3a33085284f628a78232fabc25edd82f9cd9e7f89af3c4ee0a909bb16221b66e9ceb7c0d6da588c192c6c4743f07e4ec2ee4823ceff6e55c0f92f2c8e9f1853872da5df9d454e409a135889bd55f70f9a058c7de9099e2fe5022a084971c3ca125728e311b6e75ac8e08e7d42d4ff5020b5cea3197a1f79762af2f7c2a4adad829e90b2201084f39265ccaf69d099d1e016bae371bd516223fc27db4b9cf8186d83f999ffb2e9cc19ef990fb3a97353f76c343dec58341a90f65031acd31f9de8fa6706fb109d129aa7f70d39a44e9cba4aa1f71d7cc8b638db91d2c80c421fd578c3d55a97725b77f5"}, {0xd0, 0x119, 0x401, "514534950b612293895cdf5700fa3e9342c0ed7727b0e9853bb7fa74ea4f8f75c1d85800cb4e7a1db8937471bc53b067d18378c1a04e96033fecbda3f5a8671c88e21e3abd407912979fca330aba409c81be429cc168117ee74c3b98f3101195fd95fc127a8e1eeb6bb26ba8602cc7014d9a04eaf527d79a433eaa3659fbb50cb1ddc3c6dcaa64ef2db25f779bbd524caff1153020c379f9e2a175aa04f1d63cd8c37a06d2baae9434b262183aa0d9c6afd8859c4a0d3345dc1b61"}, {0xc8, 0x11f, 0x6, "ba9aeb1f763668e09740c556303cb12c9a6239abf8ca3c2953e5ac13387a75cc1634afc657cae6682fc236b2aa187b64f3f8aabf80369d44206c5606d6e0605724aa91f976a0fb4e7ce80f48905ce0c52fe3bbb781b1a10796c2ff5a0564a42d46710e2c5749656175476fe13bccbb998278f4a716586b7842b466fe83093ddf7654bcf4d6ace5b21b568733d11064efa77022969f0092558a2d1ed4e1811cd2c4c400dec9793860f8880e1f4226517dc8eeac"}], 0x2a0, 0x0}, 0x8000) mlockall(0x0) 2018/01/11 15:12:34 executing program 5: mmap(&(0x7f0000000000/0xfe6000)=nil, 0xfe6000, 0x3, 0x32, 0xffffffffffffffff, 0x0) prctl$seccomp(0x16, 0x1, &(0x7f0000c63000)={0x7, &(0x7f0000aa7000-0x38)=[{0x8, 0x0, 0x0, 0x40}, {0x88, 0x2, 0x5, 0x7a0}, {0x800, 0xfffffffffffffffc, 0xfffffffffffffffc, 0x100000001}, {0x3000, 0x5, 0x80000001, 0x13f4}, {0x5, 0x0, 0x9, 0x2}, {0x7f, 0x100000002, 0x8, 0x0}, {0x3, 0x8001, 0x9, 0x3}]}) r0 = openat$selinux_user(0xffffffffffffff9c, &(0x7f000001e000)='/selinux/user\x00', 0x2, 0x0) mmap(&(0x7f0000fe6000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fe7000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000fe7000)=0x989, 0x4) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000fe7000-0x4)=0x6, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000279000)=0x5, 0x4) sendto$inet6(r1, &(0x7f0000fe1000-0x1)="", 0x0, 0x0, &(0x7f0000f5b000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) 2018/01/11 15:12:34 executing program 6: prctl$intptr(0x18, 0x100) r0 = accept$inet6(0xffffffffffffff9c, &(0x7f0000ff3000)={0x0, 0xffffffffffffffff, 0x0, @mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x0}, &(0x7f0000c99000-0x4)=0x1c) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{0x8, 0x81}, {0x3, 0x1}, {0x7, 0x800000}, {0xc, 0x3}, {0x4, 0x8}, {0x4, 0x5}, {0x2, 0x100000001}, {0x4, 0x2}], 0x8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000001000-0x4)=0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x10100, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = open$dir(&(0x7f0000001000-0x8)='./file0\x00', 0xa6000, 0x2000000000001) r3 = getuid() mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000001000)='./file0\x00', &(0x7f0000001000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchownat(r2, &(0x7f0000000000)='./file0\x00', r3, r4, 0x1100) capset(&(0x7f0000000000)={0x20080522, r1}, &(0x7f0000516000-0x18)={0x1, 0x5, 0x7f, 0x80000000, 0x6a7, 0x1}) [ 34.009139] PPPIOCDETACH file->f_count=3 [ 34.034822] audit: type=1400 audit(1515683554.081:43): avc: denied { create } for pid=4844 comm="syz-executor3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 34.039212] netlink: 8 bytes leftover after parsing attributes in process `syz-executor3'. [ 34.057377] netlink: 8 bytes leftover after parsing attributes in process `syz-executor3'. [ 34.089996] audit: type=1326 audit(1515683554.084:44): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=4846 comm="syz-executor5" exe="/root/syz-executor5" sig=9 arch=c000003e syscall=202 compat=0 ip=0x452ac9 code=0x0 2018/01/11 15:12:34 executing program 0: mmap(&(0x7f0000000000/0x50000)=nil, 0x50000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f000004a000-0x6)=')proc\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f000004a000)='/dev/snd/seq\x00', 0x0, 0x8008000000105) r2 = dup2(r1, r0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000018000-0x98)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/64, ""/32, [0x0, 0x0], 0x0}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f000002b000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d", 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$TIOCCONS(r0, 0x541d) write$sndseq(r0, &(0x7f0000045000-0x30)=[], 0x0) write$sndseq(r2, &(0x7f0000049000-0x1c)=[{0x0, 0x1ff, 0x0, 0x0, @tick=0x80000000, {0x0, 0x0}, {0x0, 0x0}, @quote={{0x0, 0x0}, 0x0, &(0x7f0000019000)={0x0, 0x0, 0x0, 0x0, @tick=0x0, {0x0, 0x0}, {0x0, 0x0}, @quote={{0x0, 0x0}, 0x0, &(0x7f000000b000)={0x0, 0x0, 0x0, 0x0, @tick=0x0, {0x0, 0x0}, {0x0, 0x0}, @raw32={[0x0, 0x0, 0x0]}}}}}}], 0x30) ioctl$TCSBRK(r2, 0x5409, 0xfffffffffffffffb) write$sndseq(r0, &(0x7f0000043000-0x90)=[{0x0, 0x1, 0x0, 0x0, @tick=0xfffffffffffffff8, {0x0, 0x0}, {0x0, 0x0}, @ext={0x0, &(0x7f0000003000-0x4b)=""}}], 0x30) 2018/01/11 15:12:34 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = add_key(&(0x7f0000548000-0xb)='cifs.idmap\x00', &(0x7f0000164000-0x5)={0x73, 0x79, 0x7a, 0x1, 0x0}, &(0x7f0000d96000-0x1000)="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", 0x1000, 0xfffffffffffffffb) r1 = syz_open_dev$sndmidi(&(0x7f0000f9e000-0x12)='/dev/snd/midiC#D#\x00', 0x2, 0x0) getsockopt$bt_l2cap_L2CAP_LM(r1, 0x6, 0x3, &(0x7f00001f2000-0x4)=0x0, &(0x7f000058f000-0x4)=0x4) r2 = add_key(&(0x7f0000a97000-0x8)="48657972696e6799", &(0x7f00001c4000)={0x73, 0x79, 0x7a, 0x1, 0x0}, 0x0, 0x0, r0) keyctl$unlink(0x9, r2, 0xfffffffffffffffb) 2018/01/11 15:12:34 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000000a000)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vcsn(&(0x7f00007dc000)='/dev/vcs#\x00', 0x9, 0x40000) write$sndseq(r0, &(0x7f0000283000-0xc0)=[{0x2, 0x471, 0x9, 0x101, @tick=0x4, {0x7ff, 0x4}, {0x2713, 0x1}, @connect={{0x1, 0x80000000}, {0xfffffffffffffffb, 0x14}}}, {0x2, 0x8, 0x6, 0x6, @time={0x0, 0x0}, {0x2, 0x8}, {0x8, 0x800}, @ext={0x28, &(0x7f0000bbf000-0x28)="597c8067cd43a03e61d0d5b11ea99c6126e33fefcb91c170913460f4df8ed4414bf9090d2abf8850"}}, {0x2, 0xfc5, 0x1f, 0x1, @tick=0x4, {0x78, 0x3f}, {0x5, 0x5}, @result={0x4, 0x4}}, {0x81, 0x5, 0x10000, 0x4, @tick=0x401, {0x3, 0x28}, {0x2, 0x7}, @note={0xfffffffffffffff8, 0x9, 0xffffffff, 0x0, 0x0}}], 0xc0) recvmmsg(r1, &(0x7f0000ae2000-0xf0)=[{{&(0x7f0000e73000-0x43)=@nfc_llcp={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/63, 0x0}, 0x60, &(0x7f0000f7f000-0x60)=[{&(0x7f00001f0000)=""/84, 0x54}, {&(0x7f0000eb6000)=""/92, 0x5c}, {&(0x7f000013f000-0x2f)=""/47, 0x2f}, {&(0x7f0000b4d000-0x21)=""/33, 0x21}, {&(0x7f0000075000)=""/246, 0xf6}, {&(0x7f00001b5000-0x65)=""/101, 0x65}], 0x6, &(0x7f0000527000)=""/4096, 0x1000, 0x1000}, 0x0}, {{&(0x7f00001d1000)=@hci={0x0, 0x0, 0x0}, 0x6, &(0x7f0000db2000-0x20)=[{&(0x7f0000f8f000)=""/65, 0x41}, {&(0x7f0000b71000)=""/0, 0x0}], 0x2, &(0x7f0000343000)=""/124, 0x7c, 0x100000001}, 0x5}, {{&(0x7f000056c000-0x58)=@alg={0x0, ""/14, 0x0, 0x0, ""/64}, 0x58, &(0x7f00005c1000)=[{&(0x7f000087b000-0xad)=""/173, 0xad}, {&(0x7f000058e000)=""/240, 0xf0}, {&(0x7f0000f22000-0x9d)=""/157, 0x9d}, {&(0x7f0000f11000+0x687)=""/222, 0xde}], 0x4, &(0x7f0000d02000)=""/136, 0x88, 0x400}, 0x0}, {{&(0x7f00001a7000)=@ax25={0x0, {""/7}, 0x0}, 0x10, &(0x7f00001d8000-0xa0)=[{&(0x7f0000ae0000)=""/78, 0x4e}, {&(0x7f0000f7f000)=""/63, 0x3f}, {&(0x7f0000737000-0x1000)=""/4096, 0x1000}, {&(0x7f00009b6000-0x1000)=""/4096, 0x1000}, {&(0x7f00001fa000-0x3a)=""/58, 0x3a}, {&(0x7f0000683000-0xfd)=""/253, 0xfd}, {&(0x7f00005a0000)=""/52, 0x34}, {&(0x7f0000437000-0x10)=""/16, 0x10}, {&(0x7f0000baa000)=""/4096, 0x1000}, {&(0x7f0000ef1000)=""/0, 0x0}], 0xa, &(0x7f0000101000)=""/9, 0x9, 0x80000001}, 0x7ff}], 0x4, 0x40, &(0x7f0000e37000-0x10)={0x0, 0x0}) mkdir(&(0x7f000078a000-0x8)='./file0\x00', 0x0) mount(&(0x7f0000144000)='./file0\x00', &(0x7f0000344000-0x8)='./file0\x00', &(0x7f0000fb6000-0x4)='nfs\x00', 0x0, &(0x7f000000a000)="") 2018/01/11 15:12:34 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003ba000-0x24)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_open_pts(r0, 0x0) r2 = dup2(r1, r0) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r2, 0x800443d2, &(0x7f0000069000-0x10)={0x4, &(0x7f000022c000-0x50)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0}]}) getsockopt$packet_buf(r2, 0x107, 0x0, &(0x7f0000337000-0x24)=""/36, &(0x7f0000fdd000)=0x24) ioctl$int_in(r1, 0x5452, &(0x7f0000fb7000)=0x5) 2018/01/11 15:12:34 executing program 3: r0 = socket$inet(0x2, 0x80006, 0x1) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_dccp_int(r0, 0x21, 0x6, &(0x7f0000000000)=0x6, 0x4) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x7, 0x0, 0x8000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0xf}, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000a41000)='/dev/amidi#\x00', 0x2, 0x105000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r1) 2018/01/11 15:12:34 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) r1 = syz_open_procfs(r0, &(0x7f00001c9000)="7569645f6d617004") ioctl$KDGETKEYCODE(r1, 0x4b4c, &(0x7f0000edb000)={0x400, 0x7}) ioctl$sock_bt_cmtp_CMTPCONNDEL(r1, 0x400443c9, &(0x7f00006da000-0xc)={{0x9, 0x80, 0x7f, 0x0, 0x3, 0x0}, 0x200}) r2 = open(&(0x7f00005d4000-0x8)='./file0\x00', 0x400, 0x8) ioctl$FIONREAD(r1, 0x541b, &(0x7f00005e9000)=0x0) ioctl$FUSE_DEV_IOC_CLONE(r2, 0x8004e500, &(0x7f0000adf000-0x4)=r2) migrate_pages(r0, 0x8, &(0x7f000085b000-0x8)=0x7fffffff, &(0x7f0000153000-0x8)=0x1ff) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) pwrite64(r1, &(0x7f0000167000)="19", 0x1, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r1, 0xc0a85322, &(0x7f0000e37000)={{0x0, 0x0}, ""/64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) sched_rr_get_interval(r0, &(0x7f0000d70000-0x10)={0x0, 0x0}) [ 34.116930] audit: type=1400 audit(1515683554.085:45): avc: denied { write } for pid=4844 comm="syz-executor3" path="socket:[14761]" dev="sockfs" ino=14761 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 34.145602] audit: type=1400 audit(1515683554.087:46): avc: denied { ioctl } for pid=4844 comm="syz-executor3" path="socket:[14761]" dev="sockfs" ino=14761 ioctlcmd=0x891a scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 2018/01/11 15:12:34 executing program 1: r0 = socket$inet6_sctp(0xa, 0x4, 0x84) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, {0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x1}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x5c) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0x0, 0x0, 0x4, 0x0, 0x0}, 0x14) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001000+0xfde)=0x0, 0x4) 2018/01/11 15:12:34 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000f31000)='/dev/vcs#\x00', 0x7, 0x80000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x1000002) inotify_rm_watch(r0, r1) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000000)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_flags=0x9c01}) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000002000-0x10)={0x1000, 0x1, 0x7fffffff, 0xff}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_netdev_private(r0, 0x89f0, &(0x7f0000003000-0x47)="b956c79c426196beea0a32a6344c520068e8968dbae088ed34020aa8c94ab85b75c01bcd263695a4a741e58ff51aae801b68bf6ca156efa63e6bd3974e7429e5c69afa1e334d31") socketpair$inet_icmp(0x2, 0x2, 0x1, &(0x7f0000001000)={0x0, 0x0}) ioctl$ASHMEM_GET_PIN_STATUS(r0, 0x7709, 0x0) ioctl$TUNGETSNDBUF(r0, 0x800454d3, &(0x7f0000001000-0x4)=0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f0, &(0x7f0000af8000-0x28)={@generic="d2007b3cc103263d85d98fa9746a3fb1", @ifru_flags=0x0}) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r0, 0x4008ae48, &(0x7f00002c5000-0x8)=0xd000) bind$inet(r0, &(0x7f0000f99000)={0x2, 0x2, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) ioctl$KVM_SET_XCRS(r0, 0x4188aea7, &(0x7f0000a5d000-0x18)={0x1, 0x7, [{0x2ed, 0x0, 0x400}]}) ioctl$SIOCGIFHWADDR(r0, 0x8927, &(0x7f0000616000-0x28)={@generic=""/16, @ifru_data=&(0x7f00004df000+0xbfa)="e5c6ebf04b086947a15cea9a629e7ac7e2454a605c7939674f00befeeb4dfa2e"}) renameat2(r0, &(0x7f0000dd6000)='./file0\x00', r0, &(0x7f00009d6000)='./file0\x00', 0x2) [ 34.177577] audit: type=1400 audit(1515683554.089:47): avc: denied { getopt } for pid=4844 comm="syz-executor3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 2018/01/11 15:12:34 executing program 7: r0 = getpgrp(0x0) gettid() mmap(&(0x7f0000000000/0xfd0000)=nil, 0xfd0000, 0xfffffefffffffffd, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x936000)=nil, 0x936000, 0x3, 0x32, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x0, &(0x7f0000033000-0x8)={0xfffffffffffffffe}, 0x0, 0x8) mmap(&(0x7f0000fd0000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) rt_tgsigqueueinfo(r0, r0, 0x6, &(0x7f0000fd1000-0x10)={0x4000000000000, 0xffffffffffffffff, 0x3, 0x1}) rt_sigtimedwait(&(0x7f0000002000-0x8)={0x3ffff}, &(0x7f0000f0b000-0x10)={0x0, 0x0, 0x0, 0x0}, &(0x7f0000fbd000-0x10)={0xffffd, 0x989680}, 0x8) 2018/01/11 15:12:34 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000efb000-0xa)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000004000-0x14)={0x1, 0x1fd, 0x4, 0x8, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x1c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f000000d000)={r1, &(0x7f0000005000)="", &(0x7f0000009000-0x3b)="", 0x0}, 0x20) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000723000-0x4)=0x1b) bpf$MAP_CREATE(0x0, &(0x7f0000068000-0x2c)={0x10, 0x3f, 0x2, 0x100000001, 0x1c, r1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x2c) read(r0, &(0x7f0000446000-0x31)=""/49, 0x31) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000999000-0x4)=0x0) r2 = syz_open_dev$admmidi(&(0x7f00005ad000-0xe)='/dev/admmidi#\x00', 0x85f, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r2, 0xc0bc5310, &(0x7f0000e70000)={0x0, 0x0, ""/64, 0x0, ""/8, ""/32, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/11 15:12:34 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd6000-0x8)='./file0\x00', 0x0) mount(&(0x7f0000c5b000)='./file0\x00', &(0x7f0000027000-0x8)='./file0\x00', &(0x7f00001f4000-0x7)='mqueue\x00', 0x0, &(0x7f0000ebc000)="") mount(&(0x7f00007e0000)='./file0\x00', &(0x7f0000113000)='./file0\x00', &(0x7f0000521000)='overlay\x00', 0x6, 0x0) r0 = request_key(&(0x7f0000333000-0xa)='id_legacy\x00', &(0x7f000048d000)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f00007d3000-0x8)='overlay\x00', 0xfffffffffffffffe) keyctl$clear(0x7, r0) getpid() r1 = fcntl$getown(0xffffffffffffff9c, 0x9) r2 = syz_open_procfs(r1, &(0x7f0000f16000)='mountinfo\x00') readv(r2, &(0x7f0000009000-0xa0)=[{&(0x7f0000004000-0x1000)=""/1353, 0x549}], 0x1) symlink(&(0x7f000077b000)='./file0\x00', &(0x7f0000b10000-0x8)='./file0\x00') ioctl$VT_RESIZEX(r2, 0x560a, &(0x7f0000a1e000)={0x0, 0x4, 0x9, 0x3f, 0xffffffffffff8000, 0x3}) openat(r2, &(0x7f0000c5c000)='./file0\x00', 0x1, 0x1ba) 2018/01/11 15:12:34 executing program 6: mmap(&(0x7f0000000000/0xf8c000)=nil, 0xf8c000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000f82000-0x4)=0x20, 0x4) write(r0, &(0x7f0000d51000)="2700000014000707060e0000120f720011000000f603ffff09000000078a001f05ff0300000500", 0x27) recvmsg(r0, &(0x7f0000600000-0x1c)={&(0x7f0000a40000-0x10)=@ax25={0x0, {""/7}, 0x0}, 0x10, &(0x7f0000f66000)=[], 0x0, &(0x7f0000f65000-0xf)=""/0, 0x768921a9f25525a7, 0x0}, 0x0) mmap(&(0x7f0000f8c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000ecd000)='/dev/input/mouse#\x00', 0x200, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffff9c, 0x84, 0x70, &(0x7f0000252000)={0x0, @in={{0x2, 0x3, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x8, 0xffffffffffffffff, 0x8, 0x100, 0x3, 0xb3a, 0x39e, 0x40, 0xba, 0x40, 0x7d5, 0xca, 0x80000001, 0x2, 0x374000000]}, &(0x7f0000e64000-0x4)=0x108) mmap(&(0x7f0000f8d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f00009a5000)={r2, 0x70, &(0x7f000059e000)=[@in={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x2, @rand_addr=0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x2, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x1, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x1, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x1, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x0, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, &(0x7f0000f8e000-0x4)=0x10) r3 = syz_open_dev$sndpcmp(&(0x7f0000f8d000-0x12)='/dev/snd/pcmC#D#p\x00', 0xd5, 0x2) setsockopt$inet_opts(r3, 0x0, 0x4, &(0x7f000053b000)="06fdbba4f071ded6ce203895430e2f9a298a471993c0c44a03573554d47fa3f861ff441c1ae9471c03d386d048e7f9d425e8da0627e55085fa78dcd5d448e21332238de5a279b3e29bfbdaa14948701da4fd22d1a383508e6c660a0b957bfce8030c328d3e2ef53a0898ef26d4f84c2a7f937122786ffef69b5a4274dcaef4953990c2cf2b", 0x85) 2018/01/11 15:12:34 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x14, 0x2, 0x0) recvmmsg(r0, &(0x7f0000430000-0xb4)=[{{&(0x7f000039b000)=@l2={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0}, 0xe, &(0x7f00000f6000)=[{&(0x7f00002d9000-0x36)=""/54, 0x36}, {&(0x7f0000615000-0xdc)=""/220, 0xdc}, {&(0x7f0000251000-0x47)=""/71, 0x47}, {&(0x7f0000e9c000-0x44)=""/68, 0x44}, {&(0x7f0000341000)=""/62, 0x3e}, {&(0x7f0000970000)=""/4096, 0x1000}, {&(0x7f0000b61000-0xe2)=""/226, 0xe2}, {&(0x7f000005e000)=""/41, 0x29}, {&(0x7f0000ead000-0x73)=""/115, 0x73}], 0x9, &(0x7f0000df2000)=""/92, 0x5c, 0x0}, 0x0}], 0x1, 0x0, &(0x7f00000ce000)={0x0, 0x0}) write(r0, &(0x7f0000c25000-0x20)="1f000000120003f2fcff940600e100770121004108001d0000000000000000", 0x1f) recvmmsg(r0, &(0x7f000067e000)=[{{0x0, 0x0, &(0x7f0000538000)=[], 0x0, &(0x7f0000e04000-0xa4)=""/164, 0xa4, 0x0}, 0x0}], 0x1, 0x0, &(0x7f000084a000)={0x77359400, 0x0}) readahead(r0, 0x1, 0x6) r1 = syz_open_dev$adsp(&(0x7f0000942000)='/dev/adsp#\x00', 0x2, 0x80803) connect$bt_sco(r1, &(0x7f000024a000)={0x1f, {0x8, 0x5, 0x6, 0xef, 0xce, 0x3}}, 0x8) ioctl$DRM_IOCTL_GET_MAGIC(r1, 0x80046402, &(0x7f000059f000-0x4)=0x16ad056a) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000e93000)='/dev/rfkill\x00', 0x1, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000f53000)={0x1, 0x0, 0x10003, 0x0}) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000bd0000-0x4)=0x0) ioctl$DRM_IOCTL_SG_ALLOC(r2, 0xc0106438, &(0x7f0000adc000)={0x100000000, r3}) 2018/01/11 15:12:34 executing program 5: r0 = socket$inet(0x2, 0x6, 0x6) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f0000022000-0x18)={0x0, 0xb483, 0x0, 0x7fffffff, 0x1e1f}, &(0x7f0000924000)=0x18) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000c1f000)={0x0, 0xe6}, &(0x7f0000ee3000)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000140000-0xb8)={r1, 0x4, 0x0, 0xffffffffffffffff, 0x1, 0x10001, 0x7, 0x81, {r2, @in6={{0xa, 0x3, 0xffffffff, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x2}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x1f, 0x75a11f02, 0x800, 0x0, 0xd50000000000000}}, &(0x7f0000cf4000)=0xb8) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x36, &(0x7f0000ee7000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x0}, @remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0xffffffffffffffff}, [], {{0x800, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x28, 0xffffffffffffffff, 0x0, 0x0, 0x6, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, {[]}}, @tcp={{0xffffffffffffffff, 0xffffffffffffffff, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, {[]}}, {""}}}}}}, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000bb2000-0x4)=0x0, 0x4) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f000037b000-0x90)={0x0, {{0x2, 0xffffffffffffffff, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x90) 2018/01/11 15:12:34 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) unshare(0x400) r0 = socket(0x10, 0x3, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000dad000-0x18)={r0, &(0x7f00007af000)="", &(0x7f00006c7000)=""/211}, 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f000063a000-0x4)=0x1, 0x10781a9e1ae7ea53) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000ce6000-0x4)=0x100000001, 0x4) socket$key(0xf, 0x3, 0x2) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000638000)=0x0) ptrace$cont(0x1f, r2, 0x80000001, 0x2) r3 = add_key(&(0x7f0000b08000-0xc)='id_resolver\x00', &(0x7f00006ea000)={0x73, 0x79, 0x7a, 0x3, 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$get_security(0x11, r3, &(0x7f00001a8000-0x6f)=""/111, 0x6f) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00004c1000-0x4)=0xcb, 0x4) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x101, 0x9c25}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r4 = add_key$user(&(0x7f00005e5000-0x5)='user\x00', &(0x7f000098f000)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000af0000)='F', 0x1, 0xfffffffffffffffb) keyctl$update(0x2, r4, &(0x7f0000141000)='^', 0x1) r5 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000fd000)='/selinux/load\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f0000357000)={0x0, 0x4, 0x36e54b46, 0x71, 0x6, 0x3, 0xa403, 0x40, {0x0, @in6={{0xa, 0x3, 0x2, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x3}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xfffffffffffffff8, 0x6, 0x4, 0x1, 0xffffffffffffffff}}, &(0x7f0000d20000)=0xb8) setsockopt$inet_sctp_SCTP_MAXSEG(r5, 0x84, 0xd, &(0x7f00004de000-0x8)=@assoc_value={r6, 0x6}, 0x8) sendmsg$nfc_llcp(r5, &(0x7f0000776000-0x38)={&(0x7f000083b000)={0x27, 0x9, 0xff, 0x4, 0x4, 0x2, "6e4a3194c54a692737098028a5e6a0e4bf6fd33a88f5ec57e05601e7db03b2cdbeba261ddde05e20d174957f4309405fae648d81b5488c8471b7823144e036", 0x17c6dea6}, 0x60, &(0x7f0000da5000)=[{&(0x7f00008ef000)="fe6c8e5b80bb190e53a85baa0d2074a4cf3e4ab518", 0x15}, {&(0x7f0000005000)="0ad9d482420eca32854cd1fe30e8c1401e18dbba650a298f7e984b6b9e44543bd6d0f6cce8cb90091157943f049a154628fdd1c2001a356266db11ac5e1f8f4ff2b879c366db59311fa1fb97bdc754535c1cdc52a2b5c206a9ec6548fc182c06e9772c66d493284ae8b262f5a5c112ffd9761b4e2ff4c2e34f71536730d72d218eb6c043529603033d1105c9cae9c5a076326f188db89c5f88189cd37b2ebc0dc254fd039e3b74de8b841ca5a3735e0a2fa687220c069e10f223440b6f82befbd97876c21a30e04b", 0xc8}, {&(0x7f0000440000)="8265d7aa916f644147bbf61b9469b48b3871ce536cc8227d6c27ad12ef075b1d", 0x20}, {&(0x7f0000d51000-0x7b)="1d0be58262ebfa3ee7e4cd0f7ad06a58fdff090d8c402246098148cbac3a2766afca7e9d19fa961132186980e8b8705e3bbb18c91b43d2df386e7a4091f714ef49323c5c4e40c3e2776cfb4eb49f046bb6d1d9049d5bbc714f0471ac1b5a6aac5792380ca95cb7444032119ef648e85a47162d9c619447fb766376", 0x7b}], 0x4, &(0x7f00007ab000)={0xf0, 0x1ff, 0x7, "3c3b3013d370128eda6f2974fd7d3d98fbb75352f1ea93278e98672299984cd253dd5ce94093e082977d2c159cf3b1e511b6eb1388517adcf811260c0e99708058b84a5b6da30548995da53dfea792c124af38a7decb233868e719a4be5c8d48d4bb679533409fe13321ad3008b2eb101c5c209b2068717655f7fb45b0cb2346ab6911226dc2fcd2b0c15ae5db0cbf59fedd6d265e292acd0c9cfc2f0d88de78a9fa9fb4cdb10d6d2927e16dfff8007e64d8a9b1c7851654f2c6b531473bc8dc9b449d907b4ff61049128b2b76a842e710d556b51c6a7525333f2e99a1033f"}, 0xf0, 0x8040}, 0x2400c8c1) bind$inet(r1, &(0x7f0000a62000-0x10)={0x2, 0x1, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) getpeername$packet(r0, &(0x7f0000504000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0]}, &(0x7f0000f8c000)=0x14) sendto$inet(r1, &(0x7f0000fa1000-0x1)="", 0x0, 0x20020003, &(0x7f0000386000-0x10)={0x2, 0x1, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendmsg(r1, &(0x7f0000a81000-0x38)={&(0x7f00006f8000-0x8)=@sco={0x1f, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x8, &(0x7f000027f000-0x50)=[{&(0x7f0000b83000-0x94)='A', 0x1}], 0x1, &(0x7f00001cd000)=[], 0x0, 0x0}, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(r5, 0xc008640a, &(0x7f00008d7000-0x8)={0x0, 0x0}) ioctl$DRM_IOCTL_GEM_CLOSE(r5, 0x40086409, &(0x7f0000342000-0x8)={r7, 0x0}) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000f8e000)={0x0, 0x20000000012c6, 0x1000010004, 0x0, 0x0}, 0x14) shutdown(r1, 0x1) [ 34.273697] audit: type=1400 audit(1515683554.098:48): avc: denied { setpcap } for pid=4850 comm="syz-executor6" capability=8 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 2018/01/11 15:12:34 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000040fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 2018/01/11 15:12:34 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = getpid() perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000040fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f000000d000-0x8)='./file0\x00', 0x80040, 0x0) epoll_create1(0x80000) fcntl$setlease(r1, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000033000-0x8)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000704000-0x8)={0xffffffffffffffff}, &(0x7f0000dd8000-0x10)={0x0, 0x0, 0x0, 0x0}, &(0x7f0000f74000)={0x0, 0x8000000}, 0x8) openat(0xffffffffffffff9c, &(0x7f0000da0000-0x8)='./file0\x00', 0x2, 0x0) truncate(&(0x7f0000505000-0x8)='./file0\x00', 0x400009) close(r1) 2018/01/11 15:12:34 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000ee2000-0x58)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = open(&(0x7f00004b9000-0x8)='./file0\x00', 0x28042, 0x0) fallocate(r2, 0x0, 0x0, 0x9) getsockopt$inet_sctp6_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f00002d2000-0xb8)={0x0, 0x8, 0xfffffffffffffceb, 0x1f, 0x7, 0x4, 0x0, 0x4, {0x0, @in={{0x2, 0x3, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x8, 0x2, 0x42, 0x8, 0x1}}, &(0x7f00009c1000-0x4)=0xb8) getsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000754000-0x8)=@assoc_value={r3, 0x4}, &(0x7f0000291000-0x4)=0x8) sendfile(r1, r2, &(0x7f0000e65000-0x8)=0x0, 0x8) 2018/01/11 15:12:34 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000f13000)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup(r0) read(r0, &(0x7f00008c2000-0x18)=""/24, 0xffffffffffffffda) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000093000-0x50)={0x108, @tick=0xffffffffffff66cd, 0x7, {0x100, 0xfb}, 0x5, 0x2, 0x10000, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$TIOCSBRK(r1, 0x40044591) ioctl$EVIOCSKEYCODE(0xffffffffffffffff, 0x40084504, &(0x7f0000cf4000)=[0x0, 0x0]) ioctl$sock_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000c90000)=0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(0xffffffffffffffff, 0xc04c5349, &(0x7f0000737000-0x4c)={0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/11 15:12:34 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x802, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000d9a000-0x98)={0x0, @in6={{0xa, 0x3, 0x2, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @broadcast=0xffffffff}, 0x3}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x100000001, 0x5}, &(0x7f000044e000)=0x98) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00001c5000)={r1, 0x1}, 0x8) write(r0, &(0x7f00007b6000-0x27)="220000001900070400a7c600090004000a42e9000008000000ad000006000180a427", 0x22) 2018/01/11 15:12:34 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_readv(r0, &(0x7f0000305000-0xa0)=[{&(0x7f000089d000)=""/165, 0xa5}, {&(0x7f0000a95000)=""/50, 0x32}, {&(0x7f0000195000+0xea4)=""/69, 0x45}, {&(0x7f0000f4e000)=""/12, 0xc}, {&(0x7f0000211000-0x57)=""/87, 0x57}, {&(0x7f00004b0000-0xbb)=""/187, 0xbb}, {&(0x7f0000b12000)=""/0, 0x0}, {&(0x7f0000b2f000-0x7d)=""/125, 0x7d}, {&(0x7f000047b000-0x73)=""/115, 0x73}], 0x9, &(0x7f0000d10000)=[{&(0x7f00007c4000-0x89)=""/137, 0x89}], 0x1, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) 2018/01/11 15:12:34 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x80000000000802, 0x0) setsockopt$packet_int(r0, 0x107, 0x10, &(0x7f000068e000)=0x101, 0x4) socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000230000)={{{@in=@multicast1=0x0, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@multicast2=0x0, 0xffffffffffffffff, 0x0}, 0x0, @in=@rand_addr=0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000483000-0x4)=0xe8) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f000010b000)={@loopback={0x0, 0x1}, r1}, 0x14) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000a7e000-0x4)=0x0, &(0x7f000052a000)=0x4) 2018/01/11 15:12:34 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) modify_ldt$read(0x0, &(0x7f0000008000)=""/99, 0x63) r0 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) seccomp(0x1, 0x0, &(0x7f0000159000-0x10)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x407ffc0003}]}) getsockopt$ax25_int(r0, 0x101, 0xc, &(0x7f0000881000)=0x0, &(0x7f0000423000-0x4)=0x4) r1 = syz_open_dev$loop(&(0x7f0000c7c000-0xb)='/dev/loop#\x00', 0x0, 0x0) lseek(r1, 0x0, 0x1) socket$packet(0x11, 0x2, 0x300) ioctl$sock_bt_bnep_BNEPCONNADD(r0, 0x400442c8, &(0x7f00003c3000-0x40)={r0, 0xffffffffffffffbf, 0x2, "a18e8b1525a781650d2e4d63c11daf12e3693991669d76f6d9a9445f835cb24a1c3199d19766d1aa9ddf3d2b0121496e98a89cfada88"}) 2018/01/11 15:12:34 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x100000003, 0x10000000003) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f000097e000)={@loopback={0x0, 0x1}, 0x400, 0x0, 0xff, 0x1, 0x0, 0x0, 0x0}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f000068d000-0x20)={@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x400, 0x0, 0x4ff, 0x0, 0x0, 0x7, 0x3}, 0x20) 2018/01/11 15:12:34 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00001c4000)='/dev/autofs\x00', 0x8000, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) mkdir(&(0x7f0000c64000)='./file0\x00', 0x0) mount(&(0x7f0000213000-0x8)='./file0\x00', &(0x7f000001c000)='./file0\x00', &(0x7f0000983000-0x7)='mqueue\x00', 0x0, &(0x7f0000ebd000-0x2)="") creat(&(0x7f00004c2000-0xc)='./file0/bus\x00', 0x0) link(&(0x7f0000740000)='./file0/bus\x00', &(0x7f00003e3000)='./file0/file0\x00') 2018/01/11 15:12:34 executing program 1: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001000-0xa)='setgroups\x00') mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getpeername$inet6(r0, &(0x7f0000001000-0x1c)={0x0, 0xffffffffffffffff, 0x0, @mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x0}, &(0x7f0000033000-0x4)=0x1c) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_void(r1, 0x29, 0x18, 0x0, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x2a, &(0x7f0000528000)=""/19, &(0x7f0000f3e000)=0x13) r2 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000d6b000-0xe)='/selinux/load\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pause() setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000000)=0x800, 0x4) 2018/01/11 15:12:34 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000058000-0x12)='/dev/input/event#\x00', 0xafd, 0x8000040000001) r1 = msgget(0x3, 0x401) msgctl$MSG_INFO(r1, 0xc, &(0x7f0000924000-0x19)=""/25) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000fff000-0x10)={0x2, 0x78, &(0x7f0000d8c000+0x309)="454eee1e5f269a2b1c6911e9a812d1c601977c2ec12181485a3d47284f4bca6ed22a7058a8b5eaae20fe36bec2c13281d458db77afe8b1c6ea643e1de907f4b06189ceef4c82d678c0d0055d46910f60560c5621c14100b94a63d7d9ccc0a65dc7798a9eba792400137112963a6b034a9f029e7aaca62fc8"}) write$evdev(r0, &(0x7f00008c2000-0x30)=[{{0x0, 0x0}, 0x2, 0x0, 0x40c}, {{0x0, 0x0}, 0x0, 0x0, 0x0}], 0x30) 2018/01/11 15:12:34 executing program 3: mmap(&(0x7f0000000000/0xb8a000)=nil, 0xb8a000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00005bf000)={0x0, 0x0}) setitimer(0x1, &(0x7f0000709000-0x20)={{0x0, 0x0}, {r0, 0x0}}, &(0x7f0000b87000-0x20)={{0x0, 0x0}, {0x0, 0x0}}) setitimer(0x1, &(0x7f0000b83000)={{0x77359400, 0x0}, {0x77359400, 0x0}}, &(0x7f0000b87000-0x20)={{0x0, 0x0}, {0x0, 0x0}}) mlock(&(0x7f0000a9c000/0x4000)=nil, 0x4000) 2018/01/11 15:12:34 executing program 2: mmap(&(0x7f0000000000/0xf43000)=nil, 0xf43000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000f3c000-0x58)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00004f7000)="649c47ad46390dc84dae79fa409d6d54", 0x10) r1 = accept$alg(r0, 0x0, 0x0) mmap(&(0x7f0000f43000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f43000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f44000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$alg(r1, &(0x7f0000c21000-0x38)={0x0, 0x0, &(0x7f0000f45000-0x30)=[{&(0x7f00008c7000-0x2)="8090", 0x0}, {&(0x7f0000844000-0x80)="c417c95dde7fc3dbd4d7631d9b08d0c30dd8f9cdfeffed030d96148b5dd60babcaac846bb0f07f1b7eef26950a3df1a2a0679459258e0dac5e19fbe0fbc17225cad19e78c463717c801abd36fd4a27493f21a15ab2f777f18c05459b363c2c984f7753bc3d25a8e23d7f99a298e8570f4fe596ebe94ab1307d23199290890d91", 0x0}, {&(0x7f0000f43000)="8f004acbcb88c5b081d1", 0x0}], 0x0, &(0x7f0000391000)=[], 0x25d, 0x0}, 0x10) 2018/01/11 15:12:34 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000775000)={0xffffffffffffff9c}) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f00009f4000)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_addrs={0x2, 0x0, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) r1 = syz_open_dev$evdev(&(0x7f0000dda000-0x12)='/dev/input/event#\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20202, 0x0, 0x40000000000, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x46, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x2000000000, 0xffffffffffffffff, 0x0) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f00007af000-0x2)=0x4) r3 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000454000-0x17)='/selinux/validatetrans\x00', 0x1, 0x0) ioctl$KVM_SET_GSI_ROUTING(r3, 0x4008ae6a, &(0x7f0000e06000-0xc8)={0x4, 0x0, [{0x1000, 0x3, 0x0, 0x0, @adapter={0x7, 0x1, 0x5, 0x7, 0xadd5}}, {0x818, 0x3, 0x0, 0x0, @sint={0x68, 0x100}}, {0xc3, 0x0, 0x0, 0x0, @adapter={0x7, 0x1000, 0x200, 0x3, 0x1}}, {0x1, 0x6, 0x0, 0x0, @sint={0x0, 0xa88}}]}) fdatasync(r0) r4 = socket(0xb, 0x6, 0x7) fcntl$setstatus(r4, 0x4, 0x0) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r2, 0x800443d2, &(0x7f0000808000-0x10)={0x8, &(0x7f0000e10000-0xa0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0}]}) rt_sigaction(0x1a, &(0x7f0000806000-0x20)={0x555, {0x80}, 0x4, 0x7}, &(0x7f0000d2f000)={0x0, {0x0}, 0x0, 0x0}, 0x8, &(0x7f0000360000-0x8)={0x0}) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000b24000-0xb)='/dev/hwrng\x00', 0x200000, 0x0) getsockopt$netrom_NETROM_T4(r5, 0x103, 0x6, &(0x7f000009f000)=0x0, &(0x7f000091c000-0x4)=0xfffffffffffffec5) 2018/01/11 15:12:34 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000040fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup2(r0, r0) ioctl$TIOCGSOFTCAR(r1, 0x5419, &(0x7f0000676000)=0x0) unshare(0x400) r2 = timerfd_create(0x0, 0x800) timerfd_settime(r2, 0x0, &(0x7f0000017000-0x20)={{0x5, 0x0}, {0x0, 0x5f6c}}, &(0x7f0000010000-0x20)={{0x0, 0x0}, {0x0, 0x0}}) timerfd_gettime(r2, &(0x7f0000034000-0x20)={{0x0, 0x0}, {0x0, 0x0}}) 2018/01/11 15:12:34 executing program 0: mmap(&(0x7f0000000000/0x44b000)=nil, 0x44b000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f000041c000-0xc)='/dev/ashmem\x00', 0x800000000000, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x400) mmap(&(0x7f0000447000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r0, 0x7709, 0x910000) 2018/01/11 15:12:34 executing program 4: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f00005fe000)="5ff96d8473da0ce8599cea54fbf977b2fd03304cddc28a92600dd436eb6af7b62fa23f5cfb02004605407379f847fe9461ba393280727e9ba28fbc96bab53d98c17fedd6d97becd853b711aee51477ce1817edea19c3ac44edeb5658fa729379e028f62b20fe8c8e4e9c026fa81ef31c", &(0x7f0000eaa000-0x4)=0x0, &(0x7f000039b000)=0x0, &(0x7f00005ce000)="") mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000a94000-0xb1)=""/177, 0xffffffffffffff6c, 0x2) 2018/01/11 15:12:34 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x74, &(0x7f0000d26000)={0x0, 0x0, 0x4, 0x0, 0x0}, &(0x7f0000bf2000-0x4)=0x18) ioctl$ASHMEM_PURGE_ALL_CACHES(r0, 0x770a, 0x0) 2018/01/11 15:12:34 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f00007de000)='/dev/snd/pcmC#D#c\x00', 0x4, 0x0) ioctl$TUNGETVNETHDRSZ(r0, 0x800454d7, &(0x7f0000411000)=0x0) capset(&(0x7f0000000000)={0x20071026, 0x0}, &(0x7f0000b31000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mkdir(&(0x7f000000e000)='./control\x00', 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f00005eb000-0xa)='./control\x00', 0xc) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000e0c000-0xd)='/selinux/mls\x00', 0x0, 0x0) 2018/01/11 15:12:34 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) eventfd(0x3) r0 = creat(&(0x7f00009b4000)='./file0\x00', 0x0) io_setup(0x8, &(0x7f0000d2d000-0x8)=0x0) io_submit(r1, 0x1, &(0x7f00003e1000)=[&(0x7f0000bb0000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f00003b1000)="", 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}]) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000a01000)={r0, 0x28, &(0x7f00005c6000-0x28)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000e2d000-0xc)={r2, 0x66, 0x0}, 0xc) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f00005ca000-0x4)=0xe9, 0x4) 2018/01/11 15:12:34 executing program 3: mmap(&(0x7f0000000000/0xec3000)=nil, 0xec3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) mmap(&(0x7f0000ec3000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) unlinkat(r0, &(0x7f0000ec3000)='./file0\x00', 0x200) writev(r0, &(0x7f000010b000)=[{&(0x7f0000ec2000)="390000001100090469000000800000000700004001000000450001070000000004001a00040002000700000000f90800011f00f41ee400e489", 0x39}], 0x1) mmap(&(0x7f0000ec4000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = accept$inet(0xffffffffffffffff, &(0x7f000087b000-0x10)={0x0, 0xffffffffffffffff, @multicast1=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000ec5000-0x4)=0x10) mmap(&(0x7f0000ec4000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000eaf000)={0x0, 0x9, 0x7ff, 0x9, 0x3, 0x7fffffff}, &(0x7f0000ec5000-0x4)=0x14) mmap(&(0x7f0000ec4000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f00007f6000)={r2, @in6={{0xa, 0x0, 0x9, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x5, 0x4, 0x100000001, 0x1, 0x2}, &(0x7f0000ec4000)=0xa0) 2018/01/11 15:12:34 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000c6a000)='/dev/autofs\x00', 0x0, 0x0) ioctl$EVIOCGREP(r0, 0x80084503, &(0x7f00003c2000)=""/222) r1 = syz_open_dev$sndseq(&(0x7f0000520000-0xd)='/dev/snd/seq\x00', 0x0, 0x0) r2 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000d64000-0xe)='/selinux/load\x00', 0x2, 0x0) ioctl$PIO_UNISCRNMAP(r2, 0x4b6a, &(0x7f0000314000-0xae)="666caadb78c469d031a131b46f9e37b735d6ebad24711888caa5be9c21c420dac3a46f3999d8193ebb75887112c7a75f6100eaefd400438947b93730f8a93465881a4c4fa3534cd075409f6fc11e39596656f1e1e1b1c87e6938a134051c844aa2a7da87401083ea2df53edc7ed5653c6a5342d441ff696b9430752aa7f4436f62313db061ec8225b7fde6c868f837f3a1905cd64fab78f0f18419facc6caf6ea1b6edab8e97de8e5d38aff6c626") ioctl$sock_inet_SIOCSIFBRDADDR(r2, 0x891a, &(0x7f0000740000)={@generic="dba0ced60fea0f833044c9d58dc57c5f", @ifru_addrs={0x2, 0x1, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) r3 = creat(&(0x7f000079b000)='./file0\x00', 0x80) openat$sequencer(0xffffffffffffff9c, &(0x7f00003bd000-0xf)='/dev/sequencer\x00', 0x30000, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f00000c4000)={0x0, 0x36, "ba7f21ee1c6013d0686458df4f5f012835c3aba2c9538eaa0356643d491b2dd43f66c069e332932d262cf5e4a6dd3ef7a3980b5f27a0"}, &(0x7f0000b0c000)=0x3e) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x6d, &(0x7f0000001000)={r4, 0x71, "99c327567adef6a50df869a35b6aa23518356e8de0abf5dd8175d97a7ac5721ad3a0a60c9343e92d5cde1c6c4e58d6cd960279d50d7d79d6a4b9c180c12aa1a0ad3f53b1fa9676cc3ff565902ae590e26e61db89886489ae2d22ba8ffe6af4a2a358c8b996ed921b796d3020e843bdb137"}, &(0x7f00003cd000-0x4)=0x79) epoll_create1(0x0) openat$selinux_context(0xffffffffffffff9c, &(0x7f000089a000)='/selinux/context\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f000051a000)={0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f000002a000-0xb0)={{0x80, 0x0}, "0a4ceaa05dad126e00000002a1569b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42d576589701a4", 0xa9824f69d1376637, 0x10000a, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffff786, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000e68000-0x10)='/dev/sequencer2\x00', 0xfffffffffffffffc, 0x0) 2018/01/11 15:12:34 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000a93000)='/dev/ppp\x00', 0x6002, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000f0000)={0x80, {0x2, 0x3, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x2, 0x3, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x2, 0x3, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, 0x80, 0x9, 0x6000, 0x2, &(0x7f0000ab8000-0x10)=@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x5, 0xffff, 0x6}) syz_open_dev$sndseq(&(0x7f0000c0f000-0xd)='/dev/snd/seq\x00', 0x0, 0x22002) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r0, 0xc0405519, &(0x7f00003d6000)={0x400, 0x6, 0xcc, 0x1f01, "2ab09ee76b9cf9b267a17a295faf108d264a8b8118a539f0e6f1351d9c6509011b55378c810482130b3af73b", 0x1000}) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f0000297000)=0x0) ioctl$TIOCGPTPEER(r0, 0x5441, 0xb933) 2018/01/11 15:12:34 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x20000000002, 0x1000000003, 0x3) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8916, &(0x7f0000a4a000)={@common='lo:\x00', @ifru_addrs={0x2, 0xffffffffffffffff, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) accept$llc(r0, &(0x7f000000e000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0]}, &(0x7f000041e000-0x4)=0x10) 2018/01/11 15:12:34 executing program 3: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000a6f000-0xe8)={{{@in=@local={0x0, 0x0, 0xffffffffffffffff, 0x0}, @in6=@local={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@loopback=0x0, 0xffffffffffffffff, 0x0}, 0x0, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000bad000)=0xe8) setreuid(r0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = accept(0xffffffffffffffff, &(0x7f00003f7000)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={[0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff}, [0x0, 0x0]}, &(0x7f0000000000)=0x14) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000001000-0xb)='/dev/audio\x00', 0x80803, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000002000-0x1)=0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r3, 0xc1105517, &(0x7f0000002000-0x110)={{0x8, 0x3, 0x10001, 0x2, "21c1b977aae65ea0d0a004f2f60b49f5dbb73c86bba1c90c84f33cd76800d0726843f34ad062100f32c05397", 0x9}, 0x0, 0x0, 0x4, r4, 0x7, 0x1f, "bdfab361c1033b920a93602d0ed074a152433b844e052bdff27463aa1f25f07125256ef242aac34396eca96209893cd2f1c4746fa1ec29a1d69ca5322c016c8e", &(0x7f0000001000)='proc\x00', 0x5, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0x0, 0x7, 0x9], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x1c, &(0x7f0000d2f000-0x4)=0x0, &(0x7f0000001000-0x4)=0x4) setsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000002000-0xe8)={{{@in=@empty=0x0, @in6=@local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x1, 0x1, 0x2, 0x0, 0xa, 0x20, 0x20, 0xff, r2, r0}, {0x1ff, 0x6, 0x8, 0xfffffffffffffffb, 0x9c20, 0xfffffffffffffffd, 0x1f, 0x0}, {0x3, 0x10001, 0x238, 0x7}, 0xff, 0x2, 0x1, 0x1, 0x0, 0x0}, {{@in=@multicast1=0xe0000001, 0x0, 0x3f}, 0xa, @in=@loopback=0x7f000001, 0x4, 0x0, 0x3, 0x4, 0x6, 0x9, 0x7fff}}, 0xe8) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000002000)={{{@in=@loopback=0x0, @in=@loopback=0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@empty=0x0, 0xffffffffffffffff, 0x0}, 0x0, @in=@rand_addr=0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000003000-0x4)=0xe8) 2018/01/11 15:12:34 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect(r0, &(0x7f00009b3000-0x10)=@ax25={0x3, {"3758f87f9231d4"}, 0xfffffffffffffff8}, 0x10) r1 = syz_open_dev$tun(&(0x7f0000a9e000-0xd)='/dev/net/tun\x00', 0x0, 0x6) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000f32000)={@common='eql\x00', @ifru_names=@generic="c15c9a8b74308b1b2c5d0ce63d9d8226"}) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00003e4000-0xe8)={{{@in=@remote={0x0, 0x0, 0xffffffffffffffff, 0x0}, @in=@multicast1=0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xffffffffffffffff, 0x0}, 0x0, @in6=@mcast1={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000098000-0x4)=0xe8) ioctl$TUNSETOWNER(r1, 0x400454cc, &(0x7f000031a000-0x4)=r2) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00008dd000-0x20)={@common='eql\x00', @ifru_flags=0x301}) write$tun(r1, &(0x7f0000f29000-0xee)=@hdr={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x24, 0xffffffffffffffff, 0x0, 0x0, 0x6, 0x0, @empty=0x0, @empty=0x0, {[]}}, @dccp={{0x2, 0xffffffffffffffff, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "a18230", 0x0, "47eac1"}, ""}}}, 0x2e) 2018/01/11 15:12:34 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) symlink(&(0x7f00003f7000)='./file0\x00', &(0x7f000009c000)='./file0\x00') lsetxattr(&(0x7f0000db5000-0x8)='./file0\x00', &(0x7f000063b000)=@known='system.posix_acl_access\x00', &(0x7f00009ea000-0x8)="0300909bf610314d", 0x8, 0x40000000000040) r0 = syz_open_dev$sndpcmp(&(0x7f0000825000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x200) accept$llc(r0, 0x0, &(0x7f000053f000)=0x0) r1 = open(&(0x7f00007f1000)='./file0\x00', 0x4082, 0x100) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f000002f000-0x5c)={{0xa, 0x1, 0x8, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x80000001}, {0xa, 0x1, 0x4, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x9}, 0x4, [0xfffffffffffffffc, 0x2, 0x7fffffff, 0x10001, 0x7, 0xffffffffffffffff, 0x1, 0x5]}, 0x5c) 2018/01/11 15:12:34 executing program 4: mmap(&(0x7f0000000000/0x17000)=nil, 0x17000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000002000)='/dev/binder#\x00', 0x0, 0x2) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(&(0x7f000000b000-0xd)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000014000-0x30)={0x8, 0x0, &(0x7f0000014000-0x8)=[@acquire={0x40046305, 0x0}], 0x0, 0x0, &(0x7f0000012000)=""}) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f000000c000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000012000-0x8)={0xc7, 0x0, 0x2, 0x1}, 0x8) close(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000009000-0x30)={0x8, 0x0, &(0x7f000000e000-0x8)=[@release={0x400c630e, 0x0}], 0x0, 0x0, &(0x7f0000001000-0xb3)=""}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000e000-0x30)={0x4, 0x0, &(0x7f000000d000-0x98)=[@enter_looper={0x630c}], 0x1, 0x0, &(0x7f0000009000-0xc9)="c2"}) r3 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/load\x00', 0x2, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r3, 0x800448d2, &(0x7f000000a000)={0x8, &(0x7f0000012000-0x4a0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, ""/128}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, ""/128}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, ""/128}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, ""/128}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, ""/128}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, ""/128}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, ""/128}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, ""/128}]}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000c000-0x30)={0xc, 0x0, &(0x7f0000007000)=[@dead_binder_done={0x40086310, 0x3}], 0x0, 0x0, &(0x7f0000011000)=""}) 2018/01/11 15:12:34 executing program 7: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x8000, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f0000000000)={0xffffffff, 0x101, 0x240000000, 0x4, 0x7, 0x6, 0x100000001}, 0xc) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x100000003, 0x1010000000005) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f000097e000)={@loopback={0x0, 0x1}, 0x400, 0x0, 0xff, 0x1, 0x0, 0x0, 0x0}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f000068d000-0x20)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, 0x400, 0x0, 0x4ff, 0x0, 0x0, 0x7, 0x0}, 0x20) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f00005ce000)='/dev/dsp\x00', 0x100, 0x0) accept$unix(r2, &(0x7f000018c000)=@abs={0x0, 0x0, 0xffffffffffffffff}, &(0x7f0000745000)=0x8) ioctl$SIOCGIFHWADDR(r2, 0x8927, &(0x7f0000b09000)={@common=""/16, @ifru_names=@syzn={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}}) 2018/01/11 15:12:34 executing program 5: mmap(&(0x7f0000000000/0x2d000)=nil, 0x2d000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001, 0x0, 0x0, 0x0, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r1 = syz_open_dev$sndtimer(&(0x7f0000023000-0xf)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f000000f000-0x34)={{0x100000001, 0x0, 0x0, 0x0, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) mmap(&(0x7f000002d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f000002d000+0xb58)='/dev/snd/pcmC#D#c\x00', 0x7, 0x4000) mmap(&(0x7f000002d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) accept$packet(0xffffffffffffffff, &(0x7f000001f000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random=""/6, [0x0, 0x0]}, &(0x7f000002d000)=0x14) mmap(&(0x7f000002d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$packet_drop_memb(r2, 0x107, 0x2, &(0x7f000002d000)={r3, 0x1, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x0}, [0x0, 0x0]}, 0x10) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) 2018/01/11 15:12:34 executing program 1: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_fuse_mount(&(0x7f0000001000-0x8)='./file0\x00', 0x2000, 0x0, 0xffffffffffffffff, 0x8, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) tee(r0, r1, 0xfffffffffffffffa, 0x4) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000805, 0x0) setsockopt$inet_int(r2, 0x0, 0xf, &(0x7f0000012000)=0x3fe, 0x4) r3 = socket$inet_sctp(0x2, 0x1, 0x84) r4 = dup3(r2, r3, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000eb4000-0x20)=[@in={0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}], 0x20) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000996000)={0x0, 0x10, "9a45198196d70d3d882fd7b7b72e02c3"}, &(0x7f0000bd4000)=0x18) 2018/01/11 15:12:34 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000604000-0x1)='/dev/snd/pcmC#D#p\x00', 0x1, 0x100) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000781000)=0x1, 0x4) r1 = socket(0x1e, 0x805, 0x0) r2 = request_key(&(0x7f00000bf000-0x6)='logon\x00', &(0x7f000084f000-0x5)={0x73, 0x79, 0x7a, 0x1, 0x0}, &(0x7f0000d99000-0x11)='[mime_typecgroup\x00', 0xfffffffffffffffb) preadv(r1, &(0x7f00003af000-0x20)=[{&(0x7f0000b19000)=""/4096, 0x1000}, {&(0x7f0000be6000)=""/12, 0xc}], 0x2, 0x29) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000933000)={0x0, 0x3}, &(0x7f00009c6000)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000240000)={0x0, 0xbbf, 0x6, 0x1f}, &(0x7f0000034000)=0x10) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00009f2000-0x14)={r4, 0x0, 0xfffffffffffffffc, 0x0, 0x4, 0x80000003}, 0xfffffffffffffd49) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000f52000)={r3, 0x6d81, 0x5, 0x9, 0xfffffffffffeffff, 0xfff7, 0x9, 0x9358, {r4, @in={{0x2, 0x1, @rand_addr=0xc6c, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x1, 0x4, 0x3, 0x10000, 0x2}}, &(0x7f000061f000-0x4)=0xa9) writev(r1, &(0x7f0000592000-0x30)=[{&(0x7f0000a0b000)="f837d44c5a4a190584b957eb9706618f8683bba89ef4d5179c6abd19fecb66bca129afa8843deaecf365860840bfd33dee96ea406c7fd8aaa56f402eed96bf4d092aefb9601e24cb3e680ab34f47026e087710caf8796c103c6ed036657e19d61ca7255c71b5bcb75f29544f8184ea6095f1aff047836dea70435912fb5842f35b6660e1e0ac8920c48db3d209b397", 0x8f}, {&(0x7f0000e9d000)="264afe3cdf385a539efa0aea17b814cad6cc4778e0ef92e5d75bda3bf61dd8df53dc18a286", 0x25}, {&(0x7f0000029000)="7066ad566a8c84a4c3717bf5b9964ff786aca247a0b720f5e5a6e9570e733c029f17dfcc7ef5deb2f0ee43c52379965c7acd653999c857ead02006ab0e9db1aec39f44b35f54d11b724982f7e68f464fd5cd2879198601e99670c339fbae8d307c9d7922aec16895ca700be5083770e4b68fdd0335c386a3146384433ecdb7635b05a486fcd4bd042fe21edbfb6a300ef2a6530e58c8053052247ab48a5569f59b4ec79478f8bdb2bbcc6f77f5e095e803f4231edeb96e37a0cc160054cc4fea4730ecd912f856ab7bba63485966", 0xce}], 0x3) sendmsg$nl_netfilter(r0, &(0x7f0000818000)={&(0x7f0000fa9000)={0x10, 0x0, 0x0, 0x3040000}, 0xc, &(0x7f0000e83000-0x10)={&(0x7f0000327000)={0x60, 0x2, 0x1, 0x100, 0x4, 0x0, {0xc, 0x0, 0x2}, [@generic="13c71fbea8654600ef0291a8feeb817ebef6c1eb309b2dcc7ac8b0b276f0206271a7263f453aff387ec7337a61852a7ea1e1b7430d7042f584d7eeddee4ba1cc0aadf19b7885fb374685a431"]}, 0x60}, 0x1, 0x0, 0x0, 0x44080}, 0x20000800) request_key(&(0x7f0000f0a000-0xa)='encrypted\x00', &(0x7f0000535000-0x5)={0x73, 0x79, 0x7a, 0x2, 0x0}, &(0x7f00004ca000-0xa)='security]\x00', r2) sendmsg$nfc_llcp(r1, &(0x7f0000002000-0x38)={&(0x7f0000001000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "b89fa906f3fc4242eb3d1761f478228851416e542ef2f35f0a255f2636c4bdbe7b33f5ef1dfa5071af3423fb216b2905450320e8f8f1a3b51221e871000cee", 0x0}, 0x60, &(0x7f0000002000)=[{&(0x7f0000001000)="", 0x0}], 0x1, &(0x7f0000002000)={0x10, 0x0, 0x9, ""}, 0x10, 0x0}, 0x0) [ 34.728089] device eql entered promiscuous mode [ 34.735079] binder: 5023 RLIMIT_NICE not set [ 34.737657] binder: 5020:5023 BC_DEAD_BINDER_DONE 0000000000000003 not found [ 34.750707] binder: 5020:5029 tried to acquire reference to desc 0, got 1 instead 2018/01/11 15:12:34 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x10) r0 = socket(0x11, 0x80002, 0x300) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000)="", 0x47e) setsockopt$packet_int(r0, 0x107, 0x7, &(0x7f0000284000-0x4)=0x77d1, 0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000b55000)={0x0, @in={{0x2, 0x3, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x100, 0xfff, 0x6, 0x3, 0x44, 0x6cadc6f0, 0x101, 0x8987, 0x100, 0x0, 0x3, 0x5f6, 0x100, 0x8c, 0x6]}, &(0x7f0000967000)=0x108) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000b36000)={r1, 0x5}, &(0x7f0000328000)=0x8) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f00004c0000)={0xa, 0x3, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) listen(r2, 0x9) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r3, &(0x7f000092b000-0x1)='X', 0x1, 0x0, &(0x7f00000db000-0x1c)={0xa, 0x3, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) 2018/01/11 15:12:34 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000187000-0x1c)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) connect$llc(r1, &(0x7f0000a0f000)={0x1a, 0xd, 0x5, 0x3, 0x2, 0x9, @remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0x0}, [0x0, 0x0]}, 0x10) sendto$inet6(r1, &(0x7f0000475000-0x28)='\a', 0x1, 0x0, &(0x7f0000fa6000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) ioctl$ASHMEM_GET_SIZE(r1, 0x7704, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000060f000-0x10)={0x3, [0x0, 0x0, 0x0]}, &(0x7f0000089000-0x4)=0x226) fcntl$F_GET_RW_HINT(r1, 0x40b, &(0x7f000063b000-0x8)=0x0) setsockopt$inet6_opts(r1, 0x29, 0x0, &(0x7f0000442000)=@hopopts={0x2f, 0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [@generic={0x4, 0x9, "2aa7dfbf2689f0b7d4"}, @generic={0x4, 0x2e, "bc188addfb9ff7f2da30669070bee945e929f68303a54f8ea4d6f7d3b79d7917513be1d0a546228790bcc31cb719"}, @jumbo={0xc2, 0x4, 0x9}]}, 0x50) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00001eb000+0x1de)={0x0, 0x1, 0x7, [0x6, 0x10000, 0x6, 0x3, 0x4, 0x3, 0x7]}, &(0x7f00006ba000)=0x325) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000a1a000)={r2, @in={{0x2, 0x1, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x4, 0x800000, 0x9, 0xfffffffffffffffd}, &(0x7f0000470000)=0x71) 2018/01/11 15:12:34 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000b82000-0x17)='/selinux/validatetrans\x00', 0x1, 0x0) connect$nfc_llcp(r1, &(0x7f0000370000-0x60)={0x27, 0x5, 0x982, 0x0, 0xffffffffffffffff, 0x427, "2de76d2891a2ca85555d46d222d52d4005dd6a92b9130354c422ef36a566656c235aaf459db8f8b6fe2470142e357c6ed4acf742eea08babdddff5fbf256ae", 0x1}, 0x60) bind$alg(r0, &(0x7f0000e2e000-0x58)={0x26, 'hash\x00', 0x0, 0x140f, 'sha1\x00'}, 0x58) socket$alg(0x26, 0x5, 0x0) accept$alg(r0, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000543000)="", 0x0) 2018/01/11 15:12:34 executing program 6: mmap(&(0x7f0000000000/0xf79000)=nil, 0xf79000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000f77000-0x58)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) r1 = accept(r0, &(0x7f0000736000-0x10)=@in={0x0, 0xffffffffffffffff, @local={0x0, 0x0, 0xffffffffffffffff, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000540000)=0x10) mmap(&(0x7f0000f79000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000922000)={0x0, 0x2, 0x3, 0x7}, &(0x7f0000f7a000-0x4)=0x10) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f00003be000)={r2, 0x200}, 0x8) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000f78000)="981a32de5eb4e123702746cc88041a683b667a6730c516d280a056d4b4aff29db83649d6c26eb5efe9657358306e09f8", 0x30) r3 = accept$alg(r0, 0x0, 0x0) sendfile(r3, r3, &(0x7f0000c79000)=0x0, 0x40) mmap(&(0x7f0000f7a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000f7b000-0xa0)={r2, @in={{0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x4, 0x2, 0x3, 0x8c, 0x2}, 0xa0) mmap(&(0x7f0000f79000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) open(&(0x7f000054f000)='./file0\x00', 0x400000, 0x100) syz_open_dev$sndpcmp(&(0x7f0000f7a000-0x12)='/dev/snd/pcmC#D#p\x00', 0x7fffffff, 0x400000) read(r3, &(0x7f0000e48000)=""/128, 0xffffff3b) accept$alg(r0, 0x0, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000732000-0xc)='/dev/autofs\x00', 0x400, 0x0) 2018/01/11 15:12:34 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_buf(r0, 0x0, 0x800000000000029, &(0x7f0000af7000-0x1e)=""/30, &(0x7f0000006000-0x4)=0x1e) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00003fb000-0xb)='/dev/audio\x00', 0x800840, 0x0) ioctl$GIO_FONT(r1, 0x4b60, &(0x7f00007d4000-0x68)=""/104) clock_nanosleep(0x8, 0x0, &(0x7f0000fd6000-0x8)={0x0, 0x0}, &(0x7f00008eb000-0x10)={0x0, 0x0}) 2018/01/11 15:12:34 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open$dir(&(0x7f0000408000-0x8)='./file0\x00', 0x101000, 0x140) r1 = socket$alg(0x26, 0x5, 0x0) close(r1) setsockopt$ALG_SET_AEAD_AUTHSIZE(r1, 0x117, 0x5, 0x0, 0x68) r2 = socket$alg(0x26, 0x5, 0x0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000c68000)='/dev/vga_arbiter\x00', 0x80, 0x0) bind$alg(r1, &(0x7f0000e9f000-0x58)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) r4 = accept$alg(r2, 0x0, 0x0) ioctl$sock_SIOCBRDELBR(r2, 0x89a1, &(0x7f000084e000+0xe80)=@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000d35000)="", 0xffffffffffffff33) readlinkat(r3, &(0x7f0000c0f000)='./file0\x00', &(0x7f000015d000-0x33)=""/51, 0x33) stat(&(0x7f00006c1000)='./file0\x00', &(0x7f000028c000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$key(r3, &(0x7f0000bbc000-0x38)={0x0, 0x0, &(0x7f0000cc8000-0x10)={&(0x7f0000da8000-0x1b0)={0x2, 0x11, 0x8, 0x9, 0x36, 0x0, 0x3, 0x1, [@sadb_x_nat_t_port={0x1, 0x17, 0x1, 0x0}, @sadb_lifetime={0x4, 0x6, 0x6, 0x1, 0xfffffffffffffbff, 0x1f47}, @sadb_x_sa2={0x2, 0x13, 0x7, 0x0, 0x0, 0x0, 0x3}, @sadb_x_filter={0x5, 0x1a, @in=@rand_addr=0x3, @in6=@local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x10, 0x14, 0x4}, @sadb_lifetime={0x4, 0x2, 0xff, 0xffffffffffffffff, 0x7fffffff, 0x7}, @sadb_key={0x1e, 0x9, 0x718, 0x0, "ece089a093b00cf6a01c95eea5b5b2f021be6b4234f0236f934a7514978741cb8e52081670fef9bfebffd642b5d441bb2bcd4740e70127c1cf148f00db4f00e4f43823c6e0371d35902b72cf297ead5525b57a6aa9fc774e858abbc9bf687dc2c9f799096f961b9e1084f2e7f1d1d7a85e34f69c109ffae81c2191037dec68ae0e94a6cc64c166e72e8f46874bda4524679021db370d971ef5cc7d98b5d8af230ecbbee97243bad56e34730d3043a0e32c5d6d028e907bb0859e57801a1051597f57180f2c543860bbdb2aae3a4b10837d77bb26b41fb5e78239d3ee2a530605b21522"}, @sadb_ident={0x2, 0xa, 0xfffffffffffffffd, 0x0, 0x7f}, @sadb_ident={0x2, 0xa, 0x9741, 0x0, 0x1ff}, @sadb_spirange={0x2, 0x10, 0x3, 0x0, 0x0}]}, 0x1b0}, 0x1, 0x0, 0x0, 0x0}, 0x40000) getresgid(&(0x7f00003d6000-0x4)=0x0, &(0x7f0000f04000-0x4)=0x0, &(0x7f000044b000)=0x0) fchown(r0, r5, r6) recvmsg(r4, &(0x7f0000825000-0x38)={&(0x7f0000284000)=@nfc={0x0, 0x0, 0x0, 0x0}, 0x10, &(0x7f0000224000)=[], 0x0, &(0x7f0000206000-0x3c)=""/60, 0xffffffffffffff47, 0x0}, 0x20000020) accept(r2, &(0x7f0000afd000)=@generic={0x0, ""/126}, &(0x7f0000f88000-0x4)=0x80) 2018/01/11 15:12:34 executing program 7: r0 = syz_open_dev$admmidi(&(0x7f000090b000)='/dev/admmidi#\x00', 0x80, 0x143143) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000495000)={@remote={0xac, 0x14, 0x0, 0xbb}, @broadcast=0xffffffff, @empty=0x0}, 0xc) getpeername$inet(r0, &(0x7f0000cd2000)={0x0, 0xffffffffffffffff, @broadcast=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000fa4000)=0x10) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x80003, 0x7) ftruncate(r1, 0x3) setsockopt$inet_int(r1, 0x0, 0x400000000003, &(0x7f000010a000)=0x10fffc, 0x4) sendto$inet(r1, &(0x7f000056f000-0x18)="36a377df0000000027de000000000000000627b0", 0x14, 0x10, &(0x7f00007ad000)={0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xffffffffffffffc2) ioctl$TUNSETPERSIST(r0, 0x400454cb, &(0x7f000016f000)=0x101) 2018/01/11 15:12:34 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x46, &(0x7f0000667000-0x46)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x0}, @remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0x0}, [], {{0x86dd, @ipv6={0x0, 0x6, "00aa0f", 0x10, 0x4000000000000021, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0xb, 0x0, 0x0, "2656b8", 0x0, "e86b45"}, ""}}}}}}, &(0x7f0000512000)={0xfffffffffffffffe, 0x1, [0x0]}) r0 = dup(0xffffffffffffff9c) bind$netrom(r0, &(0x7f0000b05000)=@full={{0x3, {"962d9cc8d022c3"}, 0x9}, [{"40b5c8ab96b039"}, {"361534a7d0e08f"}, {"70b57655097f27"}, {"d66818c8686c8e"}, {"dff3d04cbe0a14"}, {"2aa826573752a7"}, {"9a0a4c61bf6fc4"}, {"69df37886edc27"}]}, 0x48) r1 = dup(0xffffffffffffff9c) setsockopt$ax25_buf(r1, 0x101, 0x19, &(0x7f0000ccc000)="54b575a8e26c8b20b48286225211c537c2", 0x11) [ 34.753327] binder: 5020:5029 BC_REQUEST_DEATH_NOTIFICATION invalid ref 0 [ 34.754725] binder: 5023 RLIMIT_NICE not set [ 34.757335] binder: 5020:5029 BC_DEAD_BINDER_DONE 0000000000000003 not found [ 34.836302] dccp_invalid_packet: P.Data Offset(4) too small 2018/01/11 15:12:34 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket(0x1b, 0x7, 0x6) setsockopt$bt_hci_HCI_FILTER(r1, 0x0, 0x2, &(0x7f0000544000)={0x1, 0x4, 0x100, 0x4}, 0x10) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000445000-0x8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf7000-0x1c)=[@in6={0xa, 0x3, 0x0, @loopback={0x0, 0x1}, 0x0}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000108000-0x8)={0x0, 0x10040000}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x3, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000afe000)={0x0, 0x0, 0x0, []}, 0x8) 2018/01/11 15:12:34 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f0000bb8000)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x407ffc0003}]}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f00007ac000)={0x0, 0x0, 0xffffffffffffff9c}) pipe(&(0x7f0000816000-0x8)={0x0, 0x0}) ioctl$VT_RESIZE(r2, 0x5609, &(0x7f0000a31000)={0x5, 0x5, 0x3}) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0x641f) ioctl$TIOCLINUX4(r1, 0x541c, &(0x7f000068c000)=0x4) ioprio_set$pid(0x0, 0x0, 0x0) 2018/01/11 15:12:34 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00009c9000-0x8)='./file0\x00', 0x0) mount(&(0x7f0000e13000-0x8)='./file0\x00', &(0x7f0000b8f000-0x8)='./file0\x00', &(0x7f0000ca9000)='ramfs\x00', 0x0, &(0x7f0000662000)="") r0 = creat(&(0x7f00009f5000)='./file0/bus\x00', 0x0) r1 = semget(0x0, 0x0, 0x381) stat(&(0x7f0000246000)='./file0/file0\x00', &(0x7f0000570000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = getegid() stat(&(0x7f000081e000-0x8)='./file0\x00', &(0x7f0000458000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000495000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) semctl$IPC_SET(r1, 0x0, 0x1, &(0x7f0000750000-0x58)={{0x5, r2, r3, r4, r5, 0x84, 0x4, 0x0, 0x0, 0x0}, 0x0, 0x8001, 0xcaa6, 0x0, 0x0}) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r0, 0x4008ae48, &(0x7f0000632000-0x8)=0x102004) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f00001a2000)={@generic="5b9d758a61275c4a5b236767cd6a06e5", 0x7}) ioctl$VT_GETMODE(r0, 0x5601, &(0x7f0000429000)={0x0, 0x0, 0x0, 0x0, 0x0}) r6 = socket$kcm(0x29, 0xe, 0x0) getsockopt$nfc_llcp(r0, 0x118, 0x6, &(0x7f0000970000-0x59)=""/89, 0xc) rename(&(0x7f0000248000-0xc)='./file0/bus\x00', &(0x7f0000336000-0xe)='./file0/file0\x00') ioctl$sock_SIOCDELDLCI(r6, 0x8981, &(0x7f000086a000)={@common='tunl0\x00', 0x0}) 2018/01/11 15:12:34 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f000061d000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000594000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000926000/0x2000)=nil}) 2018/01/11 15:12:34 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000011000)='./bus\x00', 0x8000000141042, 0x0) truncate(&(0x7f0000668000-0x6)='./bus\x00', 0x43) mmap(&(0x7f0000000000/0x11000)=nil, 0x11000, 0x3, 0x11, r0, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f000097f000)='/dev/rtc\x00', 0x42000, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000e54000-0x18)={0xaa, 0x0, 0x0}) clock_gettime(0x0, &(0x7f0000bde000-0x10)={0x0, 0x0}) timerfd_settime(r0, 0x1, &(0x7f0000998000-0x20)={{r2, r3+10000000}, {0x0, 0x1c9c380}}, &(0x7f0000dd7000)={{0x0, 0x0}, {0x0, 0x0}}) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000008000-0x20)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1, 0x0}) ioctl$UFFDIO_UNREGISTER(0xffffffffffffffff, 0xc020aa04, &(0x7f0000008000-0x4)={&(0x7f0000000000/0x2000)=nil, 0x2000}) ioctl$VT_SETMODE(r1, 0x5602, &(0x7f00006cd000-0x8)={0x100000000, 0x4, 0x2a, 0x3ff, 0x7ff}) write$sndseq(r0, &(0x7f000017e000)=[{0x8, 0x100000001, 0x8, 0x8, @time={0x0, 0x1c9c380}, {0xffffffffffffffac, 0xffffffff80000001}, {0x7, 0xaa5}, @result={0x9, 0x3}}, {0x1000, 0x0, 0x7, 0x401, @tick=0x9, {0x4, 0x6}, {0x9, 0x200}, @connect={{0x7, 0x7}, {0x4, 0x9}}}, {0x1f, 0x38a5, 0x6, 0x6, @tick=0x2, {0x82d2, 0xb5a}, {0x0, 0x93}, @time=@time={0x0, 0x0}}], 0x90) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000ebb000)={0x0, @in6={{0xa, 0x1, 0xfffffffffffffff9, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x9}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f00007a1000-0x4)=0x8c) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000ada000-0x8c)={r4, @in={{0x2, 0x2, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000016000-0x4)=0x8c) unlink(&(0x7f0000c08000)='./bus\x00') setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000f1d000-0xfb)="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", 0xfb) 2018/01/11 15:12:34 executing program 0: openat$selinux_create(0xffffffffffffff9c, &(0x7f000010d000-0x10)='/selinux/create\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffff9c, 0xc00caee0, &(0x7f0000000000)={0x3, 0xffffffffffffffff, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$alg(r0, &(0x7f00001f4000-0x38)={0x0, 0x0, &(0x7f0000001000-0x40)=[{&(0x7f0000001000-0xe7)="678e2ce4b0bc5c20110088bb9771e28b064b6a0388d6506dcfecf419a6ccab26414f922ad3c31757945359fc0aa3a2f823b9e05ae4cd094cff8b27eb71f91eb839ec4c4431b160a7e97921318072cb04de0813e8906543193e25b9cf6dddfaaa8f257b3c64ffc3d086ba15867313dda1dcd6e8199a7330c72b76924e9cbbdd9caf24185c75c5d40cbc2dd50d787f62706bce31debcdd67327974620365f0c0aa421d19eaee78f4dbf0349d0a4b4346b41b0c4f25943482d3692bbcff38b0c019b35cdc9dff33c0a9dbf1eb589eab15d6bf7c66d7d6f00bd55075feab59a5c227f21d3ee04a59b3", 0xe7}, {&(0x7f000076d000-0x14)="7fd85ca088d9b4f60c8e14f4c6a797cbd3222ffc", 0x14}, {&(0x7f0000001000-0xb8)="d18ffe2f794172108fb99a5ed7fe06c6f75cff4b6ac106da28cee2ab70143c807e6658860c83e0000c2a5698a6e0322aeb03d119a1d3f56d767811bb5931404a8eafb928de355a5b17dd609daf8ce2dd01dd88a38e11321596aa2de039d0ad28a3b701f5807448c9880f9ec58481a0d3766425813b8e97b32253e29c7226174ae1cfb2519d4cebd89326f2c34122dc35d0c1f857aba8f98c2da5dbb4532928f195db7d0673d5c2e0c4828a7a8deb85e767d998db0c647ffd", 0xb8}, {&(0x7f0000000000)="3d4dfc84908300ef6c7f6b7a05b5a55c9533aece9f5e7b82cdab27be6f3c6143a743e457c13878f5481b2ffeac936c", 0x2f}], 0x4, &(0x7f0000000000)=[@iv={0xc0, 0x117, 0x2, 0xa7, "71c5ab7e75b61ab9d37720ce08c9fc5cedc258d563c279a339dffd6e47f6e57865e325beee17ccacabfd08e5fd8af747a0fcd61a25904846b6d5b8f20ea3a2bde6ef280a67a31f594df46336e05a77cb1e7306e2dbe24c753ee5bda0dd78102957a9427e6c8c8260483efd12dd115e258214a09cf598e4c2a7fd9572a4f60f2740f4f0ca5e30f05845b72b0bb87f7e46313aac460cc2f757f32197e15ada3c0f450a91cd123e08"}], 0xc0, 0x80}, 0x4080) mmap(&(0x7f0000000000/0xfe5000)=nil, 0xfe5000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x3, 0x3) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f000046a000-0x4)=0x7fe, 0x4) sendto$inet(r1, &(0x7f00002df000)="", 0x0, 0x0, &(0x7f0000fda000-0x10)={0x2, 0xffffffffffffffff, @rand_addr=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) recvfrom$inet6(r1, &(0x7f0000fe5000-0x1000)=""/4096, 0x556, 0x0, &(0x7f00004da000)={0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, 0x0}, 0x1c) [ 34.879397] dccp_invalid_packet: P.Data Offset(4) too small 2018/01/11 15:12:34 executing program 5: mmap(&(0x7f0000000000/0xfc1000)=nil, 0xfc1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000009000-0xd)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r0, 0x0) mmap(&(0x7f0000fc1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008000-0x30)={0x48, 0x0, &(0x7f000000e000-0xb8)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x11, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006000-0x18)=[], &(0x7f000000c000)=[]}}, @register_looper={0x630b}], 0x1, 0x0, &(0x7f000000d000-0xa5)='6'}) mmap(&(0x7f0000fc2000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000fc3000-0xe)='/selinux/load\x00', 0x2, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000fc2000-0x30)={0x4, 0x0, &(0x7f0000fc5000-0x9c)=[@enter_looper={0x630c}], 0x10, 0x0, &(0x7f0000fc2000-0x27)="fe0480e91bf327d3058602e45b9cd2b3"}) 2018/01/11 15:12:35 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000614000)='/dev/hwrng\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000569000-0x10)='/selinux/status\x00', 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000e4a000-0x5c)={{0xa, 0x2, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0}, {0xa, 0x2, 0xfffffffffffffff7, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x1b}, 0x20, [0x1000, 0x7, 0x401, 0x100000001, 0x2, 0x6, 0x1, 0x87f0]}, 0x5c) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x802, 0x10) write(r1, &(0x7f0000f7f000)="260000002300430000000000000008400300000501001a000e00f21e00000000002103c76e35", 0x26) 2018/01/11 15:12:35 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = socket$packet(0x11, 0x2, 0x300) fcntl$setownex(r1, 0xf, &(0x7f000006d000-0x8)={0x2, r0}) r2 = syz_open_procfs(r0, &(0x7f00003de000)='attr/key]reate\x00') write(r2, &(0x7f0000ea0000)="", 0x0) [ 34.974846] binder: 5090:5092 ERROR: BC_REGISTER_LOOPER called without request [ 34.989651] binder: 5092 RLIMIT_NICE not set 2018/01/11 15:12:35 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00005f4000)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000520000-0x8)=0x0) dup2(r1, r2) socket$alg(0x26, 0x5, 0x0) 2018/01/11 15:12:35 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x802, 0x0) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f000011d000-0x16)='/selinux/checkreqprot\x00', 0x9c101, 0x0) ioctl$RNDADDTOENTCNT(r1, 0x40045201, &(0x7f00008fc000-0x4)=0xdaa) write(r0, &(0x7f0000d7d000-0xfc)="fc0000004a000700ab090008090007000aab80ff000000000000369321000100ff010000000000000000000000036915fa2c1ec28656aaa79bb94b46fe18d07f0700020000008c0000036c6c256f1a272f2e117c22ebc205214000000000008934d07302ade01720d7d5bbc91a3e2e80772c81fb2cc56ce1f0f156272f5b00000005defd5a32e280fc83ab82f687f70c9d00f2fe082038f4f8b29d61f3d92c83170e12bab2ccd243f295ed94e0ad91bd0734babc7c3f2eeb57d43dd16b17e583df150c3b880f411f46a6b567b4d5715505e658a1ad0a4f01731d05b035240041f0d48f6f0000000548deac270e33429fd3000175e63fb8d38a873cf1", 0xfe13) 2018/01/11 15:12:35 executing program 1: mremap(&(0x7f000045b000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000a1d000/0x2000)=nil) shmget$private(0x0, 0x3000, 0x78000041, &(0x7f000094b000/0x3000)=nil) 2018/01/11 15:12:35 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00007f2000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) vmsplice(r1, &(0x7f0000a19000)=[], 0x1cd, 0x0) mbind(&(0x7f00003b5000/0x800000)=nil, 0x800000, 0x0, &(0x7f0000002000-0x8)=0x0, 0x1, 0x2) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000805000-0xe8)={{{@in=@rand_addr=0x0, @in6=@loopback={0x0, 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@local={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in=@local={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000a04000)=0xe8) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000215000)={@local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, r2}, 0xb0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f000054f000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) 2018/01/11 15:12:35 executing program 4: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x1, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000ab2000-0x4)=0x0, &(0x7f0000001000-0x4)=0x4) r1 = socket$inet6(0xa, 0x7, 0x6) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000be4000-0xe8)={{{@in6=@loopback={0x0, 0x0}, @in=@multicast2=0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@local={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in=@loopback=0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000001000-0x4)=0xe8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) stat(&(0x7f0000455000)='./file0\x00', &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f000054b000-0xe8)={{{@in=@broadcast=0xffffffff, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x7, 0x2, 0x10001, 0x933d38338cea09b1, 0x80, 0x20, 0xff, r2, r3}, {0x100000001, 0x6, 0x1, 0x0, 0x5, 0x0, 0x6, 0x4}, {0x8, 0xfffffffffffffffe, 0x80000001, 0x4}, 0xfffffffffffffc01, 0xffffffffffffffff, 0x0, 0x0, 0x3, 0x0}, {{@in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x2, 0x6c}, 0x2, @in6=@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x1, 0x6, 0x0, 0x9, 0x8, 0x4, 0x7}}, 0xe8) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r4, 0x40e, &(0x7f0000cd4000-0x20)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}) [ 35.062164] binder: BINDER_SET_CONTEXT_MGR already set [ 35.081284] binder_alloc: binder_alloc_mmap_handler: 5090 20000000-20002000 already mapped failed -16 [ 35.097193] binder_alloc: 5090: binder_alloc_buf, no vma [ 35.099793] binder: 5090:5110 ioctl 40046207 0 returned -16 [ 35.109492] binder: 5090:5092 transaction failed 29189/-3, size 0-0 line 2957 2018/01/11 15:12:35 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = accept4$inet(0xffffffffffffff9c, &(0x7f000054a000)={0x0, 0xffffffffffffffff, @loopback=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000f5c000)=0x10, 0x80800) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000e31000)={0xba}, 0x4) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdc89, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000729000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$session_to_parent(0x12) 2018/01/11 15:12:35 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000166000-0x24)={@common="6c6f00000000000000000006000015e8", &(0x7f0000292000-0x34)=@ethtool_ringparam={0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r1 = syz_open_dev$sndmidi(&(0x7f0000c68000)='/dev/snd/midiC#D#\x00', 0x5, 0x400) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000b6c000)={0x0, 0x7753, 0x10}, &(0x7f0000320000-0x3)=0xc) setsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000cdc000-0x4)=@assoc_id=r2, 0x4) 2018/01/11 15:12:35 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = mq_open(&(0x7f0000001000-0x5)='eth0\x00', 0x0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x1, &(0x7f000015c000)={{0x0, 0x0}, {0x0, 0x989680}}, &(0x7f0000e12000)={{0x0, 0x0}, {0x0, 0x0}}) clock_gettime(0x0, &(0x7f0000de9000)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000337000-0x20)={{0x0, 0x0}, {r1, r2+30000000}}, &(0x7f000087b000)={{0x0, 0x0}, {0x0, 0x0}}) clock_gettime(0x0, &(0x7f0000cf0000-0x10)={0x0, 0x0}) clock_nanosleep(0x7, 0x0, &(0x7f0000ac2000)={r4, r5+10000000}, &(0x7f0000098000)={0x0, 0x0}) mq_timedreceive(r0, &(0x7f00006b9000)=""/172, 0xffffffffffffff38, 0x0, &(0x7f0000185000)={r6, r3}) 2018/01/11 15:12:35 executing program 3: mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f0000001000-0xb8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0xffffffffffffffff, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f000052f000)=0xb8) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$dspn(&(0x7f0000005000-0xa)='/dev/dsp#\x00', 0x1, 0x109400) setsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000003000)=@assoc_id=r1, 0x4) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000000)={r0, 0x7fffffff}, &(0x7f0000003000-0x4)=0x8) recvmmsg(0xffffffffffffffff, &(0x7f0000c03000-0x80)=[], 0x0, 0x0, 0x0) 2018/01/11 15:12:35 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) connect$ipx(r0, &(0x7f000025e000-0xa)={0x4, 0x9, 0xb, "fd32e49dd8c7", 0xfffffffffffff800, 0x0}, 0x10) getsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000d5e000-0x4)=0x0, &(0x7f0000169000-0x4)=0x4) 2018/01/11 15:12:35 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000)=0x0, 0x2}, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000005000-0x4)=0x0) readv(r0, &(0x7f0000a78000)=[{&(0x7f00001cc000)=""/113, 0x71}], 0x1) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000000d000)={0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, &(0x7f0000001000)=0xfea6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)=""/250) 2018/01/11 15:12:35 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_thread_area(&(0x7f0000e19000-0x10)={0x100000001, 0x0, 0x0, 0x53ad, 0x64ab42a0, 0xa5, 0x100, 0x2, 0x60, 0x6}) r0 = socket(0x2, 0x1, 0x0) r1 = open(&(0x7f0000407000-0x8)='./file0\x00', 0x40880, 0x100) connect(r0, &(0x7f00007b8000-0xc)=@nl=@unspec={0x0, 0x0, 0x0, 0x0}, 0xc) getsockopt$bt_BT_SECURITY(r1, 0x112, 0x4, &(0x7f00008dd000-0x2)={0x0, 0x0}, 0x2) 2018/01/11 15:12:35 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$mice(&(0x7f0000957000-0x10)='/dev/input/mice\x00', 0x0, 0x1) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00002e5000)=@ioapic={0x0, 0x1ff, 0x0, 0xfffffffffffffffc, 0x0, [{0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}]}) mlockall(0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f00006d4000)={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r2, 0x404c534a, &(0x7f0000a55000)={0x3890, 0x1, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f000015a000-0x70)={[{0x7, 0x0, 0x0, 0x0, 0x2, 0x0, 0x9, 0x0, 0xfff, 0x3, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff00000000, 0x16a400000000, 0x0, 0x0, 0x0, 0x0}, {0x0, 0xbe5, 0x0, 0x100, 0x0, 0x0, 0x100000000, 0x0, 0x7e00000, 0x0, 0x3782c00000000000, 0x0, 0xfffffffffffffffa}], 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000001000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x220202}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 2018/01/11 15:12:35 executing program 1: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000e1000-0xd)='/selinux/mls\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000000)={0x7, [0xdd, 0x10000, 0x7ff, 0x100000001, 0x2, 0x4, 0x200]}, &(0x7f0000000000)=0x12) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) ioctl$SIOCGIFHWADDR(r1, 0x8927, &(0x7f0000485000-0x28)={@syzn={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, @ifru_map={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}) bind$alg(r1, &(0x7f0000f74000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00002da000)="0a0000000000000003b60ced5c54dbb7", 0x10) r2 = accept$alg(r1, 0x0, 0x0) io_setup(0x9, &(0x7f0000479000)=0x0) bind$alg(r1, &(0x7f000030f000)={0x26, 'skcipher\x00', 0x0, 0x2020, 'ctr(serpent)\x00'}, 0xffffff86) eventfd(0x0) io_submit(r3, 0x1, &(0x7f0000738000)=[&(0x7f0000f74000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f000079a000)="16", 0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff}]) r4 = syz_open_dev$midi(&(0x7f0000476000-0xb)='/dev/midi#\x00', 0xfffffffffffffffb, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000381000)={0x0, 0x6, 0x3, [0x800, 0x5, 0x9]}, &(0x7f0000099000-0x4)=0xe) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r4, 0x84, 0x6, &(0x7f0000001000-0x8c)={r5, @in6={{0xa, 0x2, 0x7ff, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @local={0xac, 0x14, 0x0, 0xaa}}, 0x8}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000028000)=0x8c) 2018/01/11 15:12:35 executing program 0: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f00003a6000)={0x73, 0x79, 0x7a, 0xffffffffffffffff, 0x0}, &(0x7f0000240000)="", 0x0, 0xfffffffffffffffc) r1 = request_key(&(0x7f0000001000-0x8)='keyring\x00', &(0x7f000013a000)={0x73, 0x79, 0x7a, 0xffffffffffffffff, 0x0}, &(0x7f0000000000)="76626f786e6574305dd570726f636d643573756d2300", 0xfffffffffffffffd) keyctl$link(0x8, r0, r1) 2018/01/11 15:12:35 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000fbf000)="", &(0x7f0000744000)=0x0, &(0x7f0000f8b000)=0x0, &(0x7f0000804000)="") mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000aac000)='./file0\x00', &(0x7f00005bf000)=[], &(0x7f00001f6000)=[]) r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) open(&(0x7f0000894000-0x8)='./file0\x00', 0x2880, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000009000-0x8)=0x3f) recvfrom$unix(r2, &(0x7f0000bf5000)=""/0, 0x0, 0x0, &(0x7f0000d94000-0xa)=@abs={0x0, 0x0, 0x0}, 0x8) execve(&(0x7f00003f0000-0x8)='./file0\x00', &(0x7f000045f000)=[], &(0x7f0000cd5000-0x8)=[]) getpgid(0x0) fcntl$setsig(r1, 0xa, 0x12) r3 = dup2(r1, r2) fcntl$setown(r3, 0x8, r0) tkill(r0, 0x16) creat(&(0x7f0000dad000-0x8)='./file0\x00', 0x0) 2018/01/11 15:12:35 executing program 7: mmap(&(0x7f0000000000/0xef2000)=nil, 0xef2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x10, &(0x7f0000ea4000)="18000000020001000000be8c5ee18c88a3000008020600ec01da1e03368a3cdc0a000000d898055bf72752bb6a8800000000dba67e060000000000000067a1e2010067fc2163e0209cee4a5acb3da41f0000ba00670700c88ebbff060100000b01000000b121ec1474d733f542506b00ec008b03cfb76be7ec7ee87cccfff6ba000000024f0298e9e9f55406aa0100050000040100000000d791a2ffe3c5632c1adb8a335bd8b2d17fdea21b571068393d2281000000041ad0b4d2c23eef6795", 0xc0) setsockopt$inet_mreqsrc(r0, 0x0, 0x28, &(0x7f0000919000)={@loopback=0x7f000001, @local={0xac, 0x14, 0x0, 0xaa}, @local={0xac, 0x14, 0x0, 0xaa}}, 0xc) [ 35.207039] pit: kvm: requested 5866 ns i8254 timer period limited to 500000 ns 2018/01/11 15:12:35 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000ca2000)="220000001c000700f8efff07f7ff06000a0901ff070000004c00000306000100a445", 0xfffffffffffffeb2) syz_extract_tcp_res(&(0x7f0000563000-0x8)={0x0, 0x0}, 0x1, 0x18000000000) setsockopt(r0, 0x3f, 0x573, &(0x7f00008a0000-0x8a)="b1df4b1c0f0051d905ffc98fb676ca928efec88d7b6456d696872165837872245d18412042162d65f26ccd530aa3d0a633d460082e7f499ab7df094ef4d3fbe0bd980e3c5d08e6dc72a3bd1ab15d0ddea68074da1a9080270c4db23fcc7a322e1104c57f9a4ecc8b959da3025a484f75732d4d948c3c7bf9d85189e3b788a57cf62023ac099717472248", 0x8a) 2018/01/11 15:12:35 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f000000e000)='./control\x00', 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000f53000-0x9)='/dev/vcs\x00', 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000660000-0xc)={0x73, 0x1, 0x1, 0xfffffffffffffff8, 0x6}, 0xc) r2 = open(&(0x7f000001f000)='./control\x00', 0x0, 0x0) r3 = inotify_init1(0x0) inotify_add_watch(r3, &(0x7f00003ae000)='./control\x00', 0x2) open$dir(&(0x7f0000c85000-0xa)='./control\x00', 0x0, 0x0) dup3(r2, r3, 0x0) fcntl$setlease(r0, 0x400, 0x1) 2018/01/11 15:12:35 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe(&(0x7f00006c6000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0xffffffff80000000) 2018/01/11 15:12:35 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(0xffffffffffffffff, 0x40a45323, &(0x7f0000000000)={{0x4, 0x0}, 'port0\x00', 0x14, 0x0, 0x6, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00006fe000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000d3b000-0x10)={0x0, 0x200000014004, 0x0}) r3 = syz_open_dev$usbmon(&(0x7f00008b5000-0xd)='/dev/usbmon#\x00', 0x100000000, 0x40000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f000071a000-0x20)={0x10005, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f000080c000)={[0x9, 0x80000001, 0x0, 0x7d, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0}) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$EVIOCGSW(r3, 0x8040451b, &(0x7f0000d1c000)=""/166) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000514000)='/proc/self/net/pfkey\x00', 0x22000, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffff9c, 0xc0206434, &(0x7f0000060000)={0x4, 0x0, 0x2, 0x101}) ioctl$DRM_IOCTL_AGP_BIND(r4, 0x40106436, &(0x7f0000eec000)={r5, 0xfffffffffffffffa}) ioctl$KVM_SET_BOOT_CPU_ID(r3, 0xae78, &(0x7f000078c000)=0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 35.264843] pit: kvm: requested 5866 ns i8254 timer period limited to 500000 ns 2018/01/11 15:12:35 executing program 6: eventfd(0xfffffffffffffffe) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) close(r0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000d60000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000002000-0xc6)="ad56b6c5820faeb995298992ea54c7beef9f5d56534c90c2", 0x18) r2 = gettid() ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$peekuser(0x3, r2, 0x0) bind$alg(r1, &(0x7f000084f000-0x58)={0x26, 'hash\x00', 0x0, 0x0, 'vmac(des3_ede)\x00'}, 0x58) r3 = accept$alg(r0, 0x0, 0x0) r4 = dup(r3) socketpair$inet6_sctp(0xa, 0x1, 0x84, &(0x7f0000f85000-0x8)={0x0, 0x0}) sendto$packet(r4, &(0x7f0000749000)="c35d5afc8cf16fb70f9bbdc11aa2d0ad", 0x10, 0x20048800, &(0x7f0000b72000-0x14)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0]}, 0x14) sendmsg$alg(r3, &(0x7f0000e95000-0x38)={0x0, 0x0, &(0x7f00001c2000-0x10)=[], 0x0, &(0x7f0000885000-0xa8)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18, 0x0}, 0x0) recvmsg(r3, &(0x7f0000b2f000)={&(0x7f00008e8000)=@nfc={0x0, 0x0, 0x0, 0x0}, 0x10, &(0x7f0000031000-0x60)=[{&(0x7f0000589000-0x8d)=""/141, 0x8d}], 0x1, &(0x7f0000590000)=""/0, 0x0, 0x0}, 0x0) 2018/01/11 15:12:35 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000ac4000-0x8)='./file0\x00', 0x0) link(&(0x7f0000d11000)='./file0\x00', &(0x7f00002d0000)='./file1\x00') ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000a61000-0x10)={0x1, 0x8a, &(0x7f0000002000-0x8a)="3202c715db80fdb949c558e78eddb38097ef5d1a13d48b0ce081e8c07c568e4ed1926dc447c24f716a7994bace035343b2ce3d021b13a2779083afbf74af706d22af7feba3235386d0093d99b5347dd3c66ac0687930602b0ca55f3b8fcd3973016de9b7dab266b6a77ee3a63b0f841653275365b8a74d8264b121fc88b8250fa9493502b600b2e35612"}) 2018/01/11 15:12:35 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000187000-0x1c)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x75, &(0x7f00001c0000)={0x0, 0x2}, 0x8) setsockopt$inet_mreqsrc(0xffffffffffffff9c, 0x0, 0x2d, &(0x7f0000560000-0xc)={@loopback=0x7f000001, @loopback=0x7f000001, @loopback=0x7f000001}, 0xc) sendto$inet6(r1, &(0x7f0000ddb000-0x1)="e1", 0x1, 0x0, &(0x7f00006a0000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f00005be000)={0x0, 0x5}, 0x8) 2018/01/11 15:12:35 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x32, &(0x7f00002b2000)={@remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0x0}, @remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0x0}, [], {{0x800, @ipv4={{0x7, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}, @broadcast=0xffffffff, {[@ra={0x94, 0x6, 0x10000}]}}, @udp={0x0, 0x0, 0x8, 0x0, ""}}}}}, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f000040d000)=0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00009b3000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) perf_event_open(&(0x7f0000c00000)={0x5, 0x78, 0x6, 0x9, 0xdf9, 0x9, 0x0, 0x2, 0x20040, 0x6, 0x1, 0x2, 0x5, 0x20b1, 0x6, 0x2, 0x3, 0x2, 0x0, 0x7, 0x5, 0xd79, 0xe1, 0x50, 0x4, 0x80000001, 0x6, 0xfffffffffffff05b, 0x100000001, 0x0, 0x7, 0x5, 0x7, 0x8, 0x200, 0x8000, 0x546d7b52, 0x5, 0x0, 0x1000, 0x0, @perf_bp={&(0x7f00001f5000)=0x0, 0x6}, 0x10, 0x7, 0x39, 0x1, 0x7fffffff, 0x9, 0x7, 0x0}, r0, 0x4, r1, 0xd) 2018/01/11 15:12:35 executing program 3: pipe(&(0x7f0000433000)={0x0, 0x0}) ioctl$SNDRV_TIMER_IOCTL_TREAD(r1, 0x40045402, &(0x7f00006ab000-0x4)=0x1) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000001000-0x10)={0x0, 0x88, &(0x7f0000cb8000)=[@in={0x2, 0x1, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x3, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x1, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x3, 0x81, @loopback={0x0, 0x1}, 0x7}, @in={0x2, 0x3, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x2, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x0, 0x4, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x3f}]}, &(0x7f0000001000-0x4)=0x10) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000f54000)=@sack_info={r2, 0x4, 0x40}, &(0x7f0000000000)=0xc) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00006c4000)='net/route\x00') ioctl$KVM_X86_SET_MCE(r1, 0x4040ae9e, &(0x7f00003a9000-0x40)={0x1000000000000000, 0x107000, 0x3, 0x3, 0x1a, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0, 0x0]}) preadv(r3, &(0x7f000055c000)=[{&(0x7f0000a1f000-0x74)=""/116, 0x74}], 0x1000000000000101, 0x0) 2018/01/11 15:12:35 executing program 7: readlinkat(0xffffffffffffffff, &(0x7f0000683000-0x8)='./file0\x00', &(0x7f00002c8000)=""/0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mount(&(0x7f0000001000-0x8)='./file0\x00', &(0x7f00008bc000-0x8)='./file0\x00', &(0x7f0000000000)='binfmt_misc\x00', 0x10000, &(0x7f0000000000)="da585dc0f48843e7d041bbdb7e67eb2d3c2b097a970d303ef8289da09cbc5ed182e589d2f3bb24bc48717531f5f2b8e09a75e491c1f3a5d23af23268d0734e6274fb5c2868bd8b7a626c43eed4b0445c323effa19c8d4b3c6782e866be3a612d136f6a5edf75564dfceccc4e36505bf085e7fbc19f99152941780b4c32cbbe2bd5d1deadd2131446176a7d1693284f21d8dffcef39821f3ffda7dfad9bc1684172f8a31ea4fa9a11ee3d4181e63ea6a444e7e0fc0745d528ed2849004af3c311c0c8b9cf92ec759370339588c4e82c657942d1ac6db3935a38f6cd5ddcb5b6c598814fa87722ebf8f2") mkdir(&(0x7f0000d9f000-0x8)='./file0\x00', 0x80) 2018/01/11 15:12:35 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x6e, &(0x7f00003e9000)={@remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0xffffffffffffffff}, @remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0xffffffffffffffff}, [], {{0x86dd, @ipv6={0x0, 0x6, "72f20b", 0x38, 0x3a, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, {[], @icmpv6=@time_exceed={0x3, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0], {0x0, 0x6, "b6d195", 0x0, 0x29, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xaa}, @loopback={0x0, 0x1}, [], "218e565b0bbf7b01"}}}}}}}, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000297000-0xb)='/dev/vcsa#\x00', 0xc6b, 0x40000) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffff9c, 0x84, 0x71, &(0x7f00009a2000-0x8)={0x0, 0x800}, &(0x7f0000f7a000-0x4)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000775000-0x20)={0x0, 0x6, 0x8004, 0x2, 0x2, 0x6, 0x8, 0xfffffffffffffffc, r1}, &(0x7f00001b1000)=0x20) 2018/01/11 15:12:35 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f00009c4000-0xd)='/dev/snd/seq\x00', 0x0, 0x480) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f000060e000)='/selinux/mls\x00', 0x0, 0x0) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f0000ece000-0xc6)=""/198) ioctl$sock_SIOCDELDLCI(r1, 0x8981, &(0x7f0000a93000)={@common='ip6_vti0\x00', 0x80}) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, &(0x7f0000994000-0x10)={0x3ad, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000ac5000)={0x0, 0x1, 0x0}, &(0x7f0000d32000)=0xc) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000422000-0x18)={r2, 0x40, 0x30, 0xab, 0xfffffffffffff2d7}, &(0x7f00000c1000)=0x18) r3 = accept$inet6(r0, &(0x7f0000149000-0x1c)={0x0, 0xffffffffffffffff, 0x0, @mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x0}, &(0x7f0000db7000-0x4)=0x1c) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000126000)='/dev/vcs\x00', 0x8000, 0x0) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r4, 0x84, 0x78, &(0x7f0000ace000-0x4)=r2, 0x4) ioctl$EVIOCSABS20(r4, 0x401845e0, &(0x7f0000563000)={0xfffffffffffff948, 0xdb, 0xfffffffffffffffe, 0x2, 0x100000001, 0xfd76}) prctl$seccomp(0x16, 0x1, &(0x7f0000c3e000)={0x2, &(0x7f0000d2f000)=[{0x4, 0x10000, 0x3, 0x100}, {0x1, 0x6, 0x9, 0x0}]}) ioctl$sock_SIOCGIFBR(r3, 0x8940, &(0x7f00007be000-0x18)=@add_del={0x2, &(0x7f0000365000)=@generic="10eaec11a73b3891e7ade8a24bb8e08d", 0x6}) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000fae000)={0x20, {0x2, 0x3, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x2, 0x2, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x2, 0x1, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x90, 0x200, 0x6, 0x0, 0x2, &(0x7f0000626000-0x10)=@common='bond0\x00', 0x1ff, 0x0, 0x439}) read$eventfd(r4, &(0x7f000055c000-0x8)=0x0, 0x8) 2018/01/11 15:12:35 executing program 5: r0 = socket$inet6(0xa, 0x80005, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = dup2(r0, r0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$RNDADDTOENTCNT(r1, 0x40045201, &(0x7f0000001000)=0xffffffff) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0}, &(0x7f0000000000)=0x8) r2 = fcntl$dupfd(r0, 0x0, r0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000001000)={0x0, 0x0}, &(0x7f0000002000-0x4)=0x8) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000002000-0x98)={r3, @in6={{0xa, 0x2, 0x8, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0xc7}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x8217, 0x89}, &(0x7f0000000000)=0x98) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000c7c000-0x8)={0x0, 0x0}, &(0x7f0000ff6000-0x4)=0x8) 2018/01/11 15:12:35 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x75, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000395000)='./file0\x00', 0x0) mount(&(0x7f0000ba8000)='./file0\x00', &(0x7f00008ed000-0x8)='./file0\x00', &(0x7f000044b000)='ramfs\x00', 0x2010000, &(0x7f0000969000)="") r0 = open(&(0x7f0000622000)='./file0/file0\x00', 0x141042, 0x0) io_setup(0x3, &(0x7f0000360000)=0x0) io_submit(r1, 0x1, &(0x7f000057f000)=[&(0x7f0000961000-0x40)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000b7e000)="1d", 0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff}]) ioctl$KVM_DIRTY_TLB(r0, 0x4010aeaa, &(0x7f000000a000)={0x10001, 0xe8}) 2018/01/11 15:12:35 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000a94000-0x1)="", &(0x7f00002b8000-0x4)=0x0, &(0x7f000029e000)=0x0, &(0x7f000031d000)="") 2018/01/11 15:12:35 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f00003c8000)='/dev/sg#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000c81000)={0x0, 0x0, 0x0, 0x0}) ioctl$DRM_IOCTL_SG_FREE(0xffffffffffffffff, 0x40106439, &(0x7f000033e000-0x10)={0x0, r1}) ioctl(r0, 0x100002201, &(0x7f000033e000-0x5)="") pipe2(&(0x7f0000645000+0x6ef)={0x0, 0x0}, 0x800) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000923000-0xa)={0x0, 0x80000, r0}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r2, 0xc00c642d, &(0x7f0000140000-0xc)={r3, 0x80000, r0}) 2018/01/11 15:12:35 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x10) write(r0, &(0x7f0000ca4000-0x78)="220000001a00070b00000000ef001201014b81bf0500010007fffc00000000000500", 0x22) setsockopt$bt_hci_HCI_DATA_DIR(r0, 0x0, 0x1, &(0x7f0000b8a000)=0x6, 0xd6deb347) 2018/01/11 15:12:35 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$sndtimer(&(0x7f000044b000-0xf)='/dev/snd/timer\x00', 0x0, 0x20100) r0 = perf_event_open(&(0x7f0000015000-0x78)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000509000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x9) r1 = openat(0xffffffffffffffff, &(0x7f0000eca000-0x8)='./file0\x00', 0x610002, 0x10) ioctl$KVM_DEASSIGN_DEV_IRQ(r1, 0x4040ae75, &(0x7f0000831000-0x10)={0x6, 0x9, 0x7, 0x200}) sendto$inet6(r1, &(0x7f0000195000)="249dc436ea9d9982e3abbc0635d59785ab84436e1b878160fe397d60a6024fc0f226dd6f22dc9825d743f65cf17186f77c7a6c89be69a8b746", 0x39, 0x0, &(0x7f000070a000)={0xa, 0x1, 0x7ff, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0xfffffffffffffff8}, 0x1c) 2018/01/11 15:12:35 executing program 2: mmap(&(0x7f0000000000/0xe67000)=nil, 0xe67000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) clock_gettime(0x0, &(0x7f0000171000)={0x0, 0x0}) clock_gettime(0x0, &(0x7f00000b9000-0x10)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f0000c63000-0x198)={{0xfffffffffffffffd, 0x2, 0xff, 0xffffffff, "de5e51fdd489b040d64c38fa0fbf2e1132880c9325c2f129ae168651b792b4cbe122215b07f49aaa3ca9d721", 0x1}, 0x5, [0x1ad, 0x3ff, 0x7ff, 0x618, 0x5, 0x9, 0x100000000, 0x55, 0xdb1, 0x0, 0x2, 0x0, 0x6, 0x8, 0x4, 0x4, 0x80000000, 0x5, 0x2, 0x1, 0x9, 0xffff, 0x7, 0x98, 0xfffffffffffff000, 0x0, 0x89e9, 0x7fffffff, 0x9, 0x2, 0x7, 0x6, 0x6, 0x0, 0x2, 0x2, 0xa04, 0x9, 0x0, 0xffff, 0x101, 0x3, 0x5, 0x1, 0x7, 0x6, 0x1, 0x4, 0xfff, 0x1800000000000, 0x8, 0x1ff, 0x31, 0xe86, 0x7, 0x8, 0xbe00000000000000, 0x89, 0x8, 0x6, 0x10000, 0x8001, 0x80, 0xc8, 0x1, 0x9fd, 0x4, 0x41, 0x8, 0x6, 0x1, 0x3ff, 0x0, 0x2, 0x9, 0x3, 0x3, 0x200, 0x0, 0xfffffffffffffff8, 0x1, 0xf9d9, 0x7, 0x6, 0x9, 0x8, 0x1, 0x80000001, 0xfffffffffffffc01, 0x6, 0xca9, 0x6, 0x8, 0xff, 0xfffffffffffffff7, 0x2, 0x3b3a, 0x3, 0x3, 0x7, 0x0, 0x1f, 0x3, 0x1, 0x8, 0xfffffffffffffffc, 0x101, 0xc6, 0x4, 0x9, 0x1, 0x3, 0x11, 0x4, 0x8, 0x5, 0x7, 0x0, 0xbe, 0xfffffffffffffffc, 0x6, 0x1, 0x7, 0x43a7, 0x96d, 0x401, 0x9, 0x8000], {r1, r2+10000000}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) prlimit64(0x0, 0x2, &(0x7f0000002000)={0x1, 0x200}, &(0x7f0000003000)={0x0, 0x0}) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000c3f000-0xb)='/dev/mixer\x00', 0xa0000, 0x0) mmap(&(0x7f0000e67000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000e67000+0x637)='/dev/dsp\x00', 0x200000, 0x0) mmap(&(0x7f0000e67000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TUNSETOFFLOAD(r3, 0x400454d0, &(0x7f0000e67000)=0x100000001) mmap(&(0x7f0000000000/0xe67000)=nil, 0xe67000, 0x3, 0x32, 0xffffffffffffffff, 0x0) 2018/01/11 15:12:35 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000911000)='/dev/rtc\x00', 0x101000, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r0, 0x40106410, &(0x7f0000dd0000-0x10)={0xbe, &(0x7f0000a95000-0xbe)="cd85edba4467e80420d453a0f425025fd1877040c23c293a1f9266ee021174f20b9ba6544d9103a8fbbac73c24fcc81d36286439a934c511173a52c1b2ba1e137db29d299ca1f774f90db8fcba00a21b8a55dbe06eb92fdbf1168db97adc770d2dc733f2e99197e83d333d3fc4c2fef03332cbb251d1ca006ce00f5e71a177df1b55d36647caad7cb1f048b2da89c71e5ec3bef79f0e5ccf94c295399ef91bdf91ec2b702dbe9b25b1944fe0de6d6dbe5f251852ffbfe74666470d92523f"}) seccomp(0x1, 0x0, &(0x7f0000db6000)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x407ffc0003}]}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffff9c, &(0x7f0000f04000)=[], 0x0, 0x0, 0x0) prctl$intptr(0x29, 0x1000) waitid(0x0, 0x0, &(0x7f0000001000-0x10)={0x0, 0x0, 0x0, 0x0}, 0x0, &(0x7f000013c000-0x48)={{0x0, 0x0}, {0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_open_dev$admmidi(&(0x7f0000394000-0xe)='/dev/admmidi#\x00', 0x401, 0x4000) setsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000dd1000-0x4)=0x3ff, 0x4) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f000059c000-0xb8)={0x0, 0x6, 0x1, 0x8, 0x7, 0x7, 0x9, 0x20, {0x0, @in={{0x2, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x81, 0x3, 0xffff, 0x4, 0x1}}, &(0x7f0000da2000)=0xb8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000f6b000-0x8)={r2, 0x101}, &(0x7f0000efc000)=0x8) 2018/01/11 15:12:35 executing program 0: mmap(&(0x7f0000000000/0xf8c000)=nil, 0xf8c000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000190000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) mmap(&(0x7f0000f8c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f8c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f0000f8d000-0x4)=0x0, &(0x7f0000f8c000)=0x4) mmap(&(0x7f0000f8d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_dccp_int(r0, 0x21, 0x10, &(0x7f0000f8d000)=0x2ee17f0f800, 0x4) r1 = socket(0x10, 0x802, 0x10) write(r1, &(0x7f0000408000-0x6d)="2600000024004300fefffffff4ff8d4003eeff00010000000e000100010000000000190000ad", 0x26) [ 35.583223] mmap: syz-executor2 (5239): VmData 16728064 exceed data ulimit 1. Update limits or use boot option ignore_rlimit_data. [ 35.610598] netlink: 'syz-executor0': attribute type 1 has an invalid length. 2018/01/11 15:12:35 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000d7000-0x78)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdc89, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000729000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000e48000-0xa)='/dev/vcs#\x00', 0x0, 0x414003) recvfrom$llc(r0, &(0x7f000032b000-0x59)=""/89, 0x59, 0x20, &(0x7f0000a01000)={0x1a, 0x5, 0x1000000000000000, 0x3f, 0x81, 0xffffffff, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x0}, [0x0, 0x0]}, 0x10) ioctl$TIOCNOTTY(r0, 0x5422) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8000000000006, 0x4, 0x22, 0x7, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x1c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000028000)={r1, &(0x7f000000b000-0xb5)="", &(0x7f00004ab000-0x1)="", 0x0}, 0x20) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f00001e9000)=0x0) 2018/01/11 15:12:35 executing program 0: mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000002000-0x12)='/dev/snd/pcmC#D#c\x00', 0x0, 0xfffffffffffffffc) ioctl(r0, 0x4144, &(0x7f0000006000-0x1f5)="") mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000008000-0x9)='/dev/vcs\x00', 0x200, 0x0) r2 = request_key(&(0x7f0000004000-0xa)='encrypted\x00', &(0x7f0000007000-0x3)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000002000)='/dev/snd/pcmC#D#c\x00', 0xfffffffffffffffa) keyctl$get_keyring_id(0x0, r2, 0x0) r3 = request_key(&(0x7f0000006000-0xb)='pkcs7_test\x00', &(0x7f0000004000)={0x73, 0x79, 0x7a, 0x2, 0x0}, &(0x7f0000009000-0x9)='vmnet1}.\x00', 0x0) keyctl$negate(0xd, r2, 0x6, r3) mmap(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000008000-0x14)={0x6, 0x2, 0x7ffe, 0x5, 0x80000000}, 0x15f) 2018/01/11 15:12:35 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x1040000000010, 0x2, 0x0) write(r0, &(0x7f0000dbe000)="260000001e00470792f6caff000003c0001900004700000200050800aa073f550000000021ff", 0x26) r1 = creat(&(0x7f00003e7000-0x8)='./file0\x00', 0x18) ioctl$PIO_FONTX(r1, 0x4b6c, &(0x7f0000b2f000-0x72)="72969b82c161bf5268404f7a2b9b3ebc19613db982847dda8e88ddec9bfceea0dc78166b98311a446feb569445c1b2b8ca9f175792476a9ecc6bfac36ac548adab4d601ce3165e0739197dbff43a53efa5070f94133d0680318a207f464ab56539c783efabea28a3f4643f407f07fa1130a9") 2018/01/11 15:12:35 executing program 2: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) execve(&(0x7f0000001000-0x8)='./file0\x00', &(0x7f0000002000-0x8)=[&(0x7f00007ec000)='\x00'], &(0x7f0000000000)=[]) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000dd3000-0x26)="26000000110047fb93ffffff94fffffffffff70403000000000000000008005105001aef0000", 0x26) 2018/01/11 15:12:35 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000ae9000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$packet(0x11, 0x0, 0x300) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000dd9000-0x10)={0xd000, 0x0, 0x0}) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000229000-0x10)={0x0, 0x0, 0x0}) 2018/01/11 15:12:35 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setns(0xffffffffffffffff, 0x0) r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00002b2000)='/selinux/validatetrans\x00', 0x1, 0x0) ioctl$KVM_GET_CPUID2(r0, 0xc008ae91, &(0x7f0000dec000-0xd0)={0x5, 0x0, [{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0]}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0]}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0]}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0]}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0]}]}) socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x1f) syz_emit_ethernet(0x66, &(0x7f0000e29000-0xbe)={@remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0x0}, @random="808d743933cf", [], {{0x20086dd, @ipv6={0x0, 0x6, "a228af", 0x30, 0x2c, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xaa}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, {[], @icmpv6=@param_prob={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "e17f20", 0x0, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, @loopback={0x0, 0x1}, [], ""}}}}}}}, 0x0) 2018/01/11 15:12:35 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) perf_event_open(&(0x7f0000f42000-0x78)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00002ae000-0x4)=@int=0x0, &(0x7f000055d000)=0x4) syz_emit_ethernet(0x2a, &(0x7f00004e2000)={@random="03f5f5e5cb77", @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x0}, [], {{0x8864, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @empty=0x0, @multicast2=0xe0000002, {[]}}, @igmp={0x0, 0x0, 0x0, @broadcast=0xffffffff, ""}}}}}, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f000023c000)=0x0, &(0x7f0000e9c000)=0x4) bpf$OBJ_GET_PROG(0x7, &(0x7f0000a44000)={&(0x7f0000146000)='./file0\x00', 0x0, 0x0}, 0x10) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000316000-0x4)=0xffffffffffffffff, 0x4) socketpair(0x0, 0x0, 0x0, &(0x7f000040c000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000d91000)={0x0, 0x0, ""}, &(0x7f0000763000-0x4)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00001d0000)={0x0, @in6={{0xa, 0x0, 0x9, @loopback={0x0, 0x1}, 0x3ff}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x8, 0x7, 0x7, 0x1, 0x120000000}, &(0x7f00006e9000)=0xa0) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000960000)=0x0, 0x4) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000069000)={0x0, 0x0}, &(0x7f0000f6d000)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000d93000)=@assoc_value={r1, 0x80000000}, 0x8) socket(0x0, 0x0, 0x0) 2018/01/11 15:12:35 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = timerfd_create(0x0, 0x0) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f000096c000)='/selinux/checkreqprot\x00', 0x8002, 0x0) ioctl$BINDER_SET_MAX_THREADS(r1, 0x40046205, 0x9) close(r1) timerfd_settime(r0, 0x3, &(0x7f0000001000-0x20)={{0x0, 0x0}, {0x0, 0x989680}}, &(0x7f0000037000)={{0x0, 0x0}, {0x0, 0x0}}) timerfd_settime(r0, 0x0, &(0x7f0000e6d000-0x10)={{0x0, 0x0}, {0x77359400, 0x0}}, &(0x7f0000c57000)={{0x0, 0x0}, {0x0, 0x0}}) [ 35.629996] netlink: 'syz-executor0': attribute type 1 has an invalid length. 2018/01/11 15:12:35 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) inotify_init() r0 = syz_open_dev$sndseq(&(0x7f00009cc000-0xd)='/dev/snd/seq\x00', 0x0, 0x20002) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f0000fd5000-0x8c)={0xffffffffffffed18, 0x0, 0x9, 'queue1\x00', 0x65e7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) write(r0, &(0x7f0000552000-0x29)="85f776637918fd4584a7bfea15c8800100000000000000ebf6665294", 0x1c) 2018/01/11 15:12:35 executing program 4: mmap(&(0x7f0000000000/0x51000)=nil, 0x51000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000049000)='selinux\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000032000)='/dev/snd/seq\x00', 0x0, 0x2) r2 = dup2(r1, r0) mmap(&(0x7f0000051000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000052000-0x8c)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8e72c93ee0f023a664f13340900000000000000d36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d", 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r2, 0x40bc5311, &(0x7f000004d000)={0x80, 0x1, 'client1\x00', 0xffffffff80000006, "ffffffff2b000006", "a6e7fdc21ca077ef1dae8000000000000000f6ff2ecd959baa11b5dda31cd901", 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000051000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000051000)={{0x1, 0x4070}, {0x0, 0xe8}, 0x6, 0x0, 0x50cc, [0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) write$sndseq(r0, &(0x7f0000043000-0x90)=[{0x0, 0x0, 0x0, 0x0, @tick=0x0, {0x0, 0x0}, {0x0, 0x0}, @addr={0x0, 0x0}}, {0x0, 0x0, 0x0, 0x0, @tick=0x0, {0x0, 0x0}, {0x0, 0x0}, @raw32={[0x0, 0x0, 0x0]}}, {0x0, 0x0, 0x0, 0x0, @tick=0x0, {0x0, 0x0}, {0x0, 0x0}, @addr={0x4, 0x0}}], 0x90) 2018/01/11 15:12:35 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000412000)={@remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0x0}, @remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0x0}, [], {{0x86dd, @ipv6={0x0, 0x6, "03f087", 0x38, 0x3a, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, {[], @icmpv6=@pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "e378b1", 0x0, 0x88, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, [], "84b8954e2a69f9be"}}}}}}}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000e90000)={{{@in=@empty=0x0, @in6=@local={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xffffffffffffffff, 0x0}, 0x0, @in6=@local={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000cea000)=0xe8) quotactl(0x200, &(0x7f0000609000-0x8)='./file0\x00', r0, &(0x7f00003df000)="b5fea0a374434422fcfaab317e810df5b83bb0e64f50622b1478a0b58f89b2efe404a09b0079b446ace110bd1ecba158b985d6cc1845f0d3253ab9071ead1af6cd0b2640410175bd017b4b3c41e848c127150d784c3f6c794fee9a0726156012055cb7931646") [ 35.663521] sctp: [Deprecated]: syz-executor1 (pid 5259) Use of int in max_burst socket option. [ 35.663521] Use struct sctp_assoc_value instead 2018/01/11 15:12:35 executing program 3: mmap(&(0x7f0000000000/0xdce000)=nil, 0xdce000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000002000)={@common="6966623000000095000001a000", @ifru_addrs=@generic={0x0, "207d24f93094398b253540bc1ff6"}}) mmap(&(0x7f0000dce000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$amidi(&(0x7f0000dce000)='/dev/amidi#\x00', 0x2, 0x10000) mmap(&(0x7f0000dce000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) connect$netlink(r0, &(0x7f0000dce000)=@unspec={0x0, 0x0, 0x0, 0x0}, 0xc) openat$kvm(0xffffffffffffff9c, &(0x7f0000009000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae00, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0xc0189436, &(0x7f0000002000-0x40)={0x0, [0x0, 0x0, 0x0, 0x2, 0x0, 0x7412, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0]}) mmap(&(0x7f0000dce000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) stat(&(0x7f0000dce000)='./file0\x00', &(0x7f00004e6000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) quotactl(0xfffffffffffffffd, &(0x7f00000c4000)='./file0\x00', r2, &(0x7f00009f6000-0x88)="e9133677e4a0c3a50a0e238221525312d98766fc9b5574aeb4d0ff422bcf212307a4adf7de7fc1439a5efb800b446475849633516ef4963c8f1163124aeb3065acf74aed80d41b4ad5480eceef7aa29d54a9a11d7bd796c173c07748642f39da81e4fc0159be0615b3aacc42242cdce1996bdb09a7aa9330513bab457f580f0ed2c6dfc5b06f5fd7") 2018/01/11 15:12:35 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000187000-0x1c)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_udp_int(r1, 0x11, 0x0, &(0x7f0000758000-0x4)=0x0, &(0x7f000049f000-0x4)=0x4) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x75, &(0x7f00001c0000)={0x0, 0x2}, 0x8) sendto$inet6(r1, &(0x7f0000ddb000-0x1)="e1", 0x1, 0x0, &(0x7f00006a0000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f00005be000)={0x0, 0x5}, 0x8) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000657000)={0x0, 0x9, 0x0, []}, 0x8) 2018/01/11 15:12:35 executing program 1: mmap(&(0x7f0000000000/0xf86000)=nil, 0xf86000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) mmap(&(0x7f0000f86000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f87000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f87000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f87000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000f88000-0x19)='/selinux/avc/cache_stats\x00', 0x0, 0x0) mmap(&(0x7f0000f86000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000d3a000-0x8)={0xd198, 0x0}, 0x8) mmap(&(0x7f0000f86000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$netrom_NETROM_T4(r1, 0x103, 0x6, &(0x7f0000f86000)=0x80, &(0x7f0000f87000-0x4)=0x4) bind$alg(r0, &(0x7f0000f75000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'rfc3686(ctr-serpent-avx)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001ec000)="0a0775b0", 0x4) socket(0xa, 0x3, 0x81) 2018/01/11 15:12:35 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x80000) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000186000)={0x0, 0x8}, &(0x7f0000d96000)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00003bf000-0x98)={r1, @in={{0x2, 0x2, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x200}, 0x98) mmap(&(0x7f0000000000/0xfd8000)=nil, 0xfd8000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000fdb000-0xa)='/dev/ptmx\x00', 0x2, 0x0) write(r2, &(0x7f0000fdc000-0x1000)="c5", 0x1) getsockopt$ipx_IPX_TYPE(r0, 0x100, 0x1, &(0x7f000070c000)=0x0, &(0x7f00000e0000-0x4)=0x4) read(r2, &(0x7f0000637000-0x9e)=""/158, 0x9e) 2018/01/11 15:12:35 executing program 6: mmap(&(0x7f0000001000/0xffe000)=nil, 0xffe000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = fcntl$getown(0xffffffffffffff9c, 0x9) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000eba000+0x150)='/dev/mixer\x00', 0x20080, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r1, 0xae03, 0x37b) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) capset(&(0x7f0000001000-0x8)={0x39980732, r0}, &(0x7f0000e91000)={0x4, 0x0, 0x458, 0x0, 0x0, 0x10001}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet_sctp(0x2, 0x5, 0x84, &(0x7f0000c0c000)={0x0, 0x0}) perf_event_open(&(0x7f000002f000-0x78)={0x2, 0x78, 0x84, 0x6896f02, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = pkey_alloc(0x0, 0x2) pkey_mprotect(&(0x7f00008a2000/0x3000)=nil, 0x3000, 0x8, r3) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f0000765000)={0x4, {{0xa, 0x0, 0xfffffffffffff9a8, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x4}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x88) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000bd0000)={@common='ifb0\x00', @ifru_addrs={0x2, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) 2018/01/11 15:12:35 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000c65000-0x1b)='&procppp1$bdevselinuxnodev\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000042000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000586000)={0x5, &(0x7f0000724000-0x28)=[{0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}]}) ioctl$DRM_IOCTL_SWITCH_CTX(r0, 0x40086424, &(0x7f0000698000-0x8)={r2, 0x2}) r3 = dup2(r1, r0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000d32000)={0x4}, 0x1) ioctl$KVM_SET_TSS_ADDR(r0, 0xae47, 0x0) write$sndseq(r1, &(0x7f0000002000)=[{0x0, 0x3, 0x0, 0x0, @time={0x77359400, 0x0}, {0x0, 0x0}, {0x0, 0x0}, @ext={0x0, &(0x7f0000ae5000)=""}}], 0x1c) r4 = memfd_create(&(0x7f000003e000)='\t', 0x0) r5 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) write$eventfd(r3, &(0x7f000060f000)=0x8, 0x8) dup2(r5, r4) write$sndseq(r4, &(0x7f0000e70000-0x30)=[{0x1e, 0x0, 0x0, 0x3fd, @time={0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, @note={0x0, 0x0, 0x0, 0x0, 0x0}}], 0x30) 2018/01/11 15:12:35 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000f77000-0x58)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) read(r1, &(0x7f0000e48000)=""/128, 0x80) accept4$alg(r0, 0x0, 0x0, 0x80000) 2018/01/11 15:12:35 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet6_sctp(0xa, 0x0, 0x84, &(0x7f0000457000)={0x0, 0x0}) r1 = socket$inet(0x2, 0x80000, 0x3) r2 = syz_open_dev$vcsa(&(0x7f0000710000-0xb)='/dev/vcsa#\x00', 0xbd, 0x0) ioctl$TIOCLINUX5(r0, 0x541c, &(0x7f0000849000)={0x5, 0x1f, 0x9, 0x3, 0xfffffffffffffffd}) ioctl$sock_bt_cmtp_CMTPCONNADD(r2, 0x400443c8, &(0x7f0000bbc000-0x8)={r0, 0x100000000}) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000226000)={@common='lo\x00', &(0x7f0000b0f000)=@ethtool_wolinfo={0xb, 0x0, 0x0, "ffffffae118a"}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/11 15:12:35 executing program 5: clone(0x0, &(0x7f0000cbf000)="", &(0x7f000064b000)=0x0, &(0x7f000021f000)=0x0, &(0x7f0000f40000)="") r0 = syz_open_dev$dmmidi(&(0x7f0000673000-0xd)='/dev/dmmidi#\x00', 0x9150, 0x4000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) write$evdev(r0, &(0x7f0000511000)=[{{r1, r2/1000+10000}, 0x7f, 0x3fac3b39, 0x7fffffff}, {{r3, r4/1000+10000}, 0x0, 0xfffffffffffeffff, 0x2}, {{0x0, 0x2710}, 0x872, 0x8, 0x45b36c21}, {{0x0, 0x2710}, 0x2, 0x6, 0x2}, {{0x77359400, 0x0}, 0xc05, 0x10001, 0x7}, {{0x77359400, 0x0}, 0x101, 0x2, 0x9}], 0x90) socketpair$inet(0x2, 0x6, 0x7, &(0x7f0000d6a000)={0x0, 0x0}) getsockopt$sock_timeval(r5, 0x1, 0x0, &(0x7f0000baf000-0x10)={0x0, 0x0}, &(0x7f0000c04000)=0x10) waitid(0x0, 0x0, 0x0, 0x40000002, &(0x7f00000fe000)={{0x0, 0x0}, {0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 35.778071] sctp: [Deprecated]: syz-executor1 (pid 5259) Use of int in max_burst socket option. [ 35.778071] Use struct sctp_assoc_value instead 2018/01/11 15:12:35 executing program 3: mmap(&(0x7f0000000000/0xd37000)=nil, 0xd37000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00003ee000-0x10)={0x2, 0x2, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) mmap(&(0x7f0000d37000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) accept4$inet(r0, 0x0, &(0x7f000071b000-0x4)=0x0, 0x80000) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f000076e000-0xe)='/selinux/load\x00', 0x2, 0x0) mmap(&(0x7f0000d38000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r1, 0x4040aea0, &(0x7f0000d38000)={0x5, 0x6, 0xeab, 0x0, 0x6, 0x4, 0x7f, 0x800, 0x8, 0x7, 0xfffffffffffffffa, 0x7fffffff, 0x0, 0x9, 0x95d, 0x4, 0x3339, 0xfff, 0x80}) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000d37000)={0x0, {0x2, 0xffffffffffffffff, @rand_addr=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x2, 0xffffffffffffffff, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x8d, 0x0, 0x0, 0x0, 0x0, &(0x7f0000a8c000)=@common="6c6f3a000089000000009300", 0x0, 0x10000000, 0x2}) 2018/01/11 15:12:36 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r0, &(0x7f0000419000)={0xa, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x400000003, 0xff) sendto$inet(r1, &(0x7f0000efa000)="068c09ed10dab932a2016c0cd4d98b010001003ed9b409000000008a221791fa", 0x20, 0x0, &(0x7f0000486000-0x10)={0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) 2018/01/11 15:12:36 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000b8b000)={0xa, 0x2, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$getown(r1, 0x9) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000e68000-0x4)=0x0) kcmp(r2, r3, 0x1, r1, r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000a, &(0x7f00000f7000-0x4)=0x0, 0x20b) sendto$inet6(r1, &(0x7f00002a1000-0x4ec)="", 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x2, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000b2a000)={r1}) connect$llc(r4, &(0x7f00000f5000)={0x1a, 0x19, 0x8001, 0x5cd, 0x81, 0x3, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x0}, [0x0, 0x0]}, 0x10) 2018/01/11 15:12:36 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe(&(0x7f000054a000)={0xffffffffffffffff, 0xffffffffffffffff}) flock(r1, 0x5) getsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00005a1000)={0x0, 0x0, 0x0, 0x0}, &(0x7f00009e9000-0x4)=0x8) flock(r0, 0x1) flock(r0, 0x1) 2018/01/11 15:12:36 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$dspn(&(0x7f000028f000)='/dev/dsp#\x00', 0xf756, 0x4000) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00002e4000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x80001) ioctl$DRM_IOCTL_CONTROL(r1, 0x40086414, &(0x7f0000e1b000-0x8)={0x3, 0x2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000026000-0x20)={r2, 0x0, 0x0, 0xffffffffffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r3 = dup2(r2, r1) poll(&(0x7f0000ad3000)=[{r1, 0x0, 0x0}, {r3, 0x1001, 0x0}, {r3, 0x400, 0x0}, {r1, 0x0, 0x0}], 0x4, 0x6) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r3, 0xc02c5341, &(0x7f0000f5f000-0x68)={0x0, 0x0, 0x0, {0x0, 0x0}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) pselect6(0x40, &(0x7f0000f0a000-0x40)={0x8, 0x3, 0x5, 0x8, 0x100000001, 0x3f, 0x7fffffff, 0xffffffff}, &(0x7f00000de000)={0x7, 0x0, 0x3, 0xabfe, 0x5, 0xffffffffffff0000, 0x6, 0x800}, &(0x7f0000b06000-0x40)={0x1, 0x100000000, 0x7f, 0x1, 0x2, 0x8, 0x800, 0x5}, &(0x7f0000c97000-0x10)={0x77359400, 0x0}, &(0x7f000020e000-0x10)={&(0x7f00008cf000)={0x200}, 0x8}) ppoll(&(0x7f0000ec6000)=[{r3, 0x0, 0x0}], 0x1, &(0x7f00002ea000-0x10)={r4, r5}, &(0x7f0000ea6000)={0x0}, 0x8) 2018/01/11 15:12:36 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f00007f8000-0x10)={0x1, &(0x7f0000ed2000)=[{0x6, 0x0, 0x0, 0x407ffc0003}]}) r1 = dup3(r0, r0, 0x80000) setsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f0000a6d000)=0x1, 0x2) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f00008d8000)='/dev/rtc\x00', 0x301, 0x0) r3 = getuid() ioctl$TUNSETOWNER(r2, 0x400454cc, &(0x7f0000b60000)=r3) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000ea4000-0x58)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha256\x00'}, 0x58) r5 = accept$alg(r4, 0x0, 0x0) getsockname$unix(r2, &(0x7f0000065000)=@file={0x0, ""/108}, &(0x7f00007f1000-0x4)=0x6e) recvmmsg(r5, &(0x7f00005a3000)=[{{&(0x7f00005a3000)=@ethernet={0x0, @random=""/6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, &(0x7f0000bdd000)=[{&(0x7f0000c0b000-0xf)=""/63, 0x3f}], 0x1, &(0x7f00005a3000)=""/16, 0x10, 0x0}, 0x0}], 0x1, 0x0, &(0x7f00005a3000)={0x77359400, 0x0}) 2018/01/11 15:12:36 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000f6e000)='./control\x00', 0x0) r0 = open(&(0x7f0000b48000)='./control\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000eb5000-0xa)='./control\x00', 0x0) mkdirat(r0, &(0x7f0000017000-0x8)='./file0\x00', 0x4000000000000000) r1 = openat(r0, &(0x7f0000042000)='./file0\x00', 0x0, 0x0) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r1, 0x12, 0x2, &(0x7f000055d000-0x9b)=""/155, &(0x7f00004fd000)=0x9b) symlinkat(&(0x7f0000024000-0x8)='./file1\x00', r1, &(0x7f0000013000-0xa)='./control\x00') renameat2(r0, &(0x7f000001e000-0xa)='./control\x00', r1, &(0x7f000002e000)='./control\x00', 0x2) r2 = openat(r1, &(0x7f000081d000-0x8)='./file0\x00', 0x10000, 0x12) getsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f000053a000-0x4)=@assoc_id=0x0, &(0x7f0000a29000)=0x4) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00002f3000-0x8)=@assoc_value={r3, 0x9}, 0x8) 2018/01/11 15:12:36 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00003c5000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000e69000-0x10)='/selinux/status\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f00006e1000-0x4)=0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000b00000-0x11)='/selinux/relabel\x00', 0x2, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f000081b000-0x10)={0x0, 0xffffffffffffffff, 0x0}) r3 = add_key(&(0x7f00000de000-0xb)='cifs.idmap\x00', &(0x7f0000881000-0x5)={0x73, 0x79, 0x7a, 0x2, 0x0}, &(0x7f0000dd3000-0x48)="38a49007ddcd1d3ccb16dd45b393c15943b978a88ab5d4adf982c5d4bf429c2062934c250989a2753fa32e3d9273ffa596349f276ccd415d49cb7daaef8bc83928d12650f19eb687", 0xfffffffffffffef4, 0xfffffffffffffff9) set_robust_list(&(0x7f0000555000-0x18)={&(0x7f0000525000/0x1000)=nil, 0xffffffff, &(0x7f000003c000/0x12000)=nil}, 0x18) keyctl$revoke(0x3, r3) fcntl$notify(r2, 0x402, 0x2c) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x8000000000) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f000072d000+0xa46)=@pic={0x4, 0x4, 0x6, 0x800, 0x8, 0x9, 0x6, 0xfff, 0x2, 0x0, 0x3, 0x4, 0x7fffffff, 0x52c8, 0x67e3, 0x100}) ioctl$KVM_SET_NR_MMU_PAGES(r2, 0xae44, 0x80) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000000)={0xf001, 0x0, 0x0}) ioctl$TUNSETSNDBUF(r1, 0x400454d4, &(0x7f0000f59000)=0x0) sendmsg$netrom(r1, &(0x7f00003a9000-0x38)={&(0x7f0000e69000)=@ax25={0x3, {"a1c3fa3d6cbddb"}, 0x4}, 0x10, &(0x7f0000320000)=[], 0x0, &(0x7f000049b000-0xb8)=[], 0x0, 0x40041}, 0x20000000) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000001000)={0x10005, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) fcntl$F_SET_FILE_RW_HINT(r4, 0x40d, &(0x7f0000d8b000)=0x1) linkat(r4, &(0x7f000046a000)='./file0\x00', r1, &(0x7f00003af000-0x8)='./file0\x00', 0x1400) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000192000)={@multicast1=0xe0000001, @broadcast=0xffffffff, 0x1, 0x2, [@broadcast=0xffffffff, @loopback=0x7f000001]}, 0x18) ioctl$KVM_SMI(r4, 0xaeb7) ioctl$KVM_SIGNAL_MSI(r2, 0x4020aea5, &(0x7f0000577000-0x20)={0x1000, 0x7000, 0x59ad0e95, 0x1, 0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) request_key(&(0x7f0000d51000)='syzkaller\x00', &(0x7f0000c09000)={0x73, 0x79, 0x7a, 0x3, 0x0}, &(0x7f00004c1000-0x13)='md5sumselfvboxnet0\x00', r3) ioctl$KVM_RUN(r4, 0xae80, 0x0) 2018/01/11 15:12:36 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000582000-0x9)='/dev/rtc\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x7001) syz_open_dev$admmidi(&(0x7f000008b000)='/dev/admmidi#\x00', 0x5, 0x40) 2018/01/11 15:12:36 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f000028f000)={0xaa, 0x0, 0x0}) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000e4d000-0x20)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1, 0x0}) r2 = open(&(0x7f0000ce7000-0x8)='./file0\x00', 0x80000, 0x20) inotify_add_watch(r2, &(0x7f0000ca0000-0x8)='./file0\x00', 0x2000100) r3 = syz_open_dev$vcsa(&(0x7f0000f57000)='/dev/vcsa#\x00', 0xffffffffffffffff, 0x400000) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000508000)={0x0, @in6={{0xa, 0x3, 0x73, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @broadcast=0xffffffff}, 0x8}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x6, 0xff, 0x6, 0x9, 0x5, 0x9, 0x3, 0x975, 0x80000000, 0x2, 0x0, 0x56, 0xd41, 0x0, 0xba49]}, &(0x7f0000fee000)=0x108) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f0000f31000-0x6)={r4, 0x2}, &(0x7f0000c8f000-0x4)=0x6) r5 = syz_open_dev$sndtimer(&(0x7f0000f86000-0xf)='/dev/snd/timer\x00', 0x0, 0x802) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r5, 0xc0145401, &(0x7f00003d1000-0x14)={0x0, 0x1, 0x0, 0x0, 0x0}) r6 = getpid() sched_setaffinity(r6, 0x8, &(0x7f0000f74000)=0x5) readv(r5, &(0x7f000042c000-0x8)=[{&(0x7f0000e3b000)=""/61, 0x3d}], 0x1) ioctl$KVM_DEASSIGN_PCI_DEVICE(r5, 0x4040ae72, &(0x7f0000ff0000)={0x0, 0x0, 0x0, 0x0, 0x0}) dup3(r1, r0, 0x0) 2018/01/11 15:12:36 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x8000)=nil, 0x8000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000008000-0xd)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) close(r0) r1 = syz_open_dev$binder(&(0x7f0000009000-0xd)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000006000-0x2c)=[@acquire_done={0x40486311, 0x0, 0x0}], 0x0, 0x0, &(0x7f0000002000)=""}) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f0000cc8000)={0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000009000-0x30)={0x7c, 0x0, &(0x7f0000004000-0x7c)=[@acquire={0x40046305, 0x0}, @acquire_done={0x40106309, r2, 0x4}, @exit_looper={0x630d}, @enter_looper={0x630c}, @acquire_done={0x40106309, r2, 0x1}, @transaction={0x40406300, {0x4, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x8, &(0x7f0000002000)=[], &(0x7f0000003000-0x8)=[0x28]}}], 0x1, 0x0, &(0x7f0000004000-0x4d)="a4"}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000c000-0x30)={0x4, 0x0, &(0x7f0000003000-0x4)=[@enter_looper={0x630c}], 0x48, 0x0, &(0x7f0000006000)="0b84a3288b095e8385e903cd3f204328df77adf423094c0745f4bc7875abe665b85eff39c3ba4151d466ab216e457a599050dedabb89b6a8290a93adb5416539117e028431206e86"}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) 2018/01/11 15:12:36 executing program 6: mmap(&(0x7f0000000000/0x10000)=nil, 0x10000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x18, 0x0, 0x1) sendmmsg(0xffffffffffffffff, &(0x7f0000005000-0x3c)=[{{&(0x7f0000003000)=@in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x0}, 0x1c, &(0x7f0000005000-0x60)=[{&(0x7f0000002000)="4c5614c00401a0dbf8a669ebdedd102c4f7a79e606457dfdf09e2ec2ed253b", 0x1f}], 0x1, &(0x7f0000003000-0x2d0)=[], 0x0, 0x0}, 0x0}], 0x1, 0x0) connect(r0, &(0x7f0000002000)=@sco={0x1f, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x26) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f000000c000)={0x0, @empty=0x0, @broadcast=0x0}, &(0x7f0000010000-0x2)=0xc) mmap(&(0x7f0000010000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000011000-0x50)={@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @loopback={0x0, 0x1}, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x1, 0x94, 0x400, 0x500, 0xfbd3, 0x10, r1}) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f000000d000)=""/222, &(0x7f0000004000-0x4)=0xde) 2018/01/11 15:12:36 executing program 5: mmap(&(0x7f0000000000/0xb000)=nil, 0xb000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000002000)={@generic="6b0b9e043847f41ea9367a03cbadec54", @ifru_settings={0x0, 0x800, @fr=&(0x7f0000002000-0x18)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}) mmap(&(0x7f000000b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000000b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000000c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000000d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$midi(&(0x7f000000a000)='/dev/midi#\x00', 0x800, 0x4000000000000) ioctl$TCSBRK(r0, 0x5409, 0xffffffffffff0000) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000005000-0x4)=0x2, 0x4) setsockopt$netrom_NETROM_T4(r0, 0x103, 0x6, &(0x7f0000008000)=0x9, 0xfffffffffffffee7) mmap(&(0x7f000000b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f000000b000)='/dev/rtc\x00', 0xa041, 0x0) mmap(&(0x7f000000b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000000e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f000000e000)={@generic="d1cfa56ea58bb08dc20400bcdd6137e8", @ifru_flags=0x0}) mmap(&(0x7f000000e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000000f000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000010000-0x58)={0x10ea092e, 0x10001, 0x5, 0x7, 0x3, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$KVM_SET_PIT2(r0, 0x4070aea0, &(0x7f000000f000-0x70)={[{0x8, 0x1, 0x10001, 0x6, 0x4474, 0x2, 0x78c0, 0x2, 0x5, 0xe9b2, 0x60, 0x8, 0x100000000000000}, {0x1, 0x20, 0x3, 0x9, 0x8, 0x3, 0x1f, 0x5, 0x81, 0x1, 0x2, 0x1ff, 0x7fff}, {0x101, 0x3ff, 0x6, 0x6, 0x7ff, 0x8, 0x6a, 0x6, 0xef3, 0x800, 0x101, 0x7, 0x4}], 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mkdir(&(0x7f000000b000)='./file0\x00', 0x1) mmap(&(0x7f000000f000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x3, &(0x7f000000f000)=0x40, 0x8c7, 0x0) pread64(r0, &(0x7f000000d000)=""/167, 0xa7, 0x0) mmap(&(0x7f000000d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f000000e000-0x15)='/proc/self/net/pfkey\x00', 0x9c2, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r2, 0x4028700f, &(0x7f0000002000-0x4)=0x0) 2018/01/11 15:12:36 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f00003b2000)='/dev/snd/pcmC#D#c\x00', 0x7, 0x420000) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000570000-0xa0)={0x0, @in6={{0xa, 0x1, 0x7da7, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x7}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x6, 0x1, 0x2, 0x20, 0x101}, &(0x7f0000478000)=0xa0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000d6c000)={r1, @in6={{0xa, 0x1, 0xa27, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x800}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f00001fe000-0x4)=0x8c) r2 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) syz_open_dev$sndtimer(&(0x7f0000f75000-0xf)='/dev/snd/timer\x00', 0x0, 0x402) recvfrom$inet6(r2, &(0x7f000021f000)=""/16, 0x10, 0x40000100, &(0x7f0000998000)={0xa, 0x3, 0x10001, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0xfbd}, 0x1c) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f000098e000)={{0xffffffffffffffff, 0x1, 0x40, 0x0, 0x6c2b}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x5, 0x0, 0x0, 0x870e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00003e3000-0x1)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$sndtimer(&(0x7f0000272000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r3, 0xc0145401, &(0x7f000067c000)=0x80000000) 2018/01/11 15:12:36 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f000066b000)='/proc/self/net/pfkey\x00', 0x200, 0x0) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000a0a000)=0x6, 0x4) r1 = syz_open_procfs(0x0, &(0x7f0000cd9000-0x4b)="6e65742f69705f6d725f76696600b7ce2d16c604d65a14ac309fffeea0f36177f815d91465eaded2c0a1549820443f5295bd92e1e14e21ddf9d1490d5b3d34f011ca9b5c14dcc051564360") sendfile(r1, r1, &(0x7f0000b1c000-0x8)=0x3ffc, 0x6a06) 2018/01/11 15:12:36 executing program 2: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000000+0xaa3)='/dev/input/mouse#\x00', 0x0, 0x103080) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, &(0x7f0000001000-0x7)=""/7) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_int(r1, 0x6, 0xb, &(0x7f0000317000-0x4)=0x0, &(0x7f0000f5f000-0x4)=0xfd4b) 2018/01/11 15:12:36 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000efb000-0x4)=0x0, &(0x7f0000011000-0x4)=0x4) unshare(0x320000) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000abb000-0xc)={0x0, 0x1, 0x0, 0x4, 0x0}, 0xc) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$DRM_IOCTL_SET_VERSION(r2, 0xc0106407, &(0x7f00008f7000-0x10)={0x0, 0x7, 0x9, 0x0}) 2018/01/11 15:12:36 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) getresuid(&(0x7f0000928000-0x4)=0x0, &(0x7f0000564000)=0x0, &(0x7f0000bfd000)=0x0) r2 = getgid() fchown(r0, r1, r2) seccomp(0x1, 0x0, &(0x7f000031b000)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x407ffc0004}]}) socketpair$inet6_icmp(0xa, 0x2, 0x3a, &(0x7f0000aaf000)={0x0, 0x0}) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000b04000-0xb)='/dev/hwrng\x00', 0x8000, 0x0) write$fuse(r4, &(0x7f0000e7c000-0xea)={0xea, 0x0, 0x7, @random="684fcbd1f58e79392cef2b0cc5d7cc95802d5b3f171227d463a0577201b0bd41ab908b92f60f85c2ab91f591e5939b83a21c0967fd9045516271e2152a5b97fb0a4ba1173e224f71596029644f21f5d43970e3b49462375dca238598d4b00133bf6c5a2a0109a7ab82f25d897de6bea33ec6c47ad13b5dc3433ed22cec75de4f0db0844b05f97e4b332646748e60d5dd43297ecfe6d877192f442d8644e48f86164f613ba3b060ebe8fe03e43a7f8f2c0a236602daa35eae352b35954eb0257b792b4664c95774dac35bd5f9fa63f15c3bab173ab7648c22742a"}, 0xea) writev(r3, &(0x7f00007c0000-0x30)=[{&(0x7f0000835000-0x6)="9b74c75308b7", 0x6}, {&(0x7f0000b24000)="d6e0b9bf7d6872f1de3ef0e7d37286675a02c8d9d0b80d7f649c2f6c353f814cb70c746147996bb7c60dfcea005b9b55e4dbd45b1625ef9395876fe762329118c2cf7237b6a71c2b5785869289337e52646a97dfa7f06b7d5d54de5c9167c3a8cdf154946b1bbc8d70f4cef322a50a120593c4666f3a65344a5de18efd44e705b13a40fca5ef66a4d363cba036de1722f6e2ecfb3d2d3c2bce1737877ffdaefd3ec6f067336714f79706f8af1cf6708050877ffda11d771575643f11481fda224a51c99423c301803700248649bde803a07ab60727dc81132093192c15c8d9c8d1f119f0d545002870fadbbcd978d0779760b827cb98e2f1cd", 0xf9}, {&(0x7f0000ab5000-0xeb)="d03727691e12014ae9d2586684ddcb15b773835fe79117d986383c2a3fc35e1af0d4a04e61fdb12047aec8f73400f937ce369bad7ef0a1a7ee1c35b645b8a762d28d2833907b63b8bd1fa99a277cdc4540316e15e537e4802372cc5ad71e042a9b0cbce9dbd8e81280f76c176cdd881a4584d1f01bd8765d644d9a1109f005c159467a15433a39d0b99985edd73e529cd192c425147c696c7c2a7aa13539dcd79d9e10cbda02f20c1f92e047ac5e00d2044a092fd723169e7b81105bea0a79390065b9e4c4ebe1404403f34e45e596c9349e371d8a55c7e17180c3e5df714a18adce73efaad1c6b96c6757", 0xeb}], 0x3) r5 = memfd_create(&(0x7f0000ef1000)='ppp1\'\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x9, 0x11, r5, 0x0) fcntl$dupfd(r5, 0x0, r3) rt_sigaction(0x7, &(0x7f0000ad9000)={0x426c15, {0x400003ffffffc}, 0x0, 0x0}, &(0x7f0000b4b000-0x20)={0x0, {0x0}, 0x0, 0x0}, 0x8, &(0x7f0000237000)={0x0}) syz_open_dev$evdev(&(0x7f0000002000-0x12)='/dev/input/event#\x00', 0x0, 0x0) 2018/01/11 15:12:36 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000001000-0x8)='./file0\x00', 0x440, 0x8) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000695000-0x20)={0x0, 0x1, 0x2000, 0x1000, &(0x7f0000540000/0x1000)=nil}) mmap(&(0x7f0000000000/0xb02000)=nil, 0xb02000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000742000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) mmap(&(0x7f0000b02000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000b03000-0x1a8)={0xbd, {{0x2, 0x0, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x1, 0x2, [{{0x2, 0x1, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0x2, 0x2, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, 0x1a8) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x1) mmap(&(0x7f0000b02000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000b03000-0x17)='/selinux/validatetrans\x00', 0x1, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4068aea3, &(0x7f0000af5000)={0x7b, 0x0, [0x0, 0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$KVM_SET_MSRS(r4, 0x4008ae89, &(0x7f0000b01000-0x18)={0x1, 0x0, [{0x40000082, 0x0, 0x0}]}) [ 36.068256] binder: 5367:5371 BC_ACQUIRE_DONE u0000000000000000 node 15 cookie mismatch 0000000000000004 != 0000000000000000 [ 36.100211] binder: 5380 RLIMIT_NICE not set [ 36.100222] binder: 5380 RLIMIT_NICE not set 2018/01/11 15:12:36 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f000001f000-0x10)='/dev/sequencer2\x00', 0x2000, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffff9c, 0x84, 0x7b, &(0x7f0000047000-0x8)={0x0, 0xffff}, &(0x7f0000001000-0x4)=0x8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000000)={0x9, 0x2, 0x8000, 0x1, r1}, &(0x7f0000713000-0x4)=0x10) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000008000)={0x0, 0x0, 0x0, 0x0}) getsockopt$inet_tcp_buf(r0, 0x6, 0x1e, &(0x7f0000f72000)=""/4096, &(0x7f0000665000)=0x1000) r2 = socket$alg(0x26, 0x5, 0x0) r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$alg(r2, &(0x7f0000d28000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) r4 = accept$alg(r2, 0x0, 0x0) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000afc000)=0x7) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f000020d000-0x4)=0x0) sendmsg$alg(r4, &(0x7f0000f00000-0x38)={0x0, 0x0, &(0x7f00006cd000)=[{&(0x7f0000eaf000)="", 0x0}], 0x1, 0x0, 0x0, 0x0}, 0x0) [ 36.103896] binder: release 5367:5380 transaction 16 in, still active [ 36.103910] binder: send failed reply for transaction 16 to 5367:5371 [ 36.138786] binder: BINDER_SET_CONTEXT_MGR already set [ 36.138795] binder: 5367:5385 ioctl 40046207 0 returned -16 [ 36.140750] binder_alloc: 5367: binder_alloc_buf, no vma [ 36.140773] binder: 5367:5380 transaction failed 29189/-3, size 0-0 line 2957 [ 36.151180] binder: 5367:5385 BC_ACQUIRE_DONE u0000000000000000 no match [ 36.151191] binder: 5367:5385 BC_ACQUIRE_DONE ua400000000000000 no match [ 36.151199] binder: 5367:5385 got transaction to invalid handle 2018/01/11 15:12:36 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f00008d2000-0x4)=0x400, 0x4) r1 = syz_open_dev$dmmidi(&(0x7f00002d4000-0xd)='/dev/dmmidi#\x00', 0x1, 0x80200) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f00003d4000)=0x4, 0x4) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000740000-0x4)=0xff, 0x4) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000bfc000-0x12)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x40000}) bind$inet6(r0, &(0x7f0000193000)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @loopback=0x7f000001}, 0x0}, 0x23a) ioctl$GIO_FONT(r0, 0x4b60, &(0x7f0000218000+0xe39)=""/197) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f0000a38000)={0x0, 0x0}) ioctl$DRM_IOCTL_NEW_CTX(r1, 0x40086425, &(0x7f0000441000-0x8)={r2, 0x2}) openat$selinux_user(0xffffffffffffff9c, &(0x7f000081b000)='/selinux/user\x00', 0x2, 0x0) ioctl$DRM_IOCTL_GET_CTX(r1, 0xc0086423, &(0x7f00001af000)={r2, 0x2}) symlinkat(&(0x7f0000107000-0x8)='./file0\x00', r1, &(0x7f00003f8000-0x8)='./file0\x00') 2018/01/11 15:12:36 executing program 2: r0 = syz_open_dev$mouse(&(0x7f000023f000-0x12)='/dev/input/mouse#\x00', 0xfffffffffffffffd, 0x101000) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000eaa000-0x4)='tls\x00', 0x4) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000002000-0x78)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001000-0x1)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f1f000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) 2018/01/11 15:12:36 executing program 1: mmap(&(0x7f0000000000/0x963000)=nil, 0x963000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$adsp(&(0x7f000001e000-0xb)='/dev/adsp#\x00', 0x5, 0x480) mmap(&(0x7f0000963000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000964000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000965000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000966000-0xc)={0x2, [0x0, 0x0]}, &(0x7f0000956000)=0x52) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000965000-0x4)={0x9}, 0xfffffe82) r1 = socket$inet6_sctp(0xa, 0x3, 0x84) sendmmsg$inet_sctp(r1, &(0x7f0000118000)=[{&(0x7f0000938000-0x1c)=@in6={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x1}, 0x1c, &(0x7f0000943000-0x50)=[], 0x0, &(0x7f0000938000-0xf0)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0}}, @sndinfo={0x20, 0x84, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0}}, @sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, @sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, @sndinfo={0x20, 0x84, 0x2, {0x0, 0x0, 0x0, 0x0, 0x1ff}}], 0x5, 0x0}], 0x1, 0x0) 2018/01/11 15:12:36 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f000081b000)='/dev/sg#\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000915000)={0x0}, &(0x7f0000272000-0x4)=0x4) lsetxattr(&(0x7f0000501000)='./file0\x00', &(0x7f0000196000)=@known='user.syz\x00', &(0x7f0000b1b000-0x9)='/dev/sg#\x00', 0x9, 0x3) ioctl(r0, 0x2275, &(0x7f000069f000)="0080") 2018/01/11 15:12:36 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x2, 0x0) setsockopt(r0, 0x107, 0x1, &(0x7f0000644000)="01000000030006000007000000c4ffcc", 0x10) r1 = syz_open_dev$vcsa(&(0x7f0000180000)='/dev/vcsa#\x00', 0x400, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000b4f000-0x68)={0xf5, 0x0, [0x7ff, 0x800, 0x6, 0x6], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000956000-0x20)={@generic="7c435e92d1fa8a47c82dafa1a4944f3d", @ifru_flags=0xf2dc9c427774dac8}) setsockopt(r0, 0x107, 0x2, &(0x7f00007f4000-0x10)="01000000030006000007000000c4ffcc", 0x10) 2018/01/11 15:12:36 executing program 6: r0 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000f9e000-0x10)='/selinux/create\x00', 0x2, 0x0) ioctl$KVM_GET_EMULATED_CPUID(r0, 0xc008ae09, &(0x7f000039e000)=""/51) r1 = syz_open_dev$dspn(&(0x7f000028a000)='/dev/dsp#\x00', 0x1f, 0x100) dup3(r0, r1, 0x80000) setsockopt$netrom_NETROM_T4(r1, 0x103, 0x6, &(0x7f00001fd000)=0x20, 0x4) r2 = perf_event_open(&(0x7f000001d000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000)=0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r2, &(0x7f00006ca000-0x16)=""/22, 0x16) writev(r1, &(0x7f00002d8000)=[], 0x3) 2018/01/11 15:12:36 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000f8b000)=0x0) r1 = syz_open_dev$usbmon(&(0x7f0000285000)='/dev/usbmon#\x00', 0x5, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffff9c, 0x4c82) getsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000e30000-0x4)=0x3ff, &(0x7f0000983000)=0x4) fanotify_mark(r1, 0x22, 0x8000001, r1, &(0x7f000013e000)='./file0\x00') ioctl$LOOP_CTL_ADD(r1, 0x4c80, r2) r3 = syz_open_procfs(r0, &(0x7f00002b3000)='fd\x00\tfo\x00') exit(0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x73, &(0x7f000050c000)={0x0, 0x6, 0x30, 0x5, 0x98}, &(0x7f0000dd9000-0x4)=0x18) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000981000)={r4, 0x0}, 0x8) getsockname$packet(r3, &(0x7f0000a39000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={[0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff}, [0x0, 0x0]}, &(0x7f00009e7000)=0x14) ioctl$sock_inet6_SIOCDIFADDR(r3, 0x8936, &(0x7f0000ec6000)={@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @empty=0x0}, 0x0, r5}) getdents(r3, &(0x7f0000da8000-0x91)=""/0, 0x0) 2018/01/11 15:12:36 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x80007, 0x4768) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000dc4000)={@common='lo\x00', @ifru_addrs=@generic={0x0, "4ff0546612c20d1fb49f893d745b"}}) 2018/01/11 15:12:36 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000636000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) read(r2, &(0x7f0000145000)=""/8, 0x8) prctl$intptr(0x1f, 0x10001) r3 = openat$selinux_member(0xffffffffffffff9c, &(0x7f00004e2000-0x10)='/selinux/member\x00', 0x2, 0x0) ioctl$DRM_IOCTL_GET_STATS(r3, 0x80f86406, &(0x7f0000da3000)=""/34) truncate(&(0x7f0000200000-0x8)='./file0\x00', 0xad) ioctl$KVM_GET_XSAVE(r0, 0x9000aea4, &(0x7f0000a6e000-0x400)={""/1024}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000c34000-0x20)={r2, 0x0, 0x0, 0xffffffffffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) write$eventfd(r2, &(0x7f0000bd7000)=0x0, 0x8) fcntl$dupfd(r1, 0x0, r1) syz_open_dev$usbmon(&(0x7f0000ccd000)='/dev/usbmon#\x00', 0x5, 0x20000) [ 36.151209] binder: 5367:5385 transaction failed 29201/-22, size 0-8 line 2842 [ 36.260323] binder: 5367:5371 unknown command 0 [ 36.266175] binder: 5367:5371 ioctl c0306201 20008fd0 returned -22 [ 36.279460] binder: undelivered TRANSACTION_COMPLETE [ 36.285161] binder: undelivered TRANSACTION_ERROR: 29189 2018/01/11 15:12:36 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) capset(&(0x7f00002e4000-0x8)={0x19980330, 0x0}, &(0x7f00008f3000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f000075e000)=0x0, 0x1) 2018/01/11 15:12:36 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) clock_gettime(0x0, &(0x7f0000cb5000-0x10)={0x0, 0x0}) ppoll(&(0x7f0000393000-0x8)=[{r0, 0x4000, 0x0}], 0x1, &(0x7f000070a000)={r1, r2+30000000}, &(0x7f0000023000-0x7)={0xa5}, 0x8) sendmsg$key(r0, &(0x7f00001fd000-0x38)={0x0, 0x0, &(0x7f00000d0000-0x10)={&(0x7f00008b9000-0x60)={0x2, 0x401, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x0}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}}]}, 0x60}, 0x1, 0x0, 0x0, 0x0}, 0x0) sendmsg$key(r0, &(0x7f0000212000)={0x0, 0x0, &(0x7f0000b53000-0x10)={&(0x7f00004b2000)={0x2, 0x9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, []}, 0x10}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/11 15:12:36 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f00003b6000-0xd)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000148000-0x68)={0x801f, 0x5e, 0x100000000, {0x0, 0x1c9c380}, 0x5, 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, &(0x7f0000a5c000)={0x9, 0x7, 0xfffffffffffffc01, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, &(0x7f000057c000)={0x0, 0x0, 0x9, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000d02000-0x5c)={0xfffffffffffffff9, 0x0, {0xffffffffffffffff, 0x2, 0xfffffffffffffff9, 0x2, 0xfffffffffffffbff}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/11 15:12:36 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) r1 = syz_open_dev$tun(&(0x7f0000a9e000-0xd)='/dev/net/tun\x00', 0x0, 0x8000000000000002) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00008a7000)={@common='eql\x00', @ifru_names=@common="de706f6470300000fffffff500004b00"}) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000380000-0x10)=[@in={0x2, 0x3, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}], 0x10) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f000075a000)={{0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x7, @remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x40, {0x2, 0x2, @rand_addr=0xfffffffffffffcea, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @common='ip6tnl0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000630000-0x20)={@common='eql\x00', @ifru_flags=0x301}) write$tun(r1, &(0x7f0000467000)=@hdr={0x0, 0x0, 0x8, 0x0, 0x0, 0x0, @ipv6={0x0, 0x6, "015513", 0x14, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, {[], @tcp={{0x0, 0x0, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, {[]}}, {""}}}}}, 0x46) 2018/01/11 15:12:36 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x75, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000fe8000-0x12)='/dev/snd/pcmC#D#c\x00', 0x101, 0x42000) ioctl$TIOCGSID(r0, 0x5429, &(0x7f000085b000-0x4)=0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000390000-0x110)={{0x8c05, 0x1, 0x48, 0x9, "cd04f3ed8dab8f9d797dc9d03930e1682f6a2b07fdcaed93bfb060c917e89de12338b60199b3fc7ee060d51d", 0x4}, 0x0, 0x0, 0x1, r1, 0xfffffffffffffffa, 0x46, "c6ee6c33f1cb10e6d166a8f915ac3af2acf86a15b1bf9747f3e524924615d91228a29f494f93675d669612def86066c8bbb9eab9fcef6e9d62319d57168be67a", &(0x7f0000085000)='\x00', 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xfffffffffffffff8, 0x4, 0x5, 0x1], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) openat$selinux_relabel(0xffffffffffffff9c, &(0x7f000022a000)='/selinux/relabel\x00', 0x2, 0x0) 2018/01/11 15:12:36 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$selinux_member(0xffffffffffffff9c, &(0x7f0000b59000)='/selinux/member\x00', 0x2, 0x0) r1 = inotify_add_watch(0xffffffffffffff9c, &(0x7f00009cd000)='./file0\x00', 0x1000000) inotify_rm_watch(r0, r1) setitimer(0x1, &(0x7f0000d87000)={{0x77359400, 0x0}, {0x0, 0x0}}, &(0x7f0000608000)={{0x0, 0x0}, {0x0, 0x0}}) 2018/01/11 15:12:36 executing program 7: futex(&(0x7f00008d1000)=0x0, 0x800000000008, 0x0, &(0x7f00007f3000-0x10)={0x0, 0x0}, &(0x7f0000299000-0x4)=0x0, 0x0) futex(&(0x7f000000d000-0x4)=0x0, 0xc, 0x0, &(0x7f0000dac000)={0x77359400, 0x0}, &(0x7f0000048000)=0x0, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00009b7000)='/dev/sequencer\x00', 0x100, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000000)={{{@in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in=@multicast1=0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@local={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in6=@mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f00007ff000)=0xe8) [ 36.426561] device eql entered promiscuous mode 2018/01/11 15:12:36 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) connect$inet(r1, &(0x7f0000dc3000)={0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) connect$netlink(r1, &(0x7f0000358000-0xc)=@unspec={0x0, 0x0, 0x0, 0x0}, 0xc) 2018/01/11 15:12:36 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x802, 0x0) sendmmsg(r0, &(0x7f0000a0d000)=[{{&(0x7f000003e000)=@l2={0x1f, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0}, 0xe, &(0x7f000022d000)=[], 0x0, &(0x7f0000b86000-0x190)=[{0x10, 0x1, 0x0, ""}], 0x10, 0x0}, 0x0}], 0x1, 0x0) r1 = socket$inet(0x2, 0x6, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000ba5000)="", 0x0) connect$inet(r1, &(0x7f0000566000-0x10)={0x2, 0xffffffffffffffff, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) 2018/01/11 15:12:36 executing program 7: mmap(&(0x7f0000000000/0xfc1000)=nil, 0xfc1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80002, 0x88) recvfrom$inet6(r0, &(0x7f0000fbf000-0x93)=""/185, 0xb9, 0x3, 0x0, 0x155) bind$inet6(r0, &(0x7f00008a8000)={0xa, 0x3, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) r1 = socket$inet6(0xa, 0x8000000000000802, 0x88) sendmsg$inet_sctp(r1, &(0x7f0000a29000)={&(0x7f0000686000-0x10)=@in={0x2, 0x3, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, &(0x7f0000fc1000)=[], 0x0, 0x0, 0x0, 0x0}, 0x8000) mmap(&(0x7f0000fc1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = accept4$inet(0xffffffffffffffff, &(0x7f0000fc1000)={0x0, 0xffffffffffffffff, @local={0x0, 0x0, 0xffffffffffffffff, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000796000)=0x10, 0x80800) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f00001a6000)={0x0, 0x9, 0x7}, &(0x7f000062f000-0x4)=0x8) mmap(&(0x7f0000fc1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000fc1000)={r3, @in6={{0xa, 0x2, 0x1, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0xcc1}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x1, 0xe, 0x5, 0x5, 0x8}, &(0x7f0000b27000)=0xa0) mmap(&(0x7f0000000000/0xfd5000)=nil, 0xfd5000, 0x300000c, 0x32, 0xffffffffffffffff, 0x0) sendto$inet6(r1, &(0x7f0000ebd000-0x5b)="7874915c9439ed94d7967483125574326937ad398abd9cb49cc085c4c62758961e8ed5b3b953a7a4ed782c4b919ceb5e48d05b88159cc07c850ae68cc00a8792a2c0712d15", 0x45, 0x0, &(0x7f000089d000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, 0x0}, 0x1c) 2018/01/11 15:12:36 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000678000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f000078e000-0x10)="adb61e0f63000000000fff0004437b0c", 0x2) bind$alg(r0, &(0x7f00009dc000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-simd\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) io_setup(0x1, &(0x7f0000e4b000)=0x0) io_submit(r2, 0x1, &(0x7f0000acf000-0x8)=[&(0x7f0000618000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000083000-0x2)='\b', 0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff}]) 2018/01/11 15:12:36 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000e0000)='/dev/cuse\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) close(r0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000002000-0x38)={0x0, 0x0, &(0x7f0000003000)=[], 0x0, &(0x7f0000002000)=[{0xfeaf, 0x10f, 0x1, ""}], 0x10, 0x0}, 0x0) ioctl(r1, 0xc0184900, &(0x7f00005ee000-0x1)="f0") mmap$binder(&(0x7f00002d0000/0x2000)=nil, 0x2000, 0x0, 0x13, r0, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r1, 0xc028ae92, &(0x7f000037e000-0x28)={0x7, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/11 15:12:36 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000ad8000-0x9)='/dev/sg#\x00', 0x400000000000, 0x8002) setsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x2, &(0x7f00000ae000-0x5)={0xf41, 0xab, 0x729, 0x7}, 0x5) write(r0, &(0x7f0000eb0000-0x59)="dbef803e3d9f5de1e52055bb7c8a326fe46092b6682d9ad789c5d7acad0e771f13cecb59029b011ded54a09c41c6cfcfbcd743cc665c32af223d42438b496a0304891c88697ae707d4a70f330e6fe3a1c9c76f314ffab329", 0x58) ioctl$EVIOCGEFFECTS(r0, 0x80044584, &(0x7f0000443000)=""/146) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f000085b000)={0x0, 0x0}, &(0x7f0000fe1000)=0x10) signalfd4(r0, &(0x7f0000073000)={0x8}, 0x8, 0x80000) write$evdev(r0, &(0x7f0000d21000-0xa8)=[{{0x0, 0x0}, 0x0, 0x0, 0x0}, {{0x0, r1}, 0x0, 0x0, 0x0}], 0x30) 2018/01/11 15:12:36 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x92e) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0xc0, &(0x7f0000de6000-0xc0)=[@in={0x2, 0x1, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x3, 0xc, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x511}, @in6={0xa, 0x3, 0x6a, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @empty=0x0}, 0x0}, @in={0x2, 0x2, @rand_addr=0xb5, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x1, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x3, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x1, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x2, 0x2ac9, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x0}, @in6={0xa, 0x0, 0x7, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x40}]}, &(0x7f0000000000)=0x10) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000000)={r1, 0x7, 0x3, [0x4, 0x9, 0x40]}, &(0x7f0000001000-0x4)=0xe) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$selinux_context(0xffffffffffffff9c, &(0x7f00009ed000)='/selinux/context\x00', 0x2, 0x0) ioctl$DRM_IOCTL_AGP_ENABLE(r2, 0x40086432, &(0x7f0000c9a000-0x4)=0x20) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000c0a000)='/dev/autofs\x00', 0x200000, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r2, 0xc0206434, &(0x7f0000c47000-0x20)={0xe86, 0x0, 0x10001, 0x0}) ioctl$DRM_IOCTL_AGP_BIND(r2, 0x40106436, &(0x7f0000d35000)={r4, 0xb5d}) ioctl$KVM_S390_VCPU_FAULT(r2, 0x4008ae52, &(0x7f0000fa4000)=0x80000000) r5 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) utime(&(0x7f0000c83000)='./file0\x00', &(0x7f0000a98000)={0xac3, 0x0}) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f00006cf000)={0x10004, 0x0, 0x0, 0x1000, &(0x7f0000a98000/0x1000)=nil}) ioctl$KVM_SMI(r6, 0xaeb7) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) setsockopt$bt_BT_SNDMTU(r3, 0x112, 0xc, &(0x7f0000414000-0x2)=0x3d7, 0x2) ioctl$KVM_SET_SREGS(r6, 0x4138ae84, &(0x7f0000648000-0x138)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, [0x0, 0x0, 0x0]}, {0x0, 0x0, [0x0, 0x0, 0x0]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0]}) ustat(0x7ff, &(0x7f0000526000)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$KVM_RUN(r6, 0xae80, 0x0) 2018/01/11 15:12:36 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000abf000-0x4)=0xbf, 0x4) bind$inet(r0, &(0x7f00000f1000-0x10)={0x2, 0x3, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00009fc000)={0x0, 0x0}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000e9c000-0x10)={0x1, &(0x7f0000f07000)=[{0x6, 0x0, 0x0, 0x101}]}, 0x10) connect$inet(r0, &(0x7f0000987000)={0x2, 0x3, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendto(r1, &(0x7f0000986000-0x6ae)="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", 0x380, 0x0, 0x0, 0x0) sendmsg$unix(r1, &(0x7f00000d6000-0x38)={&(0x7f000002e000-0x8)=@abs={0x0, 0x0, 0xffffffffffffffff}, 0x8, &(0x7f00007f7000)=[{&(0x7f0000f7a000-0xfc)="b5ea6ee5072e8e9349ec4a29e052cbdfa939356496eb61bafc8d2ea02095fa109b54a7bdcdda58be7d13e6c9a66ee7c3b96ddfe1d458113777c8a843cae88624182452a3b16438e69e15a2b07688b9b9b0d8095aa16e5b5437c83efa4de63f45cbeecac1838a9b8795ae93e894a499a53b9698564fcfd534b46559e6580373bea0acfcdd496c6cfefaf033810fa93d3755be3ceb3a4713a75d60c8e7834fc11a637aae6872822a", 0xa7}], 0x1, &(0x7f0000af7000-0x50)=[], 0x0, 0x0}, 0x0) read(r0, &(0x7f0000ce1000)=""/4096, 0x1000) shutdown(r1, 0x1) ioctl$TUNSETOFFLOAD(r1, 0x400454d0, &(0x7f0000979000)=0xcefa) ioctl$sock_inet_SIOCDARP(r1, 0x8953, &(0x7f0000564000-0x44)={{0x2, 0x2, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x6, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x2, {0x2, 0x1, @rand_addr=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @syzn={0x73, 0x79, 0x7a, 0x0, 0x0}}) ioctl$BINDER_SET_MAX_THREADS(r1, 0x40046205, 0x6aa) 2018/01/11 15:12:36 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = fcntl$getown(0xffffffffffffffff, 0x9) r1 = syz_open_dev$sndpcmp(&(0x7f0000c50000-0x12)='/dev/snd/pcmC#D#p\x00', 0x200, 0x0) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f00008c9000-0x4)=0xffff, 0x4) r2 = syz_open_procfs(r0, &(0x7f0000ae3000-0x9)='net/igmp\x00') readv(r2, &(0x7f0000ce8000-0x40)=[{&(0x7f0000f96000)=""/68, 0x44}, {&(0x7f000070c000)=""/93, 0x5d}], 0x2) 2018/01/11 15:12:36 executing program 3: mmap(&(0x7f0000000000/0xf55000)=nil, 0xf55000, 0x3, 0x32, 0xffffffffffffffff, 0x0) timer_create(0xfffffffffffffff4, &(0x7f0000f51000)={0x0, 0x0, 0x1, @thr={&(0x7f0000f52000-0xc0)="", &(0x7f0000ba9000-0xa2)=""}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000003000-0x4)=0x0) mmap(&(0x7f0000f55000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) msgget$private(0x0, 0x408) r0 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000f56000-0x10)='/selinux/create\x00', 0x2, 0x0) mmap(&(0x7f0000f55000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000f56000-0x4)={0x0}, &(0x7f000039c000-0x1)=0x4) 2018/01/11 15:12:36 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup2(r0, r0) ioctl$TUNSETOFFLOAD(r1, 0x400454d0, &(0x7f0000193000)=0x70774774) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r1, 0x40bc5311, &(0x7f0000366000-0xbc)={0xda3, 0x2, 'client1\x00', 0x1, "6a43e65694fd830f", "5e86dc813f22036ae9362a6c7597a211f93224ae44e9ef215cea2c8035b02d96", 0x9, 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) sendmmsg$nfc_llcp(r1, &(0x7f0000ce7000)=[], 0x0, 0x44000) r2 = add_key$keyring(&(0x7f00001ec000-0x8)='keyring\x00', &(0x7f0000e6d000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000ae2000)='asymmetric\x00', &(0x7f0000c18000-0x4)="07effff5") sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00002ea000-0x38)={&(0x7f0000ff7000)=@in6={0xa, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c, &(0x7f0000f71000)=[], 0x0, 0x0, 0x0, 0x0}, 0x0) syz_open_dev$tun(&(0x7f0000ecc000-0xd)='/dev/net/tun\x00', 0x0, 0xc0000) 2018/01/11 15:12:36 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000001000-0x8)='./file0\x00', 0x20000, 0x80) ioctl$KVM_SET_SREGS(r0, 0x4138ae84, &(0x7f0000fe6000)={{0x5000, 0x0, 0xf, 0x3, 0x6, 0x1, 0x4, 0x9, 0x8, 0x4, 0xffffffff, 0x7, 0x0}, {0x10000, 0x107000, 0x4, 0x2, 0x9, 0x9, 0x83, 0x80000001, 0x2, 0x10000, 0x10001, 0x9, 0x0}, {0x16004, 0x6000, 0xe, 0x66, 0x4, 0x2, 0x9, 0x8, 0x2, 0x2, 0xffffffffffff7fff, 0x7, 0x0}, {0x4000, 0x105000, 0xb, 0x6, 0x9, 0x10000, 0x2, 0x800, 0x8, 0x9, 0x10000, 0x7, 0x0}, {0x4000, 0x5000, 0xc, 0x3, 0x80, 0x8, 0xe3e, 0x3, 0x4, 0x2, 0xef, 0x400, 0x0}, {0x7000, 0x1f000, 0xf, 0x2, 0x2, 0x3ac6, 0x3ff, 0x0, 0x9, 0x9, 0x5, 0x81, 0x0}, {0x6000, 0x3000, 0xc, 0x1, 0x3, 0xfffffffffffffff9, 0x198, 0xff, 0x9, 0x1ff, 0x81, 0x7198000000000000, 0x0}, {0x2000, 0xf001, 0x3, 0x8, 0x100000000, 0x0, 0x1, 0x4, 0x1, 0x9e, 0x0, 0xffffffffffffffff, 0x0}, {0x0, 0x5000, [0x0, 0x0, 0x0]}, {0x2000, 0x6000, [0x0, 0x0, 0x0]}, 0x1, 0x0, 0x4, 0x80, 0x2, 0x100, 0x10000, [0x3, 0x7, 0x3, 0x80000001]}) mmap(&(0x7f0000000000/0xafd000)=nil, 0xafd000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000002000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000afd000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bind$inet6(r0, &(0x7f0000a0e000+0xfea)={0xa, 0x0, 0x4, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0}, 0x1c) ioctl$KVM_INTERRUPT(r2, 0x4004ae86, &(0x7f0000afd000)=0x0) 2018/01/11 15:12:36 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000ecb000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000a65000)={0x9, 0x1, 0x7, 0x10001, 0x6}, 0xc) setsockopt$inet6_buf(r0, 0x29, 0x37, &(0x7f0000921000-0x68)="0200b51a5b31306e000007ff71ab2144ece470d734cf0195f75d34c82d9d233f08008875c4ccd64ade0e8ce0442fbc50974e8e1195c604f8000000040002663d75dd05009f0000000500048a5d070838a46611f937f96f7d4ff812a8f9fc3f271be6000000000000", 0x68) setsockopt$inet6_buf(r0, 0x29, 0x36, &(0x7f0000ca6000)="", 0x0) r1 = syz_open_dev$mouse(&(0x7f0000dd4000)='/dev/input/mouse#\x00', 0x1, 0x0) accept4$alg(r1, 0x0, 0x0, 0x80800) 2018/01/11 15:12:36 executing program 2: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000001000-0xd)='/dev/usbmon#\x00', 0x2, 0x10000) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$nfc_llcp(r0, 0x118, 0x6, &(0x7f0000002000-0x465)=""/4096, 0x1000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TUNGETVNETHDRSZ(r0, 0x800454d7, &(0x7f0000002000)=0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000909000)={r0, &(0x7f0000172000-0x1000)="5d66460c9b403fe008e0a17b7b1aa150ff5ee0d5899bbc04b6a4348cf90c8e636bb318c9204ff45a087883d710412e53ded7eb10cbd19f8daf437f9f7ff8580eafa427a486f335cb26eb0f7fb380ce832f1e3753105e29e5863b2eef014cc2a6043ce267a41dff921ed0a73e6026c3829f9582339dce82571a8fc9e1832a9552b6c21e5016cc6facda12451b1d87e68f88c7526cdf881cfaa39e4ea2514e1767bf6b47ca1eb4ff01beba878597e449470c2036e593568bf3a44f5d86beca9394a50673f7d9d2cfbdb9e3093b2a130f8822eb26f4a68477425d736602fe4120941a9e0683845760062d7fc6dc21dd9fa2ed0c12476d87006dd09e8272dffee4034b32c57c87dcfd798a4648776400e06907f68d8371e508f960468b581effa194dfaff2c9cf7b478b59d479c5e6165bfbcbc025b46e4d275def04ce70262679cc89339f960582e76df9eafd8a83c3696edb2d47f843cc8a63c9c0cfda4b9754efe94c43d1e3e74f8960b9dc38db00e333b13e417e3744b120874436eaf59ba7523664437db8a25ca0393389039d253726c429b9e3d8476b47f88e5c3b47e79fd0ec7d16f7f035f6b2b428261c2cd6962e6c5b7d5c5a8f2d8dca4343fd95c60a2be6a7b198a8e6b2f4c4637395634e877659841d915c8634f8f14ab73c600f7317fad68bec4dd9317c0d774f0284655ff42eaae5e5f4ad6a6e6d0a5482452e252d5eb290850f10ccf8dfd0f1d387ae7d6ecd80868c5316f1c9d8387d4a49cf9b014eecb4de74b149428cbf597a906f81b97cec29735687307865facb5846104328ba3e1cc7235e48f40736f4318f452bffc89873eb66572a2183ecef1d8b8052c7d4213ae33883ac92436b3c4bf5ede7534eca22cc6ca0eb062e9445d6446a634fe7c90862ce2c9fb9990b1c472c23ee852a22750e4e58300ce3b9d309fbf534e6cbecce40d70d129232080d10bb156bcfee24d12755191b7deee3182768ee7d9b6b4fc321795a224b5d7281a3245949a9c169db4f662a3dcc838e44f7c0f9a03d3877d4335dcc320f0a3765d5c4469efbde4d436b7569d4d51a5c1aa0519bcc1f5f7574049af3af2929f58fec678e76314d959823dc9a0471483d57b09e1b4323744077605f22d4aaade273a85d5858beed74e05b63ecf4a7b5f3c258bbb0049c588270aecab78d5df82bd6ec35e5b23135cc868a4e24cb189389a9d430744876328e15fac763d0b468cc63531e6cea5abd61a4acc9417d0cd8cfc45b4b9782c6024193f148b32b45daa75a2ceca0652e0f0c7e77aff5898ebd677c436da6f078b9cab87a9136c629f7e04356cc65640f1413e5120c6171dc5302e259a80f05541c31f5b50ea5a37b37cb1bf3274c222ed9accefa662a7baa90945d763fcbab7f0e05e794f1c3cb77ff0d92e21cf7206567f25bac7bc9142b9d6772adbd64168b79f44433a16b1c88fd41784777e7ca397adcd1cf94c780796c6df325b271ba5dd9ff2d41098e8ec9d4bcd2bafe26919ca792d1d4e6941ac6f5651fd4b7d16f529479612e359468011f04f647bd1ba432463e68645b3525fb684cae1b1b5a1211e3c552959a1b1dabe8845d3183ade216f6b81b6811b82da9ede516ac23ba6d38467240195d138309cc314954cbcc50feb32cb4ea79782c903fa500a03c30c8206d2bd4a2d5f7ea90c5b2990b8898a6b9102cb51ed1bb584916e6fecfd61f2c38314ef71d95b9f4b547904ed8478f63541e3efd6255faabd1107ca1605d8a9b09f8e20f9c2605e414b5acdb899a2e51d6a2831436ec22cfae31d2178ed850ddec52363333ba8d5c4634ab782ec2283405b04a1b9a4dbce90b6b1568e135f48335883efe4b2ab613ddebee11177efb1b7bc7b44e946b475a125719b392b49f63ca137bc62fa119a325fd5a3ae41b56cc4e9fd7e4d697096a835d39a547e28a3b04a8bb4202580b5e4ff0f83815aa928c60a67ce82e2f9e8c66e84034fc4cc6d157566e187a8ae563db8c608e74057b785bac26cda40551ba39fc8f8a0504d069a88124da7fa106d624bc15923586ef61feedf3b622c7a00f7d1a6e87ca7fd10ed84725277c82a270c0167a391d3cc07aea9ad6fac15e13c6cd840bec996fc9566695b2304515813f86796aa98e00c3b9ab167659be92af93a27c31f0482f8aa60ba05afea56db24cc68f7429e3f33c60f2ff374840942b69af491604203ec87d5137a6002a3ff03820d68608902e58225ce256386476a560a372486450e32a7b2980ae49405736be5a1fe9fbd08ad405cbbd6e2841f9b545408c7008f74931e14643e30b8542b49167c4d6801c2fadc3b6e17a8ad6cad884cbbce31deb8765f0655fd4bdf1bcbe686122bbfb3322de6278e92842ff0ea5ab5840ac34454575cd0cd40e5403396d53d93ef2d64720a902afe6ea8936b4c7013e706a31ae8f990045c33f88503ee44cf802789f0a7861e70591628e3835b04c5da62d275dd7a9f8c05cdaef58d4e21c92fecd5fb866bfc80a924a9caabe42127f2b790be5bec9e327d6ea182eb57c405855163c79e1d643b7385579d061c5fc62ad8d44ff031f749140f754def989e1b13f97ef4cb0a21c9b8f34085524ebc2499d77e7661aca611b3ff1f35f6a5aba16504dd2ff7f35001dad95e5356327e5ef2d3677d42168c05701f0a1e2cf55fc79eb049fca207d3792915f7e59422cbffd7d2db8b611b2e24bf4e0c6b58dddb670b9cdfb9ce7a2e0b71aae68293917d0bf7ad54eafd386a976f4af58e319b1caa9b37b904f9b12c46de4b9e4ec0ca3f1b113e33ab9d25baeab6a29ece1421316f236a980dc401cf9a7c1ab6eb8efcb4a35383775ecd149b83e73aadd181d988bd9be34a22dd84f05a5e72a7ef4aa8f1c192189d26488cf684a2f6dca3db09466ce95beae91d51fc7d01a8c0ddfcfc5f95bc6dce0bc4af0ae8bdd5fd2fb73d28613dde7ab80c07d0a0e683bb8b3f1bf5665bc2c305e150708b24ec07a1ed664713bb44606e829d475779198b0860ffdfd3747419602892640a078ab3a52e8afee7464561a6b10815ac08e4a30360e39044590f024de939dce6e389189be497b4c958486bde60e330fc4a22c453c5bed8128b91e1edec663cc616663efc05ff772f0a976a5d983d85166e51cf051985ff2571abb72da817d590750f03e27a19d0bb5889400696695118f25f5ffb7bac6ded2d5549408413081597b7f9d2a77572c6cf1336a97ca34c2a266b6aaebbec9f1cb85f37ae8a3a65cd9b33c2db862fe695a0cf8d1f30e8b7e4f34b8a47e05b2d3d739c66c3e2bd5658b10a3dd4bc41cbefcd466e7581d32f540ee6b9708acbf2f2d400544822ab83e66e957938d960e5255331ce4961ede119bfdea6a3860e9e39db5bf2cc4b10dfb4c62aac765025055524d84ba77d8cddd79f6f27b9c18e4129b02a9561e8b85139ab7e3282ac0f0ea44dd7f3cd580af395ea340e7aea90cc4ea0d6becd7b1704f4eb6958caf971604d2768b1d9d14c78179f64b9952e745e69f27214bc741442f535787ffbfa694d8dd5bba869357b910eb66cf498153619b88e2404a111b48e10670ebaa8c94703798a0d1f07baa22e79c08e4a8d6424817a7423fe33d1d73aab651bf9ac39c8973a546164216fb671341929828395b53af7c3e46b1a34fbc36e9782199e6921ba50981baa3ac5a247d26377e5ccd170f51f7334952b8a2d67069eacb84b5a03798ee61e3321dd22f5e2591684c3e1cb22774de06806c6686294108c7281bcdc7b7785b635101e479de16d96f8a972bfcab1c2e2e4004678759bbd8c9edee6e9ef7ef82ad2a169c95947bd6709719ea1655a6710ddd52dc8862871f1d5ebe121b477930145315ac26e7e0e7661b9bac944d4b130c8ea7c35568f925319e8101d5b94bf6428c5c489b05be9d88bd0ef9abda69ce80981a302627487cf08d93fc9ff71f0f9f2759452b0d8332b528057a1699f0b6beb0b7de77834d00f7a408ceb439c01de81867156fda8fd3421033228fe08e61b9f0c494546f6431d1bfcad7670838103fb01738614c5cde78d954ad71ee7a5e15c2e4dcdc7ef8a6d4a9d325437c422a9de11dec6479d72094b6437f92021ee1dccbd5c32f091261bf20ae3c850c346caffa8ff8e4d65ef9ad462dcea09ff13fc8a27cd74905eeb9b7bb4eb4e9f8808215865e375dc7472670d199ae9ecb38f5c62f55cfdafc7ed36afd2d273d6c89c255a4fc31ee235f728a56bfa7f6b9fd395dd80523a7734a8bafcc1eeb02e69bcfcd846674a1ce5feba0ceb6661470bbf44c6117e15c36bca1c6b27efee3f0b7e80b5518c96985ca89649f369fc18a058afb77d8c99479c419be65bf1b7ee80f7cd35cc47e5ff17a999a498c4db55461e168af5aab45c33116d302b7c8fb6c3c48e84c487da43fd6337b52132b72f0eb795b50cc601967bc4889046dc4e4098f4c4e916d06c47986dd4eabec1c3ceabf820edbfe91971bca97bb5853ccf337493424f2c63cd7709cab8af97c01ec024b7b1d53494c2ece4e7f9394d84973aa20abe274fca154703c6d1584d25e05e02bc9d5ce2835a8c7b112ab2572d1478c2d1b27e301842dff8de61fa819df4fb14a8f43c20a835a2f2c269ba623865f6f15608a5fbd7f01bd4cba1547f71b971e15c910d2ecedce5ca628d98f3c545d04f3681e62fdac76d80d2c38e09d94548961c5c65d32a12bf1a4e8e722b252e73abb19de1124ffb175612a355a125469cafb1b0a7a1f19e75916ac371c4b6106004aa36ec4f8f6b00361b9d4e2fb63a2643bbce0027d6ea5ecbcc6c00e4fb32391ff8ba0b496f76d9c9a72708f7f845ed5bf4dfc0670e48a12797e825679a055fd08a79b75f16e6b27ee0da7ee7be2ad81990325e8871bab3ca26d6b54d1e30a24128a2b358bab988badc658e7414937ee08356ec651d9204d161017e9aa16da480bc9aaf2bb8dae80e846c9eea504d3656d09e6fca7318e40604c07cde49fec831efa89d2baef59b828da6cc874c42551aedd0207360784f077037664fbe11317a12b506e0949b5158216fa733eda2096f9ba987331d7a8f4ab77296607da00de4cb769c28f20c58a632f3fa7caa80be47318f2e335cb72fb0011f75345143b049ac8a070efc0e84645b77aed825fd2c2f5970485a6542d6da5276c52e1de545a4d4612f8cce7f370752165f7ae103d281cfb02797d2b7131b659d830aafe6c6e5192a9c184d0d604ab14c70ea42ef5b6df7157f52136329d3dc20f5fb6774fe9c9814f6d662b5b82701dc07e8043d3f59d6ddbf895a51355d336cbc6ac2652c63a57c7dbcd1652a72a65bc0305e70199ca19a4a98352a87817a39e1cba983c1d9a91fcad397fa12aebeb4684cfd0a138ff3c4dd31fe8bda838bc6e4512e76e46fc9151ffa98b78c05d8d8848c201c23fe176fa79a3b11166282d3c6c4485674db1209e9af85fd636dbcb1f4345578c4b6d90797446ea4ff2b1fed5632d2a172045fe78b0623689bfb51658ee6fdd3250ceaa9b8c5ebd1c8e6f1f46b742e063c52a14f902321d2d3a9add0809e73668b51f14a4449af7d898595d44184a954af842fa0d27782ea0d35cebb3ea8514c8688a5b0dc9da6c2aecb1e3301370aa2f3f5a4d364fecd239945612a50bc259db8aa6aa83cddc0c181848302c0f31a3d5d3803e2171f00242adc844c54a4a0afc1214365d38c05728cc25adbc35a45be40941668f9518ef7a9786bf911aff6819d520c07a84c9e5bb4497563f1767d9f4b3c22b71d97fb7746b6f91a3b08e49d5767b6a58a3d8c9d88fd1", &(0x7f0000001000-0x49)="ce098c68b5075131faacf11ce27118ebd457981d45cb879f3783e29904e232dbaa46f76333649fa278cc1dc74927537bc6fd4806afb7e62600c32b7a54d083f5d37c1f19a4d613d29f", 0x0}, 0x20) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000002000)=0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) 2018/01/11 15:12:36 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = request_key(&(0x7f0000254000)='ceph\x00', &(0x7f0000796000)={0x73, 0x79, 0x7a, 0xffffffffffffffff, 0x0}, &(0x7f0000940000)='/\x00', 0x0) r1 = add_key$keyring(&(0x7f0000eac000)='keyring\x00', &(0x7f000048b000-0x5)={0x73, 0x79, 0x7a, 0xffffffffffffffff, 0x0}, 0x0, 0x0, 0x0) r2 = add_key$user(&(0x7f0000176000)='user\x00', &(0x7f00009d6000-0x5)={0x73, 0x79, 0x7a, 0xffffffffffffffff, 0x0}, &(0x7f0000c49000-0x1)='K', 0x1, r0) r3 = add_key$user(&(0x7f0000893000)='user\x00', &(0x7f0000be6000)={0x73, 0x79, 0x7a, 0xffffffffffffffff, 0x0}, &(0x7f00008e0000-0x109)="b3", 0x1, r1) r4 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f000047b000)='/selinux/enforce\x00', 0xc4400, 0x0) ioctl$EVIOCGNAME(r4, 0x80404506, &(0x7f00003e0000-0x2d)=""/45) add_key$user(&(0x7f00007e0000)='user\x00', &(0x7f0000fb4000-0x5)={0x73, 0x79, 0x7a, 0x2, 0x0}, &(0x7f000008a000)='i\a', 0x2, r1) r5 = request_key(&(0x7f0000c1e000)='user\x00', &(0x7f0000124000-0x5)={0x73, 0x79, 0x7a, 0x2, 0x0}, &(0x7f0000dde000)='/\x00', 0x0) keyctl$dh_compute(0x17, &(0x7f00004c9000-0xc)={r2, r3, r5}, &(0x7f00005cd000)=""/0, 0x250, &(0x7f000010c000)={&(0x7f0000bf5000-0xd)={'ghash-generic\x00'}, &(0x7f00004e3000-0x40)="", 0x3f, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/11 15:12:36 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00002c1000)="75736572aa736563757269747900", 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg(r0, &(0x7f0000e6e000-0x38)={&(0x7f00005aa000-0x14)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random=""/6, [0x0, 0x0]}, 0x14, &(0x7f0000ff6000-0x10)=[{&(0x7f0000338000-0x1000)=""/4096, 0x1000}], 0x1, &(0x7f00005dd000-0x29)=""/41, 0x29, 0x100}, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000010000-0x4)=0x0) fcntl$setownex(r1, 0xf, &(0x7f0000493000-0x8)={0x3, r2}) 2018/01/11 15:12:36 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0xcd6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000e34000-0x71)="", &(0x7f0000696000)=0x0, &(0x7f0000043000)=0x0, &(0x7f0000b45000-0x48)="") ioctl$DRM_IOCTL_AGP_ENABLE(r0, 0x40086432, &(0x7f00001e0000)=0x401) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000969000)={0x0, 0x0, 0x0}, &(0x7f0000cb7000-0x4)=0xc) sched_getaffinity(r1, 0x8, &(0x7f0000140000)=0x0) r2 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000a7b000)='/selinux/relabel\x00', 0x2, 0x0) ioctl$sock_ipx_SIOCGIFADDR(r2, 0x8915, &(0x7f00007fb000)={"485a669732f604fc01fdb44cb9ce67f1", {0x4, 0x7, 0x8001, "9970bddad802", 0x4, 0x0}}) accept4$inet6(r2, 0x0, &(0x7f0000c87000)=0x0, 0x800) 2018/01/11 15:12:36 executing program 2: mmap(&(0x7f0000000000/0xc12000)=nil, 0xc12000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000c12000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000c12000)=0x0) r1 = syz_open_procfs(r0, &(0x7f00003c1000-0x7)='ns\x00\tXt\x00') mmap(&(0x7f0000c13000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r1, 0x80082407, &(0x7f0000c13000)=0x0) mmap(&(0x7f0000c13000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000c14000-0x4)=0x5, 0x4) getdents(r1, &(0x7f0000909000-0xba)=""/72, 0x48) getdents64(r1, &(0x7f0000c10000-0xdf)=""/223, 0x66) mmap(&(0x7f0000c12000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000c14000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getdents64(r1, &(0x7f0000c14000)=""/44, 0x1c7) 2018/01/11 15:12:36 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00003f2000-0x58)={0x26, 'skcipher\x00', 0x0, 0x81, 'lrw(serpent)\x00'}, 0x58) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000489000)="7cb9b99d75d398272cadd306ebe40469", 0x10) openat$rtc(0xffffffffffffff9c, &(0x7f0000802000)='/dev/rtc\x00', 0xffffffffffffffff, 0x0) bind$alg(r0, &(0x7f000074d000)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-serpent-avx2\x00'}, 0x58) 2018/01/11 15:12:36 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000782000)="6e7300088c9183d2ccf309b66a26c4787028a081339b69eac130d1644f3332bf3e511eff81487b681a4da59c749c6212283c68434df85277e6e2cfa5339b0b20b200a38d253b491e53c67d6035914f44648a882e47702ae001d499898dd37b00969327e9dc6d427661645f947251311b0b72e696c46ace7fa6d9d21013d8b2cf5d868363e85b5acd12349c512cea008000c670d03d4904687ac4ab4f0765366e02f715330030af46052d6afb") r1 = openat$selinux_context(0xffffffffffffff9c, &(0x7f0000b87000-0x11)='/selinux/context\x00', 0x2, 0x0) getpeername$packet(r0, &(0x7f000058f000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0]}, &(0x7f00000b8000)=0x14) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000069000)={{{@in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0], @remote={0x0, 0x0, 0xffffffffffffffff, 0x0}}, @in=@local={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in6=@mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f000092d000)=0xe8) r3 = getegid() fchown(r1, r2, r3) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getdents64(r0, &(0x7f0000b65000)=""/24, 0xfffffffffffffedc) accept4$alg(r0, 0x0, 0x0, 0x80000) ioctl$KVM_GET_NR_MMU_PAGES(r0, 0xae45, 0x0) 2018/01/11 15:12:36 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000561000)={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) bind$inet(r0, &(0x7f0000480000)={0x2, 0x3, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendto$inet(r0, &(0x7f0000d05000)="", 0x0, 0x0, &(0x7f0000030000-0x10)={0x2, 0x0, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) set_robust_list(&(0x7f000010a000-0x18)={&(0x7f0000287000/0x3000)=nil, 0x5, &(0x7f0000676000/0x3000)=nil}, 0x18) r1 = openat$selinux_create(0xffffffffffffff9c, &(0x7f00003fe000)='/selinux/create\x00', 0x2, 0x0) openat(r1, &(0x7f0000544000-0x8)='./file0\x00', 0x200, 0xeda2b3ac8efd4318) 2018/01/11 15:12:36 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f000097d000-0x8)={0x0, 0x0}) ioctl$KDGKBSENT(r0, 0x4b48, &(0x7f0000c71000)={0xffff, 0x5, 0x9}) r1 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r1, 0x29, 0x16, &(0x7f000090f000)=0x0, 0x4) r2 = socket$inet6(0xa, 0x80003, 0xff) dup3(r1, r2, 0xfffffffffffffffd) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) 2018/01/11 15:12:36 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x10000000000, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x36, &(0x7f0000ee7000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x0}, @remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0xffffffffffffffff}, [], {{0x800, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x28, 0xffffffffffffffff, 0x0, 0x0, 0x6, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, {[]}}, @tcp={{0xffffffffffffffff, 0xffffffffffffffff, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, {[]}}, {""}}}}}}, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000bb2000-0x4)=0x0, 0x4) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f000037b000-0x90)={0x0, {{0x2, 0xffffffffffffffff, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x90) r1 = dup3(r0, r0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00004ae000)={0x57de, 0x8, 0xf81, 0x6, 0x0}, 0x14) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) setsockopt$inet_int(r1, 0x0, 0x17, &(0x7f00004df000)=0x71c2, 0x4) syz_open_dev$dspn(&(0x7f0000a53000)='/dev/dsp#\x00', 0x6, 0x0) 2018/01/11 15:12:36 executing program 3: r0 = socket(0x100000000011, 0x2, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000000)={{{@in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0], @multicast2=0x0}, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@multicast1=0x0, 0xffffffffffffffff, 0x0}, 0x0, @in=@loopback=0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000001000-0x4)=0xe8) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000303000-0x10)={r1, 0x1, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x0}, [0x0, 0x0]}, 0x10) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt(r0, 0x101, 0x6, &(0x7f0000000000)="4a7e45eff2419ce6c46b1bd92a50c458db8fa75b87d9fa6f4406039255c674433131a0db81e92d7684f22d005e2e40b0ea9c5fead2bf15b29a8f526307a2dd315137ee86a61998f82958589dcbf7b8acb206d92d0802d236120c975db1ffee4b0a43d9af9ee193dbf17cd976600f594ea60f0f2e3137d72b387e33aef1619686a88d644e34180e7d", 0x3d) 2018/01/11 15:12:36 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f00002d5000-0x44)={{0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x0, @random="07a67c9af2af", [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x8, {0x2, 0xffffffffffffffff, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @syzn={0x73, 0x79, 0x7a, 0x0, 0x0}}) pipe2(&(0x7f0000e31000)={0x0, 0x0}, 0x84800) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000ae0000)={0x0, 0x4}, &(0x7f0000884000)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000fe7000)={0x9, 0x383, 0x8000, 0x1f, 0x400, 0x2, 0x5, 0x0, r2}, 0x20) 2018/01/11 15:12:36 executing program 6: mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000001000-0x4)='tls\x00', 0x4) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000004000)='/selinux/mls\x00', 0x0, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCGEFFECTS(r1, 0x80044584, &(0x7f0000005000-0x3a)=""/58) getsockopt$inet_tcp_int(r0, 0x6, 0x1f, &(0x7f0000002000)=0x0, &(0x7f0000003000)=0x4) 2018/01/11 15:12:36 executing program 5: mmap(&(0x7f0000000000/0xc000)=nil, 0xc000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000005000-0x12)='/dev/snd/pcmC#D#c\x00', 0x0, 0xffffffffffffffff) ioctl(r0, 0xc0884123, &(0x7f0000002000-0x9c)="ac") 2018/01/11 15:12:36 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000331000)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000201000)=@file={0x1, './file0\x00'}, 0xa) connect$unix(r0, &(0x7f00000c8000-0x8)=@abs={0x0, 0x0, 0x0}, 0x8) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f00005f1000)='/dev/mixer\x00', 0x20040, 0x0) sendmmsg$unix(r1, &(0x7f00000bd000)=[], 0x80, 0xc0) close(r0) r3 = getpid() perf_event_open(&(0x7f0000a7f000-0x78)={0x0, 0x78, 0x401, 0x80000, 0x5, 0x1000, 0x0, 0x7, 0x80000, 0x2, 0x401, 0x3, 0x100, 0x6, 0x4, 0x7fff, 0x0, 0x3f, 0x1, 0x80000000, 0x5, 0x7, 0x1, 0x7, 0x9, 0x81, 0x6, 0x6, 0x1, 0x100000001, 0x400, 0x8, 0x1f, 0x9, 0x20, 0x200, 0xa821, 0x9, 0x0, 0x3, 0x2, @perf_bp={&(0x7f0000f05000)=0x0, 0x7}, 0x101, 0x9, 0x4, 0x7, 0x10001, 0xb1, 0x6, 0x0}, r3, 0x40, r2, 0x0) 2018/01/11 15:12:36 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fd9000-0x10)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0xc074510c, &(0x7f000039f000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001}) r1 = socket$inet(0x2, 0x3, 0x6) r2 = syz_open_dev$tun(&(0x7f000073c000-0xd)='/dev/net/tun\x00', 0x0, 0x8000000000000002) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000f32000)={@common='eql\x00', @ifru_names=@generic="c15c9a8b74308b1b2c5d0ce63d9d8226"}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000630000-0x20)={@common='eql\x00', @ifru_flags=0x301}) write$tun(r2, &(0x7f0000d09000-0x62e)=@hdr={0x1, 0x0, 0x0, 0x0, 0x80000003e, 0x0, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0xffffff88, 0x0, @loopback=0x7f000001, @broadcast=0xffffffff, {[]}}, @udp={0x0, 0x0, 0x2c, 0x0, "3060c8449ca4de20e3da406ae6d2ade6af1b622645913a75dcc601009913ef6d51cffd44"}}}, 0x4a) 2018/01/11 15:12:36 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f00001fd000)=0x80000001) mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000e4c000)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000044000-0x20)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1, 0x0}) r2 = creat(&(0x7f000036d000)='./control/file0\x00', 0x0) umount2(&(0x7f0000b58000)='./control/file0\x00', 0x8) write$sndseq(r2, &(0x7f0000012000-0x2e)=[{0x0, 0x3, 0x0, 0x0, @tick=0x0, {0x7f, 0x0}, {0x0, 0x0}, @time=@time={0x0, 0x0}}], 0xfffffffffffffc54) bpf$OBJ_PIN_PROG(0x6, &(0x7f00005e5000)={&(0x7f0000c43000)='./control/file0\x00', 0xffffffffffffffff}, 0xc) unlink(&(0x7f0000ee4000)='./control\x00') creat(&(0x7f000099f000-0x10)='./control/file0\x00', 0x0) listxattr(&(0x7f00004ee000)='./control/file1\x00', &(0x7f0000c9b000-0x96)=""/150, 0x96) ioctl$UFFDIO_ZEROPAGE(r1, 0x8010aa02, &(0x7f00005b8000-0x10)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/01/11 15:12:36 executing program 0: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000a81000-0x11)='/dev/qat_adf_ctl\x00', 0x202002, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockname$llc(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={[0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff}, [0x0, 0x0]}, &(0x7f0000c0e000)=0x10) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r1, 0x0, 0x2000000004, &(0x7f0000003000)="441f08000000000031ffff0000030278130500110300000000f100025f", 0x1d) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f000016b000)=@generic="6bf5ed811922cd595098d58940fdab79") bind$inet(r1, &(0x7f00008a3000)={0x2, 0x0, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) connect$inet(r1, &(0x7f0000002000-0x10)={0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0x2d, &(0x7f0000907000-0x4)=0x8, 0xfffffffffffffd64) 2018/01/11 15:12:36 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) sendto$unix(r1, &(0x7f0000479000)="a29faed06548a165107bd85cb2fb48df9c22730a80995fdaab851ababc54ba6cd5b18d9e6f10ffe7412691871a1819d1c75c7bd17612177b68c948a5afe54190d41e231d5bfcd2a2c495afc5c0e663e0b492cf899b77429fec0373efe0fab24d592fa7a1c7ecbcf8a754593919bddffd1dd3084e4bc1065d7b7c045d1c950907acd8f661b83fe158adc96d909a082ab12de98a4e7d735c6a490115a22fde14ce5498360f8d0a412992ecba7f301a335b7b7f985b201006b742290a27964345fa261747f4d4de9ed482397082614c7195f79ec0a64b315f6469e9ebf8a236487779224502f43a8f864593736e4bcd389fce2f7fb45eb00a2777512b049c0de48daf299a112c01e97e46111fb2ef3d3ff44f989e0225f0c5780df46dbcf0e3167bc99745ae5c7a03c1e9a2056bdbbc89da6958824d94ae3720bdd3aa769825f0de34b975fa44b6331251ac88a8971192ea17eb51bff6a7f1c936bb5f4bf01f083a949f1ce6eae03e516625fbe9e4c1cf9ed63c83ad986fd83419471548bf842dcf893323bb77b5cddfd718781fb9017303f1a67af4e900743da1e4b3c4bd3b254d74bba94d3f1abbfd1519bcdc3c79f22ce90f380d0eeef47b1c6338c618f765c44d563e8cfcf6629872e91cecd73d90ad318e3c171e7e42608ca290f9f4a619fbfc1355ed2adbeca53feafa549c0aa0b8e534cae407b7d3222cc899aea964159305656275b95ab207dbc40bf96c8d92a88268f7cfb7071ccdfd2edcb822ac1818f6cfa40ad44aea41f7f10e1508795a93dc754d29f9d5fc57d8e0637cd3890d9dcc25166c84c6cecd6749bbfe8a02224210e8798838ee15420f04abd726ae52358ac6bbb708970c01450e17114638ffa55d08a99d7f4abaead780e0b83e9f2ea54f63dbf2bd97571a5babce2f60d956f52b050499ce8f3136a91fbd2805fb92482214c3d6f1bba239d351a974ab211cd9e0444545c581b9a70088099cd6eec64b5c91b0fff9cae69cd0769c5184f7f5839756a4894d0253de1477463881e0453d8628f0f557ffd7f02af9332b011e5847e58761d361874535a6558c2933b1d9f5501b4358ef49e0660ee748c9c9ddbf91129ec18286bf11f431e5eba13db188b9c0ca5dcbae56dc9f066eb03d0594420fb6b776ef3b34ae542ae3e9b14b51f1d4b621784163885c42eb4b4faf490c29dccd4cda741c8eed461f924e580c6f90d16babf9a58a216d5b542eb69b1466a3a1cd28c8e0a8cd101af6b2ca07f55db3c93ca2b60517830ca48cdcebbb75c87997fdd1b16fa1f5b814ee0521675551b78aaea100495001a183e231c7543998e6aa3374d4ba7de285d8f4329d9993b45bb078fc2a302603d320cdfc72ed5ea68c9c87df3e496fd2feffe3e5be5cd5b2c67fb6bb111c3f1ae22af68c97003af4e437e3011cdaf5cc3d79d4ddbef066266ccd028ed4a0ed1c845b4e6331c9a225ddc20488285146e4c5fdca47ae60c12fa10de7512abd78e95784dd4ed1c3dfcd5fba47fce27b4af1b768429767a4e41e8f3f220ca5a0cb27d9ee3e253785bbec09d60881067ff937ab890b84faf8135f9f2f422fc193cece96c80a2a8bbae69f171339637ab0ada6ef6b8930e7d9472d7f9a7172339d2b920e070c04c8d3814ff0903f8accb0db14dbe484f059bf45836545bd143d353570c21f5ea904ac697794c872282a39376543b0878e08ee038bcd7070ee2bdc528ae3cae70b44e3d2935ab9b92299aa7be0eeaba0adb4b18d8d4cdc0062d1fbe1c6ec5aaab2151f352ca7f284bb54dfac71518b49b3b49cfccd3c074ca7d70d95970510cb7e516a1182004c1148d49922a7c484e3570008b769713a53b587221c2c80957366983258b6b238638cdb77bfccc76bfc248652a4250ae5e238f13a7b22e1e16175c269c33d6574c683df0627115c8044cb4e6b3695e159f24cd9f5c8d99dba70534ec3d6d3f0b2cd03b24852e0c2c8aef6ccc96c6e58d7de972e29078946f5d93a6eec6d8a3c3551e8616ed1dae639eaf5b514247223a7b1b7cc2f393856c730d49fa3cc6e5f339197885ac423b6e1b2ad02101bfa4900736cceb45aa5c197df3e291d55a72d9b9939cfd3a962a5d97db1133940865c965b7027b12e87857b888c692979062549aeb1d273f099dbda60cc196b70edb656938504a5e04df433bc1108ed35e277707b206255ef1b70f9426818e51e6d3379493b78fa9df6c7918056455eae4406f81992fef7f41b2b637b31c36ee41e3569f475a91b92a1f6bef89324c147895ceee6fe12e707b89cb6be2066298f300a68039b24cc22ac6cabe37594f1911457e6e11b9e20d98dd767011eb410f377e1d804f7c02a32a965a0167fb9ac96cb289fd4c113791abef2898d41df520bfdc95e41f7882d96aac9245e227b71002d492b28b736c567e4c2624c2bccb2026c9da262532a57285becc00b3e68e9af330e8363ee1c7b5b49104bc7c617714ad4419f0dccd6fb66b86ab1de4685948831169b20272003c5096c0a6be14caeacdf4ce25dece707e3b3b93a84647983e305b5297ebebe3c0b24fe7cc2c5ff0b790353e85ea6fcb4e0d3e65705874cea787826ed9be3e5f3db8ca1673e3507d2ecfa21065beb8ddfbde175d6159050f89a8c10ba244855558ce32d4072ad2f218f8490a896be0ca87e0cc96735108a78ac907c1bb1d8354674e7305002e37d4c5a024eab9b693dba4c59234ace9a510cc7a5b04564df6f80f6fa1561c49dd25ed1a1b10bd7c6fb8e9bfb9f54ff50aaa38f717190e220fdb03ef32b0df0ad8eb106e2863b7802adff9e049f33b59befa386f31f6aa5149c7c38ea249ab7d807d457070bed1a92172405a23fea8535b385fb860993876f3ba8d54df155a6945aa907acd9c752ed575a3c1cd09cde0a84191d0c12de79e646ac2b99946be78775957e2c0529954c7219e1cdbbddbaebe354b2a69eec212e7aa51785ad640918c08d70d50f825dc394137b610729f3a75f81d91144cfb82d5e7e7899bbd6a22ffbc1e651e3a43f28ee36a38117ea517a9b650306f40bc8f813fcc4ee060cd04df6a9e5e009c55629d3d33c3b78b1a748422c9160fa683d996032d578bd9e7c9209362bfc0ea4ba0efa0122edb80df4e95f1ae72e909809eaad024738b25e74657a3ad399da752c07ed205cab9e0f82849e1fc65ec867561622868d756ca1526aabe21a67cb2462653fce259d8b3a1a71849ea080a7dfae2e0b31e2f72bcd2b6588be82c5e54a8a109cd1539e724f7821065ad650d8017f89b2be3ffe7f1cc7abbd8685bbae7532a33e6e07175aa0aa4f7025c88cb06817b2c8cd62f21882a3d25d2d28f445abb9f829e15e81378baa8eac49bf877030aa7ec75a1de76b720a40560b6026f3a2bba035423131d3403a1cb2dfc69c7b6162fe64fa5aa1fdd9af5186146857ef53b2c5acf4cfaa450b931c376e220ccda4a83c1dae5fdea3b6e6ae1a2e26b2675653cb791e134b4ed32ecd8ba4c33cb732ed106387e44f2e2aba240aee9e78d6265615922b0f119fe76effdd26ca4fb48b4d624e61078dfba1f300d0f821150a64d194d06ee0b0c03b3ba3777287caac3003d1e636c83bff4fd8edcf5640518b7fa5aabda72d814b2a1dd6081730f455c86b87c0dbc47eab62fd06d30c3d5d8c50032c8851c3de3134b7b64e437aa5265489cf2076592cb21178b224c82dd47acbfb2ed6cd6fa2dc9eb8575858b43287cd1bf4a0fe2e4fd7dd200437b4f5984ec21d01d90377ee844a7d8f59731872046d88024c60dcc69dbbc7b0b1310cccc511aed51745c7157fb8c592a539bb064311812c6bc4797d0e4e2453a9a844318e2b673d5099106707975e4530f4406b822083b249f2b8cf21f1022a8e71f5a6e1f75bdc460608fb397fa555890ef592839f1e6a11561a161d703465a8c307d3150bb520358b9d7f3ea2e9362c61591c7d48fe31c6a6e69d4e3ccd44daa26f966f673efed208238148f3393707b784d0e9956a53ad05dfdfe0c08f9810dbb10a6981d059a71d87628e2ee69b259a6b06c4e36625b316c7307f839f639868ab45c988bac99d4614e466cc83fd51c448d5b328f90660b9c59a7008034015db1e9a7c11ddb7c5f39da09f4fff265f0d04ce9ace4ccfc01802f60b4bf63a16de2fc6e83710c77054783666480b37d67abebc35dcc376a27a38df98238a22c0ce2d01b2fd09aa0dc946b009b9dcd09c692fb46138aa2f976d807cd912d7b551901a330d3ec0b9f47b238b105c0db509550d710743f5bfd6a0a806d5e9d12c6af265e4e53564cb5ee1016022b18c6cd4cacfd478be47d2cf95694036255103655314c072d1137850daf135707d0958e89dde27c85c78a286b75751ac03184426a52f5af640abfd7ebd167ec74fbf6dbedb2b6695b7e31ebaaeaa8203812fb79446af766a9677379493c6876bbb2716d520335875cd59a0ff668113343fb952539115d45559d3b7ad8d3b11c58ede0c5845cf7363e8999d93897249039c55d3339c6b911e9dfbd42184f7332bc302447e9084551a7106313dca802a48dffb2fff034e3888300b9a44121d147e507ae37b7500b5cecdf1aaa93c181d8e29bd148592017e777f3a84320f5b04c657a230286a031fa096400d19d041c147d70dbfe61522d382b6190c059db627be9a7c776526f8a9f56762cf8fd75e10af4604361418fc5e00e0fc976cdffc71d8956b81f7a5be96e0f6835d6a08a9132672a798c9de43bf1e2338bea98eb391d15159a2531b38b3fa15aabd5499d334eefcb46831c5af41714ad719a9582ee925ecb75b19ed622cbe69c83edd7b3014c3380001b945b6a2bfb4cc2ca822e7ca066e77c00ad762ff6abfac80bc8c6d1bd15526efe80a5039f5334140bb1aec0077ea377a6d9ea22f7485c3aeeae8b477b7ca269bad29d54eddd43ba47751aee7f6cbdc4cf348d9016181366c540aad8d1c81918fbe990f7dc7ab85b79e47ddb86c8e4f1c228a619b4cc34ffb9c34056650bc91b80f5830eb56b15db1629107a80a520fe339a4d257b0462cbc873d7d4e4a49bc3c459327aba6ff127099d58868c98c17a19f44cc5d96ab0f9405ec5cd683af4abd1212d8ccd5a1af78d98e94b9703428b1eed74f4b0314e30f5f5195887aa27dc494b8001de95ee0089f55f9f6e57b688832009a2700b91da7af1398640f77f01cae2daed5fdd2e11818ceb0a092cd91e99e986c7eff385652e4ff7494cd1fb29d663932583f15bc2b3dd20b356a91c2e5ca1370e5f0d952fcef659def81a6a1ccc11d140cc6ecbc5741b16f1f32dee1fcbbe1814b1b37753a0af864e327b01e2fde091d2e5b3438e3fa8f1b721bfb8eead58d0d7366604918401190e054c16282b88d1b80394798707f9368312952010f4893ad4b5d5de29a7be2bc508705810fe787dd5a87bce171cea451fb9fc42c38b24649f67898aabcadb1f2179187a09c34a1c243dcd12f42a361f1222d26e073271531796215afc8491a4fdb917df30ec710abd1011d20e8ad16795323f61ae3ea8c62f6854b2e70e0fe66a83ceab27da02e5f9b08fc518987ac8471f97af9e8c16dc48fcb81304b21c2e2d71339655ac7e1588ba238f7ffe1979145e527c105b99eec2c6eead210c41107fa311ef9f4aa7a55e230c8f3fb541d4fc2dc3902bab9234ad3758e2a99d271c6335833df9b41718441ffe7641d5df2c26b519e712807400987ed08b4f57067abedc741eb76f426c703a6a7a004332d1108ca8c3cd0215abd9005fcf68358330b1ffb50edaf381ee28a2098", 0x1000, 0x24000080, &(0x7f0000953000-0xa)=@file={0x1, './file0\x00'}, 0xa) mprotect(&(0x7f00000c0000/0x1000)=nil, 0x1000, 0x1000000) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000aa7000)={@common='ifb0\x00', @ifru_flags=0x9400}) bind$inet6(r0, &(0x7f0000325000)={0xa, 0x2, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) listen(r0, 0x0) r2 = socket$inet(0x2, 0x1, 0x0) r3 = syz_open_dev$tun(&(0x7f00008fa000)='/dev/net/tun\x00', 0x0, 0x5) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000f32000)={@common='eql\x00', @ifru_names=@generic="c15c00000000280005e22ee60400"}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000630000-0x20)={@common='eql\x00', @ifru_flags=0x301}) syz_extract_tcp_res$synack(&(0x7f0000fda000)={0x0, 0x0}, 0x1, 0x0) write$tun(r3, &(0x7f0000665000)=@hdr={0x0, 0x3, 0x0, 0x0, 0x0, 0x0, @ipv4={{0x4000000000000259, 0x4, 0x0, 0x0, 0x28, 0x0, 0x1, 0x0, 0x6, 0x0, @empty=0x0, @remote={0xac, 0x14, 0x0, 0xbb}, {[]}}, @tcp={{0x2, 0x3, 0x42424242, r4, 0x0, 0x0, 0x5, 0xc2, 0x0, 0x0, 0x0, {[]}}, {""}}}}, 0x32) 2018/01/11 15:12:36 executing program 6: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000001000-0xa)='/dev/dsp#\x00', 0x6, 0x400) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KDGETKEYCODE(r0, 0x4b4c, &(0x7f0000001000-0x5)={0x63a, 0xfff}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffff9c, &(0x7f0000327000-0x8)='./file0\x00', 0x4000000) bind$alg(0xffffffffffffffff, &(0x7f00009ee000-0x58)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes192\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000d48000)="", 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8000400) mq_open(&(0x7f000004b000)='/$cgrouplo\x00', 0xfffffffffffffffe, 0x0, &(0x7f000004b000)={0x3, 0x7, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) unshare(0xc000000) 2018/01/11 15:12:36 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000395000)='./file0\x00', 0x0) r0 = creat(&(0x7f0000016000-0xc)='./file0/bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x6) recvmmsg(r0, &(0x7f0000f95000)=[{{&(0x7f00001ad000-0x6e)=@un=@file={0x0, ""/108}, 0x6e, &(0x7f0000f18000-0x50)=[{&(0x7f0000f88000-0x5e)=""/94, 0x5e}, {&(0x7f0000375000)=""/4096, 0x1000}, {&(0x7f0000fd9000-0x4b)=""/75, 0x4b}, {&(0x7f0000cdf000-0x2a)=""/42, 0x2a}, {&(0x7f00004e7000)=""/31, 0x1f}], 0x5, 0x0, 0x0, 0x8}, 0x7125}, {{&(0x7f0000e06000-0x8)=@sco={0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x8, &(0x7f00009bf000-0x50)=[{&(0x7f000096e000)=""/0, 0x0}, {&(0x7f0000a4f000-0x69)=""/105, 0x69}, {&(0x7f000028f000-0x1000)=""/4096, 0x1000}, {&(0x7f00008fe000-0x5d)=""/93, 0x5d}, {&(0x7f0000f0b000)=""/121, 0x79}], 0x5, &(0x7f0000951000)=""/147, 0x93, 0x1}, 0xfff}, {{&(0x7f00000be000-0x8)=@sco={0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x8, &(0x7f00004c1000)=[{&(0x7f000005b000)=""/114, 0x72}, {&(0x7f0000cd5000-0xcf)=""/207, 0xcf}, {&(0x7f0000297000)=""/0, 0x0}, {&(0x7f0000195000-0x9c)=""/156, 0x9c}, {&(0x7f0000734000)=""/235, 0xeb}, {&(0x7f0000b46000)=""/202, 0xca}, {&(0x7f0000aea000-0x3f)=""/63, 0x3f}], 0x7, &(0x7f000074a000)=""/62, 0x3e, 0x2}, 0x9}], 0x3, 0x101, &(0x7f0000fdf000)={0x0, 0x1c9c380}) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000035000)='/dev/sequencer\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) lseek(r2, 0x0, 0x4) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000979000-0x8)={0x0, 0x5, 0xad4}, &(0x7f000067c000)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f00005b7000-0x20)={0x6, 0x81, 0x207, 0x7, 0x2, 0xfff, 0x101, 0xf097, r3}, &(0x7f00004d0000-0x4)=0x20) ioctl$DRM_IOCTL_AGP_ALLOC(r2, 0xc0206434, &(0x7f0000749000)={0x0, 0x0, 0x10001, 0x100000001}) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000e5c000-0x20)={0x6, r4, 0x10000, 0x1000}) 2018/01/11 15:12:36 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000b000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000001000-0x38)={&(0x7f0000239000-0x8)=@abs={0x0, 0x0, 0x0}, 0x8, &(0x7f0000008000)=[], 0x0, &(0x7f0000001000-0x10)=[@rights={0x200, 0x1, 0x1, [r0]}], 0x1, 0x0}, 0x0) r3 = openat$selinux_user(0xffffffffffffff9c, &(0x7f00008c4000-0xe)='/selinux/user\x00', 0x2, 0x0) ioctl$KVM_GET_TSC_KHZ(r3, 0xaea3) sendmsg$nl_generic(r3, &(0x7f0000aa5000-0x38)={&(0x7f0000558000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f000059e000)={&(0x7f00005d9000-0x68)={0x68, 0x34, 0x101, 0x0, 0x1, {0x15, 0x0, 0x0}, [@generic="3efedd4da990ba6afdc296d30c52510df1633a93307e75eee57215a222c597ef4c6a0b1c2a78df352a70ec16905a936abe2108635c50421576579f9c4b60dfdaf195e1cf278378a45ee50e5b42f417a14a5f"]}, 0x68}, 0x1, 0x0, 0x0, 0x8000}, 0x20040001) recvmsg(r2, &(0x7f000000e000)={0x0, 0x0, &(0x7f000008b000)=[], 0x0, &(0x7f000000c000)=""/0, 0xfc13, 0x0}, 0x0) pselect6(0x40, &(0x7f0000cc9000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000cc9000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000de000-0x40)={0xffffffffffffffe1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00008e6000-0x10)={0x0, 0x989680}, &(0x7f0000205000-0x10)={&(0x7f0000cc9000-0x8)={0x0}, 0x8}) 2018/01/11 15:12:36 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000175000-0x10)='/selinux/create\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffff9c, 0x84, 0x0, &(0x7f0000501000-0x10)={0x0, 0x81, 0x1ff, 0x8}, &(0x7f00008c7000-0x4)=0x10) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000ddb000)={0x0, 0x0}) ioctl$DRM_IOCTL_LOCK(r0, 0x4008642a, &(0x7f000015a000)={r2, 0x20}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00008d3000)={0x0, @in={{0x2, 0x3, @rand_addr=0xa2d, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xf8, 0x20, 0x6, 0x3, 0x1}, &(0x7f00004af000)=0xa0) setsockopt$packet_buf(r0, 0x107, 0x2, &(0x7f00003cc000)="5f8b197a2b63538c5aa7f4fcf25b6dbd126ae0fa0d3c791d667ae2e09d3197aece59d84e9658465ef811737dbc6cd0293bb68c29c0570680af405f29de8051644d7f29608445243c1554a155e79e3bbdccf2f6827b6e9b3032c5dece1781d11cc7ceb5f2c8f6ec01999b25527a6f7b35e2ac1a1e2754284f561cfe459fe302de374eb0561e52cd19f6ba53e82f99db8b485af6cd9f40290d58aec5545c0dac2f564ea20207b03559e4b9de006c5f87275ad86a68b2592dd931a478961aa99c0147f4f429d8aa5cadcd74b7f4635b1ed7a17cb11156da0dad07607b277a672530e463fa6916222fff32d138065a0a32aaf5674d093b462f5d3be6d3", 0xfb) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000020000)={r1, 0x1, 0x5, 0x5, 0x400000004000000, 0x1f, 0x2, 0x28b, {r3, @in6={{0xa, 0x0, 0x5, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x7}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x3, 0xc7, 0x1, 0x1, 0x9}}, &(0x7f00009e4000)=0xb8) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2d37, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f00009eb000)='/dev/audio\x00', 0x214100, 0x0) r5 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f0000f40000-0xe8)={{{@in=@loopback=0x7f000001, @in=@broadcast=0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {{@in=@multicast2=0xe0000002, 0x0, 0x932}, 0x0, @in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xe8) dup3(r4, r5, 0x0) 2018/01/11 15:12:36 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) read(r0, &(0x7f0000f6c000)=""/4096, 0xffffffa0) sigaltstack(&(0x7f0000f15000/0x4000)=nil, &(0x7f0000fe6000)=0x0) r1 = socket$inet6(0xa, 0x2000000000001, 0x0) setsockopt$sock_int(r1, 0x1, 0x2b, &(0x7f000064d000-0x4)=0x1000, 0x4) sendfile(r1, r1, &(0x7f0000911000-0x8)=0x0, 0x4) fcntl$F_GET_RW_HINT(r1, 0x40b, &(0x7f0000561000)=0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000f5e000-0x4)=0xe02, 0x4) r2 = getpgid(0x0) fcntl$setownex(r1, 0xf, &(0x7f000011f000-0x8)={0x0, r2}) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f000071c000-0xc)='/dev/autofs\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r3, 0x400445a0, &(0x7f0000460000-0x4)=0x43) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000141000)={0x0, 0x0, 0x0}, &(0x7f0000435000)=0xc) ioctl$DRM_IOCTL_ADD_MAP(r3, 0xc0286415, &(0x7f00007ed000)={&(0x7f00009d1000/0x1000)=nil, 0x8001, 0x0, 0x35, &(0x7f00009a8000/0x4000)=nil, 0x5}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f000051e000-0x103)={0x0, 0xfb, "4de31696b45a7096d81e082e4f7ba9ce6f2cf7b4bb71b092987ec72e10014e577975881cc8e0c3029c052913600e1506bbc5eac7adde1e2a46ebd9bf2262b63f081c131dfa2704ddb4dbe1d764540548e1e738006695c1434ba6f36f267b10c605bbba870754a8dc8ad3638ff00bdbcf1f0ac476d60acac2931d4b8b863cc8cdbf8a5e93384749ca06158e502b67034e2d81b75b80b24f881c933aa01bc3cca85b7c36fae81b37615aeb858295d3ecc0d917067bce6be6cc4f3c5961ebbebfc1b7162f63368c1359ccf99d083cc2eb704022173f8cb115d69eaea0837fdabf65633a4aa2f3ce482e8a882029d61e3089120d1761dae85924a9db46"}, &(0x7f0000e5e000)=0x103) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f00007ed000)={r4, 0x4}, &(0x7f0000b25000-0x4)=0x8) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000eb3000-0x8)=0x0) syz_open_dev$sg(&(0x7f0000bf2000-0x9)='/dev/sg#\x00', 0x3, 0x200) r5 = fcntl$getown(r1, 0x9) openat(r3, &(0x7f000042e000)='./file0\x00', 0x210000, 0x130) r6 = syz_open_procfs(r5, &(0x7f0000cec000-0xa)='net/snmp6\x00') bind$inet6(r1, &(0x7f000008d000)={0xa, 0x0, 0x10000000000002, @loopback={0x0, 0x1}, 0x0}, 0x1c) sendto$inet6(r1, &(0x7f0000a9c000)="", 0x0, 0xfffffefffffffffe, &(0x7f0000f63000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) sendfile(r1, r6, &(0x7f0000cd2000-0x8)=0x0, 0x10001) 2018/01/11 15:12:36 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$inet_sctp(0x2, 0xfffffffffffffffc, 0x84, &(0x7f00007e8000-0x8)={0x0, 0x0}) openat$kvm(0xffffffffffffff9c, &(0x7f0000001000-0x9)='/dev/kvm\x00', 0x0, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000ea5000-0x10)='/selinux/policy\x00', 0x0, 0x0) clone(0x0, &(0x7f0000015000)="", &(0x7f0000006000)=0x0, &(0x7f0000016000-0x4)=0x0, &(0x7f000000f000)="") mlock(&(0x7f00004f5000/0x2000)=nil, 0x2000) 2018/01/11 15:12:36 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f000037d000)=[{&(0x7f000019a000-0x1f)="1f00000002031900000007000000068100ed3b8509000100010100ff3ffe58", 0x1f}], 0x1) writev(r0, &(0x7f0000fb6000-0x10)=[{&(0x7f0000fb4000)="1f00000002031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) sendmsg$netlink(r0, &(0x7f00002d7000-0x38)={0x0, 0x0, &(0x7f0000382000)=[{&(0x7f0000728000)=[{0x30, 0x12, 0x800, 0x1, 0x0, [@nested={0x20, 0x7c, [@typed={0x10, 0x56, @u64=0x0}, @flag={0x4, 0x7}, @flag={0x4, 0x18}, @flag={0x4, 0x4e}]}]}], 0x30}], 0x1, 0x0, 0x0, 0x8040}, 0x40000) r1 = socket$netlink(0x10, 0x3, 0xc) writev(r1, &(0x7f000037d000)=[], 0x36d) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f000091b000)=0x0) syz_open_procfs(r2, &(0x7f0000140000-0x8)='net/tcp\x00') 2018/01/11 15:12:36 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x1000000000003) r1 = dup(r0) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000abf000-0x4)=0xbf, 0x4) bind$inet(r0, &(0x7f00000f1000-0x10)={0x2, 0x3, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) recvfrom$inet(r1, &(0x7f00009f6000-0xd4)=""/212, 0xd4, 0x62, 0x0, 0x0) connect$inet(r0, &(0x7f0000987000)={0x2, 0x3, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) ioctl$sock_inet_SIOCSIFBRDADDR(r1, 0x891a, &(0x7f00001fa000-0x20)={@generic="ed5599eeab8febfedeb03409ce2bb607", @ifru_addrs={0x2, 0x1, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) sendto(r1, &(0x7f0000f1b000)="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", 0x323, 0x0, 0x0, 0x0) ioctl$sock_SIOCADDDLCI(r1, 0x8980, &(0x7f0000dfd000-0x12)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x27}) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f000044e000)=0x0, 0x4) sendto$inet(r0, &(0x7f00009bb000-0x1000)="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", 0xa7e, 0x0, &(0x7f0000ad5000-0x10)={0x2, 0x2, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) [ 36.831866] device eql entered promiscuous mode [ 36.851322] device eql entered promiscuous mode 2018/01/11 15:12:37 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @rand_addr=0x7fffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) listen(r0, 0x100401000003) r1 = accept$inet(r0, &(0x7f0000da9000-0x10)={0x0, 0x0, @multicast2=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f00002d3000)=0x10) write(r1, &(0x7f0000a96000-0xb6)="1f", 0x1) setsockopt(r1, 0x84, 0x7b, &(0x7f0000e0e000-0x8)="8022e2ed01000000", 0x8) mmap(&(0x7f0000000000/0x17000)=nil, 0x17000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0xa, 0x0) clock_getres(0x6, &(0x7f0000bc5000-0x10)={0x0, 0x0}) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000003000)={0x0, 0xfffffffffffffffc, 0x9c, 0x57f9, 0x0, 0xff}, &(0x7f00008dd000)=0x14) ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000007000)={@common="6970366772653000f0000000000600", @ifru_data=&(0x7f0000003000-0x20)="05357ffd7c96a7092c954b7b94f8f20000000000000006444f52d30fe6a2821c"}) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000681000-0x10)={0x7, 0x0, 0x0, 0x0, 0x0}, 0x10) write(r1, &(0x7f00007b0000)="01", 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f00002a5000)={0x0, 0x0}, 0x8) 2018/01/11 15:12:37 executing program 2: madvise(&(0x7f0000d54000/0x3000)=nil, 0x3000, 0x5) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x100, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$key(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000001000-0x10)={&(0x7f0000001000-0x80)={0x2, 0x16, 0x7f, 0x9, 0x10, 0x0, 0x2, 0x0, [@sadb_address={0x5, 0x7, 0xff, 0x20, 0x0, @in6={0xa, 0x2, 0x4, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @rand_addr=0x40}, 0x5}}, @sadb_ident={0x2, 0xb, 0x20, 0x0, 0x40a}, @sadb_ident={0x2, 0xb, 0x4, 0x0, 0xb1e0}, @sadb_lifetime={0x4, 0x7, 0x1000, 0x80, 0x2, 0x1f}, @sadb_x_nat_t_type={0x1, 0x14, 0x3f, [0x0, 0x0, 0x0]}]}, 0x80}, 0x1, 0x0, 0x0, 0x0}, 0x8000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffff9c, 0x84, 0x7b, &(0x7f0000001000-0x8)={0x0, 0x20}, &(0x7f0000000000)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000300000)={r1, 0x9}, &(0x7f00008cf000-0x4)=0x8) 2018/01/11 15:12:37 executing program 7: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000c78000)='/selinux/access\x00', 0x2, 0x0) ioctl$KIOCSOUND(r0, 0x4b2f, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000ea6000)=[0x0, 0x401]) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000d55000-0x4)=0x3) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) userfaultfd(0x80800) ioctl$EVIOCRMFF(r0, 0x40044581, &(0x7f0000007000)=0x7) lseek(r0, 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000591000-0x10)={r0, r0, 0x0, 0x3}, 0x10) r1 = creat(&(0x7f000078e000-0x8)='./file0\x00', 0x100) unlinkat(r1, &(0x7f0000568000-0x8)='./file0\x00', 0x200) r2 = syz_open_procfs(0x0, &(0x7f0000018000-0x9)='net/snmp\x00') pread64(r2, &(0x7f0000f60000-0xdd)=""/221, 0xdd, 0x49) 2018/01/11 15:12:37 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00004b1000)={0x8, 0x5, &(0x7f0000487000-0x98)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, [@jmp={0x5, 0x0, 0x8, 0x0, 0x1, 0x0, 0x0}], {0x95, 0x0, 0x0, 0x0}}, &(0x7f0000e44000)='D7G\x00"', 0xb4c3, 0x1000, &(0x7f00006ac000)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x48) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00008a0000-0x4)={0xffffffffffffff9c}) getpeername$packet(0xffffffffffffff9c, &(0x7f0000013000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={[0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff}, [0x0, 0x0]}, &(0x7f0000ec0000-0x4)=0x14) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000783000)={r1, 0x1, 0x6, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0]}, 0x10) 2018/01/11 15:12:37 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f00000e8000)='/dev/cuse\x00', 0x3, 0x0) write$fuse(r1, &(0x7f0000289000-0x20)={0x20, 0x6, 0x0, @fuse_ioctl_out={0x0, 0x0, 0x0, 0x0}}, 0x20) ppoll(&(0x7f00004a8000-0x38)=[{r0, 0x100, 0x0}, {r0, 0x20, 0x0}, {r0, 0x0, 0x0}, {r1, 0x200, 0x0}, {r1, 0x1, 0x0}, {r1, 0x4280, 0x0}, {r1, 0x0, 0x0}], 0x7, &(0x7f00009b4000)={0x0, 0x989680}, &(0x7f0000d21000)={0x3}, 0x8) 2018/01/11 15:12:37 executing program 4: mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x60, &(0x7f0000002000-0xe3)="7f2676c23e4e09b915eb3a675574ed2ceac51aa6828eeb9262897f532b92bef8b32bf5d0c2e062eab2a9024897dbeebdd7c65074e1920e2aef6639102c84cf7249b7010182f70832", 0x48) sync_file_range(r0, 0x7, 0x9, 0x6) 2018/01/11 15:12:37 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg(r0, &(0x7f0000866000-0xb4)=[{{&(0x7f0000457000)=@alg={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha384\x00'}, 0x58, &(0x7f0000d7f000)=[{&(0x7f000023d000)="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", 0x1000}, {&(0x7f0000c50000-0x74)="fcd4f3f52909ae69a8bf6d0c856435daf148d3557ceb58a2b60017364985c70a048de0ca0dc74385b3d42788ea2242e3e2a56ee4221ac13577e77125acd1c7f809180acb110c84b3f7e69f8644c5c9f5ff53fb020f8608366334c611ad3461335130f1cf65eecdb2087efadc7d4f73340c517935", 0x74}, {&(0x7f0000358000)="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", 0x1000}, {&(0x7f00004ca000)="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", 0xfe}, {&(0x7f0000bc4000-0xc4)="539410ab5933ef6bba3386f45f9a0680f64f7f42daf2c2ec3dabc1bb129e8507d9dc4d18794c66e660fe0084f7fa12ff1ba45fed76133cbd98f7c9a189aeb1271222b00fe43ce2d9fb3748cd1fb4791f99aa2d92b5b9472ef55a94e0a398bbf7ed6036c8973d2fe3388cf6e1ee978262d46f190872d1b3928b9d3078d410c70bfa6fb490f0b0a5d8192b946958512d0d61034d1d55a356455f9cb507fdbe53547cbb4526e0a2ea7aecee9316178248a2217f3a60a8b75c706c856e5a90cf8f6c63f26c13", 0xc4}, {&(0x7f00002f5000)="da28d2433ee4e290743f375deaf1846b8d6ad0d8099df4f7dfcc1f08d97b096adbc80284c39d86bf5f03ead4643683000d800c6032ed0586df9a761ad8f9356c8bc60205cb52d0e560b1d2537b61b8d51a74aa8ebd1965f07758ca939ba2b1ef188c29dbc1d45f90eeb0a808ad5f68f2d573721f437fc2c58d874930a9691e0852753710cb17aeb26569cb1360962e6b6c", 0x91}, {&(0x7f00007b8000-0x5e)="dca5fcac35fcde1c21a8ef09dfd5c983e83a391e40195d1f2740a70e226a4d4f3ff70b8ddc24d68812d45fd649160928ce3f641bfaf8377a40d932b084cf508d9d5b1d2f0e27a0ef298f50e5dcd60518d733e797a817ba7b29344f303214", 0x5e}, {&(0x7f00000bb000)="1d014bef07061a759dd716f4a57b9d4840b8db305ffb0b50e7c5eeeda51860be1f01fdff738da0bf01390bd3b7c91e17c3e806ea0d495e651ce4504435040863e0a045396cd6584794bac09980bcc39ff9690d1c8c15d7901298ef47d7c2e2a15f4f8d5bff34db", 0x67}], 0x8, &(0x7f0000dce000)=[{0xf8, 0x11, 0x2, "be76324bc6eaaa7df78e1785ae83487785b63a58e8b55be2feda65172ce30317d41fabbf5dbe9cbb7e1bcab460cbe1fb9cdcae5ce8d69ff8e81cc7e36401a864dda2603553b26aa700be1d27c59e09356969f49fe581a018e16e80db76e884fa3d1c4a7e4f4957ddd233b188a75265feeeea37cbeed3e85656964abd70f47e97cef3780dfc7ed4d7fbf3081f153dc8b576f43b74981a38d093d78c377eef8565e21064590b8df9e690f55bf46563a214d24ff0f336b56275475c9c28949d7d548d878efcf0febaae63f3d9a16076e7658671c47065b11b3c11b2bfda30e9172426238ced"}, {0x50, 0x0, 0x8, "aad4517cd1d84b0219fe494012c78c9eac0846c6afa85c31548f6a762a256b663520c7814535914eb0bf0fb47a8e2405bae47a648a3c1af25ecf34dc34"}, {0x18, 0x0, 0x5, "0c713012"}, {0x10, 0x10f, 0xf686, ""}], 0x170, 0x801}, 0x67e0}, {{&(0x7f0000c43000-0x58)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'generic-gcm-aesni\x00'}, 0x58, &(0x7f0000f22000-0x10)=[{&(0x7f00005e4000-0x2c)="2e81272eb249810077d351aef84f11ecceb0e71a5cb873009f1dcf9b6e4b5ccb8f337824cfc772783e39c64f", 0x2c}], 0x1, &(0x7f0000360000)=[{0x18, 0x110, 0x4, "b6ec4702"}], 0x18, 0x4000}, 0x400}, {{&(0x7f00004b3000)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x99b}, 0x1c, &(0x7f000045b000)=[{&(0x7f0000034000)="6570ec", 0x3}, {&(0x7f00006c9000-0x83)="6c64bb7594981675298c2728d1928a0732e1016cd782b2662b18b8da50cec02d19cb9f2936103c49fbd564b9b8246fc23e22ea380a211bfb49b39f674b9fe614197d79c674f53c9655847484d18219700bb7493ef52f5104492051e76c9a75a413e54600baecc8dd5068491e82f0c7d8164267e6add17fa0731c6ccd146633144f9267", 0x83}, {&(0x7f000005d000-0xf5)="2b373e7a73729be06b87f83a9079b2a51eee5f76e3ae4203ef8416368210b024e718a4b654c6cd6fbdac2c6e83d5dbd43db5ffe9b0970b280b27780a181cb8e3395ba23b6eb3a7e97ceb816495e498f0144af94e386d117ef855d1c9a28d217dda8122d492c243acd82f9f11cce25864125976e00ae821ddd83b99e10a9b3399af2d5ce18b084276e472b8f36870116931ab3d65994701fc6d5699870f53463eb85037cad634a33e7d25aab72ff6cc3e57c9ca1c5a3841122f1521ee6d976258e6dc3405c9f4739ca77a69c52ea39f8a2e25d5fab9e8a0e1cf27aef0106b62b708fb82d083bf9bc89fd2168427b73e46fed087c856", 0xf5}], 0x3, &(0x7f0000474000)=[{0x108, 0x10e, 0x1ff, "ee99553bb025b71b979d739a3bf3e016fdd6a9f99f2d2d3342f31a5b5d12cd4009777506b7ede46bd9f7d39f23307173c91d5c819bf213c522df0a434fac0ef530dc2b7554b752ef19cc3018d8ede41ccbd17d1fadeb01a008e6300c84223eac7a7dff7bec0e21f5add2d1cce2d3307a8816ba6e855659033029124f5645ec6d0cb4bdb0d20eabd7e9f3abacd223f8a5969df58c9a66349ee1d9760dae4cb7e8b5580dc71eadeceaa35efed065c2548e469ab03d60579d0de66eb44f4ddab1bd3d3766cb70fcd344d3e9a5794d60d8581c0e02dba4cc2bb256f76784c11a82e33cff31a377977a6fe34c5090b1d86767c90926c071b214aa"}, {0x1010, 0x0, 0x0, "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"}, {0xf0, 0x10f, 0x0, "9da73873ec70135cfe53c3169b9d243c4d326548f142be8c56b512b58cbb32e7e7fdc57fa229d2a9266143b6a5a704aba6936322b7e74dc0f6d28f86f30b6f370b0f34c6f268e0217f5cc488154f935936dddcae01404bda857b3f0d0f8ba8c924dcd0dbba3e6096f1a51fa9b997f9f307848116e6fc01009e13602da337cb54de50b4e8894183ca0d4b8e4a7f8c449cf3d24017acb331e94088b25b365acda3092d43f3bade77fd813aa27536ed508d82113a49bc4f388911a61dc05cbfd7a3d05c85964b4d9ba0cb38db9038511ff661000960bced3214cf4a8a"}, {0x108, 0x88, 0x10001, "2933ce8915e84a853a443012f0202404ad7a548dc978e190976add2a9e8bc7d30a0ea6616ce5b620abcaeb2684b6dd561a08d0d1fc3782c5c5707f4d5cae3f64b48a61022c83c2bffd51b59ba1f129f183ec981d4c95f7e3b1e71e895f425ec6bc1ec9d9d9d771a5a7742f8747f839e283a70aa963735594863aac0ae57e8612bf3afd24336ae9c5e4d66640b32176a63346b2748f63ffb2e08623d0bff353ab659a7862012314434f20cb08967fb736f515feb1ca2aafa34041f6ddaf52ce9e773b9fc2b93bc8ddc7ccb621ec03b657c0170077dc3a8aa8f5e3f44bb6baed148e67838ab0033e9c5e871ddb29b8ba66c0e7"}, {0x20, 0x84, 0x5, "5cdea3b536edb7a9b7e08bff"}, {0x40, 0x10d, 0x0, "663541507cc187c1f01173fbc4d668fffc12251a932e356a2b440bbce737bfbc6fa346f8d3f715d9d9c11ac9c2a1ccc8"}, {0xb0, 0x0, 0x4, "aaf33c77a8c64f60cbaf2ac3cd956a7274a6830e5b630589e35c26f13acdfe17b86239f1aaff6a81451b67fb33694d3e81fbcec0ff1079d0d36c1152d6c1449f15f010dac0251cacccd32bbf554a494f59a7f52b350a045d871a86f277daa06b5c6d08e9f52f837a5b3000ce89e898577471c339e07942fd761ed28bb0921a79fcb7dfd0c9c771a7eca886fca64117eeb2bc1f2195d1839cfc6875629cb6ee"}, {0x100, 0xff, 0x5, "3dd7d1c4b3f93e30cd32d0834a157dfc3aef4c748a57e6202e405c1316e6cdc3f5af773bfa68c9cc2b242e7f2e11b8bee8477c993911bf4a01b891bb219540a3cc6eabb1df7cd10af77de64d1f89dfb2d0a44f598fe448eea90ba5387b9d03e7de3a2509303b46fb6e330824c22e019490dda04be7d143e4c70170fbf0ebfb70660efbb2b90ed70cbe1acf1ea7caaa346c6ba01ed98984560f53f70542c4d6e95020c9c0913b75cf00181d939c7f236e6267751de947ce35e877f48a2218bcec7c1179c9503d97bf353547e05a9bd6f8aae377f9086b6b3f611ed5368e74007da981045012c251557621ea49ba8eab48"}], 0x1520, 0x1}, 0xc000000000000000}], 0x3, 0x1) r1 = socket(0x3, 0x3, 0x7) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f00006fc000-0x4)={r1}) 2018/01/11 15:12:37 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = request_key(&(0x7f0000254000)='ceph\x00', &(0x7f0000796000)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000940000)='/\x00', 0x0) r1 = add_key$keyring(&(0x7f0000eac000)='keyring\x00', &(0x7f000048b000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x0, 0x0, 0x0) r2 = add_key$user(&(0x7f0000176000)='user\x00', &(0x7f00009d6000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000c49000-0x1)='K', 0x1, r0) r3 = add_key$user(&(0x7f0000893000)='user\x00', &(0x7f0000be6000)={0x73, 0x79, 0x7a, 0x3, 0x0}, &(0x7f0000821000)="b33ab76079ebe0d94f729cd653e520c19ad7d97fe21769e7c4db44c249b544230ba287fb8bd6ed0000cf59ef70995bf2e8e0ecd3e8f32853747eda22d2818d08ca27e0ec821620e365a0e6d1485f2d925b93f62113e33e5f8c7eba67fc19a9497f5b07e58b9d2e8754066cd640b336616fe0f3c3002801b4627ee7597689525e8e81f750a86eb580fb46d0ea52246bd3d32b1a91f944edb74b1f50ae08c5387ed8fd0598b600579f000000000000d300928f6672f98f7e149be31bd78b506ec2d6b802620d72ea32656cce5ce1c0c75d96acd50a149d8ea4b500000000000000077c00700d68139a40b7fb8e06a9237d7eb0d0cf97621525f9d93f98ebd14344e10c4f59a6cb04d472", 0x109, r1) add_key$user(&(0x7f00007e0000)='user\x00', &(0x7f0000fb4000-0x5)={0x73, 0x79, 0x7a, 0x2, 0x0}, &(0x7f000008a000)="690782ba000000000000000085ec54f5da60ac8386bcd98d70ce9ddf727951fb9997fb8ca336ef7349def24f9c7bb9b694b2eb0c86a927f115e723a616e8f707000000fffffffffffff0014a8a2cff3bc61f1c234dcd24ec3f72d6d3f9ff1cda501473e4ae1089aa00bbafdf30518027e7a0443318f4bcb69a70dcb1e472ba66ac09196f0cdff1d746e27904", 0x8c, r1) r4 = request_key(&(0x7f0000c1e000)='user\x00', &(0x7f0000124000-0x5)={0x73, 0x79, 0x7a, 0x2, 0x0}, &(0x7f0000dde000)='/\x00', 0x0) keyctl$dh_compute(0x17, &(0x7f00004c9000-0xc)={r2, r3, r4}, &(0x7f00005cd000)=""/0, 0x250, &(0x7f000010c000)={&(0x7f0000bf5000-0xd)={'ghash-generic\x00'}, &(0x7f00004e3000-0x40)="", 0x3f, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r5 = semget$private(0x0, 0x2, 0x20) semctl$SETALL(r5, 0x0, 0x11, &(0x7f0000afe000)=[0x80, 0x4, 0xcf6, 0x200, 0x3, 0x6]) 2018/01/11 15:12:37 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tun(&(0x7f00005b3000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000198000)={@generic="30609402000000000000067d08cebd5c", @ifru_names=@generic="8e11f1052996e56f5ff6b6d564ee091d"}) eventfd(0x64c) close(r0) r1 = syz_open_dev$vcsn(&(0x7f00000c9000-0xa)='/dev/vcs#\x00', 0x200, 0x4000) ioctl$TCXONC(r1, 0x540a, 0x0) set_thread_area(&(0x7f00003f0000-0x10)={0x13d, 0x0, 0x1000, 0x3, 0x9, 0x2ab5, 0xffffffffffffffff, 0x83, 0x290, 0x100000001}) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00009b4000-0x18)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$sock_netrom_TIOCINQ(r2, 0x541b, &(0x7f0000726000-0x4)=0x0) 2018/01/11 15:12:37 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f000005c000)='/dev/sg#\x00', 0x1, 0x8000) accept$nfc_llcp(r0, 0x0, &(0x7f000015b000)=0x0) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000c25000)={0x0, 0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r0, 0xc010641d, &(0x7f00001ae000)={r1, &(0x7f000066e000)=""/82}) perf_event_open(&(0x7f0000940000)={0x6, 0x78, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 2018/01/11 15:12:37 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000f7e000)='/dev/input/event#\x00', 0x0, 0x0) ioctl(r0, 0x80004523, &(0x7f00004bb000)="") r1 = dup(r0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000d19000)={0x0, 0x7}, &(0x7f0000e65000)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000b0d000-0x6)={r2, 0x2}, &(0x7f000054b000)=0x6) 2018/01/11 15:12:37 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00004b1000)={0x8, 0x1, &(0x7f0000487000-0x98)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, [], {0x95, 0x0, 0x0, 0x0}}, &(0x7f00003aa000)='GPL\x00', 0xb4c3, 0x1000, &(0x7f0000c92000-0x1000)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x48) arch_prctl(0x1004, &(0x7f0000aaa000)="c0ce2395661b9f752384199996e77406e704bc619ec2fefc4e65103a2d3d4b3d750e2418ac17677532cae85158e0a47aea084c16120bd77115ad511967acd8a6b7309d40678b3ee62d407512248c4cd886a3") 2018/01/11 15:12:37 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000905000-0x12)='/dev/snd/pcmC#D#c\x00', 0x1, 0x410000) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000a3e000-0xe8)={{{@in=@broadcast=0x0, @in6=@mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@broadcast=0x0, 0xffffffffffffffff, 0x0}, 0x0, @in=@loopback=0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000ed2000)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000e48000)={{{@in=@empty=0x0, @in6=@remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@empty=0x0, 0xffffffffffffffff, 0x0}, 0x0, @in=@broadcast=0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000be7000-0x4)=0xe8) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000e7c000-0xe8)={{{@in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @remote={0xac, 0x14, 0x0, 0xbb}}, @in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @local={0xac, 0x14, 0x0, 0xaa}}, 0x3, 0x3, 0x1, 0x8, 0xa, 0x80, 0x20, 0x2c, r2, r3}, {0x4, 0x2, 0x100000000, 0x9e, 0x7fff, 0xc0f4, 0x2, 0xfffffffffffffff9}, {0x1, 0x4, 0xc2, 0x3}, 0x1, 0xa, 0x0, 0x1, 0x3, 0x0}, {{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x2, 0x0}, 0xa, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x7, 0x2, 0x3, 0x8, 0x5, 0x100000001, 0x1}}, 0xe8) 2018/01/11 15:12:37 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = accept4$ipx(0xffffffffffffff9c, 0x0, &(0x7f0000e1d000-0x4)=0x0, 0x80800) connect(r0, &(0x7f0000aff000)=@rc={0x1f, {0x10000, 0x7ff, 0x0, 0x9, 0x9, 0x4}, 0x8}, 0x9) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f000017a000)={@common='lo\x00', &(0x7f00005eb000)=@ethtool_sfeatures={0x3b, 0x2, [{0x0, 0x0}, {0xfffffffd, 0x0}]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r2 = syz_open_dev$sg(&(0x7f00006e1000-0x9)='/dev/sg#\x00', 0x5, 0x800) ioctl$TIOCGSID(r2, 0x5429, &(0x7f000065e000-0x4)=0x0) 2018/01/11 15:12:37 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) link(&(0x7f0000442000)='./file0\x00', &(0x7f000064d000-0x8)='./file0\x00') syz_emit_ethernet(0x46, &(0x7f0000857000-0x62)={@remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0x0}, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [], {{0x800, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x400000100001, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}, @local={0xac, 0x14, 0x0, 0xaa}, {[]}}, @icmp=@redirect={0x5, 0x0, 0x0, @rand_addr=0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @loopback=0x7f000001, @loopback=0x7f000001, {[]}}, '\x00\x00\x00\x00\x00\x00\x00Z'}}}}}, 0x0) 2018/01/11 15:12:37 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x7fd) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = add_key$keyring(&(0x7f0000012000-0x8)='keyring\x00', &(0x7f0000003000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$revoke(0x3, r1) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)={0xaa, 0xeb8b5bc6158b69d7, 0x0}) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000003000)='/dev/cuse\x00', 0x101000, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$LOOP_GET_STATUS(r2, 0x4c03, &(0x7f0000004000-0x98)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/64, ""/32, [0x0, 0x0], 0x0}) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1, 0x0}) mknodat(0xffffffffffffffff, &(0x7f0000012000-0x8)='./file0\x00', 0x0, 0x0) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000014000-0x10)={&(0x7f0000011000/0x2000)=nil, 0x2000}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sync_file_range(r2, 0x4, 0x6, 0x0) clone(0x0, &(0x7f0000f39000)="", &(0x7f0000eaa000-0x4)=0x0, &(0x7f0000bf3000-0x4)=0x0, &(0x7f000092c000)="") ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f00000c1000-0x10)={&(0x7f0000011000/0x3000)=nil, 0x3000}) ioctl$UFFDIO_WAKE(r0, 0x8010aa02, &(0x7f0000acf000)={&(0x7f0000682000/0x1000)=nil, 0x1000}) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 2018/01/11 15:12:37 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdc89, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000729000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000621000-0x186)={@remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0x0}, @remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0x0}, [], {{0x86dd, @ipv6={0x0, 0x6, "f07007", 0x38, 0x3a, 0x0, @remote={0xfe, 0x80, [0x4e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, {[], @icmpv6=@pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "741ef6", 0x0, 0x6c, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [], "71b2941b5b0e2fd3"}}}}}}}, 0x0) prctl$setendian(0x14, 0x1) 2018/01/11 15:12:37 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000095f000)={0x8, 0x5, &(0x7f00007b8000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, [@alu={0x7, 0x0, 0x8, 0x0, 0xa, 0x0, 0x0}], {0x95, 0x0, 0x0, 0x0}}, &(0x7f0000434000)='GPL\x00', 0x20, 0xbc, &(0x7f000008f000-0xbc)=""/188, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x48) r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f000018a000-0x17)='/selinux/validatetrans\x00', 0x1, 0x0) setsockopt$netrom_NETROM_T1(r0, 0x103, 0x1, &(0x7f0000a7b000)=0x28, 0x4) timerfd_gettime(r0, &(0x7f0000ff5000)={{0x0, 0x0}, {0x0, 0x0}}) 2018/01/11 15:12:37 executing program 4: mmap(&(0x7f0000000000/0x939000)=nil, 0x939000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000939000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000939000)='/selinux/policy\x00', 0x0, 0x0) mmap(&(0x7f0000939000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 2018/01/11 15:12:37 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00002c9000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x1, 0xffffffffffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/11 15:12:37 executing program 3: mmap(&(0x7f0000000000/0xf71000)=nil, 0xf71000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'md5\x00'}, 0x58) mmap(&(0x7f0000f73000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f71000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f71000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f71000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f72000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f72000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) kexec_load(0x2, 0x5, &(0x7f0000d21000-0xa0)=[{&(0x7f0000f66000-0xc)="d8d9c405110b946f0d9c96ef", 0xc, 0x800, 0xffff}, {&(0x7f00009b4000-0x1000)="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", 0x1000, 0x0, 0x7}, {&(0x7f000014b000-0xe8)="51af48a367307dc2a8e14fdddeb35e6cd4a13cd69b7528a9aae5b4ef2680bbeed6df64dd238f64fa2f004dc1bafb7d0c7740b250035996da06c58674cfd2976e65eb69c709fdddb6c67ea93bac6bf16724e7d6a4a540097ba8983ce382e404f480a22d2c9a1a2a3cc583a9133edc65f413baceaaa32a5d79bf36b572a7170ba1f33c7bba07b8d30a600cad3ff9cb69023498e9d1e6bb39f070b63f5e992c2413e5239d288ab0dbfe6acbab6720e00a1418f07973a6f376e02ceedb14cbda90097bd1bf2b2e62266faa8982c4557457583da9dd224fc0b33a29666c7a39ba9629c47d821d97f574d8", 0xfffffd7d, 0x7ff, 0x8}, {&(0x7f0000f72000)="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", 0x160, 0x6, 0x47f88ad9}, {&(0x7f0000f72000-0x94)="b08ac3616fcebe1e42cb70a1ee731b48e0ceb4799fdf7729a16d1e8555aea15c98bf83fc3717fe0315c2a4ac4aa4eceb63d510a2f8893e512924116c9ad1b74a4e3ca5075f3e2b4e16209e6f3d3b736e866a3a3675399e671b42ddc3ce750f9a6fd8b78f04a55f5f0a9cb45ac7a0e1ba883a716b86b4249f051198c00a126f5b0e757c8d7251147ce8ec925465a27981b47753ff", 0x94, 0x5ab, 0x0}], 0x3e0000) r1 = accept$alg(r0, 0x0, 0x0) mmap(&(0x7f0000f74000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000543000)='/dev/ppp\x00', 0x800, 0x0) mmap(&(0x7f0000f72000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) epoll_wait(r2, &(0x7f0000f73000-0x3c)=[{0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}], 0x5, 0x8) mmap(&(0x7f0000f76000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$alg(r1, &(0x7f0000e3e000-0x38)={0x0, 0x0, &(0x7f0000f76000)=[{&(0x7f0000344000-0xc)="dc", 0x1}, {&(0x7f0000f75000)="dc", 0x1}], 0x2, &(0x7f0000f73000)=[], 0x0, 0x0}, 0x0) 2018/01/11 15:12:37 executing program 5: mmap(&(0x7f0000000000/0xd3a000)=nil, 0xd3a000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000d06000)=0x100000001, 0x4) pipe2(&(0x7f0000cde000)={0x0, 0x0}, 0x84800) r2 = openat(r1, &(0x7f00008b9000-0x8)='./file0\x00', 0x20001, 0x1) sendto$inet(0xffffffffffffffff, &(0x7f000039a000-0x1)="", 0x0, 0x20000000, &(0x7f000058f000-0x10)={0x2, 0xffffffffffffffff, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) mmap(&(0x7f0000d3a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000d3a000)='/dev/loop-control\x00', 0x4f0001, 0x0) fallocate(r3, 0x2, 0x3, 0xa5) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000d15000)=0x0, 0x4) mmap(&(0x7f0000d3b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r4 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000d3b000)='/selinux/access\x00', 0x2, 0x0) mmap(&(0x7f0000d3c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000d3c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000d3c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000d3c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000d3c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000d3c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000d3c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000d3c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000d3c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000d3c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000d3c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000d3c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000d3d000-0x4)=0x0) mmap(&(0x7f0000d3c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000d3c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000d3d000-0xe8)={{{@in=@rand_addr=0x0, @in6=@loopback={0x0, 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@multicast1=0x0, 0xffffffffffffffff, 0x0}, 0x0, @in6=@remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000d3c000)=0xe8) mmap(&(0x7f0000d3c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000d3c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000c0c000-0x4)=0x0, &(0x7f0000d3c000)=0x0, &(0x7f0000d3c000)=0x0) r8 = gettid() mmap(&(0x7f0000d3c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000d3d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getresuid(&(0x7f0000d3e000-0x4)=0x0, &(0x7f000040b000)=0x0, &(0x7f0000cf0000)=0x0) mmap(&(0x7f0000d3c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getgroups(0x1, &(0x7f0000d3d000-0x4)=[0xffffffffffffffff]) mmap(&(0x7f0000d3c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000d3c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000d3c000)={0x0, 0x0, 0x0}, &(0x7f0000d3c000)=0xc) mmap(&(0x7f0000d3c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000d3c000)={{{@in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in=@empty=0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0], @multicast1=0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in=@empty=0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000558000-0x4)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f000099e000-0xc)={0x0, 0x0, 0x0}, &(0x7f00007ac000)=0xc) mmap(&(0x7f0000d3c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000d3c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000d3c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000d3c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000d3c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000d3c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000d3c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r14 = getpgid(0x0) mmap(&(0x7f0000d3c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000d3c000)='./file0\x00', &(0x7f0000905000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000d3c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000d3c000)={0x0, 0x0, 0x0}, &(0x7f000010e000)=0xc) mmap(&(0x7f0000d3c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000d3c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000d3c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r17 = perf_event_open(&(0x7f000089b000)={0x1, 0x78, 0x3, 0x78, 0x8, 0x1, 0x0, 0x3ff, 0xcdf6b4580b967aab, 0x8, 0x2, 0x3, 0x9, 0x3, 0x7, 0xb4, 0x81, 0x3, 0xfdfd, 0x8001, 0x1, 0x4, 0x7, 0x9, 0x1ff, 0x1, 0x0, 0x100, 0x1, 0x7fff, 0x2569, 0x1c29, 0x1755, 0x6, 0x8, 0x4, 0x9f42, 0x10001, 0x0, 0xb4, 0x4, @perf_config_ext={0x5, 0x0}, 0x8, 0xa0, 0x9, 0x0, 0x33, 0x6, 0x4, 0x0}, 0x0, 0x31, r0, 0x5) r18 = fcntl$getown(r1, 0x9) r19 = getuid() r20 = getgid() fcntl$getownex(r4, 0x10, &(0x7f0000851000)={0x0, 0x0}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000181000)={0x0, 0x0, 0x0}, &(0x7f0000899000-0x4)=0xc) r23 = getgid() r24 = getpgid(0x0) mmap(&(0x7f0000d3c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000b7a000-0x8)='./file0\x00', &(0x7f0000d3c000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r26 = getgid() sendmmsg$unix(r2, &(0x7f00003af000)=[{&(0x7f00009b2000)=@file={0x1, './file1\x00'}, 0xa, &(0x7f0000d3d000-0x30)=[{&(0x7f0000d3c000)="81a6b82e309affc82091bd160af2cabdce7d7ca10c5016109136d6f1e9b928b72d4c24554953cb6252f35b8070cbbfd81215f6", 0x33}, {&(0x7f0000d3c000)="67763ce99908ae4355bcc26f5b136af18dcebc89f98887b430b834e7adb941313520991df295f4b37b65168725627f621a982a92459ddf9157d5f9c0f28547f92074994a11224a9d0f10dddc", 0x4c}, {&(0x7f0000d3d000-0x3e)="76d30c0c48bbc9d1b51d62a453a2819a29475275f3944ee215b51283b318edc3e87b520b96aac59fa8868f3266e002e970e5deec9833d02d924be209fef0", 0x3e}], 0x3, &(0x7f00007b0000)=[@rights={0x18, 0x1, 0x1, [r2, r1]}], 0x18, 0x20048000}, {&(0x7f00003ba000-0x8)=@abs={0x0, 0x0, 0x3}, 0x8, &(0x7f0000d3d000-0x90)=[{&(0x7f0000d3c000)="9fd795ce0d53c53f0799b35620033146e264b07b8802e014b9c04f777d78a5d06b535c15a69fc7e2707b61e2704ea061b8d53774bdcc944f7c396d3c47482cbf5b0c1033d7132c3155dec37ff8ef45879156512521aabbd74b8f440b93cb6524f72f89516d3cdffc8c748e6bf96b31f7d774edc64d646c972c1e9157ca082aa49cf644f1c459bff1a7e89f0e2774840a80632a0ad40b29b303cef1cd4a0e9d3aea59c54d51a75f322c3757d430559829285dcda97c18730d918ed25f6e6f509748dd4f22", 0xc4}, {&(0x7f0000106000)="eaf89fe96e57518d82b2e4b2519a422c026b76546afe0a8326bc7990cdd6a19581f586d690ee61654089268a041bfd75b0c39742c58d5d6aab9f33c6d9dc42d7e4f045b2fcec9e935de2d7a810ca5c051aa58677ed5b91a54ae78d4616747742e15a7293344c7d53020ae5c861044a3ced5b9815", 0x74}, {&(0x7f000030f000)="a4e1d98107c27a4fbc2de23e5e4e8a3e8e9e71a7ee3af841ab95bcda3734f70410a8ccb8953cae9a5978c2f26f6ff8d87471bcd213f40e2d2673578c8a294801c93fab94cae10da47d35a2e800de1c8e551ffc1e117d143afbb302601bcf047b4c22021dea016134471b5943", 0x6c}, {&(0x7f0000d3d000-0x98)="9d1a091416bb469729e5a2edde91b1af11fe62b1ff21c6d3c00880088c422d3d90ca87d3af32d6695bb98198ea972b62433b884a5a34b2496596c903481ba5715a89a1aab3b77e2f34fcaa9dfaaa210a5bdca867c05118325dc08a170250fffa81497ceb5ff5efd2b42d2d4ff7343d23817f2ea0fcc3e61c8ff65ccb482ad81b141f91f87e76323f792aa488a6abbd7817c7b1965148e177", 0x98}, {&(0x7f0000d3d000-0xd4)="148c902e8cbeb720d92040f5ba323522ed61d45dacc56d2d4191f502b6c00c7d165cb58c30ce98aaf56fead0f53b973fdb4b348a175b99f665898e08e3a52dece11e383efc7828195d4612b97deb14bf39299e89f6104b43d2f3fd7babf1a6a2615bcc7244add9c14df07952ae24a9aaef66ccea0a57e910a22fd5032351d4e4b6059f755e63ce492b3f582a8a10abac2938722f552346c4571a7678832d05a36bfa566d1846b1fd5e03a417afa4663e32756bbeab3001dcdfeed603645242c62207efb3d7f41c7452dfea91cc30dbaf4a2e4e1c", 0xd4}, {&(0x7f000024e000)="ee8ebb22857fdc7ae621d6d31971cdfe2f5c71f9f4674f6ee651ace1f6338eff6cb916091806eee634e4031ce3af0c010c78b9093e595e7fb3c0560769018f05c965f2f2a6d0c880d039", 0x4a}, {&(0x7f0000d3c000)="47e6176cef1152b1c7fee9fba2a546da8c50e17e0441b8eb41e530fdeb1ba6d6e3c122a37cdaf74a5986ff12bf043aa3691974f4f8db399ffec8c81031e44a43847e89ba55e2269da77104992adae9875ba6683b451d94a28263d788bc1d4cf73ec8a32c8fae7a1ce580444b0a2944dbeea874", 0x73}, {&(0x7f0000d3d000-0xef)="c83b7e586e4e67a15bff52ce78d99efd0a1eb81c588b02481232a61ffd5a369b9d81cb1286c8c046bd237718bca65131d478d219ee1589f33d3b259ff212d4bd1edd88bf19a41220bc36b349483cbb701608dc2a5c5e1d74a6804895f23afd3d83f5df40db4d8ba9ea0c2ea0b6c1a613b10ff18fc0ac83a40024336a38442140aa5e793509d3f3c9f77ed77d9320419d0405a452b8ab0f73e55a64750ec9bb597c8ae312098d9a24bd0dcbc90c238ce764a8bafdf8af826cefb85a05d3a070ae0bd6e9b48cd0772513c4aa0f2e272dfe2700d22674d59e128bd57a803f7a62603df95cfd3568c384dff746765d77dd", 0xef}, {&(0x7f0000d3c000)="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", 0x1000}], 0x9, &(0x7f0000d3c000)=[@rights={0x28, 0x1, 0x1, [r2, r3, r3, r1, r3]}, @rights={0x30, 0x1, 0x1, [r2, r0, r0, r2, r1, r0, r1]}, @rights={0x20, 0x1, 0x1, [r1, r2, r4, r2]}, @rights={0x18, 0x1, 0x1, [r0]}, @rights={0x18, 0x1, 0x1, [r4]}, @cred={0x20, 0x1, 0x2, r5, r6, r7}, @rights={0x20, 0x1, 0x1, [r4, r0, r4]}, @cred={0x20, 0x1, 0x2, r8, r9, r10}, @cred={0x20, 0x1, 0x2, r11, r12, r13}], 0x128, 0x8000}, {&(0x7f0000d3d000-0xa)=@file={0x0, './file0\x00'}, 0xa, &(0x7f0000d3d000-0x80)=[{&(0x7f0000344000)="20ab46081b9261a73fc981f47ec7e9a031eea6048340d2c73def8ad257f01c1a9d6809ea8accb7b1b30bcbab4ba47968951f5f9ae185b57f1f59be178ceea759aca616519ad0200c3ba6", 0x4a}, {&(0x7f0000d3c000)="302e7c2536e0d24422c09cac1dfb6aaf017d978bd77f247fcc2d2a02de09df007602c88e9074eeef750f1717e485a2813d74aa7000b821778a1b8b2492ea8c186be32564ef06583d0bfd4d928b891cfb9f9f1a5c5424c366045eab301fda0fbe98c5e3de141981fd6b06ec033acf45f0d2121937372f364fcee153a3785e7d1c50549a74e7586dd6bdccbba99ae85cdd038b4715fc524efbbc013a7452bf2087e4e82b0c5bb94636e91a84f38a51a4dd910f48d84fbc49d1d75fc2d022a595bb7405913378fe7c9c3f09f079dd2e560c3f4524378c737958b5b46666ed6d56", 0xdf}, {&(0x7f00004a1000-0xef)="53782dd41b6dbf6dfe356a798830084cf140ecdd14bb9f972dbbafbf4991f69ec434e249d793b9e2ac1dae04c82b3bb83d54f8cfd0dbcd60af24728a339ddd76f891f69c8f315f6eae51776523edcdcb87187380216ca34539bd54ae8fc21df8fcd7c4b5a45de630ee0587bd7a3745c3bb3a595d3137b5b5f4a71b37c5146ad7225b13d5af760dd2c1842fb24727f7619453aa39e3577f37b193f765c99d501963c5beffdd5c6c2ff953eb7bb070e40ba113937705d0d005b6b95ab433f131deec9ba8e2acfc4dc2911584918ecacc26ed2d1dcc8280e957d02d59a3be6ef27892d585e926b3d5ca0b984633e78963", 0xef}, {&(0x7f000099f000-0x66)="fdbba38c81bece8e3c66ec84fb8124ef83ba2cfd7c837e4679d1f15e745ff6d6def1e5a68e15d1fe7545b134c9dbe9738ea0aebf23018c09693c3ca6e0c644f1175d3ad62be498a4fa19e1bdc194ca960dca583207158ea4d105e660835dad4d423c2a1afaf5", 0x66}, {&(0x7f00007ff000-0x65)="689d280041c5615dc5acfb073b69334a96a7e5c1e004386960ec67eea8b46bfa9b0d9d7ff2d361d2f011cb3942abf6aea17f92a1dca010b1cb642f284af085f1094199aff36f961c373579a23d48c01a1ce6358af9e791c2e3e004e6949549fba86bd18302", 0x65}, {&(0x7f0000d3c000)="53d30b8d33105f0ee60ba87de16c25422a54aeab3a07ae1b38896ded91a0724976d0882ab0c20cd4b8070679426a1663833b23d7be000b64af32b9653d74dd9cd11a837be9d64a7ce0f1be2e7ebc9c0b632ea5de4c", 0x55}, {&(0x7f0000d3d000-0xe0)="f063e470f733f2620ebd1e01f012acc0d25170d164b8bd000ffb6fb4a45c6384fb07d6180481f1d7ea1f516e303aec804b743146a05d13976fc0595f8e57791b0db03b6084747e21d705fe6d5146b2e39fd8f31d0d85f58cfeda2e682de07e787bc3b0551865b5922961f1bff26bde784d528386457a456816b8a487a53e0ec3004b4f622831871cf615779d648963055238a85471e5c53cbf364597ded18b93702ad59649a05a3b2c57518354059c0838b8120aad789b6abeaa2de846e60e85f4dd6901111e6c6a21b543ffe5419172b7c11f8089053ce7c6e9ecef6ec1e930", 0xe0}, {&(0x7f0000d3c000)="e5c6d36847c5ea527811357f37701e9728118d03f8701691b9f6792db34f44024e2bd53054930b6ae43c16ca48", 0x2d}], 0x8, &(0x7f0000d3d000-0x70)=[@rights={0x18, 0x1, 0x1, [r2, r0]}, @rights={0x18, 0x1, 0x1, [r3, r2]}, @rights={0x20, 0x1, 0x1, [r1, r1, r4]}, @cred={0x20, 0x1, 0x2, r14, r15, r16}], 0x70, 0x4000000}, {&(0x7f00008be000)=@abs={0x1, 0x0, 0x1}, 0x8, &(0x7f00003a8000)=[{&(0x7f000032e000)="c93a800e2f71d196d6b69adb3ab009b0ac0a1eb354bd02eb43a5848a9cd31e166efd1927e5528c51002b664a5819ff4029237ae03b8d89a4cbb4966e006dec01a5f280dc3fc4936b97a8943683b08e02ef9751ed91f1848edb9a8b031c78", 0x5e}, {&(0x7f0000d3c000)="cf68d987eb26058f35664047b65aa7a74c407ef084e24edd56b502a87a30860308d5a44ce317b6f9e2ac32cb5b69b1426d5623fc1453e2c8b1f4ed7be499902b8176a0a00221ab95bb6945788084db8e9aba851cc684b7d9d4", 0x59}, {&(0x7f0000d3d000-0xc2)="ea7f3712ff5b9240660edec7207b1cdb6a3ba4a419a846f51ba4db073673a52ab1b8c07b976c341b2e69f62e4ad582d23247ad368855651ebaf1624efd69b881b2858a2adaf6fb8b93f41efdcfdc9a9d5938ef256b92f5cc9dacce9f5d2b88f3d0fd784eee403e4d6075eb25e8af6b8ed7c75da87f5f6d99023c8ceabed63bd6452891cc26ee71287dbfd1a4f3f5f9ebdbd35aadbdbe3d0e2f48feac9b3843b864e15644586f6ad1e15f21d07d62e1c997ba3cfe0e769d88377667b866ed5c3dcbd2", 0xc2}], 0x3, &(0x7f000059c000-0xc0)=[@rights={0x20, 0x1, 0x1, [r17, r4, r0, r0]}, @rights={0x28, 0x1, 0x1, [r0, r2, r1, r4, r3]}, @cred={0x20, 0x1, 0x2, r18, r19, r20}, @cred={0x20, 0x1, 0x2, r21, r22, r23}, @rights={0x18, 0x1, 0x1, [r0, r3]}, @cred={0x20, 0x1, 0x2, r24, r25, r26}], 0xc0, 0x44}], 0x4, 0x4000004) mmap(&(0x7f0000d3b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000d3c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$bt_BT_RCVMTU(r4, 0x112, 0xd, &(0x7f00008c9000)=0x401, &(0x7f0000d3c000)=0x2) r27 = syz_open_dev$amidi(&(0x7f0000d3c000-0xc)='/dev/amidi#\x00', 0x59, 0x20802) mmap(&(0x7f0000d3b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendto$inet(r27, &(0x7f0000d3c000-0x1)=' ', 0x1, 0x4, 0x0, 0xffffffffffffff27) 2018/01/11 15:12:37 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00002d7000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f000062c000)='/dev/rtc\x00', 0x400081, 0x0) ioctl$KVM_GET_REG_LIST(r1, 0xc008aeb0, &(0x7f0000cc5000)={0x1, [0x3000000000]}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000d64000-0x4)={0xfffffffffffffff7, 0x1, 0x8000}, 0x4) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f000023d000)=0x0, &(0x7f0000b90000-0x4)=0x4) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000977000-0x15)='/proc/self/net/pfkey\x00', 0x2100, 0x0) openat$selinux_user(0xffffffffffffff9c, &(0x7f00007e8000)='/selinux/user\x00', 0x2, 0x0) clock_gettime(0x0, &(0x7f0000ae6000)={0x0, 0x0}) write$sndseq(r4, &(0x7f0000f07000-0x120)=[{0x3ff, 0x200, 0x9, 0x7, @time={0x0, 0x0}, {0x7ab, 0x5}, {0x0, 0x1}, @queue={0x401, {0x4, 0x200}}}, {0xfe, 0x3, 0x7, 0x3, @time={0x0, 0x989680}, {0x4d96, 0x2}, {0x5, 0x5}, @raw32={[0x8, 0x4, 0x5]}}, {0x7f, 0x6, 0x10000, 0x401, @time={0x0, 0x0}, {0x8b, 0x4}, {0x8, 0x9db6}, @note={0x1, 0x3ff, 0x74c, 0x1ff, 0x3}}, {0x0, 0x5, 0x10000, 0x4, @time={r5, r6+30000000}, {0x1000, 0x9}, {0x8000, 0x710}, @queue={0x3, {0x4, 0x8c60}}}, {0x4, 0x6, 0x80, 0x7fff, @tick=0x3, {0x8, 0x3}, {0x0, 0xd1}, @raw32={[0x3, 0x7fff, 0x100000000]}}, {0x7, 0xfffffffffffffffe, 0x0, 0x1, @time={0x0, 0x1c9c380}, {0x8, 0x3}, {0x2, 0x9}, @note={0x84e7, 0x7, 0xc727, 0x10, 0x8}}], 0x120) 2018/01/11 15:12:37 executing program 6: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f00009dc000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffffff, &(0x7f0000adc000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000001000-0x58)={{0x0, 0x0, r1, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x800, 0x0, 0x0}) 2018/01/11 15:12:37 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001000)='/dev/ptmx\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x2000000000000000, r0) ioctl$TCFLSH(r1, 0x80045440, 0x0) getsockopt$inet_buf(r1, 0x0, 0x0, &(0x7f00003e1000-0xe8)=""/232, &(0x7f0000232000)=0xe8) bpf$OBJ_GET_PROG(0x7, &(0x7f0000587000)={&(0x7f00006da000-0x8)='./file0\x00', 0x0, 0x18}, 0x10) syncfs(r1) 2018/01/11 15:12:37 executing program 4: mmap(&(0x7f0000fa5000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000fa6000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000fa6000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet6(0xa, 0x3, 0xffffffffffffffc0, &(0x7f0000fa7000-0x8)={0x0, 0x0}) setsockopt$inet6_icmp_ICMP_FILTER(r2, 0x1, 0x1, &(0x7f00001c4000)={0x100}, 0x4) sendmsg$unix(r1, &(0x7f00004b9000-0x38)={&(0x7f0000710000-0x8)=@abs={0x0, 0x0, 0x0}, 0x8, &(0x7f0000d2e000)=[], 0x0, &(0x7f0000001000-0x10)=[], 0x0, 0x0}, 0x0) r3 = dup3(r1, r0, 0x80000) sendto$inet6(r3, &(0x7f0000fa4000-0xfff)="", 0x0, 0x0, 0x0, 0x0) 2018/01/11 15:12:37 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x1, 0x5, 0xb, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0xc, 0x0, 0x4, 0x0, 0x0, r0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x2c) getrandom(&(0x7f0000309000-0x53)=""/83, 0x53, 0x2) r1 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f000095e000)='/selinux/relabel\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f0000610000-0x10)={0x4, 0x8, 0x1ff, 0x1, 0x0}, &(0x7f00003d2000)=0x10) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x19, &(0x7f0000fb8000-0x6)={r2, 0x4}, 0x6) 2018/01/11 15:12:37 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = gettid() socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f000099a000-0x8)={0x0, 0x0}) ioctl$int_in(r1, 0x800000000005473, &(0x7f0000729000-0x8)=0x1bb) process_vm_writev(r0, &(0x7f00007e7000+0xa76)=[{&(0x7f0000a6f000-0x1000)=""/4096, 0x1000}], 0x1, &(0x7f000094a000)=[{&(0x7f00002db000)=""/18, 0x12}, {&(0x7f0000ba2000)=""/0, 0x0}], 0x2, 0x0) 2018/01/11 15:12:37 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x22, &(0x7f0000475000)=0x19, 0x4) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b"}, 0xc) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000811000-0x19)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000bc9000-0x4)=r2, 0x4) mlock2(&(0x7f0000e2b000/0x3000)=nil, 0x3000, 0x1) listen(r1, 0x0) connect$unix(r0, &(0x7f0000666000-0xc)=@file={0x1, "e91f7189591e9233614b"}, 0xc) accept4$packet(r1, &(0x7f00005d6000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={[0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, [0x0, 0x0]}, &(0x7f00005c3000)=0x14, 0x0) 2018/01/11 15:12:37 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x6) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00004a9000-0xb)='/dev/hwrng\x00', 0x4004, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000606000-0x10)={r1, &(0x7f0000b50000)="79ef7f77e0e065cb375159d96bbc0609a062e5e601e57f6a3c14e3ef10f658984f953a8be1d7aa9a976906e03eb53a4775f58fba8b31890a26b59815a93ba75cab57bba9b73c04fc60aa24cd9c6e1c2073098a8da4c5ddd52777da843824f337f9539fbaa7ed9e815214425f43d8dc07419f7dfe959876600718938d886b44bd84c8d546e2a9585fd6144b721a16272177c4093b8d0c62ddd05ed8f1de22b2c91b5db251970de5bab98b556d05d9729928b88c42b77e22830e786fbc4d214bd5315f4a2a93d4797088ec2f3e74052051816f2b1d3e5d48bc043aec82865ba8db716348562a33e2957bff487dfdfed3c14f3f15e152"}, 0x10) setsockopt$inet_udp_encap(r1, 0x11, 0x64, &(0x7f0000ea7000-0x4)=0x4, 0x4) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = syz_open_dev$vcsa(&(0x7f00009f1000)='/dev/vcsa#\x00', 0x1, 0x0) ioctl$TIOCOUTQ(r2, 0x5411, &(0x7f0000584000-0x4)=0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f00002bb000-0xc)=@sack_info={0x0, 0x2, 0x6}, &(0x7f0000d42000)=0xc) setsockopt(r0, 0x400, 0x2, &(0x7f0000928000)="9e11b5796e1b9fb1389ee13e993540092316744e356f7b783670d278ed496d76d149713556321a62db26b5ec9f02ad2fddcbfe", 0x33) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00007c2000-0x98)={r3, @in={{0x2, 0x1, @rand_addr=0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x45, 0x3}, &(0x7f0000487000)=0x98) sendmsg$nl_generic(r0, &(0x7f0000013000)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f000000b000)={&(0x7f0000016000-0x164)={0x1c, 0x24, 0x301, 0xffffffffffffffff, 0xffffffffffffffff, {0x0, 0x0, 0x0}, [@nested={0x8, 0x4, [@flag={0x4, 0x0}]}]}, 0x1c}, 0x1, 0x0, 0x0, 0x0}, 0x0) connect$netlink(r0, &(0x7f00001e7000)=@proc={0x10, 0x0, 0x3, 0x80008000}, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f000029d000)={@generic="dc89dd57b17dbd610a09578db5004a03", @ifru_addrs={0x2, 0x1, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) 2018/01/11 15:12:37 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000384000-0x13)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0045540, &(0x7f00000ab000)=0x0) r2 = fcntl$getown(r1, 0x9) ptrace$setregs(0xf, r2, 0x7f6f, &(0x7f000034f000)="7f8af0e2d4d833e0e2bc00") r3 = openat$dsp(0xffffffffffffff9c, &(0x7f000018f000-0x9)='/dev/dsp\x00', 0x41, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r3, 0x29, 0xcd, &(0x7f00002e6000-0x5c)={{0xa, 0x1, 0x5, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x7}, {0xa, 0x3, 0x3, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0xe5}, 0x80000001, [0x80000000, 0x800, 0xfff, 0x6, 0x7ff, 0xa1, 0x2, 0x3]}, 0x5c) r4 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000d35000-0xe)='/selinux/user\x00', 0x2, 0x0) accept$ipx(r4, 0x0, &(0x7f0000cf9000)=0x3e2) 2018/01/11 15:12:37 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000932000)='/dev/snd/midiC#D#\x00', 0xd6ea, 0x0) getsockopt$inet6_dccp_int(r0, 0x21, 0x4, &(0x7f0000156000-0x4)=0x0, &(0x7f0000194000)=0x4) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000a2c000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f000075d000)={0x1, 0x0, [{0x1, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}]}) ioctl$KVM_SET_MSRS(r3, 0xc008ae88, &(0x7f000065c000-0x58)={0x2, 0x0, [{0x490, 0x0, 0x0}, {0x80f, 0x0, 0x0}]}) 2018/01/11 15:12:37 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x2c, 0x4) bind$inet6(r0, &(0x7f0000f5e000-0x1c)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f00000be000)={0x0, 0x7ff}, &(0x7f0000222000)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00004c8000)=@assoc_value={r1, 0x9}, &(0x7f0000433000)=0x8) 2018/01/11 15:12:37 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000ee1000-0x10)='/selinux/policy\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000324000)=0x7, 0x4) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000fcf000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TIOCSWINSZ(r2, 0x5414, &(0x7f00001df000-0x8)={0x40, 0x2, 0x2, 0x2}) ioctl$TIOCLINUX2(r2, 0x541c, &(0x7f0000c2c000-0xc)={0x2, 0x3, 0x8020003, 0x1, 0x70, 0x1}) getsockopt$sock_buf(r0, 0x1, 0x1f, &(0x7f000018d000)=""/232, &(0x7f00009af000)=0xe8) 2018/01/11 15:12:37 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00003c5000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000e69000-0x10)='/selinux/status\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f00006e1000-0x4)=0x0) io_setup(0x2, &(0x7f000087f000)=0x0) io_getevents(r2, 0x8, 0x4, &(0x7f000043a000-0x80)=[{0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}], &(0x7f0000949000-0x10)={0x77359400, 0x0}) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f000081b000-0x10)={0x0, 0x1000, 0x0}) add_key(&(0x7f00000de000-0xb)='cifs.idmap\x00', &(0x7f0000881000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000dd3000-0x48)="38a49007ddcd1d3ccb16dd45b393c15943b978a88ab5d4adf982c5d4bf429c2062934c250989a2753fa32e3d9273ffa596349f276ccd415d49cb7daaef8bc83928d12650f19eb687", 0x48, 0xfffffffffffffff9) set_robust_list(&(0x7f0000555000-0x18)={&(0x7f0000525000/0x1000)=nil, 0xffffffff, &(0x7f000003c000/0x12000)=nil}, 0x18) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x8000000000) ioctl$KVM_SET_NR_MMU_PAGES(r3, 0xae44, 0x80) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r1, 0x800442d3, &(0x7f000027b000+0x9a2)={0x7, 0x80000000, 0x4, "be92b2d0fdc6", "c7c6ee619cc9d0ae1fde91cf683198ac"}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000000)={0xf001, 0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$int_in(r0, 0x5452, &(0x7f0000012000-0x8)=0x8) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000001000)={0x10005, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SMI(r4, 0xaeb7) ioctl$KVM_SIGNAL_MSI(r3, 0x4020aea5, &(0x7f0000577000-0x20)={0x1000, 0x7000, 0x59ad0e95, 0x1, 0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 2018/01/11 15:12:37 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f000015b000)='keyring\x00', &(0x7f0000371000+0xbf6)={0x73, 0x79, 0x7a, 0x2, 0x0}, 0x0, 0x0, 0x0) r1 = add_key(&(0x7f00002a3000-0x3)='cifs.spnego\x00', &(0x7f0000032000-0x5)={0x73, 0x79, 0x7a, 0x2, 0x0}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$instantiate_iov(0x14, r0, &(0x7f00007e1000-0x10)=[{&(0x7f0000890000-0x12)="951ea39c4b3ad45e8bfbe5e863f84fcb217b", 0x12}], 0x1, r1) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000b99000+0x2d6)={0xffffffffffffffff}) 2018/01/11 15:12:37 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$sndctrl(&(0x7f0000384000-0x13)='/dev/snd/controlC#\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 2018/01/11 15:12:37 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00002a5000)={0x0, 0x0}) getsockname$inet(r0, &(0x7f000094f000)={0x0, 0xffffffffffffffff, @loopback=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000995000-0x4)=0x10) bind$inet(r0, &(0x7f00008a6000-0x10)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendto$inet(r0, &(0x7f0000f7e000-0x481)="", 0x0, 0x0, &(0x7f000069b000-0x5)={0x2, 0xffffffffffffffff, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) 2018/01/11 15:12:37 executing program 6: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000001000-0xb)='/dev/loop#\x00', 0x0, 0x801) ioctl(r0, 0x440000000000127f, &(0x7f0000002000-0x2)="") mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000002000)='/selinux/load\x00', 0x2, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xae44, 0x8) 2018/01/11 15:12:37 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00003f2000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) syz_open_dev$vcsa(&(0x7f0000001000-0xb)='/dev/vcsa#\x00', 0x3ff, 0x0) unshare(0x40600) setsockopt$bt_BT_VOICE(r1, 0x112, 0xb, &(0x7f00005a2000)=0xffff, 0x2) pselect6(0x30, &(0x7f00000ac000-0x40)={0x3ffffd, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0}, &(0x7f0000768000)={0x0, 0x4, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0}, &(0x7f00007fc000-0x40)={0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000f22000)={0x0, 0x989680}, &(0x7f0000f14000)={&(0x7f0000554000-0x8)={0x0}, 0x8}) 2018/01/11 15:12:37 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000b39000)='/dev/dmmidi#\x00', 0x2, 0x4000) getsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000546000)={@broadcast=0x0, @empty=0x0, @empty=0x0}, &(0x7f000031e000)=0xc) rt_sigtimedwait(&(0x7f0000fcb000)={0x0}, &(0x7f00000c9000)={0x0, 0x0, 0x0, 0x0}, &(0x7f00009cb000)={0x0, 0x989680}, 0x8) io_setup(0x6, &(0x7f0000251000-0x8)=0x0) io_getevents(r1, 0x1, 0x1, &(0x7f0000cd0000-0x20)=[{0x0, 0x0, 0x0, 0x0}], &(0x7f000043f000-0x10)={0x0, 0x1c9c380}) 2018/01/11 15:12:37 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f000053c000-0xb)='/dev/hwrng\x00', 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000454000)=0x180, 0x4) ioctl$KVM_CREATE_DEVICE(0xffffffffffffff9c, 0xc00caee0, &(0x7f0000083000)={0x3, r0, 0x0}) ioctl$PIO_SCRNMAP(r1, 0x4b41, &(0x7f0000f5e000-0x57)="8bf403962f908187095cca3ad97b7d82d5a4cef5e9fb3ce3ae7edb038dbd949d75bd7a22076fe8e423f2f7be6585a1e0e271d46931ea93d44fc63efaf6bc88e33756d1438756dc0332979ec6b64f3b9e2f4f5cb90e9d5a") r2 = semget(0x2, 0x3, 0x2) semctl$SEM_STAT(r2, 0x0, 0x12, &(0x7f0000623000-0xd6)=""/214) getpeername$netrom(r0, &(0x7f00004b6000)=@ax25={0x0, {""/7}, 0x0}, &(0x7f0000bad000)=0x10) seccomp(0x1000000000001, 0x0, &(0x7f00003f5000-0x8)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x407ffc0003}]}) membarrier(0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x6d3, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 2018/01/11 15:12:37 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f00009b2000-0xd)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) fchmod(r0, 0x0) r1 = syz_open_dev$binder(&(0x7f0000010000-0xd)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x8, 0x0, &(0x7f0000006000-0x2c)=[@acquire={0x40046305, 0x0}], 0x0, 0x0, &(0x7f0000002000)=""}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000009000-0x30)={0x8, 0x0, &(0x7f0000008000)=[@release={0x400c630e, 0x0}], 0x0, 0x0, &(0x7f0000001000-0xb3)=""}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000c6e000-0x30)={0x10, 0x0, &(0x7f0000dd0000)=[@request_death={0x400c630f, 0x0, 0x4}], 0x0, 0x0, &(0x7f0000009000-0xc9)=""}) close(r1) 2018/01/11 15:12:37 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000478000)='./file0\x00') r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000b66000-0xb)='/dev/audio\x00', 0x8c000, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffff9c, 0x84, 0x7b, &(0x7f00000dd000-0x8)={0x0, 0x6}, &(0x7f000063c000-0x4)=0x8) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000017000-0x4)=0x0, &(0x7f00002be000)=0x4) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000b72000)={r1, 0xbc, "3867e9e80be8799a01cbc13222cd6f238c396c4f898bc31ffb8c69493a42a304ec02744886366ee52f9c6839ad1bc62ccc2a5089b699f29c5d3a55df7eacd52850d2a8374445df232e7f43fd37b2ae9fdb00d483f09a6e88dcc8ef3603e58d55327b5e6df29a404bb4da2618a70b83a11e937856fa28f7f5223e0b7a2a1249193217f3ab545f50924b683e6c4339697b10f376b0809f797bd219f0c62e1210d04b66b00af869f5df994a26161022cf016b4338bf9a8a7c214f1bf670"}, &(0x7f000080d000-0x4)=0xc4) 2018/01/11 15:12:37 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000542000)={0x2, 0x2, &(0x7f0000b22000)=@raw=[@alu={0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0}], &(0x7f0000844000)='GPL\x00', 0x0, 0xc3, &(0x7f0000901000-0xc3)=""/195, 0x40f00, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x48) 2018/01/11 15:12:37 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0x8eaa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) syz_open_dev$vcsa(&(0x7f00000f5000)='/dev/vcsa#\x00', 0x0, 0x0) mincore(&(0x7f0000955000/0x3000)=nil, 0x3000, &(0x7f000066d000-0x7f)=""/127) 2018/01/11 15:12:37 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000ce0000-0xd)='net/if_inet6\x00') ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000632000-0x4)=r0) open$dir(&(0x7f000031c000)='./file0\x00', 0x400000, 0x20) pread64(r0, &(0x7f0000f29000)=""/0, 0x0, 0x1ffffffffff) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000891000)={0x0, 0xffffffff, 0x20}, &(0x7f0000a90000-0x4)=0xc) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00000a6000)={r1, 0x47e}, &(0x7f0000027000-0x4)=0x6) r2 = syz_open_dev$adsp(&(0x7f0000be5000-0xb)='/dev/adsp#\x00', 0x101, 0x80800) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000042000-0x14)={0x4, [0x0, 0x0, 0x0, 0x0]}, &(0x7f0000908000)=0x14) 2018/01/11 15:12:37 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000762000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_open_pts(0xffffffffffffffff, 0x2000) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f00002eb000-0x24)="2400000052001f0014f9f426000904000a00071008000100080000000800000000000000", 0x24) 2018/01/11 15:12:37 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00008ab000-0x8)=0x8000000075) pipe(&(0x7f000039b000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) flock(r1, 0x2) flock(r0, 0x1) close(r1) openat$mixer(0xffffffffffffff9c, &(0x7f000025b000)='/dev/mixer\x00', 0x412000, 0x0) [ 37.633665] binder: 5752:5763 BC_CLEAR_DEATH_NOTIFICATION death notification cookie mismatch 0000000000000000 != 0000000000000004 2018/01/11 15:12:37 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000f3b000)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm(aes))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00004fb000-0x14)="79883976d8c30a4ace0000000000040027850010", 0x14) r1 = accept(r0, &(0x7f000077a000-0x10)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0]}, &(0x7f0000147000)=0x10) getsockopt$ipx_IPX_TYPE(r1, 0x100, 0x1, &(0x7f000038e000)=0x0, &(0x7f0000942000-0x4)=0x4) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000ee6000-0x38)=[{0x0, 0x0, &(0x7f0000d6b000)=[], 0x0, &(0x7f000095a000-0x18)=[@assoc={0x18, 0x117, 0x4, 0xf95d}], 0x18, 0x0}], 0x1, 0x0) read(r2, &(0x7f0000068000)=""/56, 0x38) 2018/01/11 15:12:37 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1, 0x0}) r1 = shmat(0xffffffffffffffff, &(0x7f00007b7000/0x4000)=nil, 0x7000) shmdt(r1) renameat2(0xffffffffffffffff, &(0x7f0000011000)='./file0\x00', 0xffffffffffffffff, &(0x7f0000003000)='./file0\x00', 0x0) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000011000)='/selinux/policy\x00', 0x0, 0x0) ioctl$VT_RESIZEX(r2, 0x560a, &(0x7f0000001000)={0x216e, 0xfffffffffffffffe, 0x20, 0x1000, 0x80000000, 0x127f}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x32, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000b26000)="", &(0x7f0000eaa000-0x4)=0x0, &(0x7f0000bf3000-0x4)=0x0, &(0x7f00003b9000-0xcd)="") openat$autofs(0xffffffffffffff9c, &(0x7f0000e8b000)='/dev/autofs\x00', 0x200, 0x0) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f00000c1000-0x10)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/01/11 15:12:37 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = add_key(&(0x7f0000a97000-0x8)='keyring\x00', &(0x7f0000c2a000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x0, 0x0, 0xffffffeffffffffb) keyctl$unlink(0x9, r0, 0xfffffffffffffffb) keyctl$revoke(0x3, r0) r1 = accept4$packet(0xffffffffffffffff, &(0x7f0000f84000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={[0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff}, [0x0, 0x0]}, &(0x7f0000dca000-0x4)=0x14, 0x80000) ftruncate(r1, 0x4) syz_open_dev$sndpcmc(&(0x7f0000ce4000)='/dev/snd/pcmC#D#c\x00', 0xd8, 0x400300) poll(&(0x7f0000b3e000)=[{0xffffffffffffffff, 0x0, 0x0}, {0xffffffffffffffff, 0xa, 0x0}], 0x2d0, 0x0) 2018/01/11 15:12:37 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) unshare(0x8000400) r0 = creat(&(0x7f000073a000)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f000048a000-0x4)=0x0) ptrace$peek(0x3, r1, &(0x7f00001b2000)=0x0) fcntl$getownex(r0, 0x10, &(0x7f00008c4000-0x8)={0x0, 0x0}) stat(&(0x7f00005b0000)='./bus\x00', &(0x7f0000ce1000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000d31000)='./bus\x00', &(0x7f0000431000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000086000)={0x0, 0x0, 0x0}, &(0x7f0000b7d000)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000de000)={{{@in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0], @local={0x0, 0x0, 0xffffffffffffffff, 0x0}}, @in6=@remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@multicast1=0x0, 0xffffffffffffffff, 0x0}, 0x0, @in6=@remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000613000-0x4)=0xe8) stat(&(0x7f0000ced000)='./bus\x00', &(0x7f00000f6000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r8 = getpid() lstat(&(0x7f0000e8e000)='./bus\x00', &(0x7f0000146000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00003dc000)='./bus\x00', &(0x7f0000c9a000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$KVM_SET_TSC_KHZ(r0, 0xaea2, 0x1) sendmmsg$unix(r0, &(0x7f0000e02000-0xe0)=[{&(0x7f0000f25000-0x8)=@file={0x1, './bus\x00'}, 0x8, &(0x7f000045d000-0x70)=[{&(0x7f00003b3000)="ab632e38a4749b9cb96e8d4619cf5ea9e31b47ad41870e3839bf24e143c8af62af9cf39fce1bb89e00fedbe5ba366fec7939b29b3ffd9e70f741c53c9cac63f3268df0d4914b5b91a141c950afcc84e61f6bb6094e393f20882c4683c1fa8c2fcac19e8e06824808c807e35e676f5fe289441ff2db39267252417db28da6dd9a0a00fa1b338507f14d1e6300a15a42b627d4a5f8930efa3b6603e054cff13778f8cf090a831a082a712e778f0a081f8866330f6a3f2f08309abe3b690351", 0xbe}, {&(0x7f0000c9a000-0xd4)="59dc39d9c9e97245d9551c12b0b4fa09d194d0fa00c1496799a7f471db660639937c54806ecfaa7223f95a8ea6eb92fa9419694632e334996a087c5a607e12cc4fa2243f9e21240e5a0153f387c92aee1e1a784ccf7d9b2b8db5a495bd18feb974cab41bd9aaa5aecce5afc162dfd7869d6a9f1e2361eb93ee8b880f8f9a754f33e85c13f961b7d42dbd0091fbac13c8c2577c8b044dc4a554221cdbaf363690106ad0f973eb626dce015807c9a479b4b167758dcfced8d1db4bff25723941fafd01f71ea26e6aa5cc7097dda80849e6431c6a78", 0xd4}, {&(0x7f00007c4000)="0e2ae6bc4fff8e9debf772e42905087bd13596cfd455f2f3429218b9d7f22bc671ad097606b0a123e5b2e50b2a7bef3593fe4d3e2cdad0684c7f28d58008b13f9dd6f86c15accbdc5fea6371550571ae94e3ff075d6e62cfd5eb8c8164c815c045956205778ddf7c7c6196fd05afadce0f7d91cf3b72eb0f2ddc09eebec2c8c2846db541f779cb448b3387d2dc2ce1099adb0d414c6d70bdae92df0b0a15c95edae5c71c5f77834c48c6b2b714d45e96a079e73447b89770646e5dc1847d0e09adbf3d5edb4c6d36f3194473da0bbe2381c6becb7ee4d198780833331044b197b1bab765971882", 0xe7}, {&(0x7f00000b9000)="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", 0x1000}, {&(0x7f0000d91000)="c35dde9f0fd47bfd3d10a0a99287a4aa272248bbeb3e896113e0618a30ff72c9ede9aa9894d68ac1834029baf3d5afff5d04e1dc71eb9a12f49f90c90b6b77b7f65c55b7f5e8661c10903ccdafbe90290078dfac828b4d8df08bfd85632836bf4b544dd4a9069a8b5d86e6455c9790f73a75295db730984538dc2f869446a8f7acdbcaa3b78e1b04b13118957e50d8d642764660a82f188572f96c0c100197", 0x9f}, {&(0x7f0000b4e000)="9f65cad60ab6a4b232c5b2ea6c9e59fb7af7dff2418e969d2efbbfd246227b782b4d8bc6cfacb6bc0ec58e72a635c8624d92b314abd32f8d3517ed243d2492a1fe1f68cc7d6df962147c043c11b5c8fb7cfd68c948ee68120e063f5fbac8a7b138f7b70c03a9ed1311b8ad8d2350ca8e5778aee7b723c1ff4e0b7f0fd226508ebb5d742fd5371da62462fcf9f9cd3e8df58ac046bd5b9b8df9e7bb13aee175320477f0dac3502250e66fba6c7e9309527325a1b9285b37cc0fc018607666", 0xbe}, {&(0x7f0000b60000)="567311ebd6a58c346e8340d841f094c6412c82e95cd0a49827157fc66ad46dd8117fa8276eb2db767f703938114fe7bd58266e0c62b75995868ad782f9eb9ff7c0f993fab96ba34764a9d82a6ac464422b996ce7850b3451c02617501c5da8bf32cdb717eb4e5dbdbcdd62b1865faae3b4b8d557d87a82091b9ebd270b60cdee11891f12807e0065cc7c2331396b613acbb04a40907aea27a1611c025d2c133900cc1c1b582491e5248b6c90c27885e7", 0xb0}], 0x7, 0x0, 0x0, 0x4000}, {&(0x7f0000dce000)=@file={0x1, './bus\x00'}, 0x8, &(0x7f000070f000)=[{&(0x7f0000006000)="836c30860bf337e5105e0e38bd21a4fa42b2ce883915a4cd0ff36efcf9d766732e0b42442a8f00bc211e4706810e7dca5d331826ee23decac804ca54b46a4083bf22d803838dc436d59b1bd5185622572dd96d177a554981553ddd3280a3f52cf75b38556e7fccb00f7133d92a926cdcc5f12ef9b603cee8623bbc21478295ff6a840584382ce74cf6195ee2a26292b9f7add4705fef9fb27fb1431c9c2b8b365074074cf6edf70ffc3eab32f7556a97a80569157aaf94e6d06ad52953594c92e41ecf3b7953600bf52c238115e11b21e1e2d19e3537458154", 0xd9}, {&(0x7f0000a84000-0xd5)="933fbb187d540c067b8e63ba4954e4642c4707e4bb10044bb6bfd3f6030c3c78fae08b7f61cd0881e02ca305f7e60937698d6b246a4feed770a5de72728b3cfa325ac33e2fcbf0035d92352201743b59912e1bdf433afc3792aaaa352fffb40f32ce95ec8a90d4d6db028bc852d6d4c43d66d34dde3678b363fc537cbf7dd2114fef96bacef7d8c113a51ce336c4ed9352d7a22a5faf4648431cd36058a294971100e51764549a6f2b291f2f4b7c3aa8f8fbed2f7e31358ea0f838cdbfea1710e6d391389d6836a01c229bdb82e8b5c4410afcba48", 0xd5}, {&(0x7f0000930000-0x37)="6af186a877c5a3d0ba5550d2d2d503f333212fbed9e42315de096f323a4cf406af98c6c87a8bf44c4ca635e161d0b168d908a7a6ecfbaa", 0x37}], 0x3, &(0x7f000013b000)=[@cred={0x20, 0x1, 0x2, r2, r3, r4}, @rights={0x20, 0x1, 0x1, [r0, r0, r0, r0]}], 0x40, 0x80}, {&(0x7f0000d0c000)=@file={0x0, './bus\x00'}, 0x8, &(0x7f0000cbd000)=[{&(0x7f000084a000)="dd58c9210f53cc9ff0e335545fd24fe3d041f8c52d4954c45ae465023d9dc0d203d3e929b098735b61b47d9e760c91a26443070d7c8e22988bdf309b530781e3e46e8a3e4704643a1a66dab012616e33fe3e5377793af42dea83ffe77b2bb81ec63302bef9c4759353a3d740396713acff5018be80227260790e038baaf03866340fb7f4f1b97c126a441b1915538b94feb30b54a0ba383eaf5469b154d84ea71a62419c1a87430d64923a295a3382a120bc052581135063abf6a4d23223", 0xbe}, {&(0x7f0000d36000-0x6c)="120b4dd071518100fc7c37e99461a3be15899ed4f5ecd5c3e062eafbd6d6d35a831c26002c62a499d968f7956f9044c602d03adcb859c41932451c1667da75774980803334f7e32bf786a7ede27aee5c14d7ce26c2a3fc1fad4e3f5ecf449e4a79a55aec59bc40ee9c6bcb09", 0x6c}, {&(0x7f0000a00000-0x9a)="5576e6cdecf077d1d1d0d0d130330b6a0fc3449aff1a892d822261271f6bc1d0f1ae9a6a1a1aeae3e0f65bbe8e1329527bc5bc7fc058c425e2ff05fcfcabb522f618f153d175e98f28fece7bf628d9d1253e55973dfb97de829262c5e355ff370d8cdc6a0cd9b22a1539a3f9524e7b7fc9da678a2b8f11aa4fc57e254b97d03c12bf10cc4fa94a0f2dc5bb3f89f3a641a4af2ce693ab69133c1f", 0x9a}, {&(0x7f0000f20000)="ab853a62d82a77c22008a4e9b17591ea8c9108171b949dc485ffd9df460694cf102cb0c4296d13655c43e116c62528d381a2b5c0006a052ef0abeddd0089b51db326823d9ef5cb38149f7b27e0e2151862e4d333291277c40746f6af745a6484a5990fddb58dc451f98aae7609de7b48553be5d32b9fcdd3202ef03b143625", 0x7f}], 0x4, 0x0, 0x0, 0x4001}, {&(0x7f00000a1000)=@file={0x1, './bus\x00'}, 0x8, &(0x7f0000e33000)=[{&(0x7f00006e8000-0xbd)="32c3c79cb6544173a6401fa1e5c29562e5b503d9e5255b4d95517aa5d070ecf621ca62118304a567f4beca34c7d84f9e5f6577d150219c049c48a74245bdeb14994937e24ccac8b574f7c5eb8a130a3d626d8cb1270a9195b1a612b3a490e2b223dac40b574874c8b404283ae91f56594ca253151e003a2efbbdef7f7df23fcb4eb50758f506164c23cb415c80cde876122d193c21e2201b121e9142fe52c847e7fe649e1ceba63c23e44eac65d39d28790f42114a139403ed2477033d", 0xbd}, {&(0x7f0000d40000-0x1)="1e", 0x1}, {&(0x7f0000820000-0x58)="d1a8f7097461bfdd1dca09f7768a85d1fcb4778ff5bce6681bf33c0baeb5240d94a9ec5de5e9e9880966b25eb7a50e1ab435b624df215c0dbbee160418483c5f349b9c4dbdb81b010865e630fa9b5f00fd6090822e606bcb", 0x58}, {&(0x7f000082a000)="c37b1f67964841bdc6f29c93458e6fb52b3858ca4f5106d1c1c18c963d12f28db336b2c15d2fa0cb0bf408c6f6761d437b307785434e38ed3c676a885ddd2c87ada3fae4298d200bb0f155bb3431199a07099b663580fdd8ebaf68376a1e3847bad828fc58301c5505f2ae59a67185e0278b556dec9177383c915365d4f11e33da23ebe0eb4961f60ca23ded92c22d4aeb4fcbe158cee7d9487f774f5bbf923f882886502eb55e910bc692b39477e0f846", 0xb1}, {&(0x7f0000cdd000)="cefa6099bd63d09dc787b6359525228af451ffc87ee11864df2f58dace9414f28cd595d76509ef677b6acb9057532a825df4c1d7359bd12c1d7b2d0f935dad1411c4ff12b07dbf4bb59f346fdeb2ed54d327ea1a41fb3516ee15eca84e4a06631b61ecb72db1c96a6954727dc48523cac03112c17b7dd7b7278f1f52b35130d6ecd28fd291be1b37e9c4849bd15c47d9b01ea23f", 0x94}], 0x5, &(0x7f00007d3000-0x58)=[@cred={0x20, 0x1, 0x2, r5, r6, r7}, @rights={0x18, 0x1, 0x1, [r0]}, @cred={0x20, 0x1, 0x2, r8, r9, r10}], 0x58, 0x10}], 0x4, 0x45) 2018/01/11 15:12:37 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000001000-0x1d)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2, 0x8) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f00006d1000-0x4)=0xe04, 0x4) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$VT_RELDISP(r0, 0x5605) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setrlimit(0x7, &(0x7f0000a06000)={0x0, 0x0}) socket$packet(0x11, 0x3, 0x300) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000f0a000)=0x0) 2018/01/11 15:12:37 executing program 7: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1, 0x0}) memfd_create(&(0x7f0000013000)='\x00', 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00006f0000-0x4)=0x0) ptrace$setsig(0x4203, r1, 0x8000, &(0x7f0000580000-0x10)={0x3, 0x10000, 0x6d58edc800000, 0x7fffffff}) openat$selinux_access(0xffffffffffffff9c, &(0x7f0000610000-0x10)='/selinux/access\x00', 0x2, 0x0) clone(0x0, &(0x7f0000b26000)="", &(0x7f0000eaa000-0x4)=0x0, &(0x7f000039b000)=0x0, &(0x7f0000bda000)="") ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f00000c1000-0x10)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/01/11 15:12:37 executing program 2: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x8, 0x401) ioctl$EVIOCGVERSION(r0, 0x80044501, &(0x7f0000b2f000)=""/58) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$vcsa(&(0x7f0000087000)='/dev/vcsa#\x00', 0x9, 0x1c3000) r1 = socket(0x4, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000ec8000)={@common='sit0\x00', &(0x7f0000259000-0x3c)=@ethtool_link_settings={0x4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], []}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) [ 37.679051] binder: BINDER_SET_CONTEXT_MGR already set [ 37.691130] binder: 5752:5767 ioctl 40046207 0 returned -16 2018/01/11 15:12:37 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet(0x2, 0x80003, 0x1, &(0x7f00005a4000-0x8)={0x0, 0x0}) r0 = socket(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000863000-0x30)={0x0, 0x28, "8701ee2e3e39bf1113746a4a79cd38bbfffd061047a6a5b8aeb3ba7c9b0c1253593c9645249ec5ef"}, &(0x7f00002aa000-0x4)=0x30) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000ee1000-0x16)={r1, 0x20, 0x0, []}, 0x8) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)={0x0, 0x2011, 0x0, 0x2, 0x0, []}) ioctl(r0, 0x8916, &(0x7f0000000000)="") ioctl(r0, 0x40006, &(0x7f0000000000)="") 2018/01/11 15:12:37 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f000040f000-0xe)='/selinux/load\x00', 0x2, 0x0) ioctl$DRM_IOCTL_INFO_BUFS(r1, 0xc0106418, &(0x7f0000168000)={0x7f, 0x8, 0x8, 0xfffffffffffffff9, 0x1a, 0x7}) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@multicast1=0xe0000001, @loopback=0x7f000001, 0x0}, 0xc) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f000011c000-0x90)={0x1, {{0x2, 0xffffffffffffffff, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x90) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)=""/16, &(0x7f0000a7a000+0xaa4)=0x10) ioctl$EVIOCGABS0(r1, 0x80184540, &(0x7f0000ca6000)=""/0) 2018/01/11 15:12:37 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f000084f000-0x20)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x20) r1 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000b48000-0x11)='/selinux/relabel\x00', 0x2, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r1, 0x4040aea0, &(0x7f0000486000)={0x5ae, 0x74, 0x0, 0x0, 0x2, 0x3, 0x9, 0xfffffffffffffff9, 0x1, 0x100, 0xc8a, 0x5, 0x0, 0x3, 0x7fff, 0x578, 0x9, 0x400080000000000, 0x1}) r2 = syz_open_procfs(0x0, &(0x7f0000361000-0xd)='net/anycast6\x00') sendfile(r2, r2, &(0x7f0000c27000-0x8)=0x0, 0x5) 2018/01/11 15:12:37 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x200000000800) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f000097b000-0x7)='ns/uts\x00') socket$inet_udp(0x2, 0x2, 0x0) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000e45000)='/dev/cuse\x00', 0xc0003, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f000093c000)=r2, 0x4) r3 = fcntl$getown(r2, 0x9) ptrace$getenv(0x4201, r3, 0x800000000000, &(0x7f0000a6f000)=0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1, 0x0}) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000002000-0x10)={&(0x7f0000012000/0x1000)=nil, 0x1000}) 2018/01/11 15:12:37 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000071f000-0x78)={0x0, 0x78, 0x0, 0x0, 0x400000000000, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffff8000, 0xfffffffffffffffd, 0x8, 0x0, 0x800278d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xffffffffffffffff, 0x1ff, 0xffffffffffffff9c, 0xc) r0 = perf_event_open(&(0x7f00008a8000-0x78)={0x4000000002, 0x78, 0xdc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = accept(0xffffffffffffff9c, &(0x7f0000793000-0x10)=@ax25={0x0, {""/7}, 0x0}, &(0x7f0000105000-0x4)=0x10) r2 = syz_open_dev$mouse(&(0x7f0000b71000)='/dev/input/mouse#\x00', 0x7fffffff, 0x23d) setsockopt$inet_sctp_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000f30000)=0x4936, 0x4) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket(0x1000000010, 0x7, 0x80000001) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xd4e6, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGNAME(r2, 0x80404506, &(0x7f0000d83000)=""/0) getsockopt$netrom_NETROM_N2(r1, 0x103, 0x3, &(0x7f0000201000)=0x40, &(0x7f000073d000-0x4)=0x4) openat$selinux_access(0xffffffffffffff9c, &(0x7f00005ef000-0x10)='/selinux/access\x00', 0x2, 0x0) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f000022a000)={0xffffffff, 0x0, 0x9000}, 0x4) socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000050000)={0x2, 0x2, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) write(r4, &(0x7f0000db5000-0x1f)="1f0000003a00079f0000d209bdff7f000a3f0216f7ffffdc00000028000000", 0x1f) getpeername$inet6(r1, &(0x7f0000a2b000-0x1c)={0x0, 0x0, 0x0, @local={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0}, 0x0}, &(0x7f0000622000-0x4)=0x1c) r5 = socket$inet_sctp(0x2, 0x100000000001, 0x84) lseek(r4, 0x0, 0x1) open_by_handle_at(r0, &(0x7f000029d000-0x9d)={0x9d, 0x7a8d00000000000, "21c1e5f2a8fbca91edba2948af572f20cd9e46f62ada1898dcb70400ac411514ec618f02b5c978e94cb6575de38d9e73dbfde2c1d9b08ff04cf1c10e4b28931ae0d7eb336ee75bb426316906755d69284fa5700495787f0e7305a0b5c610b1f128258cf1b70081eeef171afe9521930241aa43f76f6d369ea9c845aae31d918deaf9dc02da558601cee5e06cfbe7cbd4436af57892"}, 0x400) getsockopt$inet6_mreq(r3, 0x29, 0x1b, &(0x7f00007e7000-0x14)={@loopback={0x0, 0x0}, 0x0}, &(0x7f00005ff000)=0x14) setsockopt$inet6_MRT6_ADD_MIF(r3, 0x29, 0xca, &(0x7f00007ad000-0xc)={0x1, 0x0, 0x800, 0x2, 0x40000000000001}, 0xc) ioctl$sock_inet6_SIOCSIFDSTADDR(r3, 0x8918, &(0x7f00006df000-0x18)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0xb, r6}) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r5, 0x84, 0x1e, &(0x7f00000b9000-0x4)=0x0, &(0x7f00009e3000-0x4)=0x4) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(0xffffffffffffffff, 0xc0605345, &(0x7f0000b3d000-0x5c)={0x8, 0x0, {0x3, 0x2, 0x80000000000001, 0x2, 0x8}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) setsockopt$inet6_int(r3, 0x29, 0xc8, &(0x7f00008d6000)=0x0, 0x4) setsockopt$inet6_MRT6_ADD_MFC(r3, 0x29, 0xcc, &(0x7f0000f07000)={{0xa, 0x2, 0xffffffff, @loopback={0x0, 0x1}, 0x6}, {0xa, 0x0, 0x4, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x5}, 0x1, [0x1f, 0x61, 0xfff, 0x0, 0x0, 0x8, 0x100000001, 0x6]}, 0x5c) setsockopt$inet6_int(r3, 0x29, 0xc7, &(0x7f000091b000)=0x384, 0x4) 2018/01/11 15:12:37 executing program 3: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000001000-0x4)=0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000002000-0xb)='/dev/adsp#\x00', 0x4, 0x101000) ioctl$KVM_ASSIGN_SET_MSIX_NR(r1, 0x4008ae73, &(0x7f0000001000-0x6)={0x6, 0x3}) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000317000-0x10)='/selinux/status\x00', 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x20000, 0x0) r3 = perf_event_open(&(0x7f0000001000-0x78)={0x3, 0x78, 0x200, 0x7, 0x0, 0x9, 0x0, 0xff, 0x8, 0xf, 0x6, 0xffffffffffffffc0, 0x4, 0x200, 0x6, 0x6, 0x9, 0x3, 0x3, 0x7, 0x8, 0x0, 0x200, 0x8, 0x5, 0xffffffffffffff78, 0xff, 0xffff, 0xfffffffffffffffe, 0x7fff, 0x8, 0xffffffffffffff7f, 0x100, 0xff, 0x800, 0x5, 0x3, 0xe9, 0x0, 0x3, 0x7, @perf_config_ext={0x7, 0x0}, 0x0, 0x1000, 0x101, 0x7, 0xffffffffffffffff, 0x2, 0x7, 0x0}, r0, 0x1, r2, 0x2) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x100000001, 0x0, 0x0, 0x0, 0xffff800000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x9}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, r3, 0x0) clone(0x0, &(0x7f0000560000)="", &(0x7f0000489000)=0x0, &(0x7f0000001000-0x4)=0x0, &(0x7f0000250000)="") ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x0) 2018/01/11 15:12:37 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) futex(&(0x7f000000d000-0x4)=0x4, 0x80000000000b, 0x4, &(0x7f000000b000)={0x77359400, 0x0}, &(0x7f0000048000)=0x0, 0x0) futex(&(0x7f000000d000-0x4)=0x4, 0x80000000000b, 0x4, &(0x7f0000ee0000-0x10)={0x77359400, 0x4}, &(0x7f0000048000)=0x0, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00004db000-0x1e)='/selinux/commit_pending_bools\x00', 0x1, 0x0) epoll_wait(r0, &(0x7f0000e2b000)=[], 0x0, 0xff) futex(&(0x7f000000d000-0x4)=0x0, 0xc, 0x1, &(0x7f0000fd8000-0x10)={0x77359400, 0x0}, &(0x7f0000048000)=0x0, 0x0) futex(&(0x7f000000d000-0x4)=0x4, 0xb, 0x4, &(0x7f000000b000)={0x77359400, 0x0}, &(0x7f0000048000)=0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(&(0x7f000000d000-0x4)=0x0, 0xc, 0x1, &(0x7f000000d000)={0x0, 0x7f}, &(0x7f0000048000)=0x0, 0x0) 2018/01/11 15:12:37 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000eb7000)='/dev/autofs\x00', 0x80, 0x0) r1 = accept$inet(r0, &(0x7f0000dc6000)={0x0, 0xffffffffffffffff, @broadcast=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000f07000-0x4)=0x10) ioctl$TIOCLINUX4(r0, 0x541c, &(0x7f00004c1000)=0x4) io_setup(0x8, &(0x7f000036b000)=0x0) io_cancel(r2, &(0x7f000020a000-0x40)={0x0, 0x0, 0x0, 0x0, 0xcc, r1, &(0x7f0000fa1000)="cc62600b4bc86c783fc0fb27d4f80e0d3e5499122f67c7acdd5f53fb4c24ad6b27aa9c5560ad02f4c404fc41cb932d6505a92d095eb16b0e262be7802d085be05beb134d5d9bda7df7f4bf5bb936d2cd24b16465188eb143810924b4a837b1fc9327d370c1f2633abe0f76286c4e26a25b09f869e79c8469f91e50231e33fb1ea33f05c0", 0x84, 0xfffffffffffffffb, 0x0, 0xe4285858ec3c36d0, r0}, &(0x7f000040d000)={0x0, 0x0, 0x0, 0x0}) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000b7d000-0x98)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/64, ""/32, [0x0, 0x0], 0x0}) r3 = socket(0x10, 0x3, 0x0) write(r3, &(0x7f0000892000-0x17)="170000001a001bed0000132100f404008100000000018d", 0x17) 2018/01/11 15:12:37 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000acb000)='smaps\x00') ioctl$TIOCGETD(r0, 0x5424, &(0x7f00003ab000)=0x0) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000c79000-0x4)=0x1f, 0x4) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) listen(r0, 0x3b6c489) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000c1e000-0x8)={0x0, 0x0, 0x5}, &(0x7f00000a3000-0x4)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000a3c000)={r1, 0xffffffbfffffff00}, &(0x7f000026e000-0x4)=0x8) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f0000782000)={@generic="c7e888c120862a92ccece6647f23d839", @ifru_flags=0x0}) connect$bt_l2cap(0xffffffffffffffff, &(0x7f000096a000-0xe)={0x1f, 0xa9, {0xff, 0x7fff, 0x0, 0x7, 0x5, 0x8}, 0x20, 0x7}, 0xe) getsockopt(0xffffffffffffffff, 0x200000000114, 0x2715, &(0x7f0000028000)=""/1, &(0x7f00003d1000)=0x1) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000e88000-0x8)={r2, 0xcc}, &(0x7f0000721000-0x4)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000769000-0x10)={0x6, 0x1, 0x1, 0x7, r1}, &(0x7f00006ba000)=0x10) 2018/01/11 15:12:37 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$bt_rfcomm(r0, &(0x7f0000797000-0x9)={0x1f, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0}, 0x9) r1 = memfd_create(&(0x7f0000423000-0x1)='\x00', 0x3) setsockopt$inet_tcp_int(r1, 0x6, 0x8, &(0x7f0000120000)=0xfffffffffffff801, 0x4) iopl(0x1) 2018/01/11 15:12:37 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shutdown(0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000df0000)={0x26, 'aead\x00', 0x0, 0x0, 'seqiv(echainiv(rfc4106(gcm(aes))))\x00'}, 0x58) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f000052c000-0x9)='/dev/rtc\x00', 0x20a40, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r1, 0x40a85323, &(0x7f000044a000-0xb0)={{0x8000, 0x100000000}, 'port0\x00', 0x4, 0x40, 0x7e59b449, 0x7, 0x0, 0x8, 0xe4, 0x0, 0x6, 0x401, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/11 15:12:37 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000784000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f000000d000)={{0x6b0f, 0x0}, {0x0, 0x0}, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/11 15:12:37 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000d1000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = add_key$keyring(&(0x7f000043a000)='keyring\x00', &(0x7f000010b000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff) r4 = add_key(&(0x7f0000ea4000)='user\x00', &(0x7f0000cdb000)={0x73, 0x79, 0x7a, 0x1, 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$unlink(0x9, r3, r4) ioctl$KVM_GET_CPUID2(r2, 0xc008ae91, &(0x7f0000445000)={0x0, 0x0, []}) 2018/01/11 15:12:38 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00008b3000)='/dev/ppp\x00', 0x101000, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000808000)="df1295d34a3473a649672e8fc546b19b", 0x10) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00001b5000-0xa)='/dev/ptmx\x00', 0x106, 0x0) writev(r1, &(0x7f000036c000-0x30)=[{&(0x7f0000b51000)="ebb29c2aa804af648d63b2908439b40213", 0x11}], 0x1) ioctl$TCSETA(r1, 0x5402, &(0x7f0000a27000-0x14)={0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000f9e000)={0x0, 0x9, 0x0}, &(0x7f0000611000)=0xc) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000e04000-0x8)={r2, 0xfffffffffffffff9}, 0x8) r3 = msgget(0x3, 0x400) msgrcv(r3, &(0x7f0000fb3000)={0x0, ""/171}, 0xb3, 0x3, 0x1000) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getgroups(0x0, &(0x7f00007cf000)=[]) setsockopt$inet6_MRT6_ADD_MIF(r4, 0x29, 0xca, &(0x7f0000373000)={0x0, 0x0, 0x0, 0x2, 0x0}, 0xc) 2018/01/11 15:12:38 executing program 3: r0 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f00002c1000)='/selinux/relabel\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000bce000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_ENABLE_CAP(r2, 0x4068aea3, &(0x7f0000115000)={0x79, 0x0, [0x3, 0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_GSI_ROUTING(r2, 0x4008ae6a, &(0x7f0000afa000)={0x1, 0x0, [{0x4000000000002, 0x2, 0x0, 0x0, @adapter={0xc, 0x0, 0x0, 0x0, 0x0}}]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f00008fc000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/64, ""/64, ""/32, [0x0, 0x0]}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r4 = socket(0x400020000000010, 0x2, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00001b3000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x0, &(0x7f0000024000)={0x0}, 0x0, 0x8) ioctl$KVM_UNREGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae68, &(0x7f0000b9e000)={0x0, 0x0, 0x0}) write(r4, &(0x7f00001fb000-0x1f)="1f00000056000d6dfcffff05bc0203030700ef2104173f8100000002000039", 0x1f) 2018/01/11 15:12:38 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00002e9000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001000)="a23364fd", 0x4) sendmsg$alg(r1, &(0x7f0000166000)={0x0, 0x0, &(0x7f0000755000)=[], 0x0, &(0x7f0000dd7000-0x18)=[], 0x0, 0x90}, 0x0) write(r1, &(0x7f00001eb000-0x84)="d33e3ac1792bbce4d7f62d063a492bc8", 0x10) r2 = fcntl$dupfd(r0, 0x0, r0) recvmsg$kcm(r2, &(0x7f0000048000)={0x0, 0x0, &(0x7f00001fe000-0x10)=[{&(0x7f0000038000)=""/4096, 0x1000}], 0x1, &(0x7f00001ac000-0x1000)=""/4096, 0x1000, 0x0}, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(r0, 0x80046402, &(0x7f000053f000)=0x8) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f0000816000)={0x0}, 0x4) ioctl$SNDRV_TIMER_IOCTL_STATUS(r2, 0x80605414, &(0x7f0000039000)=""/205) 2018/01/11 15:12:38 executing program 2: mmap(&(0x7f0000000000/0xf91000)=nil, 0xf91000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x802, 0x0) r1 = dup3(r0, r0, 0x80000) getsockopt$inet6_mreq(r0, 0x29, 0x1f, &(0x7f00006ed000-0x14)={@mcast1={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x0}, &(0x7f00008aa000)=0x14) mmap(&(0x7f0000f91000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000f91000)='./file0\x00', &(0x7f00008c5000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000f92000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000f92000)=0x2) mmap(&(0x7f0000f91000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f91000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000106000-0x38)={&(0x7f00004fa000-0xc)={0x10, 0x0, 0x0, 0x4100}, 0xc, &(0x7f0000f91000)={&(0x7f0000f92000-0xa8)=@delpolicy={0xa8, 0x21, 0x400, 0x4, 0x1, {{@in=@broadcast=0xffffffff, @in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x3, 0xab, 0x2, 0x0, 0xa, 0x20, 0xa0, 0x8f, r2, r3}, 0xe, 0x0}, [@address_filter={0x28, 0x1a, {@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, @in=@loopback=0x7f000001, 0xa, 0x7fffffff, 0x10000000}}, @srcaddr={0x14, 0xd, @in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}}, @encap={0x1c, 0x4, {0x1, 0x3, 0x1, @in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}}}]}, 0xa8}, 0x1, 0x0, 0x0, 0x40000}, 0x0) mmap(&(0x7f0000f91000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f93000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bind$inet6(r1, &(0x7f0000f94000-0x1c)={0xa, 0x0, 0x7, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000f91000)="", 0x13b, 0x0, &(0x7f000046b000)={0xa, 0x3, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x0}, 0xfffffffffffffce8) mmap(&(0x7f0000f92000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f92000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f93000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f94000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$llc_int(r1, 0x10c, 0x0, &(0x7f0000b25000)=0x0, &(0x7f0000f94000)=0x4) mmap(&(0x7f0000f93000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$key(r1, &(0x7f0000607000-0x38)={0x0, 0x0, &(0x7f0000f94000-0x10)={&(0x7f0000f94000-0x10)={0x2, 0x16, 0x2, 0xf, 0x2, 0x0, 0x2, 0x1, []}, 0x10}, 0x1, 0x0, 0x0, 0x0}, 0x805) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000b65000-0x5)='reno\x00', 0x5) mmap(&(0x7f0000f94000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_int(r1, 0x29, 0x7e, &(0x7f0000d6c000-0x4)=0x0, &(0x7f0000f94000)=0x4) getsockopt$inet6_int(r0, 0x29, 0xd1, &(0x7f0000f93000-0x4)=0x0, &(0x7f0000f92000)=0x4) mmap(&(0x7f0000f93000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f93000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000f93000)="39d2dff9fb0e5d2b8c54e49b8013ba114cfa02368f2eab20f20453bc8f5793e22c6e441c69311edd1a8f2df7384f3e1b57440dff700056a9ea6f349b83621edb9342447f7fd7e8e6e26736907f8a573f94014285a361bf50a6b2e0380a9b7365b269f1c496", 0x65, 0x4000000, &(0x7f0000f93000)={0xa, 0x0, 0x6, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x8001}, 0x1c) 2018/01/11 15:12:38 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000b20000)='/dev/autofs\x00', 0x30100, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000b6b000)=0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000e7a000)='/dev/hwrng\x00', 0x100, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r2, 0x10e, 0xa, &(0x7f000010e000-0x4)=0x3, 0xffffffffffffffc7) sendto$inet(r0, &(0x7f0000816000-0x26)="d961dfb6cea2c12c4f5c268055867d627d308b9ca95dae2396be65e58714cc2e1d9387bfe003", 0x26, 0x800, &(0x7f00001ec000)={0x2, 0x3, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f0000f70000-0x10)={0x1, &(0x7f0000ebe000)=[{0x6, 0x0, 0x8000000000000000, 0x0}]}, 0x10) 2018/01/11 15:12:38 executing program 4: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x18, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x0}) socketpair(0x11, 0x0, 0x3, &(0x7f0000001000)={0x0, 0x0}) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCSWINSZ(r1, 0x5414, &(0x7f0000002000)={0xcaf, 0xffb, 0x7, 0x4}) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x40047459, &(0x7f0000000000)=0x0) 2018/01/11 15:12:38 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000d74000)='attr/keycreate\x00') setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f00001e9000)=[@in={0x2, 0x1, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}], 0x10) perf_event_open(&(0x7f000025c000)={0x2, 0x165, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getitimer(0x2, &(0x7f0000bb0000-0x20)={{0x0, 0x0}, {0x0, 0x0}}) mount(&(0x7f0000a49000-0x8)='./file0\x00', &(0x7f00006e8000)='./file0\x00', &(0x7f0000761000-0xc)='binfmt_misc\x00', 0x0, &(0x7f00004a9000)="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") 2018/01/11 15:12:38 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, &(0x7f0000012000-0x10)=[], 0x0) r0 = gettid() rt_sigsuspend(&(0x7f0000371000)={0x0}, 0x8) mmap(&(0x7f0000b37000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f000060e000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000b37000)=0x3f) recvfrom(r2, &(0x7f0000013000-0x8d)=""/0, 0x0, 0x0, &(0x7f0000013000-0x10)=@ax25={0x6, {"2d13d4162d9f16"}, 0x0}, 0x10) clone(0x0, &(0x7f00001b6000-0x1)="", &(0x7f0000a9e000-0x4)=0x0, &(0x7f0000362000)=0x0, &(0x7f0000f2b000)="") r3 = gettid() fcntl$setsig(r1, 0xa, 0x12) r4 = dup2(r1, r2) mmap(&(0x7f0000000000/0x709000)=nil, 0x709000, 0x0, 0x32, 0xffffffffffffffff, 0x0) fcntl$setown(r4, 0x8, r3) tkill(r0, 0x16) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000962000-0x1c)=[@in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x100000001}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095e000-0x8)={0x1, [0x0]}, &(0x7f000095e000-0x4)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r5, 0x84, 0xa, &(0x7f0000d12000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r6}, &(0x7f00000fb000-0x4)=0x20) 2018/01/11 15:12:38 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00006bf000)='/dev/vga_arbiter\x00', 0x0, 0x0) preadv(r0, &(0x7f0000734000-0x30)=[{&(0x7f000085f000)=""/2, 0x2}], 0x1, 0x0) ioctl$EVIOCGNAME(r0, 0x80404506, &(0x7f0000ada000)=""/135) 2018/01/11 15:12:38 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x86, &(0x7f0000eec000)={@remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0x0}, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [], {{0x800, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x400000000001, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}, @local={0xac, 0x14, 0x0, 0xaa}, {[]}}, @icmp=@redirect={0x5, 0x0, 0x0, @loopback=0x7f000001, {0x17, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @multicast1=0xe0000001, @multicast1=0xe0000001, {[@ra={0x94, 0x6, 0x0}, @timestamp={0x44, 0x2c, 0x8, 0x0, 0x0, [{[], 0x0}, {[@empty=0x0], 0x0}, {[@loopback=0x7f000001], 0x0}, {[], 0x0}, {[@broadcast=0xffffffff], 0x0}, {[@multicast1=0xe0000001], 0x0}]}, @rr={0x7, 0x13, 0x0, [@remote={0xac, 0x14, 0x0, 0xbb}, @multicast2=0xe0000002, @empty=0x0, @multicast1=0xe0000001]}]}}, ""}}}}}, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000be7000)=0x0) timer_create(0x0, &(0x7f0000e78000+0x63)={0x0, 0x21, 0x0, @tid=r0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000f55000-0x4)=0x0) 2018/01/11 15:12:38 executing program 0: mmap(&(0x7f0000000000/0xefb000)=nil, 0xefb000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000efb000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000efc000-0x12)='/dev/input/mouse#\x00', 0x249, 0x2000) mmap(&(0x7f0000efb000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000efb000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) recvfrom$inet6(r0, &(0x7f0000efc000-0xc)=""/12, 0xc, 0x0, &(0x7f0000efc000-0x1c)={0xa, 0x2, 0x5, @loopback={0x0, 0x1}, 0x3}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_buf(r1, 0x29, 0x39, &(0x7f000068e000-0x18)="d1020400005800200007000613f32e1c00ce5fe1b471985e", 0x18) sendto$inet6(r1, &(0x7f0000eea000-0x1f4)="b2", 0x1, 0x0, &(0x7f0000aa9000)={0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, 0x2}, 0x1c) listen(r1, 0xfffffffffffffff9) accept4$inet6(r1, &(0x7f0000ef6000-0x1c)={0x0, 0xffffffffffffffff, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0], @multicast2=0x0}, 0x0}, &(0x7f0000ef5000)=0x1c, 0x0) 2018/01/11 15:12:38 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000645000)='/dev/vcsa#\x00', 0x8, 0x40002) write$evdev(r0, &(0x7f0000c0f000-0x60)=[{{0x0, 0x2710}, 0x0, 0x0, 0x0}], 0x18) ioctl$KVM_SET_BOOT_CPU_ID(r0, 0xae78, &(0x7f0000078000)=0x2) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f00008d4000-0x4)=0xffffffffffffff47, 0x4) 2018/01/11 15:12:38 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x4, &(0x7f0000200000-0x8)={0x0, 0x0}, &(0x7f0000000000)=0xfffffffffffffe0f) 2018/01/11 15:12:38 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00003ec000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = syz_open_dev$vcsa(&(0x7f00001b8000-0xb)='/dev/vcsa#\x00', 0x7, 0x5e2c0f1e91c6b47e) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f00000ed000-0x20)=[@in={0x2, 0x3, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x0, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}], 0x20) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4068aea3, &(0x7f00006f8000)={0x7b, 0x0, [0x0, 0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$KVM_SET_MSRS(r3, 0xc008ae88, &(0x7f0000af7000)={0x1, 0x0, [{0x4000009b, 0x0, 0x0}]}) 2018/01/11 15:12:38 executing program 4: mmap(&(0x7f0000000000/0xe62000)=nil, 0xe62000, 0x1000004, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000e62000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000e62000)='/dev/hwrng\x00', 0x10000, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000169000)={0x0, 0x5}, &(0x7f0000db4000-0x4)=0x8) mmap(&(0x7f0000e62000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000699000-0x10)={0xfffffffffffffff9, 0x202, 0xe11, 0xfffffffffffffffc, r1}, &(0x7f0000e63000-0x4)=0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r2, 0x0, 0x40000048f, &(0x7f000078a000-0x2c)="8735d96127345deced18b86c09bb2e83c68174708d6db960782f2ea948ddbcc1de84de4442ed43fdb02bf212", 0x2c) 2018/01/11 15:12:38 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000382000-0x5)='user\x00', &(0x7f0000070000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f000029c000)='t', 0x1, 0xfffffffffffffffe) r1 = openat$selinux_member(0xffffffffffffff9c, &(0x7f0000ab2000)='/selinux/member\x00', 0x2, 0x0) r2 = openat$selinux_user(0xffffffffffffff9c, &(0x7f00001e6000-0xe)='/selinux/user\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f000014d000/0x18000)=nil, &(0x7f0000429000-0x18)=[@text32={0x20, &(0x7f00008cd000)="d9f9c4e1c16020c74424004e000000c74424020b000000c7442406000000000f011424c4e17d29150e01c0fef265362e0f216666baa100b000ee66baf80cb87032d98bef66bafc0cedf30f1a3f660f3a41f89fd3bf00500000", 0x59}], 0x1, 0x0, &(0x7f0000e34000)=[@dstype3={0x7, 0x9}], 0x1) keyctl$get_security(0x11, r0, &(0x7f00003bf000)=""/188, 0xbc) 2018/01/11 15:12:38 executing program 6: mmap(&(0x7f0000000000/0x4d000)=nil, 0x4d000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f000000b000)='/dev/snd/midiC#D#\x00', 0x9, 0x80) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000045000-0x4)={0x1}, 0x4) r1 = socket(0x20000000000000a, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)=@common="6c6f00000000000000f500", 0x10) getsockopt$sock_buf(r1, 0x1, 0x19, &(0x7f000004d000-0x10)=""/16, &(0x7f000000d000)=0x1) 2018/01/11 15:12:38 executing program 2: mmap(&(0x7f0000000000/0xfe5000)=nil, 0xfe5000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000c0d000-0x50)={@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @remote={0xac, 0x14, 0x0, 0xbb}}, @loopback={0x0, 0x1}, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x0, 0x0, 0x0, 0x0, 0x9, 0x400000, 0x0}) 2018/01/11 15:12:38 executing program 4: mmap(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x0, 0x10171, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x3, 0x80000000002) setsockopt(r0, 0x0, 0xc8, &(0x7f0000000000)="d105071e", 0x4) setsockopt(r0, 0x0, 0xc9, &(0x7f0000b31000)="", 0x0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x3, 0x200) 2018/01/11 15:12:38 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f000078d000)='net/fib_triestat\x00') pread64(r0, &(0x7f000058e000-0x15)=""/21, 0x15, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000cc5000)=0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000eb3000)=0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00001a7000)=0x0) r2 = getpgid(r1) wait4(r2, &(0x7f0000508000)=0x0, 0x3, &(0x7f0000d33000)={{0x0, 0x0}, {0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 2018/01/11 15:12:38 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x671, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00006d6000-0x5)='user\x00', &(0x7f0000d21000-0x5)={0x73, 0x79, 0x7a, 0x2, 0x0}, &(0x7f0000ac7000)="8bc897a125665c32ac4e27800519e9432e0ab962b70abcbb329aa79e6b067293da4bd73add5804009bbf18eb35a4f3a530d425885fc740a95624a32378825be8922f53e0512b825d2308c55a83d75e6e471d2f99823e2cfd18681cf054a4eaa7e51488a53045766694a0f0cf0f43d1fb10851656b96781", 0xfffffffffffffebe, 0xfffffffffffffff8) keyctl$update(0x2, r0, &(0x7f0000401000)="", 0x0) r1 = add_key$user(&(0x7f0000382000-0x5)='user\x00', &(0x7f0000070000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f000029c000)='t', 0x1, 0xfffffffffffffffe) keyctl$get_security(0x11, r1, &(0x7f00003bf000)=""/188, 0xbc) openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000afe000)='/selinux/validatetrans\x00', 0x1, 0x0) 2018/01/11 15:12:38 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000db4000-0x12)='/dev/input/mouse#\x00', 0x8, 0x2) ioctl$KVM_SET_MP_STATE(r0, 0x4004ae99, &(0x7f0000843000)=0x7) r1 = fcntl$getown(0xffffffffffffffff, 0x9) r2 = syz_open_procfs(r1, &(0x7f00007a2000-0xb)='comm\x00') exit(0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, &(0x7f0000069000-0xb0)={{0x0, 0x0}, "706f72ff0700000000000000000000000000000000000000000000001f00000000000000000000000003ff00000000000000000000000000000000000600", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) writev(r2, &(0x7f0000b97000)=[{&(0x7f0000962000)='5', 0x1}], 0x1) 2018/01/11 15:12:38 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x803, 0x0) setsockopt$packet_int(r0, 0x107, 0xe, &(0x7f0000dce000)=0x0, 0x4) r1 = openat$selinux_context(0xffffffffffffff9c, &(0x7f000026f000-0x11)='/selinux/context\x00', 0x2, 0x0) clock_gettime(0x0, &(0x7f000030f000-0x10)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc4c85512, &(0x7f000026b000-0x4c8)={{0x93, 0x0, 0x6, 0x2, "e00ca6c0c74239f2c55122d988de5360136c73ac1860ef80755bfa57dc3c42dc44bdc917c3b11a7bf138c0a6", 0x3}, 0x1, [0x7, 0x101, 0xffffffff, 0x7, 0x7ff, 0x6, 0x0, 0x8, 0x40, 0x6, 0x4e, 0x7ff, 0x200, 0x0, 0xffffffff, 0x1, 0x1, 0x1, 0x4, 0x5, 0x7, 0x1f, 0x6c4b, 0xffffffffffffffe0, 0x9, 0x101, 0x3, 0x9, 0x7f, 0x3, 0x8, 0x6c, 0x8001, 0x1000, 0x0, 0x4, 0x8, 0x0, 0x6, 0x4, 0x81, 0xb1, 0x38, 0x82, 0x7fff, 0x10001, 0x1000, 0x9, 0x2, 0x5, 0x100000000, 0x3, 0x8, 0x380000000000000, 0x80000000, 0x9, 0x7ff, 0xd31, 0x4, 0x100000001, 0x8000, 0x46c6, 0xc756, 0x9, 0x2, 0x80000000, 0x80000000, 0x7fff, 0x7, 0x7, 0x7d38, 0x0, 0x1, 0x401, 0x1, 0x0, 0x70d, 0x800, 0x7fffffff, 0xdd77, 0x7fff, 0x3, 0x100000000, 0x3e5a71c8, 0x2, 0x6, 0x3, 0x1, 0xbae5, 0x40, 0x101, 0x9, 0x800, 0x0, 0x5, 0x4, 0x100000001, 0x7, 0x3, 0x5, 0x97, 0xfffffffffffffffb, 0x8eb4, 0x2, 0x5, 0x0, 0x5ce0, 0x81, 0x0, 0x7, 0x8, 0xffffffffffffffff, 0x3, 0x7fffffff, 0x4, 0x80000000, 0x100000000, 0x2, 0x4, 0x7, 0x905, 0x8, 0x200df5f, 0x0, 0x6, 0xffff, 0x7fff, 0xffffffffffffff00], {r2, r3+10000000}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/11 15:12:38 executing program 7: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x100000001, 0xb2af69a60f6e2efd) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f0000000000)={0x0, 0xff}, &(0x7f0000001000-0x4)=0x8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000001000-0x8)={r1, 0x9, 0x4}, &(0x7f0000001000-0x4)=0x8) mmap(&(0x7f0000000000/0xfc1000)=nil, 0xfc1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000d62000-0x12)='/dev/snd/pcmC#D#p\x00', 0x20, 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r2, 0x80e85411, &(0x7f0000a1e000-0xed)=""/237) r3 = socket$inet6(0xa, 0x80002, 0x88) recvfrom$inet6(r3, &(0x7f0000fbf000-0x93)=""/185, 0xb9, 0x3, 0x0, 0x155) bind$inet6(r3, &(0x7f00008a8000)={0xa, 0x3, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) r4 = socket$inet6(0xa, 0x8000000000000802, 0x88) sendmsg$inet_sctp(r4, &(0x7f0000a29000)={&(0x7f0000686000-0x10)=@in={0x2, 0x3, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, &(0x7f0000fc1000)=[], 0x0, 0x0, 0x0, 0x0}, 0x8000) mmap(&(0x7f0000000000/0xfd5000)=nil, 0xfd5000, 0x300000c, 0x32, 0xffffffffffffffff, 0x0) sendto$inet6(r4, &(0x7f0000ebd000-0x5b)="7874915c9439ed94d7967483125574326937ad398abd9cb49cc085c4c62758961e8ed5b3b953a7a4ed782c4b919ceb5e48d05b88159cc07c850ae68cc00a8792a2c0712d15", 0x45, 0x0, &(0x7f000089d000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, 0x0}, 0x1c) 2018/01/11 15:12:38 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$evdev(0xffffffffffffffff, &(0x7f0000001000)=[{{0x0, 0x0}, 0x0, 0x0, 0x0}, {{0x0, 0x0}, 0x0, 0x0, 0x0}], 0x30) 2018/01/11 15:12:38 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000b48000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f000076f000)="009ab4", 0x1) r2 = open(&(0x7f0000260000-0x1)='./file0\x00', 0x28042, 0x0) fallocate(r2, 0x0, 0x0, 0x1ff) sendfile(r1, r2, &(0x7f0000f7b000)=0x3, 0x9) 2018/01/11 15:12:38 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$selinux_load(0xffffffffffffff9c, &(0x7f00009db000-0xe)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000ea000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$TIOCOUTQ(r1, 0x5411, &(0x7f00008dc000)=0x0) getsockopt$nfc_llcp(r1, 0x118, 0x2, &(0x7f0000d41000)=""/99, 0x63) 2018/01/11 15:12:38 executing program 3: mmap(&(0x7f0000000000/0xaa3000)=nil, 0xaa3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000009000)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000aa3000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000aa4000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000aa4000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000aa4000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) lgetxattr(&(0x7f0000aa5000-0x8)='./file0\x00', &(0x7f0000aa4000)=@known='security.evm\x00', &(0x7f0000aa5000-0x62)=""/98, 0x62) r2 = open(&(0x7f00003d9000-0x8)='./file0\x00', 0x400, 0x188) mmap(&(0x7f0000aa3000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f000000c000)={0x0, &(0x7f000084c000)=[{0x7, 0xffffffffffffffff, 0x0, 0x7}, {0xf7, 0x3, 0x3, 0xe000000000000000}, {0x4, 0x800, 0x40, 0x1000}, {0x1, 0x8, 0x9, 0x80000001}, {0xffffffffffffffff, 0xffffffff, 0x1000, 0xffffffff}]}, 0xffffffffffffff9d) sendmmsg$unix(r1, &(0x7f0000007000-0x70)=[{&(0x7f0000aa2000)=@file={0x0, './file0\x00'}, 0xa, &(0x7f0000aa2000)=[], 0x0, &(0x7f000000d000)=[], 0x0, 0x0}], 0x1, 0x0) mmap(&(0x7f0000aa5000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000aa6000-0x4)=0x0) tkill(r3, 0xc) ioctl$RNDGETENTCNT(r2, 0x80045200, &(0x7f00004ad000+0xc89)=0x0) 2018/01/11 15:12:38 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000578000)='./file0\x00', 0x0) lsetxattr(&(0x7f0000713000-0x8)='./file0\x00', &(0x7f0000fb0000-0x19)=@known='system.posix_acl_default\x00', &(0x7f000054b000-0x14)="0200000001000000000000010400000000000000", 0x14, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000478000-0xd)='net/rt_cache\x00') setsockopt$inet6_tcp_buf(r0, 0x6, 0x1d, &(0x7f0000a68000-0xc6)="fc25458659176ed191f01ab402b915f30e44826ec3b6a9b7a37494082d0739d17efb7adc57669e6e0a42ce8fc33c817c40d9f6afc3e0eec5af86381f0456e9e8386176dc6a73e902f269ab4130e13dab2d845ca6496acc49227f272d80bd7ee33cb27ab4b254c26c045a8894c74e40e2f9264079b4b6e231b69a0c29eaaacccac4d7a46f4c58dcac7cf4a356e9f433cb8aa341124c3cc807834b5af5fa2ab8e3c13bf7316a4360682b4aba6c1e6235f02df55cfb7872c23bcced21c88fbee2ba5c04a6d0a890", 0xc6) 2018/01/11 15:12:38 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00008f5000-0x10)={0x2, 0x3, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f0000fd0000)="", 0x0, 0x200007ff, &(0x7f0000deb000-0x10)={0x2, 0x3, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) r1 = mmap$binder(&(0x7f000045f000/0x1000)=nil, 0x1000, 0x6, 0x2010, 0xffffffffffffff9c, 0x0) r2 = mmap$binder(&(0x7f0000d61000/0x1000)=nil, 0x1000, 0x100000a, 0x40010, 0xffffffffffffffff, 0x0) r3 = mmap$binder(&(0x7f0000c0f000/0x1000)=nil, 0x1000, 0x1000002, 0x110, 0xffffffffffffff9c, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000478000-0x30)={0xc4, 0x0, &(0x7f00004c5000)=[@request_death={0x400c630e, 0x4, 0x2}, @transaction={0x40406300, {0x0, 0x0, 0x2, 0x0, 0x10, 0x0, 0x0, 0x28, 0x38, &(0x7f0000c50000)=[@ptr={0x70742a85, 0x0, &(0x7f0000928000)=0x0, 0x1, 0x3, 0x7}], &(0x7f0000c8f000)=[0x60, 0x28, 0x38, 0x78, 0x78, 0x38, 0x38]}}, @enter_looper={0x630c}, @acquire_done={0x40106309, r1, 0x2}, @transaction_sg={0x40486311, {{0x3, 0x0, 0x4, 0x0, 0x11, 0x0, 0x0, 0x40, 0x8, &(0x7f00007fa000-0x40)=[@ptr={0x70742a85, 0x1, &(0x7f00001bf000-0x1)=0x0, 0x1, 0x4, 0x2a}, @flat={0x77682a85, 0x0, r2, 0x3}], &(0x7f0000134000-0x8)=[0x78]}, 0x7035}}, @free_buffer={0x40086303, r3}], 0x56, 0x0, &(0x7f00003fb000-0x56)="d1697a28ec5a993d00dafb97e988dd2512e5e22ccfd65acf1ea1397f42dd284f7b052e5896a2289ed78417692da43566fcaf61cefcb89b54cdcf65771349f7b74ea599b52ced402ab93dcd8fd3211ed9bf207aebed8c"}) sendto$inet(r0, &(0x7f00006fd000)="c3401c344654f3c7d9b41ba48c8e399aa4eedc3d6bd8ebd65c856a27d61154adc2b2a9763ae0201c0d32e11f38e9dd18c58f6bd779650fc30f93653bdaecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b79", 0x82, 0x0, &(0x7f0000e66000)={0x2, 0xffffffffffffffff, @rand_addr=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendto$inet(r0, &(0x7f00006b1000-0x5f)="d7", 0x1, 0x80, &(0x7f0000677000)={0x2, 0xffffffffffffffff, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) writev(r0, &(0x7f0000915000-0x10)=[{&(0x7f0000799000-0x1)='z', 0x1}], 0x1) 2018/01/11 15:12:38 executing program 6: mmap(&(0x7f0000000000/0xaea000)=nil, 0xaea000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x2002000000000022, &(0x7f0000356000)=0x1, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000808000-0x1c)={0xa, 0x2, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) r0 = socket$inet6_icmp(0xa, 0x2, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000498000)=0x200, 0x4) sendto$inet6(0xffffffffffffffff, &(0x7f00002a1000-0x4ec)="", 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x2, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) 2018/01/11 15:12:38 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000683000-0x26)="110000005e00f1b3f1b900000403210200", 0x11) 2018/01/11 15:12:38 executing program 2: r0 = socket(0x4000000000000a, 0x2, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) connect(r0, &(0x7f0000001000-0x8)=@un=@abs={0x1, 0x0, 0x1}, 0x8) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000507000-0x4)=0x16, 0x4) 2018/01/11 15:12:38 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x80003, 0x8) setsockopt$inet_opts(r0, 0x0, 0x200000000005, &(0x7f0000ee8000-0x3)='~', 0x1) getsockname$packet(0xffffffffffffff9c, &(0x7f0000b7b000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={[0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff}, [0x0, 0x0]}, &(0x7f0000c14000-0x4)=0x14) bpf$PROG_LOAD(0x5, &(0x7f000050c000)={0xf, 0xc, &(0x7f0000141000-0x60)=@raw=[@ldst={0x3, 0x1, 0x2, 0x9, 0x8, 0x80, 0xfffffffffffffffc}, @ldst={0x3, 0x3, 0x6, 0x7, 0xa, 0x0, 0x10}, @initr0={0x18, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x2}, @alu={0x7, 0xffff, 0xf, 0xf, 0xf69307a30cdb30d, 0x10, 0x8}, @alu={0x4, 0x0, 0xe, 0xb, 0x1, 0x30, 0x0}, @initr0={0x18, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0}], &(0x7f0000da9000)='syzkaller\x00', 0x9, 0x2, &(0x7f0000888000-0x2)=""/2, 0x41f00, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], r1}, 0x48) setsockopt$inet_int(r0, 0x0, 0x5, &(0x7f0000001000)=0x4202, 0x4) 2018/01/11 15:12:38 executing program 3: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = accept4$packet(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0]}, &(0x7f0000001000-0x4)=0x14, 0x80800) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_buf(r0, 0x1, 0x3f, &(0x7f0000000000+0x524)=""/189, &(0x7f0000000000)=0xbd) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000018000)={0x2, &(0x7f0000012000-0x10)=[{0x28, 0x0, 0x0, 0xfffffffffffff024}, {0x6, 0x0, 0x0, 0x0}]}, 0x10) sendmmsg$unix(r2, &(0x7f0000018000-0x38)=[{&(0x7f000001b000-0xa)=@file={0x0, './file0\x00'}, 0xa, &(0x7f0000013000-0x60)=[], 0x0, &(0x7f000001a000)=[], 0x0, 0x0}], 0x1, 0x0) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00002da000)=@syzn={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x10) 2018/01/11 15:12:38 executing program 1: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000002000-0x9)='/dev/dsp\x00', 0x400, 0x0) name_to_handle_at(r0, &(0x7f0000000000)='./file0\x00', &(0x7f000080e000-0x8)={0x8, 0xff7a, ""}, &(0x7f0000c98000-0x4)=0x0, 0x3fc) r1 = accept$llc(0xffffffffffffffff, &(0x7f0000001000-0x10)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0]}, &(0x7f0000000000)=0x10) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001000)='./file0\x00') mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) stat(&(0x7f0000001000)='./file0\x00', &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000002000-0x8)='./file0\x00', &(0x7f0000001000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$selinux_access(0xffffffffffffff9c, &(0x7f0000003000-0x10)='/selinux/access\x00', 0x2, 0x0) fchown(r1, r2, r3) ioctl$DRM_IOCTL_AGP_RELEASE(r0, 0x6431) 2018/01/11 15:12:38 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000684000-0x17)='/selinux/validatetrans\x00', 0x1, 0x0) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f0000668000)=[0x0, 0x3]) ioctl$DRM_IOCTL_AGP_FREE(r0, 0x40206435, &(0x7f0000002000)={0x0, 0x0, 0x0, 0x0}) bpf$PROG_LOAD(0x5, &(0x7f0000cd3000-0x48)={0x2000000000001, 0x5, &(0x7f0000002000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0}, [@jmp={0x5, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0}], {0x95, 0x0, 0x0, 0x0}}, &(0x7f0000e74000)='syzkaller\x00', 0xea4c, 0xc3, &(0x7f000000a000)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x48) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000b9f000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$sock_netrom_SIOCGSTAMP(r1, 0x8906, &(0x7f000013f000)=0x0) 2018/01/11 15:12:38 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000d7b000-0x58)={0x0, 0x0, 0x0, @thr={&(0x7f0000572000)="", &(0x7f0000180000)=""}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f00002f5000)=0x0) r1 = getpgid(0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f00003c2000-0xe8)={{{@in6=@mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, @in=@local={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@rand_addr=0x0, 0xffffffffffffffff, 0x0}, 0x0, @in=@empty=0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000610000-0x4)=0xe8) r3 = getgid() setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f000071b000)={r1, r2, r3}, 0xc) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)={{0x0, 0x0}, {0x0, 0x0}}) tkill(0x0, 0x0) bind$inet(r0, &(0x7f0000f37000)={0x2, 0x1, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) connect$inet(r0, &(0x7f0000987000)={0x2, 0x3, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000c2000-0x10)={0x0, 0x495, 0x8, 0xff}, &(0x7f0000d63000)=0x10) syz_open_dev$sndmidi(&(0x7f0000ec9000-0x12)='/dev/snd/midiC#D#\x00', 0x7e0000000000, 0xa0400) ptrace$getsig(0x4202, r1, 0x77, &(0x7f000056b000-0x10)={0x0, 0x0, 0x0, 0x0}) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000e2000)={r4, @in6={{0xa, 0x3, 0x81, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x4}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xffffffff00000001, 0x7fffffff}, 0x98) 2018/01/11 15:12:38 executing program 7: openat$ppp(0xffffffffffffff9c, &(0x7f00001f2000+0x973)='/dev/ppp\x00', 0x200040, 0x0) eventfd(0x0) socket$bt_cmtp(0x1f, 0x3, 0x5) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) accept4(0xffffffffffffff9c, &(0x7f0000001000-0x58)=@alg={0x0, ""/14, 0x0, 0x0, ""/64}, &(0x7f0000001000-0x4)=0x58, 0x800) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) accept4$nfc_llcp(0xffffffffffffff9c, &(0x7f0000001000-0x60)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/63, 0x0}, &(0x7f00001eb000)=0x60, 0x800) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = mq_open(&(0x7f0000000000)='lo\x00', 0x1, 0x0, &(0x7f0000d74000-0x40)={0x6b0, 0x7, 0x100000000, 0x7fffffff, 0x80000001, 0x400, 0x6, 0x4}) r1 = fcntl$getown(r0, 0x9) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f000000b000)='/dev/hwrng\x00', 0x90400, 0x0) perf_event_open(&(0x7f000085c000-0x78)={0x7, 0x78, 0x0, 0x100000001, 0x7fff, 0x8, 0x0, 0x5b71d572, 0x80081, 0x4, 0x5, 0x7, 0x3ff, 0xffffffff, 0xa61c, 0x9, 0x8, 0x100, 0x7ff, 0xc7, 0x1, 0x200, 0x8, 0x4, 0x20, 0x91ad, 0x154000000000000, 0x6, 0x40, 0x0, 0x2, 0xffffffffffffff01, 0x9, 0x93, 0x3, 0x100, 0x6, 0x1, 0x0, 0x7, 0x1, @perf_config_ext={0xfffffffffffffc00, 0x8}, 0x3800, 0x0, 0xfffffffffffffffd, 0x6, 0x80, 0x0, 0x3e000000000, 0x0}, r1, 0x0, r2, 0x1) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$binder(&(0x7f0000002000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r3, 0x40046207, 0x0) r4 = syz_open_dev$binder(&(0x7f0000003000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f0000007000)={0x8, 0x0, &(0x7f0000006000-0x2c)=[@acquire={0x40046305, 0x0}], 0x0, 0x0, &(0x7f0000002000)=""}) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r2, 0x894b, &(0x7f00000c5000)=0x0) mmap$binder(&(0x7f0000d67000/0x2000)=nil, 0x2000, 0x4, 0x8e2c12fc5e3f4256, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f0000007000)={0x8, 0x0, &(0x7f0000d67000-0xc0)=[@decrefs={0x40046307, 0x0}], 0x0, 0x0, &(0x7f0000011000-0x64)=""}) 2018/01/11 15:12:38 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f000006b000+0xbc5)='/dev/sequencer\x00', 0x48a02, 0x0) write$sndseq(r0, &(0x7f00007a0000-0x1b0)=[{0x4, 0x0, 0x0, 0x0, @tick=0x0, {0x2, 0x0}, {0x0, 0xff}, @ext={0x0, &(0x7f000076d000-0xdc)=""}}, {0x0, 0x0, 0x0, 0x0, @tick=0x0, {0x0, 0x0}, {0x0, 0x0}, @queue={0x4, {0x0, 0x0}}}], 0x60) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000498000)=0x0) 2018/01/11 15:12:38 executing program 2: rt_sigaction(0x16, &(0x7f00001bc000)={0x7, {0x3ff}, 0x40000000, 0x5}, &(0x7f00005e8000)={0x0, {0x0}, 0x0, 0x0}, 0x8, &(0x7f000007f000-0x8)={0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000412000)={@remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0x0}, @remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0x0}, [], {{0x86dd, @ipv6={0x0, 0x6, "03f087", 0xfffffffffffffd8a, 0x3a, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, {[], @icmpv6=@pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "e378b1", 0x0, 0x88, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @multicast1=0xe0000001}, [], "84b8954e2a69f9be"}}}}}}}, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000c32000-0x12)='/dev/snd/midiC#D#\x00', 0x7, 0x0) accept$ax25(r0, &(0x7f0000255000-0x10)={0x0, {""/7}, 0x0}, &(0x7f000090f000-0x4)=0x10) connect$ax25(r0, &(0x7f00002a4000-0x10)={0x3, {"9ab8236af8fddc"}, 0xa38}, 0x10) 2018/01/11 15:12:38 executing program 1: clone(0x0, &(0x7f000065a000-0x2)="", &(0x7f00003c7000-0x4)=0x0, &(0x7f0000a4a000)=0x0, &(0x7f00007c4000)="") mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) seccomp(0x800000000000003, 0x1, &(0x7f0000000000)={0x366, &(0x7f0000001000-0x50)=[{0x81, 0x8, 0x3ff, 0x6}, {0xfc, 0x7f, 0x401, 0x8001}, {0xffff, 0xa996, 0x6, 0x1}, {0x2, 0x7ff, 0x10001, 0xdd}, {0x100000001, 0xbce, 0x3, 0x2}, {0x9, 0xc590, 0x52c, 0x401}, {0x0, 0x6, 0x800, 0xae1}, {0x9d15, 0x4, 0x6, 0x4}, {0x8000, 0x5, 0x1, 0x200}, {0xfffffffffffffffd, 0x4, 0x8, 0xfff}]}) wait4(0x0, 0x0, 0x0, &(0x7f0000a95000-0x90)={{0x0, 0x0}, {0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 2018/01/11 15:12:38 executing program 3: socket(0x3, 0x80003, 0x1) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) connect$unix(r0, &(0x7f0000d6b000-0xa)=@file={0x0, './file0\x00'}, 0xa) 2018/01/11 15:12:38 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00008b2000)='./file0\x00', 0x80) lsetxattr(&(0x7f0000713000-0x8)='./file0\x00', &(0x7f0000fb0000-0x19)=@known='security.capability\x00', &(0x7f0000da0000-0x14)="0000000201000000000000010400000000000000", 0x14, 0x0) getxattr(&(0x7f000072d000)='./file0\x00', &(0x7f0000ee5000)=@known="69656375727374792e65766510a4e7e0394e34f3539c6a112bb26ec2430511a290b6d6756f88bf30e90e29c4a613f5fd4d79a814919113c4e407aff0103d0853522acca1abc001e30a70cb54a68590b160a7b8a814cfc5e676226cf3c5aa82181f000004d5edb32ba698c7ec25512d8f25daad02d8ed3c116b8c7fc3e4e49aec4ef42044730f31b52d88c1db9f51b9a3d484eabbf188", &(0x7f00000ca000-0x8c)=""/140, 0x8c) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000c5c000-0x10)={0x0, 0x3c, &(0x7f0000b8d000)=[@in={0x2, 0x0, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x2, 0x4, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0xf3}, @in={0x2, 0x0, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, &(0x7f00005bb000-0x4)=0x10) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000b13000)={0x0, 0x6, 0x800, 0x7fff}, &(0x7f0000891000)=0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000821000)={0x0, @in={{0x2, 0x2, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xfe4, 0xffff, 0x8000, 0x3, 0xd6}, &(0x7f0000a16000-0x4)=0xa0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f000030a000)={r1, 0x9d, "5c6a7a83889570eb8ffabe9faa3e2c2b0c18bdda8354abf83f8a2e98e02638def976cdc76b2d2a45a998afbff7a7d6e8c7eb829032e1b620300001c448f229f686e2c34493b536532ccac07657ca07160f3342de9301385cb45535d5a4cab93a5e8930cdfbc01be05e556bc3709bbfec9bb2bbe9eb062465c3677b4c25a4adffb802ff9a367c8f702269779bad67af2df9328854cac008c84061d2e8c3454fd98acd4c34a0dff292d6e01fe5d9b6c98afd207d5c240f257b0f7ec84a5517115aa260d3a8271c0b0a16c607e1787d3db57ff8645dc527e71597815306c742bf384ce6f08c4ab11a9ddde0564fa9aadaf35be3cd091512beaa879174b41db9347d15ad7ae2ec73fcb6bd3854631e012df1f045aadc50f93bc85d588dc0874bd7e5c651106aecb059c169653c5bea2ed432d2bd3ab556beef150d4e0772506274b99a948a146ad1f559d0704e684917a8c6d98310dc11153c6764f1dda6fa1b7796445c103096f0f0f0ee066f13955f0ea97ec63b80f1785f36c782540b2c392d43a2020eb41c56ed3577c32651b72c4ab1c41e1861a1d93bbee8349a7abc52c18fdadba180d023238b6b558eceb66765f495b4957cf4995b9b"}, &(0x7f0000a44000)=0x7c92) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00009bf000-0x8c)={r2, @in={{0x2, 0x2, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x8c) 2018/01/11 15:12:38 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f000098b000-0x1f)="1f0000004e007f6d00000d00fc000003072914000400ec00000000011d4a51", 0x1f) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000769000-0x9)='/dev/dsp\x00', 0x10000301100, 0x0) fchmodat(r1, &(0x7f00005b9000-0x8)='./file0\x00', 0x10) 2018/01/11 15:12:38 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f0000706000)=0x1, 0x4) getsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f0000bfd000-0x4)=0x0, &(0x7f00006cb000-0x4)=0x4) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f000058f000)='/dev/qat_adf_ctl\x00', 0x507801, 0x0) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f000037e000-0x4)=0x9c88, 0x4) 2018/01/11 15:12:38 executing program 7: prctl$setendian(0x14, 0x0) mmap(&(0x7f0000000000/0x11000)=nil, 0x11000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) mmap(&(0x7f0000011000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000012000-0x10)='/selinux/status\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r1, 0x408c5333, &(0x7f0000009000-0x8c)={0x100000000, 0x3ff, 0x7, 'queue1\x00', 0x5, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={&(0x7f0000001000-0xc)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000002000-0x10)={&(0x7f0000002000)=@newsa={0x104, 0x10, 0x301, 0xffffffffffffffff, 0xffffffffffffffff, {{@in=@multicast2=0xe0000002, @in6=@loopback={0x0, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {@in6=@loopback={0x0, 0x1}, 0x2, 0x2b}, @in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0}, 0xffffffffffffffff, 0xffffffffffffffff, 0xa, 0x0, 0x0, 0x0}, [@coaddr={0x14, 0xe, @in=@broadcast=0xffffffff}]}, 0x104}, 0x1, 0x0, 0x0, 0x0}, 0x0) [ 38.634112] binder: 5985 invalid dec weak, ref 25 desc 0 s 1 w 0 [ 38.655475] binder: BINDER_SET_CONTEXT_MGR already set [ 38.668454] binder: 5985:5998 DecRefs 0 refcount change on invalid ref 0 ret -22 [ 38.676442] binder: 5985:5991 ioctl 40046207 0 returned -16 2018/01/11 15:12:38 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) stat(&(0x7f0000064000)='./file0\x00', &(0x7f0000c38000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r0 = mq_open(&(0x7f0000655000)='^cpuset\x00', 0x800, 0x41, &(0x7f0000faa000-0x40)={0x98, 0x6b, 0x2, 0x5715, 0x4, 0x2, 0x9, 0x4}) ioctl$fiemap(r0, 0xc020660b, &(0x7f0000d34000-0x1a8)={0x80000000, 0x7fff, 0x4, 0x816, 0x7, [{0x2, 0x4, 0x7, 0x0, 0x0, 0x2404, 0x0, 0x0, 0x0}, {0x7, 0x5, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0}, {0xfffffffffffffffe, 0x0, 0x7, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0}, {0x0, 0x5, 0x401, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0}, {0xfffffffffffffffb, 0x4, 0x9, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0}, {0xffffffff00000000, 0x1, 0x4, 0x0, 0x0, 0x2102, 0x0, 0x0, 0x0}, {0x8, 0x14b4, 0x3, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0}]}) syz_emit_ethernet(0x8e, &(0x7f00004cc000-0x96)={@remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0xffffffffffffffff}, @remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0xffffffffffffffff}, [], {{0x86dd, @ipv6={0x0, 0x6, "43f087", 0x58, 0x3c, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, {[@routing={0x8f, 0x4, 0x0, 0x3ff, 0x0, [@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}]}, @hopopts={0x2e, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [@hao={0xc9, 0x10, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}}]}], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "5b1b4f", 0x8, "d94d73"}, ""}}}}}}, 0x0) 2018/01/11 15:12:38 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000e58000-0xb)='/dev/loop#\x00', 0x0, 0x4106) read(r0, &(0x7f0000e5c000-0x1000)=""/512, 0xfffffffffffffe49) 2018/01/11 15:12:38 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000002000)={0x0, 0x0, 0x3, 0x0, 0x0}) fcntl$lock(r0, 0x7, &(0x7f000052b000)={0x2, 0x0, 0x0, 0x1, 0x0}) [ 38.715412] kauditd_printk_skb: 211 callbacks suppressed [ 38.715420] audit: type=1400 audit(1515683558.761:260): avc: denied { setfcap } for pid=6002 comm="syz-executor5" capability=31 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 2018/01/11 15:12:38 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000003a000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000ac1000-0xa)=@file={0x0, './file0\x00'}, 0xa) sendmsg$unix(r1, &(0x7f0000001000-0x38)={&(0x7f0000000000)=@abs={0x0, 0x0, 0xffffffffffffffff}, 0x8, &(0x7f0000026000)=[], 0x0, &(0x7f0000001000-0x10)=[@rights={0x18, 0x1, 0x1, [r0]}], 0x18, 0x0}, 0x0) sendmsg$unix(r1, &(0x7f0000139000)={&(0x7f0000bfa000-0x8)=@abs={0x0, 0x0, 0xffffffffffffffff}, 0x2d5, &(0x7f0000963000)=[], 0x0, &(0x7f0000011000)=[@rights={0x18, 0x1, 0x1, [r0]}], 0x18, 0x0}, 0x0) r2 = dup3(r1, r0, 0x0) connect$unix(r2, &(0x7f0000656000-0xa)=@file={0x1, './file0\x00'}, 0xa) 2018/01/11 15:12:38 executing program 6: mmap(&(0x7f0000000000/0x25000)=nil, 0x25000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f000000d000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000025000-0x8)={0x10000000000000f5, 0x0, []}) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) 2018/01/11 15:12:38 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000925000)='/dev/dsp#\x00', 0x0, 0x80000) sendmsg$kcm(r0, &(0x7f00001fd000)={&(0x7f00007f0000)=@llc={0x1a, 0xff, 0xffffffffffffff05, 0xa9, 0x1, 0x1, @random="57b52959a546", [0x0, 0x0]}, 0x10, &(0x7f000005a000)=[{&(0x7f0000dc3000-0xef)="b82df3b7f2d6c40225f63bfd28d3709fb37007630f1e0a92e86e097298a9160697ca73a465d1165eaf35b0bd22a263ca906843519044493c994d1b1b47397c661d0cc50020b2bf36c283be6ef3ded07877fc168e0c2a38b6fa67a43227bad1a7c896077f045d5f9bf3b15a0fae6392a972ab38c9bf9ce24599a5a23161e7c309a60d72da11c4a888aaa3e287d6de4079a288220271bd35461118dab7c49716d1e618e422f62922b6e8ce0366f472b2616150e0e8b0776b2173daae48aaff5018539c6268e68674a8b168d48d22b36a6e8009ef41f5738d6c76a3cc08d4bea23314ec072757241d932474f9d7a5530e", 0xef}, {&(0x7f00003f0000)="", 0x0}, {&(0x7f0000f5f000-0xb)="4095285571db983fa13b29", 0xb}, {&(0x7f0000977000)="986903b43b9560e1b17b9726d2f6ba53098d227daceca3eb96f0d8deba318d96ece33be1b6db5cbb2486365cd8c398a8a0142c0871b58ad4665c6d56ad50963177e26e3fe14c0a8381e76b2b916777f046bf69cb80b67cca1b498f249e5320332eccf652fcf1f14340d362f655ea14f09619bba2221b40d35650f5", 0x7b}, {&(0x7f0000446000)="e3740cb3369e7a89bd6c21565d82822bbcca4b37bdd1b1049537c9632660c6313df41a45c708a7655715", 0x2a}, {&(0x7f0000465000-0x86)="7536327312e2fe5acd4a838661afe4691edf7c75174cab3280313c1965926072c72cdfa42c2c22403ef2b9e31c87679ec576c54f59b3944b9a2fe2fa48a1a2a7405ba257a2099a7f8d16532b217f7632eb5263efd926cab1f25ecd9ac0a66beb2aede06c5c99bbb2ebdda9a46d1f494406142548848c6b21b09480cdf7230c889567cd0c0d84", 0x86}], 0x6, &(0x7f00005a2000)=[{0x20, 0x0, 0x1, "3ffebf02b41da4e485427ed226"}, {0xd8, 0x109, 0xc86, "b65e1c3b881a8be925db7792a7c5b8dc44d38d1c709557155732112c05a83693f9e44c0b656dd0179f8d8ef13a72786360db2abffb9f9a3c7ca3e4d91cf075098d43c334d45fbd2ecdedc4caca93edec0e9ce2dccf87acc3b7b171cf415234d8c8dce5bd1bc7196a2dc81f065215cb06a3861b24be854344d9c4c30975e848a56c5947b54e25b1fb2800f435621f625d8d96367197b742c35199e216a4089cb30e03b8f3ea832f0481759ffc2ebfdceaa37c427689339878d2754b297bf80edd574fed"}, {0x28, 0x0, 0x9, "eb5218c5b7585d70939279d5b214f16c1c"}, {0x30, 0x10f, 0x4, "ff329e1568d3cc4f7b4e37ed4969a5adef588e207cef45330ebcccb6b577"}, {0xf8, 0x113, 0x3, "340b09df73b07bc10396a9203eb29b18268a69792bb9dd4bb30bd5c4ad484ac0015601953ad32d85f53bde886bea5bd29fbc76ca7e2182a7a8354c510d37347258c479b09e7a07bdf28b17ebfec2bae36098d4cd12c87f25ad065ce432e84d946bfe01fdee1e6a5fd0e776387df93f1257bcba9f4843b0653022468ba0a513f1a416186652bae8c48b2655fb935c5777d25e3f19fd0e57416f7f259c1a3ecf2720e5b64db8cdb28be22484654d9e5960bbc8eda80964d4923808ac9b4224ed82847b0fa6c7f06142879d82afb1c9dd15110cf2bc2dc15bcffab593145d3ecf40171bdcbb8b"}, {0xd8, 0x0, 0xb6, "a5764500294c160465545a44b80d5d5ba2ccca6fb8945e1c5f8c06cce33594756ac0762b8f083149b927a231b6a580a826abd98f5790d26a1746dfa76f2426ea76f9a10ed539922f3913dfc20dad692ef90b917ac6d9676c38ca02b0f0d0ed938f944d943c88a0e3358433dda3db068d707d086924281fb137da0b041ac5e231e076646ece06bdf8edc122e9b0e1591a3c17b75a3a84c0544a093f3701a93256b4d8eb78248187d68856f1e8e9806af35aae2dc7c5c1c508b33fc177d0f307ab0dde"}, {0x98, 0x11f, 0x8, "73ec4d3e9955427d95e4e89147c939c93458c3186236bcffa1120e56744b82a3a9fef113f5b2105a9cb0114cd3f90a0560eb90a936d939cb3442740b48041cff7999a11e8c4f8fcf52529665ac490956c71717ff7437707858e4a8ececd3db5408a465bb453a2544865e9f1b91ea62a9ebfd66acf1694ae5f50f42f07566c4308f573fde401e91"}, {0xe8, 0x0, 0x4, "472f3ecad529c0a7231f1db5229e9873c045b749a47adea571903ff32d17daf634230174d3bd0c9fb94d6585e487e20c9f41fb8bb333cc4a8dd30cb3f9d7b2e1367bbc2b6889965a4c6e351c8b1b2e8889f32c3f7961a041efaaa363cb8c2e7c408f45e7730e0f24f3601e8773aa0fdbef9cd282cc622121f4937065999b367fcfb79cb36ebc9bcd1d3af7d9355ee2a01bef4188a4888bb893fd698628d28a9ca1b856338375d8ac74db7f396db9b058be2e9d1b8c5b5d9f18d39cd4c710f1c409dd6e335795fc2a11774018e92859b01eb8795a8612b91f"}], 0x4a0, 0x20000000}, 0x20000811) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x40000000, 0x0, 0x0, 0x4000000000000, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) shmctl$IPC_RMID(0x0, 0x0) syz_open_procfs(0x0, &(0x7f00004d9000-0x7)='ns/mnt\x00') syz_open_procfs(0x0, &(0x7f000007d000)='net/ip6_tables_targets\x00') 2018/01/11 15:12:38 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x802, 0x10) write(r0, &(0x7f0000f7a000-0x26)="26000000250001f7fff9000092ff00010300fca5010000000e00030050a6a0e90c0200001735", 0x26) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000514000-0x4)=0x0, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_buf(r1, 0x1, 0x1a, &(0x7f00009cb000-0xb)=""/11, &(0x7f000031c000-0x4)=0xb) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000773000-0xb)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f000048c000)=0xb) 2018/01/11 15:12:38 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000ec6000-0x19)='/selinux/avc/cache_stats\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00003a2000)={0x0, 0x1}, &(0x7f0000d96000)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000271000+0x8ea)={0x2, 0x2, 0x4, 0x0, r1}, &(0x7f0000fdd000)=0x10) signalfd(r0, &(0x7f000003b000)={0x44}, 0x8) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x4) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00001e4000-0x58)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(rfc4309(authenc(michael_mic-generic,chacha20-generic)))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x5, &(0x7f00005da000)="", 0x0) 2018/01/11 15:12:38 executing program 1: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) flock(r0, 0x1) clone(0x0, &(0x7f0000fbf000)="", &(0x7f0000c53000)=0x0, &(0x7f0000f8b000)=0x0, &(0x7f000025e000)="") fchmod(0xffffffffffffffff, 0x0) 2018/01/11 15:12:38 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_ipx_SIOCIPXNCPCONN(0xffffffffffffffff, 0x89e3, &(0x7f0000d85000-0x2)=0x3) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$sock_void(r0, 0x1, 0x0, 0x0, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000f4d000-0x11)='/selinux/enforce\x00', 0x3ffff8, 0x0) r2 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0xfffffffffffffffd, 0x44001) r3 = memfd_create(&(0x7f000025c000)="74086e750000000000000000008c00", 0x3) pwritev(r3, &(0x7f0000f51000-0x70)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x81003) sendfile(r2, r3, &(0x7f00000de000-0x8)=0x0, 0x100000001) socket$inet6(0xa, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000711000)={0x0, 0x0, 0x0}, &(0x7f00007b9000-0x4)=0xc) perf_event_open(&(0x7f0000e34000-0x78)={0x4, 0x78, 0x3f, 0x9, 0x100c0000000, 0x4, 0x0, 0x9, 0x10000, 0x4, 0x1, 0xfffffffffffffffa, 0x7, 0xfffffffffffffffc, 0x80000001, 0x1f, 0x100000001, 0x8, 0x4, 0x7, 0x1, 0x1, 0x3, 0x40, 0x6, 0xe6, 0x7, 0x1f, 0x1000, 0x7fffffff, 0xcbda, 0xfff, 0x1000, 0x7fff, 0x9, 0x9, 0x0, 0x40, 0x0, 0x639d, 0x0, @perf_config_ext={0x8, 0x7}, 0x22020, 0x9, 0x3d3f, 0x2, 0x0, 0x1c, 0xffff, 0x0}, r4, 0x6, r1, 0x2) getpeername$packet(0xffffffffffffffff, &(0x7f00009e3000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random=""/6, [0x0, 0x0]}, &(0x7f00009aa000-0x4)=0x14) connect(r0, &(0x7f0000c88000)=@hci={0x1f, 0x0, 0x3}, 0x6) 2018/01/11 15:12:38 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000fd8000-0x1c)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @multicast1=0xe0000001}, 0x0}, 0x1c) r1 = syz_open_dev$tun(&(0x7f0000071000-0xd)='/dev/net/tun\x00', 0x0, 0x40) r2 = socket(0x10, 0x802, 0x0) setsockopt$inet_buf(r2, 0x0, 0x0, &(0x7f0000eb2000)="9418e51c4ca0d92937e355fd8184bdf7344c23ad6ca0b178773da0bfe6d4dcb3c217d40eee98079dad2ea13bb193", 0x2e) ioctl$sock_inet_SIOCSIFBRDADDR(r2, 0x891a, &(0x7f00004a0000-0x20)={@common='bpq0\x00', @ifru_addrs={0x2, 0x3, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000f32000)={@common="65716c00000000000000000000c200", @ifru_names=@generic="c15c9a8b74308b1b2c5d0ce63d9d8226"}) write$tun(r1, &(0x7f0000d09000-0x62e)=@hdr={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x11, 0x0, @rand_addr=0x0, @multicast1=0xe0000001, {[]}}, @udp={0x0, 0x0, 0x8, 0x0, ""}}}, 0x26) setsockopt$inet6_udp_int(r0, 0x11, 0x66, &(0x7f0000acd000)=0x1, 0x4) [ 38.723695] mip6: mip6_rthdr_init_state: spi is not 0: 4026793984 [ 38.732265] mip6: mip6_rthdr_init_state: spi is not 0: 4026793984 2018/01/11 15:12:38 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) timer_create(0x2, &(0x7f0000273000)={0x0, 0x36, 0x1, @tid=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000a71000)=0x0) timer_create(0x0, &(0x7f0000c8c000)={0x0, 0x1d, 0x4, @tid=0xffffffffffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f00001e8000)=0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00002e9000)={0x0, 0x400}, &(0x7f0000dc8000)=0x8) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f00009b5000-0x8c)={r2, @in={{0x2, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x8c) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000ff2000-0xb)='/dev/mixer\x00', 0x10d400, 0x0) ioctl$sock_ipx_SIOCGIFADDR(r3, 0x8915, &(0x7f0000dfd000)={"0282b3f73a3ba14ee0e3721cacda6bdb", {0x4, 0x9, 0x2, "a29fa8ff976b", 0xf8, 0x0}}) timer_create(0x1, &(0x7f0000abe000-0x60)={0x0, 0x1e, 0x0, @tid=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000db4000-0x4)=0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00002fb000)=@assoc_value={r2, 0x2337}, 0x8) timer_gettime(r1, &(0x7f0000308000)={{0x0, 0x0}, {0x0, 0x0}}) getsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000a4e000-0x10)={0x0, 0x0}, &(0x7f0000bb0000)=0x10) read$eventfd(r3, &(0x7f0000d02000+0xfe9)=0x0, 0x8) r4 = dup(r0) setsockopt$inet6_tcp_int(r4, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r0, &(0x7f0000fa1000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) sendto$inet6(r0, &(0x7f0000e78000-0x1)="", 0x0, 0x20000008, &(0x7f00008d5000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) writev(r4, &(0x7f0000582000)=[{&(0x7f0000abd000-0x1000)="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", 0x1000}], 0x1) [ 38.845429] audit: type=1400 audit(1515683558.892:261): avc: denied { setopt } for pid=6039 comm="syz-executor5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 2018/01/11 15:12:38 executing program 1: mmap(&(0x7f0000000000/0x17000)=nil, 0x17000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) mprotect(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0) mmap(&(0x7f0000017000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000017000)={{{@in6=@local={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, @in=@broadcast=0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in=@broadcast=0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000016000)=0xe8) mmap(&(0x7f0000018000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000018000)=""/144, &(0x7f000000f000-0x4)=0x90) 2018/01/11 15:12:38 executing program 0: getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f000061f000)={0x0, 0x0, 0x0}, &(0x7f000079b000-0x4)=0xc) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) get_robust_list(r0, &(0x7f0000001000-0x8)=&(0x7f00002b0000)={&(0x7f0000000000/0x1000)=nil, 0x0, &(0x7f0000000000/0x1000)=nil}, &(0x7f0000271000-0x8)=0x18) ioperm(0x0, 0x9, 0x0) ioperm(0x0, 0x7, 0x0) 2018/01/11 15:12:38 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = getpgrp(0x0) fcntl$setownex(r0, 0xf, &(0x7f0000ec5000)={0x2, r1}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000ecb000-0x4)=0x0) socketpair$llc(0x1a, 0x1, 0x0, &(0x7f0000a8c000-0x8)={0x0, 0x0}) getpeername$llc(r3, &(0x7f0000b6b000-0x10)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={[0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff}, [0x0, 0x0]}, &(0x7f00003df000-0x4)=0x10) wait4(r2, &(0x7f0000ec4000+0x126)=0x0, 0x0, &(0x7f000025d000-0x90)={{0x0, 0x0}, {0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 2018/01/11 15:12:39 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x5, 0xfffffffffffffff9) r1 = syz_open_dev$sndpcmc(&(0x7f0000ba2000-0x12)='/dev/snd/pcmC#D#c\x00', 0x8, 0x125241) getsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f00007dc000-0x14)={@mcast1={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x0}, &(0x7f0000160000-0x4)=0x14) getsockopt$inet_tcp_int(r0, 0x6, 0x1, &(0x7f0000a9c000+0xf73)=0x0, &(0x7f00005b2000)=0x4) 2018/01/11 15:12:39 executing program 3: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000001000-0x8)='./file0\x00', 0x80000, 0x2) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000002000-0x4)='tls\x00', 0x4) r1 = dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x80000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000001000-0x8)={0x0, 0x0}) ioctl$DRM_IOCTL_NEW_CTX(r1, 0x40086425, &(0x7f0000754000)={r2, 0x3}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clock_adjtime(0x1, &(0x7f00000a8000)={0x7f, 0xd0c, 0x400, 0x0, 0x7, 0x9, 0x3f, 0x6, 0x6, 0x80000001, 0x9, 0x4, 0xdd3, 0x9, 0x7, 0x8000, 0x7, 0x5, 0x0, 0x3, 0x100000001, 0x71, 0x8001, 0x9, 0xffffffffffff8000, 0xded3}) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000e41000-0x12)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) r4 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) userfaultfd(0x80000) ioctl$LOOP_CTL_ADD(r3, 0x4c81, r4) r5 = openat$selinux_context(0xffffffffffffff9c, &(0x7f00008b6000)='/selinux/context\x00', 0x2, 0x0) ioctl$DRM_IOCTL_SET_MASTER(r1, 0x641e) ioctl$RNDGETENTCNT(r5, 0x80045200, &(0x7f00005be000)=0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c80, 0x0) 2018/01/11 15:12:39 executing program 7: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0x0, 0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f000037d000)=[{&(0x7f000019a000-0x1f)="1f00000002031900000007000000068100ed3b8509000100010100ff3ffe58", 0x1f}], 0x1) r1 = socket$inet6(0xa, 0xf, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000c40000-0x20)={@common='sit0\x00', @ifru_flags=0x1}) syz_open_dev$binder(&(0x7f0000543000-0xd)='/dev/binder#\x00', 0x0, 0x2) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f000006e000)={@common='sit0\x00', @ifru_addrs={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) 2018/01/11 15:12:39 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f00008f5000-0x9)='/dev/sg#\x00', 0x3f, 0x400000) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000f8a000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MARK_BUFS(r0, 0x40206417, &(0x7f00000eb000-0x20)={0x400, 0x9, 0x0, 0x7, 0x0, 0x0}) r1 = dup(0xffffffffffffffff) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000abf000-0x4)=0xbf, 0x4) bind$inet(0xffffffffffffffff, &(0x7f00000f1000-0x10)={0x2, 0x3, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000eac000-0xc)={0x0, 0x0, 0x0}, &(0x7f00004f9000-0x4)=0xc) sched_rr_get_interval(r2, &(0x7f000017c000)={0x0, 0x0}) sendto(r1, &(0x7f000077f000-0x1000)="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", 0x64c, 0x0, 0x0, 0x0) 2018/01/11 15:12:39 executing program 1: r0 = epoll_create(0x1) fcntl$getown(r0, 0x9) mmap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000001000-0x9)='/dev/vcs\x00', 0x4400, 0x0) ioctl$EVIOCGSW(r1, 0x8040451b, &(0x7f000000b000-0x2d)=""/45) r2 = syz_open_dev$evdev(&(0x7f000000a000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE(r2, 0x40084504, &(0x7f000000b000-0x5)=[0x0, 0x100000000]) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(r1, &(0x7f0000000000)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x82000}, 0xc, &(0x7f000000a000)={&(0x7f0000001000)={0x84, 0x2, 0x1, 0x0, 0x5, 0x1, {0x2, 0x0, 0x4}, [@nested={0x70, 0x3a, [@flag={0x4, 0x8e}, @generic="b29e23c872a235b0afec0042da1209a025582d021f1769b4e978876d6658eb7fb246fe9f5fa8412345691e34192c1a891fd62b44167e4943518ce08ef04441be6b18ea382c", @typed={0x10, 0x11, @u64=0xd3a}, @generic="7862692130743d4a62ba3f448dcc8dbb9cbf"]}]}, 0x84}, 0x1, 0x0, 0x0, 0x40000}, 0x40001) 2018/01/11 15:12:39 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000b08000)='/dev/ppp\x00', 0x400, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_LAPIC(r1, 0x4400ae8f, &(0x7f0000001000-0x400)={"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"}) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00008c2000)='/dev/vcs\x00', 0x100c0, 0x0) syz_open_dev$dspn(&(0x7f000066b000-0xa)='/dev/dsp#\x00', 0x8, 0x101000) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f00005be000-0x20)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_flags=0x1000}) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f00007d8000)={0x0, 0xc5, "8f1059d9ff1591e8ba338b996a07c2dc720c4463a56ef0ec7879bc879641358dcb572f55a8cabd0de71bad15b7abd37aa800d36d3ea6cdc7338fdade7ac0325dc755d059370b9e7f13bc1f11c299d109dc427afadaf9a4210e585a1c1b60eccb259f672a68a21ea4243809b05876300370d80a33d24508a347452716fa402945f0a9a8e8580e2430d9f44600a9cb64f7e633aff690eccde7539c59837dc2d8d376339d1b9c7d8b7aa6f54ff7cb89b18e7bd0105c6a49faf7e6b0b0e7547d5c553d07b362e9"}, &(0x7f0000f80000)=0xcd) setsockopt$inet_opts(r0, 0x0, 0x0, &(0x7f00006ec000)="", 0x0) r3 = semget(0x0, 0x3, 0x8) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) semctl$GETVAL(r3, 0x1, 0xc, &(0x7f0000002000-0xd5)=""/213) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_dccp_int(r2, 0x21, 0x1f, &(0x7f0000003000-0x4)=0x0, &(0x7f0000001000-0x4)=0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000a2000-0x3e)="", 0x0) 2018/01/11 15:12:39 executing program 0: mmap(&(0x7f0000000000/0xfc6000)=nil, 0xfc6000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00003de000)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xae0000)=nil, 0xae0000, 0x0, 0x4d031, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f00002cd000-0x20)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000fc6000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000fc6000)='/dev/hwrng\x00', 0x600000, 0x0) 2018/01/11 15:12:39 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000a0d000-0xc)={0x4400000010, 0x0, 0x0, 0x70a0}, 0xc) r1 = openat$selinux_member(0xffffffffffffff9c, &(0x7f00001ca000)='/selinux/member\x00', 0x2, 0x0) getsockopt$netlink(r1, 0x10e, 0x2, &(0x7f00001ee000)=""/4, &(0x7f0000369000)=0x4) 2018/01/11 15:12:39 executing program 6: mmap(&(0x7f0000000000/0xee4000)=nil, 0xee4000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) connect$inet6(r0, &(0x7f0000967000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = gettid() r3 = dup2(r0, r1) ioctl$VT_WAITACTIVE(r3, 0x5607) readv(r0, &(0x7f00003c2000)=[{&(0x7f0000ee5000-0xd1)=""/209, 0xd1}], 0x1) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @tid=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000044000)=0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)={{0x0, 0x0}, {0x0, 0x0}}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) tkill(r2, 0x1000000000016) 2018/01/11 15:12:39 executing program 2: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000001000-0x4)='$\x00', 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KDGETKEYCODE(r0, 0x4b4c, &(0x7f0000001000-0x8)={0x75307f4e, 0x8000}) write(r0, &(0x7f0000002000)="6227c4bc2bf85ad875e35b16b54b5287241c29586d7c20ef2e2c7e8056b74ca57fda4aa1c4751d7ff292d99e721145b75f456a5d670c559bea0f70643fe368e400fdff8b5ee48709caf03b44a277e94a166312c55b1063fe448c3822e4235cbd6f352c", 0x166) sendfile(r0, r0, &(0x7f0000001000-0x8)=0x0, 0xfec) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) rename(&(0x7f0000004000-0x8)='./file0\x00', &(0x7f0000006000-0x8)='./file0\x00') 2018/01/11 15:12:39 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x20000000000000, 0x80a, 0x40000000000003) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000b8f000-0x8)={0x0, 0x49}, &(0x7f0000529000-0x4)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000bf0000)={r1, 0xd5b, 0x0, 0x46a, 0x8000}, &(0x7f0000979000-0x4)=0x18) dup2(r0, r0) r2 = inotify_init1(0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x7ff, 0x2000000000000, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGARP(r2, 0x8954, &(0x7f00008a9000)={{0x2, 0x0, @rand_addr=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x0, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, {0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @generic="9917d28f32b86f0b2d27f130fd6b0ef4"}) ioctl$sock_netrom_TIOCINQ(r2, 0x541b, &(0x7f0000482000-0x4)=0x0) getsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f000089a000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00007e1000-0x4)=0xb) 2018/01/11 15:12:39 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000611000)='./file0\x00', 0x10) getsockopt$nfc_llcp(r0, 0x118, 0x3, &(0x7f0000838000-0x1000)=""/4096, 0x1000) r1 = syz_open_dev$tun(&(0x7f0000520000-0xd)='/dev/net/tun\x00', 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000c58000)='./file0\x00', 0x4000, 0x182) socket$bt_hidp(0x1f, 0x3, 0x6) setsockopt$inet6_int(r2, 0x29, 0x0, &(0x7f00003e2000-0x4)=0x1, 0xfffffffffffffe5b) ioctl$KVM_GET_REG_LIST(r2, 0xc008aeb0, &(0x7f0000f40000-0x58)={0xa, [0xffffffffffffff35, 0x80, 0xac, 0xfffffffffffffbff, 0x3, 0x81, 0x5, 0x0, 0x2, 0x100000001]}) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f000063a000-0xa0)={0x0, @in={{0x2, 0x2, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x7f, 0x0, 0x4, 0x4, 0xd0}, &(0x7f00001dd000-0x4)=0xa0) getsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000310000)={r3, 0x9}, &(0x7f0000d14000)=0x8) fcntl$setflags(r1, 0x2, 0x1) openat$rfkill(0xffffffffffffff9c, &(0x7f0000d55000-0xc)='/dev/rfkill\x00', 0x8000, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) fallocate(r1, 0x2, 0x522, 0x8) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00002e1000)={0x0, @remote={0x0, 0x0, 0xffffffffffffffff, 0x0}, @empty=0x0}, &(0x7f00007f9000-0x4)=0xc) setsockopt$inet_mreqn(r0, 0x0, 0x0, &(0x7f00001de000)={@loopback=0x7f000001, @local={0xac, 0x14, 0x0, 0xaa}, r4}, 0xc) r5 = fcntl$dupfd(r1, 0x406, r1) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_FPU(r5, 0x81a0ae8c, &(0x7f0000904000-0x1a0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0}) ioctl$TUNSETIFINDEX(r5, 0x400454da, &(0x7f0000cf3000)=0x0) mq_timedreceive(r5, &(0x7f0000115000-0x38)=""/56, 0x38, 0x2, &(0x7f000080f000-0x10)={0x0, 0x989680}) 2018/01/11 15:12:39 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x32, &(0x7f0000fe6000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x0}, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [], {{0x4000000800, @ipv4={{0x5, 0x4, 0x0, 0x2, 0x24, 0xffffffffffffffff, 0x0, 0x0, 0x8000000000000021, 0x0, @rand_addr=0xfffffffffffffffe, @local={0xac, 0x14, 0x0, 0xaa}, {[]}}, @dccp={{0xffffffffffffffff, 0xffffffffffffffff, 0x4, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, "96bb4d", 0x0, "882314"}, ""}}}}}, 0x0) 2018/01/11 15:12:39 executing program 7: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) link(&(0x7f000084f000-0x8)='./file0\x00', &(0x7f0000000000)='./file0\x00') clone(0x0, &(0x7f0000b5c000)="", &(0x7f0000f13000)=0x0, &(0x7f0000001000-0x4)=0x0, &(0x7f0000000000)="") chown(&(0x7f0000ea0000-0x8)='./file0\x00', 0x0, 0x0) 2018/01/11 15:12:39 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000223000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tun(&(0x7f0000807000)='/dev/net/tun\x00', 0x0, 0x4d0181) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000fd3000)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_flags=0x2}) symlink(&(0x7f000012c000)='./file0\x00', &(0x7f0000728000-0x8)='./file0\x00') r1 = socket(0x10, 0x803, 0x0) accept(r1, &(0x7f0000a76000)=@generic={0x0, ""/126}, &(0x7f0000ffb000)=0x80) ioctl$sock_ifreq(r1, 0x8923, &(0x7f0000cba000)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_flags=0x100003001}) 2018/01/11 15:12:39 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000ed6000-0x18)='/selinux/avc/hash_stats\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000da9000)={0x2, 0x4, 0xfffffffffffffffa, 0x0, 0x7, 0x4, 0x0, 0x3, 0x6, 0x200, 0x2}, 0xb) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000dfb000)=0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000afe000-0x10)=[{&(0x7f00009db000-0x98)="56e974c3bba3a74dd981680084ee3394097dc02f690702b9d0d27b016b1cf335332e0ba56ef146a421693510f8f9e7f86cf5f899c0c02981c1238ea808107397b921998574c3de10f7c501aba8055421399c1b0afb772b51b1c9fc2fab45ad908f324d7c3afd735d4e1c7cdcc516ac46c5f8f7e239bff9200f1978b75cbce36a9305e361ee208e838ebc06f5caba91e6aedaed41d42a20a0", 0x98}], 0x1) [ 39.127783] audit: type=1400 audit(1515683559.174:262): avc: denied { bind } for pid=6106 comm="syz-executor5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 2018/01/11 15:12:39 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000acd000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) utime(&(0x7f0000c97000-0x8)='./file0\x00', &(0x7f0000a98000)={0xedf2, 0x0}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000c88000-0xe)='/selinux/user\x00', 0x2, 0x0) clock_gettime(0x0, &(0x7f0000b69000)={0x0, 0x0}) clock_gettime(0x0, &(0x7f00006cd000-0x10)={0x0, 0x0}) write$evdev(r3, &(0x7f0000d25000-0x78)=[{{0x0, 0x7530}, 0x1, 0x4, 0x80000000}, {{r4, r5/1000+10000}, 0x7fffffff, 0x60a, 0x7ff}, {{r6, r7/1000+10000}, 0x7, 0x3, 0x61c}, {{0x77359400, 0x0}, 0xa5, 0x8, 0x641}, {{0x77359400, 0x0}, 0x0, 0x7, 0x2}], 0x78) r8 = syz_open_dev$mouse(&(0x7f0000e74000-0x12)='/dev/input/mouse#\x00', 0x1, 0x0) name_to_handle_at(r8, &(0x7f0000895000-0x8)='./file0\x00', &(0x7f0000c62000)={0x10, 0x2, "9a6ef9ec13be7bc3"}, &(0x7f0000b8d000)=0x0, 0x1400) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000af6000)={0x100000010006, 0x0, 0x0, 0x1000, &(0x7f0000a98000/0x1000)=nil}) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/01/11 15:12:39 executing program 7: mmap(&(0x7f0000000000/0x5000)=nil, 0x5000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x11, &(0x7f0000002000-0x10b)={@random="bf2f5fda55ca", @remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0x0}, [], {{0x8863, @x25={0x0, 0x0, 0x1, ""}}}}, &(0x7f0000002000)={0x1, 0x1, [0x28e]}) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000006000-0xb)='/dev/audio\x00', 0x20001, 0x0) ioctl$KVM_SET_ONE_REG(r0, 0x4010aeac, &(0x7f0000001000-0x10)={0x8, 0xecaa}) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000005000-0x10)={0x0, 0x800, 0x3, 0x1f}, &(0x7f0000006000-0x4)=0x10) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000004000-0x8)={r1, 0x2}, 0x8) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$selinux_user(0xffffffffffffff9c, &(0x7f0000007000-0xe)='/selinux/user\x00', 0x2, 0x0) 2018/01/11 15:12:39 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000eff000)={{{{0x2, 0x0, @rand_addr=0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0xa, 0x0, 0x81, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x3}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x10001, 0x1, 0x2057, "dd47892217d9d509c5b1dbe4478d2000088deab5d9140ccf8ab459124e127ba72d15a69f5407f0df45fdb1c3bc9034ff085f38a46c26c16e5b61bd60c6d406cb6c20e58e7e6941726aca3c8dfb5d855e"}, 0x160) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000002000)='/dev/dsp\x00', 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x1ff) r2 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/user\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KDSKBMETA(r2, 0x4b63, &(0x7f0000000000)=0x1) fcntl$dupfd(r0, 0x404, 0xffffffffffffffff) 2018/01/11 15:12:39 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) io_destroy(0x0) r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x0, 0x100) clone(0x0, &(0x7f0000000000)="", &(0x7f0000cad000)=0x0, &(0x7f0000113000)=0x0, &(0x7f000027e000-0x1)="") perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x80000040fe, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000330000)='./file0\x00', 0x0) perf_event_open(&(0x7f00008a8000-0x78)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f000066e000)={@common='ip6_vti0\x00', @ifru_addrs={0x2, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) r2 = syz_open_dev$sg(&(0x7f00003d7000)='/dev/sg#\x00', 0x0, 0x2) write$evdev(r2, &(0x7f000082c000-0x78)=[{{0x0, 0x0}, 0x0, 0x9, 0x0}, {{0x0, 0x0}, 0x0, 0x0, 0x0}], 0x30) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000cdf000)={0x0, 0x2710}, 0x10) ioprio_set$pid(0x2, 0x0, 0x7eb0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00004cb000)={0x0, 0x10, &(0x7f0000f44000-0x10)=[@in={0x2, 0x2, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, &(0x7f0000c6b000-0x4)=0x10) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000c4d000)={r3, 0x0}, 0x8) ioprio_get$pid(0x0, 0x0) sync() sync() [ 39.231957] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=41915 sclass=netlink_route_socket pig=6141 comm=syz-executor5 2018/01/11 15:12:39 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000168000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000add000)='/dev/autofs\x00', 0x0, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000959000)={r2, 0x0, 0x2, r3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) fcntl$notify(r3, 0x402, 0x80000030) bind$bt_rfcomm(r2, &(0x7f0000d67000)={0x1f, {0x0, 0xe70, 0x4, 0xffffffff, 0x8, 0x7fffffff}, 0x5}, 0x9) 2018/01/11 15:12:39 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) ioctl$KVM_CREATE_PIT2(r0, 0x4040ae77, &(0x7f00006da000-0x40)={0x80000000, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r1 = memfd_create(&(0x7f00002c1000)="75736572aa736563757269747900", 0x2000000005) lseek(r1, 0xfffffffffffffffd, 0x1) 2018/01/11 15:12:39 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000903000)={0x1, 0x5, &(0x7f000051a000-0x58)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0}, [@alu={0x5, 0x0, 0x11, 0x0, 0x0, 0x0, 0x0}], {0x95, 0x0, 0x0, 0x0}}, &(0x7f0000c43000)='syzkaller\x00', 0x8000, 0x1000, &(0x7f0000a97000)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x48) r0 = openat$selinux_context(0xffffffffffffff9c, &(0x7f00008c1000)='/selinux/context\x00', 0x2, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f00000f5000-0x8)={0x0, 0x0}) ioctl$DRM_IOCTL_SWITCH_CTX(r0, 0x40086424, &(0x7f0000946000-0x5)={r1, 0x3}) bind$nfc_llcp(r0, &(0x7f000036e000)={0x27, 0x6, 0x778, 0x5, 0x2, 0x5, "7fad110592402fba6d6207f0a512ce3209fd066c92f07479ecbd071d24378d418af6d6efa067f5b9d4de7db320db0447958358f8b1adc6a650685190240b0c", 0x4}, 0x60) ioctl$GIO_FONTX(r0, 0x4b6b, &(0x7f000002a000-0x3d)=""/61) openat$autofs(0xffffffffffffff9c, &(0x7f0000d7d000)='/dev/autofs\x00', 0x600002, 0x0) ioctl$TIOCSTI(r0, 0x5412, 0x100000001) 2018/01/11 15:12:39 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f000027a000-0x12)='/dev/input/event#\x00', 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4) pipe2(&(0x7f0000dac000)={0x0, 0x0}, 0x4000) accept4$netrom(r2, &(0x7f000037d000)=@ax25={0x0, {""/7}, 0x0}, &(0x7f0000ad2000)=0x10, 0x80800) bind$netlink(r1, &(0x7f000006c000)={0x10, 0x0, 0x0, 0x9}, 0xc) bind$netlink(r1, &(0x7f0000d86000)={0x10, 0x0, 0x0, 0x0}, 0xc) ioctl$EVIOCRMFF(r0, 0x40044581, &(0x7f00001bd000-0x4)=0x1f) fcntl$dupfd(r1, 0x406, r0) 2018/01/11 15:12:39 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000db6000)={0xaa, 0xfffffffffffffffd, 0x0}) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000629000)={0xaa, 0x40, 0x0}) fcntl$getown(r0, 0x9) r1 = gettid() ptrace$setregs(0xd, r1, 0x3, &(0x7f0000439000-0x1000)="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") r2 = accept$inet(0xffffffffffffff9c, &(0x7f0000e41000)={0x0, 0xffffffffffffffff, @loopback=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000929000)=0x10) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f00005b5000-0x4)=r1) 2018/01/11 15:12:39 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$admmidi(&(0x7f0000eb7000)='/dev/admmidi#\x00', 0xd7, 0x4000) getsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000972000-0xc)={@multicast2=0x0, @broadcast=0x0, 0x0}, &(0x7f0000570000-0x4)=0xc) setsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f0000d4f000-0x14)={@loopback={0x0, 0x1}, r1}, 0x14) getsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000145000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000464000)=0xff73) syz_open_dev$amidi(&(0x7f0000c47000)='/dev/amidi#\x00', 0x4, 0x2000) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f000047b000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) listen(r2, 0x40000000000005) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000419000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) r4 = accept(r2, 0x0, &(0x7f0000efb000-0x4)=0x0) ioctl$EVIOCRMFF(r0, 0x40044581, &(0x7f0000ed8000-0x4)=0x2) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000b18000)=""/109) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x4, 0x2) mkdir(&(0x7f0000632000)='./file0\x00', 0x0) r5 = open(&(0x7f00002cb000)='./file0\x00', 0x0, 0x0) syz_open_dev$admmidi(&(0x7f0000c46000-0xe)='/dev/admmidi#\x00', 0x4, 0x40) fstatfs(r3, &(0x7f0000cd8000-0xe)=""/14) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f000084b000-0xc)={0x0, 0x0, 0x0}, &(0x7f0000a8a000)=0xc) ptrace$setregs(0xd, r6, 0x1f, &(0x7f0000db7000)="c790eee5d189f12c6da5fa9d7dc5e15a77228508f0c31e6047997c6e0683e0ef5a104d8988cb576243122b7033ccaac1e9c7aee513227439ead0a223ff1252b46a9cfe73aaef7677628adecc") mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000b31000-0x8)='./file0\x00', &(0x7f0000014000)='ramfs\x00', 0x0, &(0x7f000002d000)="") readlinkat(r5, &(0x7f00009e4000)='./file0\x00', &(0x7f0000412000)=""/217, 0xd9) fremovexattr(r5, &(0x7f000000e000-0xd)=@known='security.evm\x00') ioctl$VT_RELDISP(r0, 0x5605) write(r3, &(0x7f00007cd000-0x6b)="84188407e692900bcceea8598572ca7e24899bd7bbf12bd38de68dba87b65d91b7249f94881c8a90d54f697576c8c1673eb58bd48c86f722f39e8a77cf80f179a51cb4df86af7e154c99cd25ab059b97dbb41eac1a8bd8f692dc3d05e7c67fd5c56e68b8a207cfec778bdf", 0x6b) write(r3, &(0x7f0000476000-0x92)="", 0x0) sendto$inet6(r4, &(0x7f00002fe000+0x1f6)="df1c4865787ec1dd80b9cdce9c795f0ddbff3bce4a44ae4a04fe3017e1da8842640575108329d8370491bc2ec40897e159b34f09938050a662db173d2c23323ef54239d9b1a800d5f234bd83687972aeaee2e76b58e934e258d1fce26ddcdb4708df3d87c097701f340f067da7d92354ab6eed7f6904f6df815194879a7d7045035cc0eb4f2e33f9224647cb64932e39203420f9d886411046f4e5ff3762a5b8a465362810bcec8701590e26b3763870e7004074f9694b0bc02f1f537383d2372239878cceb4781f5c3f71e4ae51c258b6a8f8e2464d8725c69bee2f6e32ba4ec5ccd6e95f116a05da4521f191ef86f4639ca9c5", 0xf4, 0xc014, &(0x7f00006e2000-0x1c)={0xa, 0x2, 0x2, @loopback={0x0, 0x1}, 0xfff8000000000000}, 0x1c) 2018/01/11 15:12:39 executing program 7: mmap(&(0x7f0000000000/0x41d000)=nil, 0x41d000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000041d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f000041e000-0xc)='/dev/ashmem\x00', 0x400000000000000, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000214000-0xa)='/dev/vcs#\x00', 0x8, 0x105000) mmap(&(0x7f000041d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000041d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000041d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000041d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000041d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000041d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fcntl$getown(r0, 0x9) mmap(&(0x7f000041d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000041d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000041d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getresuid(&(0x7f000041d000)=0x0, &(0x7f000041e000-0x4)=0x0, &(0x7f000041d000)=0x0) getgid() getpgid(0x0) mmap(&(0x7f000041e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f000041e000-0xe8)={{{@in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0], @multicast1=0x0}, @in=@multicast2=0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in6=@local={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f000041f000-0x4)=0xfe76) mmap(&(0x7f000041d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getgroups(0x6, &(0x7f000041d000)=[0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0]) mmap(&(0x7f000041d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000041d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000041d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000041f000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f000041f000)={0x0, 0x0}) mmap(&(0x7f000041d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getuid() mmap(&(0x7f000041e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000041e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000041e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getgroups(0x42, &(0x7f000041e000)=[]) 2018/01/11 15:12:39 executing program 0: r0 = openat$selinux_user(0xffffffffffffff9c, &(0x7f000033e000)='/selinux/user\x00', 0x2, 0x0) getsockopt$inet_dccp_int(r0, 0x21, 0x17, &(0x7f00008ef000-0x4)=0x0, &(0x7f00006fd000)=0x4) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f0000eba000)={0x1, 0x3ff, 0x101, 0x40000}, 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000350000)={0x0, []}, &(0x7f000070e000-0x4)=0x4) 2018/01/11 15:12:39 executing program 6: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)={0xaa, 0x0, 0x0}) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000002000)='/dev/dsp#\x00', 0x81, 0x400800) ioctl$DRM_IOCTL_GET_STATS(r1, 0x80f86406, &(0x7f0000013000)=""/247) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000002000-0x1e)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1, 0x0}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013000+0xe95)=0x0, 0x4) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f0000004000-0x4)={0x0}, 0x4) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000003000-0x8)={0x0, 0x8, 0xff}, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000011000)={r3, 0x6, 0x3, [0xffffffff, 0x7fff, 0x4]}, 0xe) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f0000011000)=0x0, &(0x7f0000001000)=0x4) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0xa, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, &(0x7f0000001000)={0x7, &(0x7f0000014000-0x38)=[{0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}]}) ioctl$DRM_IOCTL_GET_CTX(r1, 0xc0086423, &(0x7f0000004000-0x8)={r4, 0x1}) close(r0) 2018/01/11 15:12:39 executing program 0: mmap(&(0x7f0000000000/0x1f000)=nil, 0x1f000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f000001f000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000001f000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000001f000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$selinux_access(0xffffffffffffff9c, &(0x7f000000b000-0x10)='/selinux/access\x00', 0x2, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r1, 0x4048ae9b, &(0x7f0000017000-0x48)={0x50000, 0x0, [0x5, 0x30af, 0x5, 0x1f, 0x3, 0x3e8a, 0x2, 0x80000001]}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$BINDER_THREAD_EXIT(r1, 0x40046208, 0x0) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000001000-0x8)=0x0) ioctl$KVM_GET_SREGS(r3, 0x8138ae83, &(0x7f0000013000)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, [0x0, 0x0, 0x0]}, {0x0, 0x0, [0x0, 0x0, 0x0]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0]}) ioctl$KVM_X86_SETUP_MCE(r3, 0x4008ae9c, &(0x7f000001f000-0x4)={0x0, 0x0, 0x0, 0x0}) r4 = getpgrp(0x0) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000014000-0x4)=r4) 2018/01/11 15:12:39 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) move_pages(r0, 0x4, &(0x7f000048d000)=[&(0x7f0000f74000/0x3000)=nil, &(0x7f00006c9000/0x1000)=nil, &(0x7f00006c0000/0x2000)=nil, &(0x7f0000d30000/0x2000)=nil], &(0x7f0000a10000)=[], &(0x7f0000b8e000-0x14)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x4) capset(&(0x7f0000532000-0x8)={0x20080522, 0x0}, &(0x7f000000d000-0x18)={0x0, 0x0, 0x81, 0x4000000000000, 0x0, 0x4}) socketpair(0x2, 0x0, 0x2, &(0x7f0000e8e000-0x8)={0x0, 0x0}) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000754000-0x90)={0x0, {{0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x90) r2 = msgget$private(0x0, 0x40) msgsnd(r2, &(0x7f000003f000)={0x2, ""}, 0x8, 0x0) inotify_init() 2018/01/11 15:12:39 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00005e8000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x100000000fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffdffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x4000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000428000)='./file0\x00', 0x4100, 0xa0) listen(r0, 0x40) r1 = memfd_create(&(0x7f0000b59000-0x1)='\x00', 0x0) ioctl$sock_ipx_SIOCSIFADDR(r1, 0x8916, &(0x7f0000794000)={"ea773b46767471fb0ed5f1bb41960d53", {0x4, 0x6, 0x631, "9549cc13b698", 0x20, 0x0}}) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000802000-0x8)={0x0, 0x0, ""}, &(0x7f0000da4000-0x4)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000395000-0x18)={r2, 0x7fff, 0x30, 0x2, 0x1}, &(0x7f0000e64000-0x4)=0x18) r4 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f00000b4000-0x4)=0x0) ioctl$VT_RELDISP(r1, 0x5605) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x4, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000aa1000)={{&(0x7f0000f72000/0x3000)=nil, 0x3000}, 0x2, 0x0}) bind(r4, &(0x7f0000557000+0x130)=@generic={0x0, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a53a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151314a8ef1f1622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00008ad000-0x98)={r3, @in={{0x2, 0x3, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x8, 0x804}, 0x98) setsockopt$ipx_IPX_TYPE(r1, 0x100, 0x1, &(0x7f0000148000)=0x9, 0x4) mremap(&(0x7f00003fb000/0x400000)=nil, 0x400000, 0x800000, 0x0, &(0x7f00007fb000/0x800000)=nil) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000ff0000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0}) 2018/01/11 15:12:39 executing program 5: mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000003000)='/dev/hwrng\x00', 0x400000, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffff9c, 0xc0106426, &(0x7f0000002000-0x10)={0x8, &(0x7f0000003000)=[{0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}]}) ioctl$DRM_IOCTL_NEW_CTX(r1, 0x40086425, &(0x7f0000000000)={r2, 0x2}) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0xffffffffffffffff, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}], 0x10) openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000001000)='/selinux/relabel\x00', 0x2, 0x0) accept$inet(r0, 0x0, &(0x7f0000002000-0x4)=0x0) 2018/01/11 15:12:39 executing program 3: mmap(&(0x7f000000d000/0x78e000)=nil, 0x78e000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x3, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000123000)=0x0, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00003aa000)={{{{0x2, 0x3, @rand_addr=0xbace, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0xa, 0x3, 0x1, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x7f}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x6, 0x2bf74876, 0x100000001, "7fe07a94d2484004e4f769bb96d24ef2dcf079b23c6a1f447733e80f5440e1a74af26df6e729af9cef56d55627aacb9263f57ae998c78b40d1b0178726681c4d0b8ac4256630cb06d23de5c4c40d7d4a"}, 0xfffffe9f) 2018/01/11 15:12:39 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) unshare(0x8000400) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x4, 0x9, 0x9, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x1c) mknod$loop(&(0x7f000073a000)='./file0\x00', 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f00001af000)={&(0x7f000054e000)='./file0\x00', r0}, 0xc) 2018/01/11 15:12:39 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00004e4000)='/dev/rfkill\x00', 0x6002, 0x0) ioctl$KDDISABIO(r0, 0x4b37) r1 = syz_open_dev$sndctrl(&(0x7f000028c000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000693000)={0x20000000c, 0x8, [0x0, 0x0]}) 2018/01/11 15:12:39 executing program 7: mmap(&(0x7f0000000000/0xd000)=nil, 0xd000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$inet(0x10, 0x2, 0x0) 2018/01/11 15:12:39 executing program 3: socketpair(0xb, 0x3, 0x7, &(0x7f0000e32000-0x8)={0x0, 0x0}) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000226000)='/selinux/checkreqprot\x00', 0x200040, 0x0) ioctl$KDMKTONE(r2, 0x4b30, 0x8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x1, 0x5, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x0}, 0x1c) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$mice(&(0x7f0000f60000)='/dev/input/mice\x00', 0x0, 0x200040) ioctl$PERF_EVENT_IOC_DISABLE(r3, 0x2401, 0x9) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000513000-0x14)={0x0, 0xd6e, 0xfff, 0x2, 0x9, 0x4}, &(0x7f000088d000-0x4)=0x14) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00008dc000-0x14)={r4, 0x101, 0x101, 0x0, 0x3, 0xfffffffffffffff9}, &(0x7f00006d5000)=0x14) ioctl$sock_bt_hidp_HIDPCONNADD(r3, 0x400448c8, &(0x7f000020c000)={r3, r1, 0x9, 0x7, &(0x7f00009d5000)="a933f1", 0x9f69, 0xf74, 0x0, 0x8, 0x4000000000008, 0x3, 0x0, "65fba9c12bc1216baec5427d876f8deb40041b83b0660919fcf2617c0996f27e7d5e03a761ff1d1e0cd9b738188e8eb20e699c51dffbb2d4f53a04023bd98794cf47d311cb304e1b1a36eccb813998f09fe31407db1e659dcd9017d17e5ae4e20250ef0e302135d1754b7c7da8f4a8909f683f880a26e2f1ed5840e4d4d1a0255dd383fff46a9dffcb73616a18dfbc943d0902c0f735f83854604a2f1f89aaf4617b6fde919dbac0f79e7809e67fa1a74b8d25a00ff132"}) io_setup(0x8001, &(0x7f0000150000)=0x0) io_submit(r5, 0x8, &(0x7f0000813000-0x40)=[&(0x7f0000517000)={0x0, 0x0, 0x0, 0xf, 0x5, 0xffffffffffffffff, &(0x7f00002b9000-0x4f)="c0df5638147f42ff9ae43f9ce3a34c81bdacfb12bc84fa3fa9189e3b2599857df49099ca7dde2072a9f307efb74287371b35d6aafa85d7401a8da393153e45f5b0bdf9bc476496851253932c5d6bcb", 0x4f, 0x20, 0x0, 0x1, r3}, &(0x7f0000a1b000-0x40)={0x0, 0x0, 0x0, 0x7, 0x4, 0xffffffffffffffff, &(0x7f000043a000-0x1)='n', 0x1, 0x6, 0x0, 0x1, r3}, &(0x7f0000f7b000-0x40)={0x0, 0x0, 0x0, 0x3, 0x5, r1, &(0x7f000072d000)="58e95cd3b1af218ffd357d7458a898dd51d4ed134088d6ae447106a12bcdf4b2a2cefd87f9c17390e174c514d528c94675d8bbb751fb583f3972184b5bf669a84044b2060a88f8598eb78bb092e04488cd81cfbcb9f0274cb3e1d1781dcb041d59f9b5548b9352907f5282da9db3f2c3e9c3b36bd6b40f7af1ee03a598591099c60ad242a2e6930f817a513c5f3b52d9c9", 0x91, 0x81, 0x0, 0x1, r1}, &(0x7f0000404000-0x40)={0x0, 0x0, 0x0, 0x0, 0xba28, r1, &(0x7f00001fb000)="a572280f3fc15c1cc9dd101b28466a066eda8b5fee645d4cfa492d8b16f51f8ac079f36dd5076d488f9a3be6507fd7d4e95ecd7e82577c705e57c1f257c754d8428e34adb17b7abf505ec4c0a84787f93985c386d59e24108ca8dcf212b261ab59d586cd2568a1d305cdce1bfa03a73dd2443f88bd7f983a7c7661156c60624d6a56660be34d85c7cdf88fc4980a03b68b79d323b110125fc5bab604aa854acbe8a9daef1aada3718bd60ba12908", 0xae, 0xfd03, 0x0, 0x0, r1}, &(0x7f0000b9c000)={0x0, 0x0, 0x0, 0x0, 0x7, 0xffffffffffffffff, &(0x7f000071a000)="3e5d2a0601fe559865dde0ef580a5f671eafdaba84a73959e45372b83315ba82d8ef1115e717164c5140653e0e262f7fd48e821e3124a00b928dd5b2892f4a88167491fd6d572f85620a5ad25e0842937411dde2f5f71777274dfec0e9267a78bb7aa5", 0x63, 0x23, 0x0, 0x1, r1}, &(0x7f0000b72000-0x40)={0x0, 0x0, 0x0, 0x0, 0x6, 0xffffffffffffffff, &(0x7f0000818000-0xff)="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", 0xff, 0xcb8b, 0x0, 0x1, r3}, &(0x7f0000ab1000)={0x0, 0x0, 0x0, 0x8, 0x3ff, r0, &(0x7f0000286000)="122b7973cfe3c8189eb657efee8cca7bb4c733b79978793522be9dc7b8965055de5b758ee2c670a722086d7eac24c101077d19d2fbaa45f971bf4b38ed49ddbefe77fda38abc56d17689208418d7", 0x4e, 0x4, 0x0, 0x0, 0xffffffffffffffff}, &(0x7f0000f01000)={0x0, 0x0, 0x0, 0xa, 0xacb, r3, &(0x7f0000682000-0xc7)="5db48aeb49c7567a11c4154411cd9bb98c1c8ab2d051880d3c6da766bc546422afe814b4e80eec02fcefa53fe9186403cd310a451b6348f18e40e8aaf8bef78e06a48734b3865e1977e6153d86b78ec2a0849ff0efb334c9c7515cfda5f4a9e28a40e1b7bf4b2ce6e7843b7575dc6275ecb8c15589b41a97663a171a0451868696644971a240352e8215905c1259eedf5623a5e6f2872867039a3f5d7f0aa411758ca335ed75d5055c9040770215f7d6f61cc5d1ca0cab8fac4f64591f30006b3de4fa6e8eb090", 0xc7, 0x34, 0x0, 0x0, r0}]) 2018/01/11 15:12:39 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000516000)={0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f00002cb000)={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/11 15:12:39 executing program 2: mmap(&(0x7f0000000000/0xfc6000)=nil, 0xfc6000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x17) writev(r0, &(0x7f00004ab000-0x10)=[{&(0x7f0000fc4000-0x29)="290000001800ffffffffffffff000002021300000000ff06800800000d0009000900001900000000f6", 0x29}], 0x1) 2018/01/11 15:12:39 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$selinux_member(0xffffffffffffff9c, &(0x7f0000eac000)='/selinux/member\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r1) r2 = socket$bt_bnep(0x1f, 0x3, 0x4) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000cec000-0xc)={0x0, 0x0, 0x0}, &(0x7f000059d000)=0x7aff9ee4) fcntl$setown(r0, 0x8, r3) fcntl$getownex(r0, 0x10, &(0x7f0000fcc000)={0x0, 0x0}) r5 = getpgrp(0x0) kcmp(r4, r5, 0x2, 0xffffffffffffffff, 0xffffffffffffffff) 2018/01/11 15:12:39 executing program 3: mmap(&(0x7f0000000000/0xae9000)=nil, 0xae9000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000003000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$vcsn(&(0x7f00000a5000-0xa)='/dev/vcs#\x00', 0x10001, 0x10000) mmap(&(0x7f0000ae9000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ae9000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f000013d000)=0x0) r4 = geteuid() mmap(&(0x7f0000ae9000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000ae9000+0x5a1)='./file0\x00', &(0x7f0000826000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000ae9000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ae9000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$unix(r2, &(0x7f0000ae9000)={&(0x7f000034e000)=@abs={0x0, 0x0, 0x0}, 0x8, &(0x7f0000aea000-0x10)=[{&(0x7f0000aea000-0x18)="7718f7cc304e469b34c6e02d1d97192b9811aaa74fdb76bd", 0x18}], 0x1, &(0x7f0000ae9000)=[@rights={0x20, 0x1, 0x1, [r2, r2, r1]}, @cred={0x20, 0x1, 0x2, r3, r4, r5}, @rights={0x28, 0x1, 0x1, [r2, r2, r2, r0, r0]}], 0x68, 0x20048890}, 0x40) ioctl$VT_GETSTATE(r2, 0x5603, &(0x7f00006ea000-0x6)={0x200, 0x10001, 0x10000}) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000005000)={0x4, 0xffffffffffffffff, 0x0}) ioctl$KVM_HAS_DEVICE_ATTR(r6, 0x4018aee3, &(0x7f0000ae7000)={0x0, 0x1, 0x0, &(0x7f0000ae8000)=0x0}) 2018/01/11 15:12:39 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000fae000)='/dev/sg#\x00', 0x400, 0x141000) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000750000-0x10)={r0, &(0x7f00006fb000)="cfcadc4f1a05aef5d940d99952a827beb5cdb1367c58db11fb9aa37f5426ed97a896106ad923e2fdd49cf1e51862e24dba5210ccb37a6e028d2bdc7ccbff646e034f47267c75cb1151ce7e7248bf478620848a29217b15b96bf4fa1355b5b303da7f04d17e24e8bc6fd79fa5df916c60f96b8e3ec0008913aee49374b7518e53e3ddeca2147e05fd9dd7aefb55ff5032a57f057e49409b8dbb74f0126e7ea73f2127bbd5f28a3f056a53cb40baaf7f5c12103ac4b60512e030d77d1610b8"}, 0x10) perf_event_open(&(0x7f0000940000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x2801, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00009d3000)={0x0, 0x0}, 0x800) 2018/01/11 15:12:39 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f000058a000)='/dev/ppp\x00', 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000235000)='net/tcp\x00') ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r2, 0xc0305302, &(0x7f0000462000-0x30)={0xfffffffffffffff9, 0xffffffff00000000, 0x10000, 0x101, 0x6301, 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000388000)=@generic={0x2, 0x0, 0x0}) 2018/01/11 15:12:39 executing program 0: mmap(&(0x7f0000000000/0xfeb000)=nil, 0xfeb000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) mmap(&(0x7f0000feb000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000feb000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000feb000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000fec000-0xc)={0x0, 0x0, 0x0}, &(0x7f0000fec000-0x4)=0xfffffffffffffefb) r2 = accept4$inet(0xffffffffffffff9c, &(0x7f000065b000)={0x0, 0xffffffffffffffff, @loopback=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000e2f000-0x4)=0x10, 0x80800) mmap(&(0x7f0000fec000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffff9c, 0x84, 0x0, &(0x7f0000aa6000)={0x0, 0x80000000, 0x7, 0xf8d}, &(0x7f0000fed000-0x4)=0x10) mmap(&(0x7f0000fec000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f0000704000-0x24)={r3, 0x1c, "add779d404542f76dd8b27ea76f22271212b35e9edc08ec6087ca70b"}, &(0x7f0000fed000-0x4)=0x24) stat(&(0x7f000004a000)='./file0\x00', &(0x7f0000fec000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000d5b000-0x17)='/selinux/validatetrans\x00', 0x1, 0x0) ioctl$EVIOCSABS3F(r5, 0x401845ff, &(0x7f0000faf000-0x18)={0xfffffffffffffff9, 0x7fff, 0x7, 0x9, 0x1, 0x38b}) lchown(&(0x7f0000fec000-0x8)='./file0\x00', r1, r4) accept4$inet(r5, &(0x7f000011d000-0x10)={0x0, 0xffffffffffffffff, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000e93000-0x4)=0x10, 0x800) writev(r0, &(0x7f00009d6000-0x10)=[{&(0x7f0000b17000)="2900000018003109da00000000000002021300000000ff0680000c000c00080004000c000000000001", 0x29}], 0x1) mmap(&(0x7f0000fed000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f0000fee000-0x8c)={0x8, 0xfffffffffffff34d, 0x101, 'queue1\x00', 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/11 15:12:39 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000703000)='/selinux/policy\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00004c5000-0xe8)={{{@in6=@local={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, @in6=@loopback={0x0, 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@loopback={0x0, 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in=@local={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000aa7000-0x4)=0xe8) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x20, &(0x7f0000bfe000)={@rand_addr=0x0, @multicast1=0x0, 0x0}, &(0x7f0000a29000-0x4)=0xc) bpf$PROG_LOAD(0x5, &(0x7f000095f000)={0xf, 0x5, &(0x7f00007b8000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x6}], {0x95, 0x0, 0x0, 0x0}}, &(0x7f0000f00000-0xa)='syzkaller\x00', 0x1e, 0xbc, &(0x7f000008f000-0xbc)=""/188, 0x0, 0x20000000, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], r1}, 0x48) 2018/01/11 15:12:39 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1, 0x0}, 0x10) r1 = socket(0x1e, 0x4, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00003f2000-0x58)={0x26, 'skcipher\x00', 0x0, 0x81, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000b3b000-0x10)="e5fcb5bf0b00000000000007ddb42113", 0x10) r3 = accept$alg(r2, 0x0, 0x0) recvmsg(r3, &(0x7f0000e5d000)={&(0x7f000089e000-0x60)=@nfc_llcp={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/63, 0x0}, 0x60, &(0x7f0000396000)=[{&(0x7f0000c95000-0x1000)=""/4096, 0x1000}], 0x1, &(0x7f000096c000)=""/239, 0xef, 0x0}, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000b02000-0x5c)={{0xa, 0x0, 0x9, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x6}, {0xa, 0x3, 0x9, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @rand_addr=0x0}, 0x7}, 0x2000000000000000, [0x52358328, 0x2, 0xe73, 0x101, 0x3, 0x4, 0xffffffff, 0x3]}, 0x5c) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1, 0x0}, 0x10) writev(r1, &(0x7f000069c000)=[{&(0x7f0000dbd000)='T', 0x1}], 0x1) read(r0, &(0x7f0000035000-0x7)=""/7, 0x7) close(r1) r4 = getpid() sendmsg$nl_netfilter(r1, &(0x7f0000940000-0x36)={&(0x7f0000951000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000cf3000)={&(0x7f0000171000)={0x280, 0xd, 0xe, 0x800, 0x3, 0x3, {0x1, 0x0, 0x1}, [@generic="7cc8b9fd8cbc69b81604152189197af0b8b9b47a049b929b04c1c1633cd12a381dca16e0d3b578d9a7a59ceb488181cf01c93f", @generic="ea5b", @generic="c6b4894cf7c677aac73b8fa3ad6f014be5f0ddd17f501c82e42f6d0053c2e1073aa94a9f2c32abbbd01028bd4c", @nested={0x11c, 0x5a, [@flag={0x4, 0x51}, @typed={0xc, 0x7, @pid=r4}, @typed={0x18, 0x3, @ipv6=@local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}}, @generic="fd08ab3dc3bf9bca04cb9f47fe9deedf7eea3332741aaa858193b53a616d3aa2bba5960d2f426c02", @generic="227af385ed30895f519937adf769708f93f28330b5c68c4de7fcfd16898ada795890c7ccfa0a2bb988f00aacf51fbe8596d2beba344939d22f177d4e7665d8f25e285295375e50e2cf7bdafb20ab5bd51fe5093caaec97f3be67319ba8fc7988d4d8171c6661f43bb6980c7f29e0324ccb0ef6282fa63b12425819b9a2fc07fa6a28411fa7315ab88af823d8f64ad31bb6afa3aa5ce785cc392d71b27e005c1734d8516214d90e64c9a86a5bce7ae084fe51997b905a9708a1", @flag={0x4, 0x6e}, @flag={0x4, 0x81}, @flag={0x4, 0x8f}]}, @flag={0x4, 0x4f}, @nested={0xe8, 0x52, [@flag={0x4, 0x69}, @flag={0x4, 0x6d}, @generic="cd7a42ae75b45df81e2da7ec3778fcce1fb37b152f11c34efc496b2f304eb829030c000a4ec87befdce41bd56d51d8ab6f90209d95c6ad02a3e55bba1d77e4010b62d96ae845de2fa158408285e521733841f89167f5a37ff73558d1046e2e60d81308cd1092b1ff3e89e49d249980dd282829818752c6a108cfe23ec59b024024e090b6628802da4c0c56bb236bf0", @typed={0xc, 0x21, @fd=r2}, @generic="112da212a6408af72627be2ac69cd5b33b601314fd8ae15ab78b2d6eb815ccafddecf5afddcf262de53c850698aa9bde244ef36a013da48df169fd3a", @flag={0x4, 0x89}]}]}, 0x280}, 0x1, 0x0, 0x0, 0x20000000}, 0x4008081) 2018/01/11 15:12:39 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x802, 0x0) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000bfa000-0x4)=0x0, 0x4) write(r0, &(0x7f0000174000-0x24)="2200000015000b00ea0910080900e7dd0a00000000221d0004000200000100018001", 0x22) 2018/01/11 15:12:39 executing program 1: openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f000059c000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000001000-0x8)={0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000001000-0x1e)='/selinux/commit_pending_bools\x00', 0x1, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000000000)=[], 0x1bf23e9, 0x40) 2018/01/11 15:12:39 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000246000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000040fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x10) r0 = socket(0x11, 0x80002, 0x300) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000)="", 0x47e) r1 = socket$inet(0x2, 0x4000008000a, 0x0) r2 = syz_open_dev$tun(&(0x7f0000520000-0xd)='/dev/net/tun\x00', 0x0, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00001b1000-0x28)={@common="67726530000000000000000200", @ifru_settings={0x6, 0xff, @fr_pvc_info=&(0x7f000017e000)={0x1, @syzn={0x73, 0x79, 0x7a, 0x0, 0x0}}}}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000630000-0x20)={@common='gre0\x00', @ifru_flags=0x301}) write$tun(0xffffffffffffffff, &(0x7f000066e000)=@pi={0x0, 0x0, @eth={@random="6d69a8628e7a", @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [], {{0x0, @ipv6={0x0, 0x6, "a90288", 0x88, 0x0, 0x0, @loopback={0x0, 0x1}, @loopback={0x0, 0x1}, {[], @icmpv6=@pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "abf3ef", 0x0, 0x0, 0x5, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, [@routing={0x3f, 0xa, 0x0, 0x3, 0xff, [@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @loopback={0x0, 0x1}]}], ""}}}}}}}}, 0xc2) r4 = socket$kcm(0x29, 0x5, 0x0) ppoll(&(0x7f0000ddc000)=[{r4, 0x80, 0x0}, {r1, 0x2000, 0x0}, {r0, 0x1200, 0x0}], 0x3, &(0x7f00002a3000-0x8)={0x77359400, 0x0}, &(0x7f00000d3000-0x8)={0x1}, 0x8) poll(&(0x7f0000f26000)=[{r0, 0x8000, 0x0}, {r0, 0x1, 0x0}], 0x2, 0x1) 2018/01/11 15:12:39 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000)="0a0775b0d5e383e5b3b60ced5c54dbb7295df0df8217ad4000000000000000e6", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000c33000-0xa8)=[{0x0, 0x0, &(0x7f0000eda000-0x30)=[{&(0x7f0000811000-0x400)="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", 0x100}], 0x1, 0x0, 0x0, 0x0}], 0x1, 0x0) fcntl$getown(r0, 0x9) syz_open_dev$vcsa(&(0x7f0000802000-0xb)='/dev/vcsa#\x00', 0x7fff, 0x1) readv(r1, &(0x7f0000b3a000)=[{&(0x7f000039b000-0x1000)=""/4096, 0x1000}], 0x1) 2018/01/11 15:12:39 executing program 0: mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) futex(&(0x7f0000003000)=0x80000001, 0x1, 0x1, &(0x7f0000003000-0x10)={0x0, 0x0}, &(0x7f0000002000)=0x99, 0x80000001) futex(&(0x7f0000000000)=0x0, 0x9, 0x0, &(0x7f0000001000-0x10)={0x0, 0x989680}, &(0x7f00008c6000)=0x0, 0x0) 2018/01/11 15:12:39 executing program 5: mmap(&(0x7f0000000000/0xf60000)=nil, 0xf60000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f60000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f60000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) ioctl$KVM_GET_CPUID2(r0, 0xc008ae91, &(0x7f0000f61000-0x80)={0x3, 0x0, [{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0]}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0]}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0]}]}) r1 = socket$key(0xf, 0x3, 0x2) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f000030f000-0x12)='/dev/loop-control\x00', 0x0, 0x0) syslog(0x4, &(0x7f0000c32000)=""/44, 0x2c) r4 = dup2(r2, r3) mmap(&(0x7f0000000000/0xef2000)=nil, 0xef2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ef1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000b16000)=0x0) tgkill(0x0, r5, 0x0) ioctl$ASHMEM_SET_PROT_MASK(r4, 0x40087705, &(0x7f00008b0000-0x8)={0x1, 0x3}) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008ff000-0x10)={&(0x7f0000d4d000-0x158)={0x2, 0x3, 0x0, 0x2, 0xf, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x8, 0x9, 0x0, ""}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0xfffffffffffffffd}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x0}}]}, 0x78}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/11 15:12:39 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000c54000)={@generic="fef819f84ad43087f0d66e9280d7813e", 0x7}) sendmsg$inet_sctp(r0, &(0x7f000054a000-0x38)={&(0x7f00009f2000)=@in={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, &(0x7f000076d000)=[], 0x0, &(0x7f0000101000-0x90)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, @sndinfo={0x20, 0x84, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0}}], 0x60, 0x0}, 0x0) 2018/01/11 15:12:39 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tun(&(0x7f0000611000)='/dev/net/tun\x00', 0x0, 0x0) sched_yield() ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000a5b000-0x28)={@common='gre0\x00', @ifru_names=@generic="4f54000cc0a1ed4f3a0a1fdc222073b5"}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f00007ff000)={@common='gre0\x00', @ifru_addrs={0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) r2 = socket$inet(0x2, 0x8000000000000003, 0x4) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f00009ba000)={@common='bpq0\x00', @ifru_flags=0x4400}) setsockopt$inet_mreqn(r2, 0x0, 0x25, &(0x7f0000f05000)={@multicast1=0xe0000001, @local={0xac, 0x14, 0x0, 0xaa}, 0x0}, 0xc) 2018/01/11 15:12:39 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) unshare(0x8000000) r0 = mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000665000-0x40)={0x0, 0x5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0}) mq_timedsend(r0, &(0x7f00009ee000)="66a8cc", 0x3, 0x0, &(0x7f000058f000-0x10)={0x77359400, 0x0}) socket(0x0, 0x80007, 0x4) 2018/01/11 15:12:39 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000653000)={{0xfffffffffffff4ae, 0x8000}, {0x1, 0x8}, 0x8000, 0x3, 0x6, [0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) close(r0) r1 = syz_open_dev$sndseq(&(0x7f00005ab000)='/dev/snd/seq\x00', 0x0, 0x4001) r2 = syz_open_dev$sndpcmp(&(0x7f0000cc8000-0x12)='/dev/snd/pcmC#D#p\x00', 0x9, 0x0) getsockopt$inet6_udp_int(r2, 0x11, 0x64, &(0x7f00009b9000)=0x0, &(0x7f0000fc9000-0x4)=0x4) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0x40505331, &(0x7f000000d000)={{0x6b0f, 0x0}, {0x0, 0x0}, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r3 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00002ac000-0xd)='/selinux/mls\x00', 0x0, 0x0) ioctl$sock_SIOCOUTQ(r3, 0x5411, &(0x7f0000ff1000)=0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f00001da000-0x10)={0x0, 0x48, &(0x7f00002c8000)=[@in6={0xa, 0x3, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @broadcast=0xffffffff}, 0xffffffffffffbaf7}, @in={0x2, 0x2, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x0, 0x34, @loopback={0x0, 0x1}, 0x200000000000000}]}, &(0x7f0000b5a000-0x4)=0x10) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f000073e000)={r4, 0xc14}, 0x6) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0x40505331, &(0x7f0000830000-0x50)={{0x8, 0x10001}, {0x4, 0x200}, 0x8001, 0x1, 0x40, [0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) getsockopt$inet_udp_int(r3, 0x11, 0x67, &(0x7f0000b08000-0x4)=0x0, &(0x7f0000382000)=0x4) [ 39.779949] device gre0 entered promiscuous mode 2018/01/11 15:12:39 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000011000)='/dev/qat_adf_ctl\x00', 0x400000, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000001000-0x14)={0xff, 0x1, 0x2, 0x9, 0x9}, 0x14) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1, 0x0}) unlink(&(0x7f0000011000)='./file0\x00') mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x32, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000b26000)="", &(0x7f0000eaa000-0x4)=0x0, &(0x7f000039b000)=0x0, &(0x7f0000bda000)="") ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f00000c1000-0x10)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/01/11 15:12:39 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000dda000)='./file0\x00', 0x0) mount(&(0x7f0000901000-0x8)='./file0\x00', &(0x7f000001c000)='./file0\x00', &(0x7f0000983000-0x7)='mqueue\x00', 0x0, &(0x7f0000ebd000-0x2)="") r0 = creat(&(0x7f0000c5f000-0xc)='./file0/bus\x00', 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) mq_timedsend(r0, &(0x7f0000090000)="e8", 0x1, 0x0, &(0x7f0000add000-0x10)={0x0, 0x0}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000fb0000-0x4)=0x0) sched_getscheduler(r1) 2018/01/11 15:12:39 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00005a8000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5402, &(0x7f000032d000-0x14)={0x0, 0x0, 0x0, 0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TCSETAF(r0, 0x5404, &(0x7f0000a79000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 2018/01/11 15:12:39 executing program 1: mmap(&(0x7f0000000000/0x1e000)=nil, 0x1e000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f000001e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$sndpcmp(&(0x7f000001e000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x200000) mmap(&(0x7f000001e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f000001e000)={{{@in=@empty=0x0, @in6=@mcast1={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@mcast1={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in6=@loopback={0x0, 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000015000-0x4)=0xe8) ioctl$sock_inet6_SIOCDELRT(r3, 0x890c, &(0x7f0000007000-0x50)={@loopback={0x0, 0x1}, @loopback={0x0, 0x1}, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x98, 0x3, 0x8, 0x0, 0x6, 0x20, r4}) mmap(&(0x7f000001f000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f000001f000)={0x5, 0x8, [{0x3, 0x0, 0x7}, {0x2, 0x0, 0x2}, {0x80000001, 0x0, 0x7}, {0xbc3, 0x0, 0x4}, {0x4, 0x0, 0x1}]}) mmap(&(0x7f0000020000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000020000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000020000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000020000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000020000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) recvmsg$netrom(r3, &(0x7f0000016000-0x38)={&(0x7f0000007000)=@full={{0x3, {"256756c6ca0db4"}, 0x5}, [{"f07ad0b47b5623"}, {"ff4a13097c1333"}, {"45cbcf2860b575"}, {"f847758d1d92d1"}, {"7f6f0a211ff6c8"}, {"013a272d157003"}, {"682af74bc7e36a"}, {"ead78d3d1758be"}]}, 0x48, &(0x7f000000f000)=[{&(0x7f0000020000)="abbbf8bcf472502b4e49e284205e2db704be627042c98fbc8be1838b5f821df424871e7abf9839cafbfd4118bcf570d005b72726e977befc97b86ef79ff0009ca701cb6b6ab3bbc773dd5f2535ceb4e48bac600b3bf2c3b75d2333801a77bb4bf56c3c226537de9c6eaaadf14125e736c0a6b0f4fca3bb28e1bc3a7186966aaad44a4e9e6197d61aec9240f5871283b05007b35ef51d4b0fc72ca03a8790cbc02f5f6b879ffca0c553ab14a49ac7f25e73902825cb598665b1d0c8", 0xbb}, {&(0x7f000001a000-0x54)="92833f8805ef2a8c2c8db487d1e0d569d09cdbfc71f81a9e28726a9543ab52329e4b5766f01161a4d23757a789ad6f69ad5658c9984c0a2bfcc2314327e7dc76f46d13f9a945567a3e109a0d78bece7171aefdcd", 0x54}, {&(0x7f0000021000-0xcd)="82c1c997c2df3e26303609e801648e70fc3a9c0270f37f0dad04c8df98a6c55d40e47fd98846be9d7b9967f167884c935f299339503f8b82ad78195db203ba4605a8bdea7fb570fae45172b7151b92642ec61f85572a91fffa5332aa4e67b102f7461083fcefc78d44203b3eecbf5e8500d854cdc2cf73451d65fbc9fb5e6c92019130a491e1818a7fa34011cf73a8a65d0e1216f8c22a9f1b849a528aae5f462f894bbc739ec10372c39ed53fb337efa03d09693a1976190d6a3b934b55304987ad3a5a4521b17312f627cf74", 0xcd}, {&(0x7f0000021000-0xf5)="bec1dc63ed4d4fcaf757765dfbdae494ae66d2d7c07420667d71014b9355eac7f51761ad2b6fc33765f24f56c4521a1720ac9ad8c5b77accf5a86f53ff4ba67a093f25e0711005dcec88580b85ad67c5dd3ca5722ea73bc274cba35afd2d87372f47bcf3028cb86671f42e7ee00a8e46ff91960bea477b6a6d8caddd5203288ac91b1836b92e5c54943b46d2a774e7ba26a1a34c4f181d7413cbe31962ae430f0205f3cdf47fb56a09b2fde95716f3f77744cd5f76741188cfaf84c3d149f226c6ff59756d2eea8bde33d586d1cbd9dd288ad244b897dc3ee9d131271c0af321cb70a3a95e68b467c042906894f32911c3a0d4e5ed", 0xf5}, {&(0x7f0000020000)="696642c2897d354dddf571b92671ec441b83635c1e877d4f8d9c934db8d769f3f73cb0a6ef892e7658314a509c4632d7f867fc631ef31de66cf3306bf7c826907f7ce379daebf8f5156a75a0b3ebc5104797c669e0e9255b71c32bc977f6ee4d2c2a43dd55f0734da653c88670d30e7ef7a01d2e71af1e0cbdb060158662abc86f6d8f7b180605cd0207bae814c3234ac1eaaad5c4f2228bfb575cea65663d959fd442a4af83bd96942259fd1ce553ac71a977a393c3e88b4cb26a6f191d5c703b497cb6408731c88359e224ec2ae582b33f", 0xd2}], 0x5, &(0x7f0000021000-0x70)=[{0x10, 0x111, 0x1, ""}, {0x60, 0x19f, 0x5, "03a4c75f6b37a388f0a6ad01efee95cb7edf856f472a0b266375c731d6f84353ba22c62f5e7ff05d6782bbb8c429c06a309e7612b83cafd1522af3a25782e0303a45a2141a35bc143a1b718a2f569ca1"}], 0x70, 0x1}, 0x120) 2018/01/11 15:12:39 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0xc) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000c72000-0xc)={0x0, @multicast1=0x0, @loopback=0x0}, &(0x7f0000053000)=0x123) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000c19000)={@loopback={0x0, 0x1}, 0xfffffffffffffffb, r1}) write(r0, &(0x7f000017c000-0xc3)="1f0000000d0a1feaffff000001ffe0feef9d160a0900040500000000fddf18", 0x1f) r2 = fcntl$dupfd(r0, 0x406, r0) ioctl$DRM_IOCTL_VERSION(r2, 0xc0406400, &(0x7f0000a58000-0x40)={0x1ff, 0xd6f, 0x9, 0xf4, &(0x7f000081d000)=""/244, 0x5c, &(0x7f0000716000)=""/92, 0xd, &(0x7f0000ef1000)=""/13}) 2018/01/11 15:12:39 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000572000)={0x0, 0x6, 0x2}, 0xfffffffffffffecc) r1 = open(&(0x7f0000645000)='./file0\x00', 0x80200, 0x120) sendmsg$unix(r1, &(0x7f0000d0f000+0x29c)={&(0x7f0000ba1000-0xa)=@file={0x1, './file0\x00'}, 0xa, &(0x7f000035f000)=[{&(0x7f0000bfc000)="6f439d14cb867e8584e26431378f7aed41708a5df68f5f51c86e83f4ce2a496e3154c7ec4f66c61040e3c75987210798f8c94eedfc51a1474daff9c98b8de187739c2179241065c6cde7bfef602df937593dfdeb22907d31a729ca4c35a9a864c85f61d0ace9991c890918a53e797c887822", 0x72}, {&(0x7f0000498000)="5d78c460610b14749901dc984f5d0d3b647b00033372c812190ce805ddc7526887f7057128fe46310ca78c290a40f71ed199610a982942f5ec3c8bb863b387dc085092e1900a77d1c3ee0e910d88", 0x4e}, {&(0x7f0000d98000-0x68)="91a2ebe9f64c8f84a59b08123f773eb958224e71c507055f90135b8e6a83d5747fd96a0745c5f9585b58e6a96b6217896649b6a24a139de4ffecbb76ca3496185d812663e8a5572b68040d4ef18ac8ce206a3cb8ea923432557a6553c7d162e3380f50a08bc0db38", 0x68}, {&(0x7f0000913000)="c32e5b93cce105958dfc3d234c2dd271100bb539d9447835c558059bb2b320a5dce0deba1caaba511e2693f1e06a826dc7c6d7c8510e4af657fe33d2645c8dec9ce0169fd0249fc5b6a2f56e919144c5677b43bd3a31b74e32db54bab2f1af665ff137e4eb6a44e08945497e400e3aee0c794294d0ca6124a4a74436b703c6c10ccae000a4f304bfbbe65eb34245c8deb723d2ef5d5ca2c3a05bdc3d9de1882e5d9fd9fd0cc9e232806be5204e34f75fc8a86db18cfa9a1f6c578c4d859786", 0xbf}, {&(0x7f0000d38000)="b56f067da8182172166f1f194052e5b565be867f313a1eba3ad25eff032767af19b1fbd73cb8c586eff5417eef6f50953f210bcd7eaae0d31057cfea0d03716f007fd1c6834db260b7a547ea615dc324df508b9045bae628f708b605330bddad74a5b6e879626cd1223038a5884112164a9798fcc1a884898140bb4bdc4bbaa6f29b7d7c4b1eeb82392b6dcdcf633a9dc1d7bc978e0590f2c033d991756045ce4a1cb82bea545479ca17b77c4d1fe09712e5a19e1d86316b0e", 0xb9}, {&(0x7f000071d000-0xd7)="c5773e782e29840678f01f502050cb25701e7a217c7ce29f31350c90a240a31884de03d2f5a4a039aa3a4bd845032e60d24cc51fe2ef1b8548ad72b6bbef653ad06cf7be0641ab9661cd45a36920c070dfb8fbaa5b4308617bd5faf3776fab21e3f02d3681748ec247a63bc2b1226794ca539810fe8b5ce253cd992f6d803847919f070528102d0ebe3b617adba55e8ddcdc764544ca1edfa6990922075f74c7a779c62963287445a7a19fc13c4c1e918c04105d4a0e13e267791f14ba0173a8ab4ece342acc2e1722e9dd48111d2e155a0a467d5b58b4", 0xd7}, {&(0x7f000017c000)="30fc2bf7067ec66d4a93cc29dc1f93a4e99d2a991e12c3527e83f0ef072cebbd945d2cdafd42cd36bfc5b17812d6912b07a8f0a01786896e8528b7d8dc4dad3dbd30e1c540431ae6321fd80dc3c750550abce6d5bf0fbb202880f4f35d2bfa3fa5f56645beb60aff6c35640489bcada5c869a7cea03659e2abe9f0cc18d10b6576eaa17184acff6a17296714bd1ac2d12f937e10404cd0f922d06a00e588c3f10ec14192d71c7b437ef64202a202918f3628a5f91d99a1249567ba5c43d3e8da42ecee47914b7dc2ede24051bd08293b47b2597d0c384ca8946393ffe174fec140748640a6b60c3587c7d9", 0xeb}, {&(0x7f0000342000)="a970c43deb70d902a8770fea3341ac321f21a0845a891744dfa567defb3e36ab4c8ec04fd7570a56b2057af420e5d598d7f47bd80ec4c9accce0f0c11237649045d66f422495dbcaf868493afa5291dd0853629692b20305baa414391208ba7a0c206b7f861800b17538afcacef6a0e2ca6b02b520dcc8e60b7cd56dbe74e3778dc4d5fe58a457a91df367d01347fc90bda0", 0x92}], 0x8, 0x0, 0x0, 0x800}, 0x48000) 2018/01/11 15:12:39 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000001000)='/dev/qat_adf_ctl\x00', 0x202, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r1, 0x80045400, &(0x7f0000002000-0x4)=0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa, 0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_XCRS(r1, 0x8188aea6, &(0x7f0000001000-0x28)={0x2, 0x1, [{0x40, 0x0, 0x7}, {0x1, 0x0, 0x9}]}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1, 0x0}) mlock(&(0x7f0000012000/0x2000)=nil, 0x2000) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x32, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000b26000)="", &(0x7f0000eaa000-0x4)=0x0, &(0x7f000039b000)=0x0, &(0x7f0000bda000)="") ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f00000c1000-0x10)={&(0x7f0000011000/0x3000)=nil, 0x3000}) setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x2d, &(0x7f00009a1000)={0x1, {{0x2, 0x1, @rand_addr=0xffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x90) 2018/01/11 15:12:39 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000afc000/0x1000)=nil, 0x1000, 0x3, 0x8011, r2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000afc000)={&(0x7f0000001000)=@in6={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c, &(0x7f0000000000)=[], 0x0, &(0x7f000035a000-0x1100)=[], 0x0, 0x0}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/01/11 15:12:39 executing program 5: r0 = shmget$private(0x0, 0xfffffffffeffffff, 0xfffe, &(0x7f000076b000/0x800000)=nil) openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000128000-0x11)='/selinux/relabel\x00', 0x2, 0x0) shmat(r0, &(0x7f00008a4000/0x3000)=nil, 0x5000) 2018/01/11 15:12:40 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000108000-0x7)='nodev.\x00', 0x7) lseek(r0, 0x0, 0x2) preadv(r0, &(0x7f0000252000-0x10)=[{&(0x7f0000acb000-0xf5)=""/245, 0xf5}], 0x1, 0x53) 2018/01/11 15:12:40 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f000053b000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f0000011000-0x8)=0x3f) fcntl$setown(r2, 0x8, r1) fcntl$setsig(r2, 0xa, 0x12) poll(&(0x7f000010e000-0x8)=[{r0, 0x0, 0x0}], 0x1, 0x8000) dup3(r2, r3, 0x0) tkill(r1, 0x16) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r4, 0x89f4, &(0x7f0000018000)={@common='sit0\x00', @ifru_data=&(0x7f00008e8000-0x20)="010109070007000000fa000011000200dfff0000054e0000000000000004eb00"}) sendto$inet(0xffffffffffffffff, &(0x7f0000fcb000-0x2)="", 0x275, 0x0, &(0x7f0000e1a000)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) 2018/01/11 15:12:40 executing program 5: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000d83000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000000)="9ff07505773bb3619e4c96e6748702e9", 0x10) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000001000-0xe)='/selinux/load\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000001000-0xc)={0x0, 0x0}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1f, &(0x7f0000002000-0x8e)=""/142, &(0x7f0000001000)=0x8e) mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x0, 0x1b071, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000009000/0x4000)=nil, 0x4000, 0x1000, 0x3, &(0x7f0000008000/0x1000)=nil) remap_file_pages(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0) 2018/01/11 15:12:40 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f00008ac000-0x8)='keyring\x00', &(0x7f000068f000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff) set_tid_address(&(0x7f0000fbd000-0x4)=0x0) r0 = add_key(&(0x7f0000adb000-0x6)='.dead\x00', &(0x7f0000e42000)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f00009be000)="", 0x0, 0xfffffffffffffff8) r1 = add_key$keyring(&(0x7f00009d1000-0x8)='keyring\x00', &(0x7f000088a000)={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$link(0x8, r0, r1) [ 39.957669] QAT: Invalid ioctl [ 39.974345] QAT: Invalid ioctl [ 40.036595] QAT: Invalid ioctl [ 40.046847] QAT: Invalid ioctl 2018/01/11 15:12:40 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f00001a4000-0x24)="2400000032001f1546f9ff7f000005db090007fffffffd0050ffffff0005010005000000", 0x24) 2018/01/11 15:12:40 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f000000d000-0x1e)='/selinux/commit_pending_bools\x00', 0x1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000185000-0x2c)={0x0, 0x1, 0x4, 0x7fffffff, 0x0, r0, 0xffffffffffff4590, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x2c) r1 = bpf$PROG_LOAD(0x5, &(0x7f00004b1000)={0x8, 0x5, &(0x7f0000487000-0x98)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, [@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}], {0x95, 0x0, 0x0, 0x0}}, &(0x7f00003aa000)="02035000", 0xb4c3, 0x1000, &(0x7f0000643000-0x1000)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x1e) readahead(r1, 0x4, 0x8) 2018/01/11 15:12:40 executing program 7: mmap(&(0x7f0000000000/0xec1000)=nil, 0xec1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f000010b000)=[], 0x0) mmap(&(0x7f0000ec1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000ec1000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) mmap(&(0x7f0000ec1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000ec2000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0]}, &(0x7f0000c80000-0x4)=0x14) mmap(&(0x7f0000ec1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000ec2000-0x50)={@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @loopback=0x7f000001}, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, @loopback={0x0, 0x1}, 0xa8, 0x38, 0x0, 0x100, 0x29, 0x4, r2}) r3 = semget$private(0x0, 0x5, 0x11) semctl$SETVAL(r3, 0x6, 0x10, &(0x7f00004b0000)=0x457a) 2018/01/11 15:12:40 executing program 2: mmap(&(0x7f0000000000/0xef3000)=nil, 0xef3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x80) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f00004c3000-0x4)=0x1, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f000046a000-0x4)=0x7fe, 0x4) sendto$inet(r0, &(0x7f0000edf000)="", 0x0, 0x0, &(0x7f0000eea000-0x10)={0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) recvmsg(r0, &(0x7f0000ee0000-0x38)={0x0, 0x0, &(0x7f0000aea000)=[], 0x0, &(0x7f0000eed000)=""/81, 0x51, 0x0}, 0x40002102) mount(&(0x7f0000bfc000)='./file0\x00', &(0x7f000054c000)='./file0\x00', &(0x7f000031b000-0x6)='minix\x00', 0x200400, &(0x7f00007cf000)="ebf7cf629cc22096b2e2886d98f9637481a4cdf7f4f6775f860fbf8867ba2a544926648d6d9e2ce438b190c3ec3498b724aa31ce30cc0bf7e8b4e186c752506addf92fa318ca7dc696b03eb434cc9e75ea17fd17ed08e074b58ef78cf8b7daa63d13ae2cc2b67b1bb1ebb92ecf8a22ebf67d3e296a038390c1692dc5adbaa493e91f5697d5d1e02427270ede8cf233b3e85531fe87f65f37482f9fd0b5ba1afe68c1771e3afea5684872cf2cdc07bf2cbd3daf505ff7642b9d77eb8e7101fb415b234fc90ae84460a48bc9eefe545270e32493db3cc5894a839ff685d3ca7e") mmap(&(0x7f0000ef3000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000ef4000-0x68)=[@in={0x2, 0x0, @rand_addr=0x7fffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x0, 0x1, @loopback={0x0, 0x1}, 0x3}, @in={0x2, 0x0, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x2, 0x8, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x5}, @in={0x2, 0x2, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}], 0x68) 2018/01/11 15:12:40 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000c3a000)='/dev/vcs#\x00', 0x80, 0x101400) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f0000000000)=0x5, &(0x7f0000f58000)=0x2) clone(0x0, &(0x7f00003e1000-0x1)="", &(0x7f0000744000)=0x0, &(0x7f000079d000)=0x0, &(0x7f000033b000)="") open_by_handle_at(0xffffffffffffffff, &(0x7f00009e1000)={0x8, 0x0, ""}, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) accept4$ax25(r0, &(0x7f0000001000-0x10)={0x0, {""/7}, 0x0}, &(0x7f0000002000-0x4)=0x10, 0x80800) r1 = syz_open_dev$usbmon(&(0x7f0000758000-0xd)='/dev/usbmon#\x00', 0x4, 0x200) getsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f00002f2000-0x3)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000969000-0x4)=0xb) 2018/01/11 15:12:40 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getpeername$packet(r0, &(0x7f0000001000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random=""/6, [0x0, 0x0]}, &(0x7f00006c6000)=0x24e) mmap(&(0x7f0000fd8000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) futex(&(0x7f000000d000-0x4)=0x0, 0x89, 0x0, &(0x7f0000fd8000)={0x0, 0x989680}, &(0x7f0000048000)=0x0, 0x4) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000001000)={r0}) r2 = syz_open_dev$usbmon(&(0x7f0000001000)='/dev/usbmon#\x00', 0x8, 0x20000) ioctl$TIOCSTI(r2, 0x5412, 0xc1) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000001000)={0x6, 0x2, 0x3, 0x9, 0x7, 0x80000000, 0x7, 0xfffffffffffffff8, 0x0, 0x3, 0x28000000000}, 0xb) 2018/01/11 15:12:40 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000e35000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0) sendto$llc(0xffffffffffffffff, &(0x7f0000001000)="66b6dc97", 0x4, 0x0, &(0x7f0000002000)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0]}, 0x10) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001000-0x9)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000001000)=""/246) 2018/01/11 15:12:40 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000012000)=0x3fe, 0x4) r1 = socket$inet_sctp(0x2, 0x800000000001, 0x84) socket$netlink(0x10, 0x3, 0x8) dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6d000-0x10)=[@in={0x2, 0x0, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}], 0x20) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x65, &(0x7f0000ff1000)=[@in={0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}], 0x10) [ 40.589823] netlink: 16 bytes leftover after parsing attributes in process `syz-executor6'. [ 40.596333] audit: type=1400 audit(1515683560.642:263): avc: denied { create } for pid=6369 comm="syz-executor5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_iscsi_socket permissive=1 2018/01/11 15:12:40 executing program 7: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) lookup_dcookie(0x1, &(0x7f0000001000-0xf3)=""/243, 0xf3) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) r1 = syz_open_dev$tun(&(0x7f0000c55000)='/dev/net/tun\x00', 0x0, 0x100000a) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = socket(0x2000000011, 0x3, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000928000-0x28)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_flags=0x2}) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00004cc000-0x8)={0x0, 0x3}, &(0x7f0000eaa000-0x4)=0x8) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000788000-0x10)={r4, 0xff, 0x4, [0x0, 0x9, 0x0, 0x81f]}, &(0x7f00004b8000)=0x10) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000630000-0x20)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_flags=0x20301}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000b13000)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) bind$packet(r3, &(0x7f0000e7a000-0x14)={0x11, 0x10000004, r5, 0x1, 0x0, 0x6, @remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0x0}, [0x0, 0x0]}, 0x14) r6 = socket$packet(0x11, 0x3, 0x300) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f00009c0000-0x4)=0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r2, 0xc1105517, &(0x7f00002f3000)={{0xffffffffffff06f1, 0x7, 0x0, 0x4, "2b5ba4e3e7c6a95b94c005086e6430d0b7b6248002bc180e762c8f0eb8b5fe2f69e4bc28f124ef24dea04e1c", 0x1}, 0x0, 0x0, 0xfff, r7, 0x25, 0x4, "02ea2a4d6a887a61aa68b4f15dd0c0771ff356e1268c0feb31997d779e625720c5f1c981a8d443f20b0a48c7df7b2f2692d9b90d96792d919fb723212638d5d4", &(0x7f00002e8000-0xd)='/dev/net/tun\x00', 0xd, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x8000, 0x5, 0x5, 0x3], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) bind$packet(r6, &(0x7f0000c4c000)={0x11, 0x4, r5, 0x1, 0x0, 0x6, @random="5700000089de", [0x0, 0x0]}, 0xffffff4a) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000c98000-0x10)=@generic=""/16, 0x10) write$tun(r2, &(0x7f0000e20000-0x348)=@hdr={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv6={0x0, 0x6, "356d06", 0x10, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "af295e", 0x0, "9b907f"}, ""}}}}, 0x42) 2018/01/11 15:12:40 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = getpid() clone(0x200, &(0x7f00007e5000-0x2)="", &(0x7f0000744000)=0x0, &(0x7f0000f8b000)=0x0, &(0x7f0000a11000)="") mknod(&(0x7f00001c2000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000f8b000-0x8)='./file0\x00', &(0x7f000002d000-0x8)=[], &(0x7f00003e6000)=[]) sched_setaffinity(r0, 0x8, &(0x7f0000b44000-0x8)=0x8000001006) r1 = syz_open_dev$binder(&(0x7f000013b000-0xd)='/dev/binder#\x00', 0x0, 0x2) r2 = syz_open_dev$vcsn(&(0x7f0000bbf000)='/dev/vcs#\x00', 0x1f, 0x40000) r3 = socket$inet6_dccp(0xa, 0x6, 0x0) kcmp$KCMP_EPOLL_TFD(r0, r0, 0x7, r1, &(0x7f0000d6a000)={r2, r3, 0x8}) perf_event_open(&(0x7f0000015000-0x78)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000509000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) kcmp$KCMP_EPOLL_TFD(r0, r0, 0x7, 0xffffffffffffffff, &(0x7f00001c1000-0xc)={0xffffffffffffffff, 0xffffffffffffffff, 0x0}) creat(&(0x7f0000408000-0x8)='./file0\x00', 0x0) 2018/01/11 15:12:40 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000d3f000)='/selinux/status\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000f6c000-0xa)="656d3070726f63bd00", 0x4) read$eventfd(r1, &(0x7f000070d000)=0x0, 0x1) r2 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000e2f000)='/selinux/validatetrans\x00', 0x1, 0x0) ioctl$TIOCSTI(r0, 0x5412, 0x3) ioctl$DRM_IOCTL_AGP_INFO(r1, 0x80386433, &(0x7f0000edc000)=""/5) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f0000c2b000)={0x0, 0x0}) ioctl$DRM_IOCTL_RM_CTX(r2, 0xc0086421, &(0x7f0000c93000)={r3, 0x2}) 2018/01/11 15:12:40 executing program 2: mmap(&(0x7f0000000000/0xb000)=nil, 0xb000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x1, 0x0) mmap(&(0x7f000000b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000000b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f000000c000-0x98)={0x0, @in={{0x2, 0x1, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x5, 0x8}, &(0x7f000000c000-0x4)=0x98) mmap(&(0x7f000000b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f000000c000-0x8)={r1, 0x0}, 0x8) write$fuse(r0, &(0x7f000000b000-0x21)={0x30, 0x5, 0x0, @fuse_notify_retrieve_out={0x0, 0x0, 0x0, 0x0}}, 0x30) 2018/01/11 15:12:40 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mq_open(&(0x7f0000076000)='.\x00', 0x0, 0x0, &(0x7f0000522000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r0 = creat(&(0x7f0000944000)='./file0\x00', 0x8) ioctl$KVM_GET_REGS(r0, 0x8090ae81, &(0x7f0000796000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0}) setregid(0x0, 0x0) mkdir(&(0x7f0000dea000)='./file0\x00', 0x0) r1 = open(&(0x7f0000b2d000-0x8)='./file0\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000c96000-0x4)=0x0) mount(&(0x7f0000df2000)='./file0/file0\x00', &(0x7f0000460000)='./file0\x00', &(0x7f00003cb000)="007609b0", 0x1000007, &(0x7f0000b71000-0x27)="") 2018/01/11 15:12:40 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000fbf000)="", &(0x7f0000744000)=0x0, &(0x7f0000f8b000)=0x0, &(0x7f00000d5000)="") mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) userfaultfd(0x0) socketpair(0x2, 0x805, 0x2615ff71, &(0x7f0000e3d000-0x8)={0x0, 0x0}) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f0000e03000)={0x0, 0x3f, 0x8, 0x7fffffff, 0x5, 0x100000001, 0x8, 0x9, {0x0, @in6={{0xa, 0x0, 0x2, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x9}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x1, 0x0, 0x5, 0x1, 0x5}}, &(0x7f0000cc9000)=0xb8) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00008a6000)={r1, 0x5c, &(0x7f0000f9b000)=[@in={0x2, 0x1, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x3, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x1, 0xbe53, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @multicast1=0xe0000001}, 0x8}, @in={0x2, 0x3, @rand_addr=0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x3, @rand_addr=0xaa, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, &(0x7f00003c4000-0x4)=0x10) execve(&(0x7f0000f8b000-0x8)='./file0\x00', &(0x7f0000a7c000-0x38)=[], &(0x7f00006fd000-0x10)=[]) ioctl$TCGETS(r0, 0x5401, &(0x7f0000a82000-0x24)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000969000)=0x0) r3 = syz_open_procfs(r2, &(0x7f00008ce000-0xfb)="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") read$eventfd(r3, &(0x7f0000248000-0x8)=0x0, 0xfdef) syz_open_dev$mice(&(0x7f0000e5e000)='/dev/input/mice\x00', 0x0, 0x1) syz_open_dev$audion(&(0x7f0000676000-0xc)='/dev/audio#\x00', 0x8001, 0x220001) getdents(r3, &(0x7f00009bf000-0x8a)=""/138, 0x8a) getdents(r3, &(0x7f0000489000-0x3)=""/3, 0x3) clone(0x0, &(0x7f00001ea000-0x4)="", &(0x7f0000554000-0x4)=0x0, &(0x7f0000f0b000-0x4)=0x0, &(0x7f00006db000-0x82)="") open$dir(&(0x7f000050c000-0x8)='./file0\x00', 0x26102, 0x0) 2018/01/11 15:12:40 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x0, 0x8010000000000083) r1 = fcntl$dupfd(r0, 0x0, r0) connect$inet(r1, &(0x7f0000fb8000)={0x2, 0x1, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) listen$netrom(r1, 0x101) setsockopt$inet6_int(r1, 0x29, 0xd1, &(0x7f0000ae3000-0x4)=0x95be, 0x4) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000f0e000)=0x0, 0x4) r2 = accept4$inet(r1, 0x0, &(0x7f00002a1000-0x4)=0x0, 0x4) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000c40000-0x14)={0x0, 0x0, 0x101, 0x86, 0x7, 0x4}, &(0x7f0000647000-0x4)=0x14) getsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000d42000)={r3, 0x7, 0x7, 0x10000040, 0x0, 0x84f}, &(0x7f0000010000)=0x14) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f000099f000)={r4, 0x10, "3b1ea2fabf1490c66d46579345fe1560"}, &(0x7f0000dfe000)=0x18) [ 40.644465] tc_dump_action: action bad kind [ 40.656456] netlink: 16 bytes leftover after parsing attributes in process `syz-executor6'. [ 40.667398] tc_dump_action: action bad kind 2018/01/11 15:12:40 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) getsockopt$inet6_buf(r0, 0x29, 0xcd, &(0x7f0000aa3000)=""/5, &(0x7f0000513000-0x4)=0x5) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000814000-0x4)=0xac8, 0x4) bind$inet6(r0, &(0x7f00007db000-0x1c)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) sendto$inet6(r0, &(0x7f0000305000-0x1)='\b', 0x1, 0x0, &(0x7f0000109000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000140000-0x12)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x4}) sendmmsg(r0, &(0x7f0000f65000)=[{{0x0, 0x0, &(0x7f0000aa6000)=[{&(0x7f000048c000)="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", 0xac0}], 0x1, &(0x7f0000783000)=[], 0x0, 0x0}, 0x0}], 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000554000-0xe8)={{{@in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6=@mcast1={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@empty=0x0, 0xffffffffffffffff, 0x0}, 0x0, @in=@broadcast=0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000ce0000-0x4)=0xe8) 2018/01/11 15:12:40 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00003c5000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f000081b000-0x10)={0x0, 0xffffffffffffffff, 0x0}) r2 = add_key(&(0x7f00000de000-0xb)='cifs.idmap\x00', &(0x7f0000881000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000dd3000-0x48)="", 0x0, 0xfffffffffffffff9) keyctl$revoke(0x3, r2) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f00002bd000-0x4)=0x3e06) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000dad000)={0x806000, 0x19000, 0x0}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x8000000000) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xae44, 0x6) setxattr(&(0x7f0000baa000)='./file0\x00', &(0x7f000047d000)=@known='system.posix_acl_access\x00', &(0x7f0000d3c000)='md5sumwlan1posix_acl_accessprocposix_acl_accesstrusted\x00', 0x37, 0x1) r4 = fcntl$dupfd(r1, 0x406, r3) setsockopt$netlink_NETLINK_RX_RING(r4, 0x10e, 0x6, &(0x7f00002a2000)={0xc717, 0x9, 0x7, 0x100}, 0x10) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffff9c, 0xc0106426, &(0x7f0000747000)={0x5, &(0x7f0000bac000)=[{0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}]}) ioctl$DRM_IOCTL_UNLOCK(r4, 0x4008642b, &(0x7f00000de000-0x8)={r5, 0x2e}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000000)={0xf001, 0x3, 0x0}) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timerfd_settime(r4, 0x1, &(0x7f00000a6000-0x20)={{0x0, 0x0}, {0x0, 0x1c9c380}}, &(0x7f0000eb1000)={{0x0, 0x0}, {0x0, 0x0}}) accept4$ax25(r4, &(0x7f0000009000-0x10)={0x0, {""/7}, 0x0}, &(0x7f000067c000-0x4)=0x10, 0x800) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000001000)={0x10005, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$DRM_IOCTL_SET_MASTER(r4, 0x641e) ioctl$KVM_SMI(r3, 0xaeb7) ioctl$KVM_RUN(r3, 0xae80, 0x0) r6 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000d63000-0x10)='/selinux/policy\x00', 0x0, 0x0) setsockopt$bt_BT_FLUSHABLE(r6, 0x112, 0x8, &(0x7f0000187000)=0x0, 0x4) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$DRM_IOCTL_MARK_BUFS(r4, 0x40206417, &(0x7f0000a1b000-0x20)={0x2, 0x1f, 0x9, 0x42b, 0x18, 0x7}) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r6, 0x84, 0x71, &(0x7f0000169000-0x8)={0x0, 0x0}, &(0x7f0000fd3000-0x4)=0xffffffffffffff3f) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r6, 0x84, 0x72, &(0x7f0000f46000-0xc)={r7, 0x1, 0x0}, &(0x7f000063f000-0x4)=0xc) 2018/01/11 15:12:40 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000005000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000001000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, &(0x7f0000005000-0x10)={0x77359400, 0x0}) r0 = syz_open_dev$dspn(&(0x7f000094c000)='/dev/dsp#\x00', 0x8001, 0x80000) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffff9c, 0x84, 0x7b, &(0x7f0000be7000-0x8)={0x0, 0x6fa}, &(0x7f00007a6000-0x4)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000b64000)={r1, 0x9, 0x8}, 0x8) bpf$MAP_CREATE(0x0, &(0x7f0000001000-0x1c)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x270) [ 40.708991] device syz7 entered promiscuous mode 2018/01/11 15:12:40 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f00002db000-0x1f)="1f0000000a0affddca00f49ff60f00000002000009fffffffffffffff70051", 0x1f) pipe2(&(0x7f00006d0000-0x8)={0x0, 0x0}, 0x4800) 2018/01/11 15:12:40 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000a81000-0xa)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000dad000)=0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x4, 0x31, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x80000000005406, &(0x7f000024a000-0x5)=0x0) r1 = memfd_create(&(0x7f0000d80000-0x8)='selinux\x00', 0x2) setns(r1, 0x8000000) 2018/01/11 15:12:40 executing program 7: mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={&(0x7f0000001000-0xc)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000002000-0x10)={&(0x7f0000002000)=@newsa={0x138, 0x10, 0x301, 0x1, 0x3, {{@in=@multicast2=0xe0000002, @in=@local={0xac, 0x14, 0x0, 0xaa}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {@in6=@loopback={0x0, 0x1}, 0x0, 0x2b}, @in=@local={0xac, 0x14, 0x0, 0xaa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x2, 0x0, 0xfffffffffffffffd, 0xfffffffffffffffd}, {0x7, 0x0, 0x0}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0}, [@algo_crypt={0x48, 0x2, {{'lrw-twofish-3way\x00'}, 0xef26048db444605f, ""}}]}, 0x138}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/11 15:12:40 executing program 0: r0 = syz_open_dev$amidi(&(0x7f0000617000-0xc)='/dev/amidi#\x00', 0x1, 0x101200) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000786000-0x4)=0x0) getsockopt$bt_hci(r0, 0x0, 0x2, &(0x7f0000b4e000-0xca)=""/202, &(0x7f0000331000-0x4)=0xca) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000b34000)={0x1, 0x8, 0x6, 0x80, 0x7, 0x8, 0x40b, 0x2, 0x9, 0x8001}) 2018/01/11 15:12:40 executing program 5: mmap(&(0x7f0000000000/0x27000)=nil, 0x27000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1000000000005, 0x0, &(0x7f0000021000)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000027000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000028000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000029000-0x10)='/selinux/status\x00', 0x0, 0x0) ioctl$KVM_GET_DEVICE_ATTR(r2, 0x4018aee2, &(0x7f0000022000)={0x0, 0x6, 0x1, &(0x7f0000007000-0x8)=0x0}) r3 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000027000)='/selinux/validatetrans\x00', 0x1, 0x0) r4 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000009000)='/selinux/status\x00', 0x0, 0x0) mmap(&(0x7f0000027000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000028000-0x8)={r0, r4}) mmap(&(0x7f0000027000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000027000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000027000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000028000-0x10)={0x2000000000000342, &(0x7f0000027000)=[]}, 0x10) writev(r1, &(0x7f0000017000-0x90)=[{&(0x7f0000000000)="12", 0x1}, {&(0x7f000000e000-0xe8)="7ce56e", 0x3}], 0x2) ioctl$DRM_IOCTL_AUTH_MAGIC(r3, 0x40046411, &(0x7f000000b000-0x4)=0xffffffffffffffff) mmap(&(0x7f0000029000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000029000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000029000)='./file0\x00', &(0x7f0000029000)='./file0\x00') chroot(&(0x7f0000007000)='./file0\x00') 2018/01/11 15:12:40 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000700000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000578000)=@abs={0x0, 0x0, 0xffffffffffffffff}, 0x8) sendmmsg$unix(r1, &(0x7f00000bd000)=[], 0x80, 0xc0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000093000-0xc)={0x0, 0x0, 0x0}, &(0x7f0000b07000-0x4)=0xc) pipe(&(0x7f0000d66000-0x8)={0x0, 0x0}) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f0000ed0000-0x83)={0x0, 0x7b, "59926cd8083410b11d2dbc30250eb212a554316d9b41b460e972ee0b539f0b4068959eb71c9872b59c1a8bc40bf05a3b990d318399b0dae7c7d180e4c0578e99e10a928facc5f19286e28a64560e1484e661da8b729f0cc90c9d4f23c9b0e163e0364b6fb07ca10ec00d125125922c0d9761b2114f7730caae4c67"}, &(0x7f0000194000-0x4)=0x83) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r3, 0x84, 0xf, &(0x7f0000473000)={r5, @in6={{0xa, 0x2, 0x16, @loopback={0x0, 0x1}, 0x8}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x1000, 0x0, 0x1, 0xfffffffffffffffa, 0x7}, &(0x7f0000f48000)=0xa0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000bf8000-0xe8)={{{@in=@remote={0x0, 0x0, 0xffffffffffffffff, 0x0}, @in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0], @remote={0x0, 0x0, 0xffffffffffffffff, 0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@multicast2=0x0, 0xffffffffffffffff, 0x0}, 0x0, @in=@local={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000236000-0x4)=0xe8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f0000bb4000)=@sack_info={r5, 0x6, 0x1}, &(0x7f0000b30000)=0xc) lstat(&(0x7f0000fc3000)='./file0\x00', &(0x7f0000c07000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_sctp_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000ad2000-0x8)={r5, 0x1}, 0x8) r8 = getpid() ioctl$KVM_TPR_ACCESS_REPORTING(r3, 0xc028ae92, &(0x7f0000762000-0x28)={0x9, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r9 = geteuid() getresgid(&(0x7f0000bae000-0x4)=0x0, &(0x7f0000656000)=0x0, &(0x7f0000f18000)=0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f000095b000)=0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000abd000-0xe8)={{{@in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in=@loopback=0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@loopback={0x0, 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in=@rand_addr=0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f00001f4000-0x4)=0xe8) fstat(r0, &(0x7f00009de000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) accept$inet6(r3, &(0x7f0000159000-0x1c)={0x0, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x0}, 0x0}, &(0x7f00006ac000)=0x1c) sendmsg$unix(r0, &(0x7f0000c8f000)={&(0x7f000099c000-0xa)=@file={0x0, './file0\x00'}, 0xa, &(0x7f000099c000)=[{&(0x7f0000ccb000-0x1b)="71b65f5c3c23120a2637cc6f392e0a23b95db989aa41f6dec33d86", 0x1b}, {&(0x7f00000d1000-0x98)="3332b6b3cc37d51882dfe98d3200ba401926b524848dd82c705dc7d68a205454476d91170730ce289ca8c5d8b8ac4d23ff0131f49c55b1719df0833b6e31fcddcb6393e2b2db017ab67ff46950a96fc39ea606643d64cf020e1b29c3e9e40aeb22a92fe88d98050822e40704567a776d806e3bd58cebe8698e343a4ffd44f5d7daf4af90d36438e3d921e27b203a53a694b67e2c9245d666", 0x98}, {&(0x7f0000af7000-0xe1)="ca813ac082adeb69675f60e33a977944866cd07ff1fa968eb1e9ff1582d85b193a6435f60eb5d353131b305e1c43e56387e517e94c03823c59ca3d2201605f1c40966f0313effda6c29dcb26bbe896a652fdca64ac103060365a7a7a732e23606d3fe96c3c39d6a771b55ab9c207b682fdd25b32c8ea96369fea0ed6da1d1c056c77eaac3cc92ff578f82a5772f5287434cc737cf5f15586255ef0140b819d5cbc572c105abe3d15e7f4e3ff99d2d2cd298b6e5d06f579f08529afac218a09eac00f9de05fa23b068f3c30fa7691e2f2dfc95fe71eb2b939390dff1839f5057891", 0xe1}, {&(0x7f0000471000-0x4f)="c372d83296d8739fbe7b76499aef2210ce324bc96ab1dda27af7d3ba92f0f57ad64298cfe024a63333eb304c7342fd0486ae3a58097f7c27399c22b4b994a5ca8e1f999e03cd846ba609cd793b4a7d", 0x4f}, {&(0x7f0000797000)="145b2ab05e9432cba7d73a15c167c1d92f14be67b05ca518b5ce1616620f5078f3e1e5c4483848166e29607e5c4650f73a67a46931f2aad77f34301a6bff9e32aa983fc3c9a020ebf87d8e0d2f5ff603953354eac94d8d53c0474c337854f4c820574f44e5", 0x65}, {&(0x7f0000c59000-0x19)="035fad5d2a604d398bc0161911b6bb9bb51bd9257b0f247a78", 0x19}, {&(0x7f0000d89000)="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", 0x1000}, {&(0x7f00000f3000-0x6e)="a7e3e0aa5af7241761377ba4da92a6b00d622577be41278d62d18e5541683cb67ede7f60e28a0e8fb69dea5a2b6d8de58d44f7fbfc15aba1f3ff0337f6aae2991f4284734500704e1a449984204e369e6e81117951b6b17ccfb8363bd91429b25e73dcf19cb85c9ad0e48332b929", 0x6e}], 0x8, &(0x7f00002d3000)=[@rights={0x18, 0x1, 0x1, [r1]}, @cred={0x20, 0x1, 0x2, r2, r6, r7}, @cred={0x20, 0x1, 0x2, r8, r9, r10}, @rights={0x20, 0x1, 0x1, [r1, r1, r0]}, @rights={0x18, 0x1, 0x1, [r0, r1]}, @cred={0x20, 0x1, 0x2, r11, r12, r13}, @rights={0x30, 0x1, 0x1, [r0, r1, r1, r1, r0, r0, r1, r1]}], 0xe0, 0x40004}, 0x4001) 2018/01/11 15:12:40 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$admmidi(&(0x7f0000e87000)='/dev/admmidi#\x00', 0x6, 0x0) sendto$llc(r0, &(0x7f0000fd9000)="90afb94dcc361d61c5aeefc59db1271ebfa5301c2df3cef157226f9dbb16ad6dc6b9d150755ae6879d994c6ab27f4a6957a5b6ce3b8863864734a0fbec39974be108fd8de6abb1ab9c92ff4e72a6e95f44015e6cef56180d31acb53a968d8a9026c5e3ce6190982f0c304ad8a1f4b1fc4eba3719d36ea3a32bb849b517ae347c335e679b5068a12224d3e9dcc755d6cd1533ccf4b8cc62072628072df787715f88a4a1131acfdd0819", 0xa9, 0x1, &(0x7f0000836000)={0x1a, 0xd, 0x7f, 0x45, 0xbcac, 0x8, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0]}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f00004b1000)={0x8, 0x3, &(0x7f0000487000-0x98)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, [], {0x95, 0x0, 0x0, 0x0}}, &(0x7f00003aa000)='GPL\x00', 0xb4c3, 0x1000, &(0x7f00006ac000)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x48) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f00006b4000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/64, ""/64, ""/32, [0x0, 0x0]}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000265000-0x28)={r1, 0x0, 0xe, 0xd8, &(0x7f0000e02000-0xe)="1ec9ebcb5e4ee8223cd3461fa101", &(0x7f0000057000)=""/216, 0x20000000010009bf, 0x404}, 0xfffffffffffffd56) 2018/01/11 15:12:40 executing program 1: clone(0x0, &(0x7f0000f84000)="", &(0x7f00004e5000-0x4)=0x0, &(0x7f00007ed000-0x4)=0x0, &(0x7f0000450000)="") eventfd2(0xff, 0x800) rt_sigaction(0x0, &(0x7f000063c000-0x20)={0x0, {0x0}, 0x0, 0x0}, &(0x7f00009d9000-0x20)={0x0, {0x0}, 0x0, 0x0}, 0x8, &(0x7f0000d41000-0x8)={0x0}) r0 = socket$inet6_udp(0xa, 0x2, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000000000)={{0xa, 0x0, 0x7, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @rand_addr=0x5}, 0x9}, {0xa, 0x2, 0x81, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x40}, 0x2, [0x4, 0x2, 0x7, 0x6, 0x7, 0x3d8, 0x9, 0xffffffffff7ffffc]}, 0x5c) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000000)={{{@in=@local={0x0, 0x0, 0xffffffffffffffff, 0x0}, @in6=@local={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xffffffffffffffff, 0x0}, 0x0, @in=@multicast2=0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000001000-0x4)=0xe8) setuid(r1) 2018/01/11 15:12:40 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0xc000800000000001, 0x10000, 0x1}, 0x10) r0 = socket(0x100000000011, 0x2, 0x8) setsockopt$packet_int(r0, 0x107, 0x11, &(0x7f0000505000)=0xd6, 0x4) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000)="", 0x47e) r1 = socket$inet(0x2, 0x1, 0x0) r2 = syz_open_dev$tun(&(0x7f0000520000-0xd)='/dev/net/tun\x00', 0x0, 0xa) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000a5b000-0x28)={@common='gre0\x00', @ifru_names=@generic="4f54000cc0a1ed4f3a0a1fdc222073b5"}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000630000-0x20)={@common='gre0\x00', @ifru_flags=0x301}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r3, 0x84, 0xf, &(0x7f00007c2000)={0x0, @in={{0x2, 0x3, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x401, 0x10001, 0x3bee, 0x3f, 0xfffffffffffff800}, &(0x7f0000094000)=0xa0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f00004ce000)={r4, @in={{0x2, 0x3, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x8, 0x80000000, 0x2, 0xffff, 0x3, 0x0, 0x3, 0x4, 0x20, 0x38, 0x6, 0x5f2, 0xfffffffffffffffd, 0x9, 0x6]}, &(0x7f0000b07000)=0x108) write$tun(r3, &(0x7f0000c76000-0x1086)=@hdr={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback=0x7f000001, @multicast1=0xe0000001, {[]}}, @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "315dbb", 0x0, "baf373"}, ""}}}, 0x2e) 2018/01/11 15:12:40 executing program 2: mmap(&(0x7f0000000000/0x15000)=nil, 0x15000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000015000-0x10)={0x3, &(0x7f000000b000)=[{0x15, 0x0, 0x0, 0xfffffffffffffffc}, {0x40000000000030, 0x0, 0x0, 0x0}, {0x6, 0x0, 0x0, 0x0}]}, 0x10) mmap(&(0x7f0000015000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000015000)='./file0\x00', 0x80000, 0x0) mmap(&(0x7f0000016000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) writev(r1, &(0x7f0000009000)=[{&(0x7f0000017000-0x3)="9b1605", 0x3}], 0x1) [ 40.843178] netlink: 11 bytes leftover after parsing attributes in process `syz-executor1'. [ 40.863268] netlink: 11 bytes leftover after parsing attributes in process `syz-executor1'. 2018/01/11 15:12:40 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000958000-0x8)='keyring\x00', &(0x7f0000be9000-0x5)={0x73, 0x79, 0x7a, 0xffffffffffffffff, 0x0}, 0x0, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$sndpcmc(&(0x7f0000ba5000-0x12)='/dev/snd/pcmC#D#c\x00', 0xffffffffffff3706, 0x200000) r2 = getpgid(0xffffffffffffffff) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r1, 0xc1105517, &(0x7f0000b9a000)={{0xe01, 0x0, 0x101, 0x2, "5c4e90029c4672642cab24fc4215b3f9865fa83e1db0aca2de2d3d3863e9f17b91bd29b422dbf81c603bd000", 0x2}, 0x0, 0x0, 0x29eb6812, r2, 0xfffffffffffff001, 0x7fffffff, "769e59a09e64aafd7d629de2540cf9311643000d37c2434e6baf328007e794cb59dc247224cbac84396aeaed445e301ecec511801398e2137fce50406c1dea66", &(0x7f0000f33000)='vboxnet1', 0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x101, 0x7, 0x3, 0x10000], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) keyctl$assume_authority(0x10, r0) 2018/01/11 15:12:40 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x1, 0x4, 0xd, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x1c) setrlimit(0x7, &(0x7f0000ba6000)={0x0, 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000917000)={0xc, 0x4, 0x2000000004, 0x3, 0x0, r0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x1c) r1 = accept$nfc_llcp(0xffffffffffffffff, 0x0, &(0x7f000030b000-0x4)=0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000c46000-0x9)='/dev/dsp\x00', 0x80002, 0x0) write$eventfd(r2, &(0x7f00005e7000)=0x0, 0xfffffc95) mmap$binder(&(0x7f0000624000/0x4000)=nil, 0x4000, 0x3000002, 0x3012, r2, 0x0) poll(&(0x7f00006d7000)=[{r2, 0x0, 0x0}], 0x1, 0x0) ioctl$sock_inet_SIOCGIFADDR(r1, 0x8915, &(0x7f0000aff000)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_addrs={0x2, 0x3, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) [ 40.923428] device gre0 entered promiscuous mode 2018/01/11 15:12:41 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000313000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(r2, 0x9) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000d74000)={@local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xaa}, 0x0, 0x0, 0x2, 0x9, 0x0, 0x0, 0x0}, 0x20) dup3(r1, r0, 0x0) 2018/01/11 15:12:41 executing program 3: mmap(&(0x7f0000000000/0x11c000)=nil, 0x11c000, 0x5, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000001000-0x78)={0x1, 0x78, 0x5, 0x0, 0x0, 0x0, 0x0, 0xd8, 0x1e002, 0x0, 0xac, 0x85, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x3, 0x51, r0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000eab000/0x18000)=nil, &(0x7f0000004000)=[@text64={0x40, &(0x7f000002b000)="c744240062000000c744240200700000ff1c2466bad00466b8000066ef0f01cf0f2cef4bc90f01df660f3a0aaefa000000010f009100800000b9800000c00f3235002000000f300f017f00", 0x4b}], 0x1, 0x0, &(0x7f0000087000)=[@cr0={0x0, 0x0}], 0x1) mmap(&(0x7f000011c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f000011c000)='./file0\x00', 0x182) ioctl$KVM_SET_CLOCK(r1, 0x4030ae7b, &(0x7f0000025000)={0x10b, 0xfffffffffffffff8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000061000)='/dev/dsp\x00', 0x101040, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) setsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000100000-0x4)=0x81, 0x4) pkey_mprotect(&(0x7f0000017000/0x2000)=nil, 0x2000, 0x4, 0xffffffffffffffff) 2018/01/11 15:12:41 executing program 5: mmap(&(0x7f0000000000/0xbae000)=nil, 0xbae000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000267000)={0x6, 0xffffffffffffffff, 0x1}) mmap(&(0x7f0000bae000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000bae000)={@generic="3649e3a7f6f6deb3f2125c4d22d3cbc0", @ifru_addrs={0x2, 0x2, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) mmap(&(0x7f0000bae000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000baf000-0xd)='/selinux/mls\x00', 0x0, 0x0) fcntl$notify(r1, 0x402, 0x80000001) r2 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000bac000-0x28)={@common='lo\x00', &(0x7f0000bac000-0x18)=@ethtool_test={0x1a, 0x7fff, 0x0, 0x0, []}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/11 15:12:41 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f00000dd000)=0x1, 0x4) r1 = gettid() syz_open_procfs(r1, &(0x7f00005d9000)='loginuid\x00') r2 = creat(&(0x7f00000a8000)='./file0\x00', 0x10) getsockname$llc(r2, &(0x7f0000ed2000-0x10)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0]}, &(0x7f0000c8a000)=0x10) r3 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000905000)='/selinux/enforce\x00', 0x101140, 0x0) getpeername$ipx(r3, &(0x7f0000416000-0x10)={0x0, 0x0, 0x0, ""/6, 0x0, 0x0}, &(0x7f00004c6000)=0x10) connect$inet(r0, &(0x7f0000d9e000-0x10)={0x2, 0xffffffffffffffff, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) 2018/01/11 15:12:41 executing program 2: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000003000)='stat\x00') ioctl$KVM_GET_IRQCHIP(r0, 0xc208ae62, &(0x7f0000002000)=@ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}]}) r1 = syz_open_dev$adsp(&(0x7f0000003000-0xb)='/dev/adsp#\x00', 0xfffffffffffffffb, 0x2) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) inotify_add_watch(r1, &(0x7f0000003000-0x8)='./file0\x00', 0x80000000) getsockopt(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000b40000-0x54)=""/84, &(0x7f0000002000-0x4)=0x54) 2018/01/11 15:12:41 executing program 7: r0 = socket$inet_sctp(0x2, 0x5, 0x84) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x3, 0x80400) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) inotify_init1(0x800) getsockopt$llc_int(r1, 0x10c, 0xb, &(0x7f0000001000)=0x0, &(0x7f0000001000-0x4)=0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000001000-0x10)={0x0, &(0x7f0000033000)=[]}, 0x10) setsockopt(r0, 0x8000000084, 0xd, &(0x7f0000aac000)="", 0x0) 2018/01/11 15:12:41 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_extract_tcp_res(&(0x7f0000ba5000-0x8)={0x0, 0x0}, 0x7ff, 0x0) r0 = socket(0x800000000a, 0x1000000007fd, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000fde000-0x8)=@abs={0x0, 0x0, 0x0}, 0x8, &(0x7f0000fdd000)=[], 0x0, &(0x7f000082e000)=[], 0x0, 0x0}, {&(0x7f0000fde000)=@abs={0x0, 0x0, 0x0}, 0x8, &(0x7f0000fde000)=[], 0x0, &(0x7f0000e20000)=[], 0x0, 0x0}, {&(0x7f0000fd9000-0xa)=@file={0x0, './file0\x00'}, 0xa, &(0x7f0000fdf000)=[], 0x0, &(0x7f0000fe0000-0x20)=[], 0x0, 0x0}, {&(0x7f0000b3e000-0x8)=@abs={0x0, 0x0, 0x0}, 0x8, &(0x7f0000fe0000)=[], 0x0, &(0x7f0000fe1000-0x70)=[], 0x0, 0x0}], 0x4, 0x0) r1 = getpgrp(0x0) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000000)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0}) mq_open(&(0x7f0000002000-0x9)='/dev/ppp\x00', 0x0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xcc15, 0x0, 0x0}) setsockopt(r0, 0x0, 0x40, &(0x7f0000000000)="", 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000cb0000-0xc)='/dev/ashmem\x00', 0x4100, 0x0) 2018/01/11 15:12:41 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000962000-0x1c)=[@in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x100000001}], 0x1c) pipe2(&(0x7f0000c0e000)={0x0, 0x0}, 0x84800) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095e000-0x8)={0x1, [0x0]}, &(0x7f000095e000-0x4)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f000010b000-0x18)={r1, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000015000-0x4)=0x18) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000f1c000)=[@in={0x2, 0x1, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x3, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x1, 0x6, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x20}, @in={0x2, 0x1, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x3, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x0, 0x8, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @multicast2=0xe0000002}, 0x35b}, @in={0x2, 0x2, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x0, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}], 0xa8) 2018/01/11 15:12:41 executing program 7: r0 = socket(0x10, 0x3, 0x0) mmap(&(0x7f0000d9a000/0x1000)=nil, 0x1000, 0x40000000000003, 0x32, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000d9b000-0xe0)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000d9b000)=""/0, 0x0}], 0x1, &(0x7f0000d9b000)=""/0, 0x0, 0x0}, 0x0}, {{&(0x7f0000002000-0x10)=@ethernet={0x0, @remote={[0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, &(0x7f0000d9f000)=[], 0x0, &(0x7f0000c59000-0x14)=""/0, 0x0, 0x0}, 0x0}], 0x2, 0x0, 0x0) mmap(&(0x7f0000d9a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000d9b000-0x20)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_addrs={0x2, 0x1, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) mmap(&(0x7f0000da2000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000da3000-0x2c)="26000000120047f181ff050d43000000fffffffdc200ffff0000000009227fff050019000007", 0x26) 2018/01/11 15:12:41 executing program 1: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x200000, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(r0, 0xc0206416, &(0x7f0000ea5000)={0x7, 0x80000000, 0x7, 0x3, 0x9, 0xc14}) ioctl$sock_ipx_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={"06248447c681d9585e33e3a9385d099b", {0x4, 0x1f, 0x1f, "3e25300bde55", 0x0, 0x0}}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000002000-0x12)='/dev/snd/midiC#D#\x00', 0xfffffffffffffff9, 0xa2598879abb8681a) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000002000-0x90)={0x6, {{0x2, 0x2, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x90) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, &(0x7f0000001000)={0x3, &(0x7f0000002000)=[{0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}]}) ioctl$DRM_IOCTL_SWITCH_CTX(r0, 0x40086424, &(0x7f0000000000)={r2, 0x1}) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCLINUX5(r0, 0x541c, &(0x7f0000004000-0x28)={0x5, 0x3, 0x9, 0x1ff, 0x3}) ioctl$KDSKBMETA(r0, 0x4b63, &(0x7f0000000000)=0x6) setsockopt$inet_buf(r1, 0x0, 0x26, &(0x7f0000001000+0x24)="027d1c7df0049d233b002df6418fc9ab2bcc9f4b904f6cce63903c596c4b158027294a48e661833d6ed4aedac8448fe8a4004ddcb4c72b3f7789b5e679e9011c11c94da6194b44c40c74dbf122ffcc7ebb3628addfda338e2c93ae747988b17502b1b0d97c71b5b82729a5c3a2b2e38ec30cbf8e454239b35b2bd455ccb333e93c1fb02279495edfb3051916da58f2f4b9c128f872b2ba4cc719e73ab05ca38922998e1bf5f2fa421d0c858186dfb6a62598031e0dd7cc7cc63ccd65a6dcdd3e7894206047f7e19d0045db9609df744e5fa43a02a144f8d1b1f50582", 0xdc) setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x2d, &(0x7f0000001000-0x90)={0x0, {{0x2, 0x2, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x90) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r1, 0x800442d3, &(0x7f0000004000)={0x3, 0x401, 0x80, "aa0dcb41f5ef", "0bc2ff983dfcd8e08d024c954fa11cf7"}) r3 = syz_open_dev$adsp(&(0x7f0000003000)='/dev/adsp#\x00', 0x5, 0x2000) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fcntl$F_GET_FILE_RW_HINT(r3, 0x40d, &(0x7f0000005000+0x610)=0x0) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000004000)='./file0\x00', &(0x7f0000006000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000001000)={0x0, 0x0, 0x0}, &(0x7f0000006000)=0xc) r6 = syz_fuseblk_mount(&(0x7f0000006000)='./file0\x00', &(0x7f0000007000-0x8)='./file0\x00', 0xa000, r4, r5, 0x8, 0x7df6, 0x100000) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r6, 0xc01064b5, &(0x7f0000006000)={&(0x7f0000005000)=[0x0, 0x0, 0x0, 0x0], 0x4}) socket$inet6_sctp(0xa, 0x1, 0x84) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TCGETA(r0, 0x5405, &(0x7f0000008000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 2018/01/11 15:12:41 executing program 6: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x3c080, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000216000-0x4)={0x0}, 0x4) mmap(&(0x7f0000000000/0xf62000)=nil, 0xf62000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000f60000-0x28)={@common="6c6f00000000000000000000000100", &(0x7f0000003000-0x2c)=@ethtool_cmd={0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000f62000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f63000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) connect$netlink(r0, &(0x7f0000f63000)=@kern={0x10, 0x0, 0x0, 0x42401000}, 0xc) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000f63000-0x4)={0x3}, 0x4) mmap(&(0x7f0000f63000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$PIO_CMAP(r0, 0x4b71, &(0x7f0000f64000-0x30)={0x4, 0x2, 0x2, 0x2, 0x1, 0x90}) 2018/01/11 15:12:41 executing program 3: mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000004000)='/selinux/policy\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x1) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000006000-0x9)='/dev/dsp\x00', 0x40002, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000001000-0x28)={@common='lo\x00', &(0x7f0000002000-0x2c)=@ethtool_cmd={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/11 15:12:41 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000001000-0x1c)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) listen(r0, 0x8) setsockopt$inet6_int(r0, 0x29, 0x3f, &(0x7f00002a3000-0x4)=0x8, 0x4) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r1, &(0x7f0000937000)="cf", 0x1, 0x0, &(0x7f0000b63000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) r2 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000c3b000-0x10)='/selinux/create\x00', 0x2, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffff9c, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f00004ee000-0xa0)={0x0, @in6={{0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f000050b000)=0xa0) 2018/01/11 15:12:41 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$ipx(0x4, 0x2, 0x0, &(0x7f0000c67000-0x8)={0x0, 0x0}) fadvise64(r0, 0x0, 0xb8, 0x1) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00002a0000)='/dev/loop#\x00', 0x0, 0x0) fadvise64(r1, 0x0, 0x0, 0x0) 2018/01/11 15:12:41 executing program 0: mmap(&(0x7f0000000000/0xe000)=nil, 0xe000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f000000b000-0x4)=0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000009000)='/dev/audio\x00', 0x40202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f000000b000-0x12)='/dev/snd/pcmC#D#p\x00', 0x0, 0x400) mmap(&(0x7f000000e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f000000e000)='/dev/sequencer2\x00', 0x189000, 0x0) dup2(r1, r2) 2018/01/11 15:12:41 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x100000003, 0x10000000003) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f000097e000)={@loopback={0x0, 0x1}, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0}, 0x20) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f000050b000)='/dev/qat_adf_ctl\x00', 0x2000, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f66000)={@loopback={0x0, 0x1}, 0x0, 0x0, 0xff, 0x200000000000b, 0x0, 0x0, 0x0}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000e83000)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x400, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0}, 0x20) 2018/01/11 15:12:41 executing program 2: mmap(&(0x7f0000000000/0xef2000)=nil, 0xef2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ef2000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ef3000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000ef4000-0x11)='/selinux/enforce\x00', 0x4000, 0x0) mmap(&(0x7f0000ef3000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getpeername$inet(r0, &(0x7f00001ed000)={0x0, 0xffffffffffffffff, @rand_addr=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000ef4000-0x4)=0x10) pipe2(&(0x7f0000ef3000-0x8)={0x0, 0x0}, 0x84800) mmap(&(0x7f0000ef2000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000ef3000-0x4)=0x2, 0x4) r2 = socket$inet(0x2, 0x2, 0x0) shutdown(r2, 0x1) sendto$inet(r2, &(0x7f0000edf000)="", 0xfedd, 0x0, &(0x7f0000e03000-0x10)={0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) [ 41.058093] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=6508 comm=syz-executor7 2018/01/11 15:12:41 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f000016b000+0xc22)='/dev/snd/timer\x00', 0x0, 0x0) readv(r0, &(0x7f00005df000-0x10)=[{&(0x7f0000912000-0x49)=""/73, 0x49}], 0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001, 0x0, 0x0, 0x0, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f000001d000-0x50)={0x0, 0x9, 0x0, 0x0, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) 2018/01/11 15:12:41 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000413000-0x9)='/dev/vcs\x00', 0x80000000000802, 0x0) pwrite64(r0, &(0x7f0000838000)='w', 0x1, 0x0) syz_open_dev$binder(&(0x7f00009a2000-0xd)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_mls(0xffffffffffffff9c, &(0x7f00002f6000)='/selinux/mls\x00', 0x0, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f00005e3000-0x4)=0x0) sched_setscheduler(r1, 0x2, &(0x7f0000dcf000-0x4)=0x3) 2018/01/11 15:12:41 executing program 7: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000f9000-0x9)='/dev/vcs\x00', 0x24000, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00001be000)=@assoc_value={0x0, 0x0}, &(0x7f00002be000-0x4)=0x8) mprotect(&(0x7f00002bd000/0x1000)=nil, 0x1000, 0x1) ioctl$TIOCLINUX6(r0, 0x541c, &(0x7f0000564000)={0x6, 0x1}) r2 = socket$inet6_dccp(0xa, 0x6, 0x0) socket$bt_bnep(0x1f, 0x3, 0x4) r3 = accept(r2, &(0x7f00003ea000-0x10)=@in={0x0, 0xffffffffffffffff, @multicast2=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f000057e000-0x4)=0x5) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000b24000-0x10)={0x7fff, 0x202, 0x9b, 0x8d, r1}, &(0x7f0000e2b000-0x4)=0x10) getpeername$inet6(r3, &(0x7f00009c1000)={0x0, 0xffffffffffffffff, 0x0, @mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x0}, &(0x7f0000933000-0x4)=0x1c) getsockopt(r2, 0x10d, 0xc, &(0x7f0000a7d000)=""/0, &(0x7f00002be000-0x4)=0x0) 2018/01/11 15:12:41 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x4031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000c98000)={{&(0x7f0000aef000/0x4000)=nil, 0x4000}, 0x20, 0x0}) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000398000)={0xaa, 0x0, 0x0}) r1 = syz_open_dev$vcsn(&(0x7f0000fa6000)='/dev/vcs#\x00', 0x80, 0x240200) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f000096d000-0x10)={r1, 0x50, &(0x7f00008bd000-0x50)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16}}, 0x10) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f000026c000-0x20)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1, 0x0}) r2 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000787000-0x11)='/selinux/relabel\x00', 0x2, 0x0) getsockopt$netrom_NETROM_T1(r2, 0x103, 0x1, &(0x7f0000183000-0x4)=0x0, &(0x7f00004ca000)=0x4) ioctl$UFFDIO_UNREGISTER(r0, 0xc020aa04, &(0x7f0000f8d000)={&(0x7f0000a65000/0x4000)=nil, 0x4000}) 2018/01/11 15:12:41 executing program 2: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000afc000/0x1000)=nil, 0x1000, 0x3, 0x8011, r2, 0x0) ioctl$KVM_INTERRUPT(0xffffffffffffffff, 0x4004ae86, &(0x7f0000afc000)=0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000074000)={0x2, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setrlimit(0x0, &(0x7f0000b8c000)={0x0, 0x0}) 2018/01/11 15:12:41 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000ece000-0x12)='/dev/input/event#\x00', 0x5, 0x48001) clock_gettime(0x0, &(0x7f0000222000-0x10)={0x0, 0x0}) clock_gettime(0x0, &(0x7f000046f000)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000980000-0x10)={0x0, 0x0}) clock_gettime(0x0, &(0x7f00008f3000-0x10)={0x0, 0x0}) write$evdev(r0, &(0x7f00001a9000)=[{{0x0, 0x0}, 0x2, 0x9, 0x100000001}, {{r1, r2/1000+10000}, 0x4, 0x473, 0x480}, {{0x0, 0x7530}, 0x1, 0xffffffff, 0x8001}, {{0x0, 0x7530}, 0x5b28374b, 0x5, 0x5}, {{0x0, 0x7530}, 0xfffffffffffffd63, 0x3, 0xffffffff}, {{r3, r4/1000+30000}, 0x3, 0x2, 0x9}, {{r5, r6/1000+30000}, 0x7, 0x100000001, 0x8}, {{r7, r8/1000+30000}, 0x0, 0x3, 0x3}], 0xc0) r9 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r10 = socket(0xa, 0x2000000001, 0x0) ioctl$sock_SIOCGIFCONF(r10, 0x8910, &(0x7f0000a73000-0x10)=@buf={0x0, &(0x7f0000d5e000-0x69)=""}) capget(&(0x7f0000001000-0x8)={0x0, 0x0}, &(0x7f0000034000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$DRM_IOCTL_SET_CLIENT_CAP(0xffffffffffffffff, 0x4010640d, &(0x7f0000034000)={0x0, 0x0}) getsockopt$inet_IP_IPSEC_POLICY(r10, 0x0, 0x10, &(0x7f00003e6000)={{{@in=@multicast1=0x0, @in6=@local={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@multicast2=0x0, 0xffffffffffffffff, 0x0}, 0x0, @in6=@mcast1={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000618000-0x4)=0xe8) r12 = fcntl$getown(r0, 0x9) r13 = getpgrp(0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r10, 0x29, 0x22, &(0x7f000031f000-0xe8)={{{@in=@local={0x0, 0x0, 0xffffffffffffffff, 0x0}, @in6=@local={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@multicast2=0x0, 0xffffffffffffffff, 0x0}, 0x0, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000d76000)=0xe8) r15 = getpgid(0xffffffffffffffff) r16 = gettid() getsockopt$inet6_IPV6_XFRM_POLICY(r10, 0x29, 0x23, &(0x7f0000c0a000-0xe8)={{{@in6=@mcast1={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, @in6=@mcast1={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@local={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in=@broadcast=0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f00007f0000-0x4)=0xe8) r18 = getegid() r19 = getpgrp(0xffffffffffffffff) fstat(r10, &(0x7f00007e5000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) open$dir(&(0x7f0000fc0000-0x8)='./file0\x00', 0x1, 0x4) fstat(r10, &(0x7f0000dbb000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$netlink(r10, &(0x7f0000853000)={&(0x7f0000ca1000-0xc)=@kern={0x10, 0x0, 0x0, 0xe5711d04f73851ab}, 0xc, &(0x7f00002e2000)=[{&(0x7f000049d000)=[{0x164, 0x37, 0x200, 0x2, 0x0, [@generic="6bedcfcd12775f667f9006a3b5395e217b1fabe196d42d3e353fd03b8490b4cf4d868c007b30d2d55731a4c2d4a4432692e1d0df319a1e5dc5ab3125796a72774d3b6fc9b3f1a63883a4520b34bd593403f05f488917463b34a336b6ea4d9b58af03da47abd82cdf08ae1481d862c993c7b3586403a55bcd3e78107a7a1a4c5d44d42e502fafde026fcb275cf0031e178d25a6ac749a308e9abde4afd5c7e44e28b65fb8b502a0c546c1584e8d784756fd9505536ab1a35080a6a3a9eb0709e5b7ee203baa5d9ec3", @generic="edc716183cb97161e6490188", @generic="941b4292c61b87f89d8d2e7317d700a972ea1b6f68fab1034ba147e8ef62f275252c845f3a31901492868d6882c44b56295c8696eb19b00818de01442d9b77edc1e4bedd638e0046cd3890d168eed23ad006a611ee50b49adc04092558", @typed={0x18, 0x3a, @ipv6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}}, @nested={0x8, 0x34, [@generic="", @flag={0x4, 0x3f}]}]}, {0x354, 0x2f, 0xb00, 0x7, 0x2, [@generic="c4728cd42b1090bfe99b3cb8f0982e779a37e0220a43ae15ecadd9aff1c763d4aba8c5d442320b99ae1f84a6ff915f2fa81608edcf304261a2e2c83ae36ccc9f27a10353a60587a0cbc024c9c52d46c075330ce741497ea3215f7483b0df76fbbc8ae9a0281696daa17ee779394b1c248523398b396ef0d74456483ef9b7a4feda7fb43baf44fcd17c3c044977a9064cbb43785c06f05c1e5860029f94ac27a88109750e3586fbff7550ce92db61452c1dbdb206bdaf159f2955fc3b01ad01374e09e08877b7b5de9fb7abe16c01caa0be61d1d9ccb4f95a5fa0", @generic="2a66da5317f080236d6983d8a8699e1303859d29a1ed08b3d0aa0134df62d1a2d33f1ca837107655d1ca3946c4be9cb3af6ab7ab00f71d88fa5d164bea176d8bc5f05f1c5d0b846630d68fe6cbdf74cd4e8c0e06d1222f47b980470877d2754d37140382b44bc646043333c0ea6bdf801ea06fd6dd8c50eeffb48b7b136cfdf6a535f5d4f60c6f", @flag={0x4, 0x75}, @typed={0x18, 0x1f, @ipv6=@local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}}, @nested={0x1b0, 0x56, [@typed={0xc, 0x5a, @ipv4=@remote={0xac, 0x14, 0x0, 0xbb}}, @typed={0xc, 0x62, @uid=r11}, @generic="309ea22f380a85c81ef9698701109ffec4c61f5ecc694b734e923fae7b2ce61ff944017413a87d4041c766", @typed={0xc, 0x96, @u32=0x6}, @generic="36d220d84edbc7852884f3cc81b31913e1a7ff3d4b2cde8df6eedae4d211077e559004a182a487b1a6080bd9aff7f350f33dc59e0b5b4af977ece69503a1593626b551e9ed250b25472a6d5b1e929861ba4035d9daa95dbfabfb15609f175b", @typed={0xc, 0x21, @pid=r12}, @flag={0x4, 0x87}, @generic="4152c997d10b4636f71f098a8c98ad28b66c64fe54d0e36decb29ef8462bae4e3a277903e6defb81a79f387254ffb83430fd65fbb1f1123a22000f51982f7b94b9e0ea5735cb1e93aef5df69072a34774dc228537296bf370fd1aede494f98b568c5f9de81a5fab84a63bceb80755dc8ff90bcb78b0583309ee6be5da7a17c99e4929ee5748ed2d5b65473cde5f1123466046b997a8be534096cab08164fe35500759936be156ea58fc271c9b35fc291cf424106598b73bc05330f98f71d7b682c785e733b799a5a5019db4ac3d43ab8d78717c6f92dfafb175c5372fa335d14", @typed={0xc, 0x0, @fd=r10}]}, @typed={0x10, 0x4b, @str=']>{&,\x00'}, @flag={0x4, 0x12}]}, {0x135c, 0x33, 0x0, 0x5, 0x2, [@generic="17e7a11f73896326acccefaafd579037cdfb36331a4bde52f55e", @flag={0x4, 0x86}, @generic="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", @nested={0xb4, 0x4f, [@typed={0xc, 0x1, @fd=r9}, @generic="d82587c102a518deed20e72f5345100fc96abfbc52e0af453c34d1c0ef36d038fa6047c0ea1f9e68e6cb289032332e4b80bc7dd561ce9d14b502666bb42cd7240c2ca9b223c37eacfcd42c587230c50c8c4d7bc6c6661aa2980a2dbdc385316ad54da288fc1a4f3a54e1897d63963b7f8f48a8f08804bb4bac98bd13acbc094411555ff8d6c6ef853f4b5b", @typed={0x18, 0x32, @ipv6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @multicast2=0xe0000002}}]}, @typed={0x10, 0x5b, @u64=0x7}, @typed={0xc, 0x3d, @pid=r13}, @flag={0x4, 0x79}, @nested={0xf8, 0x77, [@generic="bd1d9280a28124ac5f06ab7df7a3b46735907c820ef9ad3a7990730171340e9db11e369d51390a28bd47f0371cc3dda42cb22dc1a9b05e579d25b37b0ad723046482e619acbe2d6e9bbe58ce4243c6b0f5b53389e48b55841bcb7e3c5a6da482bb9e19458c6989831efa714152948cd09f9ba5837abfdaf0a6bc085e5cad96ed12fa381992f1f4611decced41323fc2066b75439fc858b5032dc6e433611a563157d7e6f2983ef4f6e27ec4e95f58ef9160f5780cec5327bfb93c2ecd656b56f9982fa0054707f38cbb1c0a4333117560dbfdb6757fedee60176edcee5b2a52a65b7101293c7b4e11ba091dde20281f37f"]}, @generic="c6f0e5bb155a87393a2c051eca329bcdef4a0911266d73b0e2c24dc6e96ac0cac2f65cd21e8b9743990912a395f58046a9539b275af7b9d1f0817467ca0ee596009f223ed6c140276e786a24f519120cd894da42ae7d33035115049a1d798a5433c9e52e95c4ddd46a88f2afece6a72d5b9954cda5e9b971826591160ce290b20c27d346446a7cbe1df4a68ea8ceebdc9a8c7de5367eedbfe935d21daf15a050f87f11dc917031dfe3dd8ebcdcb99803", @nested={0xb0, 0x75, [@generic="ed24ff9d1cd7104f17dfa15a1b9a16b10ccf77def49584c799e6afc09911e3825f22bc4578ad5144ab903de285b0bf7e931dd425f50aef080ba4c5fb1e38ba0047b262d1604ce8a93d5e7f36cc5d724b2ae3083c39fc7388a3cfc117907d4c826417a0f98b532e9665cb0f96b906cbe9c4", @generic="4c1c874d7ea1cee04ccc02a41a0b14a8d2ceb7273582a534acf572270633b374ccfd61c50167b765338748caf78850ac8f1359a84407d48bdb"]}]}, {0x51c, 0x2e, 0x4, 0x1, 0x1, [@nested={0x180, 0x71, [@flag={0x4, 0x44}, @generic="0243354280e1ec1650908d35a29882fb98d341d690948df8e41a0ae9faf7960d3937a0952e4c0f25eead9bea3f7422a98d847110427c8ed4bdd5298f5e6eac21b22d8b3e45298660936d1150e2adaf27e651a875fb58b46f756d55ee0d1d46a7d095595ad6d76aa1b262985f11f5a9ade0e54a710e227a96403ae812093130de1e15c431d1fbe33b3718654aceccc1eb", @generic="3a880bfe2eee843691adede632bc1be712a14dfbd26661178cb4caea1e21f783144c914afa6e4ff48e9cc5ff722c0ad11c263b9a839942d513", @generic="7665a73eb1633abce21cda5ceef19f608d66942a241e9cda1d6bcfb27a856e9d7666f02c787bbc24322b94d0cb84dadd8ac3861dbfaf1309c2312ec517ebdbad1af8cd511ad980810e542752cd5c1011ec1f8ded54e36929673b92983dec4b0d9aa757b12ae96216f453847278beaafd15587a6b193d9e16e2a263bfe201e0d33e37bf101cf1515159a7d8d88e0f00a155b58f20935195e53154abec42aef75219c480abfaabce577c7d43d3c93ef5"]}, @nested={0x1c, 0x2a, [@flag={0x4, 0x16}, @flag={0x4, 0x1c}, @typed={0xc, 0x41, @uid=r14}, @flag={0x4, 0x75}]}, @generic="1314f0add5", @nested={0x138, 0x3d, [@flag={0x4, 0x15}, @generic="b07bea5fae4585eb9b737f6eece2f27e3523af71ca708236df49338c39873a9fd565c5974472b0cc63b01851dd82a4ce9ac5927ecb30f7b3d4fac3e04dd5212b80c5e7d6e1460fbc", @generic="e3", @generic="a8de99e4f6c2d1ac4267241914eb145c5f08ab58bfba8c3987c5b44c36c9ed3d98e3d4ce64a8eab0ff7caa0ea771d6816c0190fedd68a2ea340d7a2792fb3a28f765b128de8ec94c5f95e63a44048c506415d947baf3452a182d123d619e60bbdacde15e0362190b1de0bb6afea715cf57815b8bd4099fa064679b6d158fc9c5a0b0d471e38d05331ec341147165a2ffeb39ae04f5f050a31656b0efbb126a4ffcafdacb84eec18eed251d22ddb39d157e103e9e60ae5c5c264390d8a2ccf65bda833986e88e9cc9bc7d496166a1a8fed990d771ab4331d199c393141eab5a7fbeb322f6"]}, @generic="c1a45bff7517c4098c76eac1012c026472ccc657127357b27c5fdde300a3b9fe216babd0576171bf700fccfc35be132ea15fbded93b78b520588d884677df1e62109534a8f2ac08c735b5793e7d726d91975166785bbc269a3d387db107febbdc93c02698b387e1bc7154c481a5146c95ce59c813247deace4028fff3c5daf47c99c91ecbc3a76f7da27f40b8074e5047cca00e29b3d3dded4df7372acdd2eb17778f3779c0e6a4558e63302695715e2b12061", @typed={0x18, 0x2b, @ipv6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}}, @typed={0xc, 0x43, @pid=r15}, @nested={0x134, 0x8e, [@generic="15c43235f3b25717ae5671fdb3a80832d03387d6061b260fecc2297092d5f89e885c984b68bc7a776397c6d69508d5f5177ee8f91967342670c35d35d7a7379c6df8fb2ddbc743aee83eeabdde2b3e4344633da6337c6d002e956480a8f179cc3ec5f2dbee9d1bacefa1b285ba6b9b6cad645b0e20ea12b2081d8ded70da48d390e39524986eb1f2c6fa79a8f4034de41463c4a5af303fdc23f20cc40ab5961e5c3b0becade8bff7eae9ce8f50de228628b490befbc36f285f96", @generic="0e890d14bf4bd670724f157f18e584f31b099748933dbe975be1f721614146079bb63ef3dc8f38842d9f71a29c87c2881df64423af56f5cf3d26ca40c4fff3a653764a9a4fd662866c32f0493366dab153be8983db65e3096596e41ce174353ec7196ed4d01fc0850b1116608fd9802182910a09d8"]}, @generic="34416838f185ecf3b7e688932dfdf837b8c8e282cdeaa0c6af490493c9d27e6662b0d24bb1fb"]}], 0x1d30}], 0x1, &(0x7f00003d0000)=[@rights={0x28, 0x1, 0x1, [r10, r9, r9, r9, r0]}, @cred={0x20, 0x1, 0x2, r16, r17, r18}, @cred={0x20, 0x1, 0x2, r19, r20, r21}], 0x68, 0x0}, 0x4) 2018/01/11 15:12:41 executing program 1: r0 = semget(0x1, 0x0, 0x308) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000001000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = getgid() mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000000)={{{@in=@multicast1=0x0, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0], @loopback=0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0], @empty=0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000001000-0x4)=0xe8) r4 = socket$nl_generic(0x10, 0x3, 0x10) setns(r4, 0x40000000) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00009a7000-0xc)={0x0, 0x0, 0x0}, &(0x7f0000913000)=0xc) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) semctl$IPC_SET(r0, 0x0, 0x1, &(0x7f0000001000-0x58)={{0x2, r1, r2, r3, r5, 0x40, 0x8, 0x0, 0x0, 0x0}, 0x9, 0x8, 0x8000, 0x0, 0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000047d000)={0x2, 0x78, 0x8000e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x3, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x3, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000da4000-0x17)='net/ip6_tables_matches\x00') getsockopt$inet_dccp_int(r6, 0x21, 0x17, &(0x7f00008e4000-0x4)=0x0, &(0x7f0000f4e000)=0x4) sendfile(r6, r6, &(0x7f00003c9000-0x8)=0x0, 0x400000ff) 2018/01/11 15:12:41 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) fgetxattr(r0, &(0x7f0000f7e000)=@known='security.evm\x00', &(0x7f0000b90000)=""/159, 0x9f) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00002e5000)=@ioapic={0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, [{0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}]}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000649000)={[{0x8, 0x100000000, 0xfffffffffffffffc, 0x100000001, 0x3, 0x1, 0x7, 0x6, 0x9, 0x80000001, 0x854, 0x400, 0x4}, {0x7, 0x80000001, 0x6, 0x7, 0x3856a3ae, 0x3, 0x4, 0xb4, 0xff, 0x6, 0x1000, 0x111400000, 0x1c0000000000000}, {0x40, 0x5, 0x40, 0x4, 0x9, 0x5, 0x5a2, 0x3ff, 0x101, 0x4, 0x5, 0x400, 0x80000001}], 0x80000000, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f000084d000-0x1d)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f00006d4000)={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f000015a000-0x70)={[{0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}], 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000001000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x220202}) ioctl$KVM_RUN(r3, 0xae80, 0x0) dup(r2) 2018/01/11 15:12:41 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x2) bind$inet6(r0, &(0x7f0000ed4000-0x1c)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) shutdown(r0, 0x0) sendmmsg(r0, &(0x7f00003ef000)=[{{0x0, 0x0, &(0x7f00009f0000)=[{&(0x7f000098d000-0x1000)='d', 0x1}], 0x1, &(0x7f0000783000)=[], 0x0, 0x0}, 0x0}], 0x1, 0x0) sendmmsg(r0, &(0x7f000050f000-0x78)=[{{0x0, 0x0, &(0x7f0000e8b000-0x40)=[{&(0x7f0000654000)='c', 0x1}], 0x1, &(0x7f0000607000)=[], 0x0, 0x0}, 0x0}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000969000-0x8)={0x0, 0x2}, 0x8) close(r0) 2018/01/11 15:12:41 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x5, 0x0) bind(r0, &(0x7f0000afb000)=@generic={0x1e, "01050000000000b9000000004700000000a979f31cb30c7bc8790405c7bad62e0a63a632ed4938d30004fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dc000000000000000102f0010077d19bcb1a51d24acef1f1620300bdb9c8ea31000077ae050000001d6d7c980400000000f70dc136cb184a"}, 0x2b) r1 = semget(0x3, 0x7, 0x92) semctl$IPC_INFO(r1, 0x0, 0x3, &(0x7f00006ad000)=""/55) 2018/01/11 15:12:41 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x800000001, 0x84) sendto$inet(r0, &(0x7f00008e5000)="92", 0x1, 0x8000, &(0x7f00009a7000)={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) shutdown(r0, 0x1) fcntl$setsig(r0, 0xa, 0x2d) 2018/01/11 15:12:41 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) uselib(&(0x7f000019d000-0x8)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) pkey_mprotect(&(0x7f0000120000/0x4000)=nil, 0x4000, 0x1, 0xffffffffffffffff) mbind(&(0x7f00001c4000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000e6f000)=0x0, 0x6, 0x2) 2018/01/11 15:12:41 executing program 5: r0 = socket(0xa, 0x7ff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000003000-0x44)={{0x2, 0x1, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x1, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x2, {0x2, 0x3, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @generic="6f711836838be4575e661f06cc8448eb"}) setsockopt$llc_int(r0, 0x10c, 0x6, &(0x7f0000002000-0x4)=0x4, 0x4) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000001000-0x4)=0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000003000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TCSETAW(r1, 0x5407, &(0x7f0000004000-0x14)={0x3, 0x6, 0x4, 0xffffffffffffffff, 0x3, 0x6, 0x5, 0x81, 0x1, 0x0}) setsockopt$inet_int(r0, 0x0, 0x13, &(0x7f0000de7000-0x4)=0x0, 0x0) 2018/01/11 15:12:41 executing program 2: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) time(&(0x7f0000001000-0x8)=0x0) r0 = creat(&(0x7f0000001000-0x8)='./file0\x00', 0x2c) ioctl$KVM_SET_SIGNAL_MASK(r0, 0x4004ae8b, &(0x7f0000001000-0x85)={0x81, "b64e436dcbf1ef81ac53a08108cd759a58b37fd75c50d738067867f3bb82b83c1e83b85a0c7d641f100c224cbb311a1a66b66f473bfc9829d64e9b13ead0194ee8ca4d66c32aa3c659154318c544a3fddcad3a3978f712bdb1bbf89b05c0b536d0f020774da20b100db33b102dff8d5b521ffb0d7eef8c138e0903110380e9a458"}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendto$ipx(r0, &(0x7f0000001000)="bbaf4f390203c8332b068d69ca46c94aa24c47131ca172334be08621fc076eea1a15ce4195f41fadc7cfd77898fde4df57f81a12b3cf6f2af9465d9a4d94381432be70b685d1dafe99b1c1f72834c584bc319c87310252bf12fbd2920001443d44cadb19e75a466d89c39fb44efc2a54223bb4125b8f4824e9bdedfbd44e0be6ff2d8b62f8844d3c8c47d1a5ab24af8bd4276e888f3169ec67780407b44461030d3b2cca601ab3e64745b0ca0bdb94505e93c1e1c072d28fa9a7bbd4a10e2586c6cf3ce350c8d9d0a8a50622c2993ba8277662856974d395d681b972926dcad03e4093b27637afe0ecf0b3", 0xeb, 0x4800, 0x0, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000002000)={0x0, 0x0}) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCGABS20(r0, 0x80184560, &(0x7f0000004000-0xf4)=""/244) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f0000002000-0x58)={0x7, 0x81, 0x5, 0x70, 0x2, 0xfffffffffffff3b7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) set_tid_address(&(0x7f0000004000)=0x0) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000004000)=0x3, 0x4) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x88100, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000006000-0x8c)={0x0, @in6={{0xa, 0x2, 0x3, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @rand_addr=0x2}, 0x78}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000006000-0x4)=0x8c) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000003000)={r2, 0x7}, &(0x7f0000001000-0x4)=0x6) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r1, 0x40bc5311, &(0x7f0000006000)={0x3, 0x3, 'client1\x00', 0x3, "9fbff285d6296c47", "e3fca8009f7496752e0ee2e4da9fccb04bbe86fa5f96964a5fcbbb1c317246c4", 0x7, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) bind$bt_sco(r0, &(0x7f0000001000-0x8)={0x1f, {0x7, 0x400, 0x4, 0x80000001, 0x7, 0x9}}, 0x8) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(r1, &(0x7f0000008000-0x38)={&(0x7f0000007000)={0x10, 0x0, 0x0, 0x12000}, 0xc, &(0x7f0000000000)={&(0x7f0000007000)={0x14, 0xf, 0xf, 0x0, 0x1, 0x2, {0x2, 0x0, 0x7}, []}, 0x14}, 0x1, 0x0, 0x0, 0x40000}, 0x4000000) fcntl$addseals(r1, 0x409, 0x4) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x65, &(0x7f0000008000)=[@in6={0xa, 0x1, 0x1, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @rand_addr=0x100000001}, 0xfffffffffffffffe}, @in6={0xa, 0x0, 0x8, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x4}, @in={0x2, 0x0, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x1, 0x8001, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x9}, @in={0x2, 0x2, @rand_addr=0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}], 0x74) mmap(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$adsp(&(0x7f000000a000-0xb)='/dev/adsp#\x00', 0x0, 0x2040) ioctl$KVM_NMI(r3, 0xae9a) 2018/01/11 15:12:41 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000001000-0xc)='/dev/rfkill\x00', 0x1, 0x0) write$eventfd(r0, &(0x7f00002f9000)=0x0, 0x7c) accept4(r0, 0x0, &(0x7f0000d6b000-0x4)=0x0, 0x80000) ioctl$TIOCSBRK(r0, 0x5427) 2018/01/11 15:12:41 executing program 5: socketpair(0x9, 0xe, 0xffffffffffffffe0, &(0x7f0000861000+0x2cd)={0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f0000001000-0xc)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000494000-0x10)={&(0x7f0000000000)={0x5b8, 0x37, 0x0, 0x2, 0x3, {0x8, 0x0, 0x0}, [@generic="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", @nested={0xb0, 0xa, [@generic="29ff07226102bfc113ba6f1ba376a7f7afdbc63d89e0469d71086956ed5865cc1554a3d4ed10db2d03c54a12ed40db33df9340bf600db8a967f431b3660a02e51c99771156edab9c48920315868ea5fcdff369c2f61ebd5485ce5786769e2c533867cb3329963b58b14f2b06f7ccd992f7fc5c34afa454c50ef542787898107618b8041c2d63c94db8259ad5590c96fab56232a487436bf0abf7f2eec2a1e2bdcb5451a35ebd31085a"]}, @nested={0x1d8, 0xc, [@typed={0x20, 0x52, @binary="828c53cd8948ebb94a4abae8d7474c832b3e6a0ede13cc7f"}, @flag={0x4, 0x74}, @flag={0x4, 0x69}, @typed={0xc, 0x3, @fd=r1}, @generic="fa347fe83db2a557cfcf05b216ae53eb88dea45a1a4697ef05524f7637c168b7fb49d78d871a323b6ff3e182b5001078b144f2f96dc7bbc887ba9fd03bf7b221a7637ba616005a87e2e0620f2ee89cac7b4f285952e503a5fcf3aea32ae55043a86682c4de87fd19fbd46072381f3c5d224efacf1a43df779bebb0e4f5dbe8b91e8494140454f0ffd134034a0313db2952819374be65296989c7772fa6d9f6b3b8f2168bbb6d6ecb021c214762471692ac89fc80098e3e4af6da7a058d3d4154e2ecdbc1c78b8e7558afb877e27fb61cc43dd87ab14b3aa991aad973", @generic="903d4909f426186bdb0d429b4df6cb008e4083458858f6a9cf87da7d3902d009385a855bbc3decaeffa4446679d6c6ac4f7c3086f1e05d5fa5c727c754f8e07621ec3b78c8f74d2cc3bf5280b8c13371178da1ebdb7ce794ec0d", @generic="716aff68f44f3d6e6fe214d85466f448b9ba594ba1d3576100de5d0c74e71154b70eb63f5a98867279c56ab701d5f158cc2aed73a5ab2644d798f619bc717b582114e57ae70294974122ad3665f4507cfa4a7ebca62e5fc217c99f02ed1210362a97549b8a603a3ddc"]}, @flag={0x4, 0x7a}, @nested={0x218, 0x69, [@typed={0xc, 0x7b, @u32=0x7}, @flag={0x4, 0x57}, @generic="7d38ad5e09d4660c9df43158328d96bedafc025ffcea35f005c58c73ac6b262022d575c3725081e24f213f1fc643cfeab2b98d22e05993d07e37f4429c84f96e8c697c3ad2676b57b103fa3d63b3d327839b6194e54f81b07179fda926ae26f9128d2c89631587ca716f8c5e4a082e6c5fdd5003b110167b9858612a83c8c169d52bcdc41b18b55c56603cdd19ebab2e1304f8c4729adf720c2f4a7847ab039973da7eefa53f426d1c6447044c561d110ae04826e7709ea798bd101f", @typed={0xc, 0x28, @ipv4=@multicast1=0xe0000001}, @flag={0x4, 0x66}, @typed={0x18, 0x27, @str='proc-cgroup$\x00'}, @flag={0x4, 0x4f}, @generic="06129df2734bfc53a3ce9109792ce77b95c7ebefe5d474c38a090c5c8b4d6f89a858b595f3f6e17d0d06659b579b81e6fc486be474d53e9be54e7e46cdf70dfa7883d553207ec568f4a4d94ed6059d67712533528d975a69c2d6031e301029a494d1411531eb23ddd309250e22dd9bd5bc1bdc84411bb57601ee734727e3555558d4a5f6", @typed={0x98, 0x3d, @binary="a69db9049a8ee0aa45f5a4a27b8bd2670788001c359e69461e7487928ef2757675630ad0aa375b7479da6d3f80bc287dc2a84d94a53bac67f667d326e0362285a3a869efb49a91c762e8492528f4d107bd3dd9f9fd5de0bc94783be1b56c450bb012cec587e239e9d2ebe38de29c51fd1a618167699a759b6754ab8b2ae0d07a1ae1bf64ff70094608bef01433db"}]}]}, 0x5b8}, 0x1, 0x0, 0x0, 0x11}, 0x40000) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000f43000)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000f43000)=0x0) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000082000-0x19)='/selinux/avc/cache_stats\x00', 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000c26000-0x10)={r2, r0, 0x6, 0x3}, 0x10) ioctl$TIOCMGET(r2, 0x5415, &(0x7f0000366000-0x2)=0x0) timer_getoverrun(0x0) 2018/01/11 15:12:41 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000fdd000-0xa)='/dev/ptmx\x00', 0x0, 0x0) socket$packet(0x11, 0x6, 0x300) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2d, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000ac000-0x40)={0x3ffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000768000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00007fc000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000f22000)={0x0, 0x989680}, &(0x7f0000f14000)={&(0x7f0000554000-0x8)={0x0}, 0x8}) 2018/01/11 15:12:41 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f60000-0x20)={@loopback={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x20f60000) socket$llc(0x1a, 0x3, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000bb0000)=0x2, 0x4) 2018/01/11 15:12:41 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000001000-0xc)=@sack_info={0x0, 0x0, 0x0}, &(0x7f0000000000)=0xc) mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x4) futex(&(0x7f0000000000)=0x0, 0x0, 0x0, &(0x7f0000006000-0x10)={0x77359400, 0x0}, &(0x7f0000000000)=0x0, 0x0) socketpair$ipx(0x4, 0x2, 0x0, &(0x7f0000656000)={0x0, 0x0}) 2018/01/11 15:12:41 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvfrom(r0, &(0x7f000001e000)=""/157, 0x9d, 0x0, &(0x7f00008ca000)=@nfc={0x27, 0x54f7, 0x0, 0x8000007}, 0x325) 2018/01/11 15:12:41 executing program 1: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/relabel\x00', 0x2, 0x0) r1 = syz_open_pts(r0, 0x40040) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) writev(r1, &(0x7f0000c74000)=[{&(0x7f00003a8000)="13f785b582446d9783b827bf380f9f92980863d550de1cb13f7b127abad2968593569e49f46c96851cbfe6bcc1e12a12107b0f4f529bbbf91d0d0d82b13c46fc43d334b0332a7a7bc502cc6aedb720667095ea018ab79320193f74813ef6ee893d7334de64ae11daad5b38b8bd44b4cb29c2654ccd9d58ebb0d38fcd3b0a60f046a87c40170ff4f7c66f53eb2d6241bac27688752010be94e4e9b6dae8f19f2e50abe77617a6e40cbe807661acfb2845cb1827bd3968129578e42c8312d1bc75ab796c213253239d3323a7d9c0f9c428a64396b5f7ebe9e09d61cdf3d0c644b9c8b4f73c2c933e927ab2b9072bdf2c2e8b", 0xf1}, {&(0x7f0000ad4000-0x6f)="277e5e13cee517a0f61700913409d57555396412c9d988299f0c2a41583d036439e929adf356e1c848419d6e60f84b64961eb77a836121d5b4337305e84e7803fd33db8acd42030c89c19ef323923a13b1e722d343aa2e2906dea245505e07f05540afcb79b2110c9d6e7d7ecce1e3", 0x6f}], 0x2) r2 = syz_open_dev$evdev(&(0x7f0000907000-0x12)='/dev/input/event#\x00', 0x100, 0x10200) write$evdev(r2, &(0x7f0000d41000)=[{{0x77359400, 0x0}, 0x4, 0xff, 0x0}, {{0x0, 0x7530}, 0x4, 0x0, 0x0}, {{0x0, 0x0}, 0x80000001, 0x8, 0x0}], 0x48) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f000046d000)={0xaa, 0x1b, 0x0}) 2018/01/11 15:12:41 executing program 6: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x40100, 0x0) setns(r0, 0x4000000) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000001000)=0x0) r2 = syz_open_procfs(r1, &(0x7f0000001000-0xa)='net/l2cap\x00') mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCLINUX3(r2, 0x541c, &(0x7f0000003000-0x1)=0x3) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) process_vm_writev(r1, &(0x7f0000003000)=[{&(0x7f0000004000-0x3d)=""/61, 0x3d}], 0x1, &(0x7f0000003000)=[{&(0x7f0000004000-0xa5)=""/165, 0xa5}], 0x1, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(r2, 0xc0206416, &(0x7f0000004000-0x20)={0xe06, 0x80000000, 0x8c, 0xc1cb, 0x3, 0x3}) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000004000)={0x0, 0x6, 0x8, [0x0, 0x18000000000000, 0x5678, 0x800, 0x9a7, 0x89f, 0x2, 0x5]}, &(0x7f0000004000)=0x18) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000004000)={r3, 0x3}, 0x8) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000003000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000001000)=0x14) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000004000)=0x0) r4 = syz_open_dev$dspn(&(0x7f0000002000-0xa)='/dev/dsp#\x00', 0x7, 0x200000) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bind$inet6(r2, &(0x7f0000005000)={0xa, 0x3, 0x7, @loopback={0x0, 0x1}, 0x6}, 0x1c) ioctl$TCGETS(r0, 0x5401, &(0x7f0000002000-0x24)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$ax25_buf(r0, 0x101, 0x19, &(0x7f0000007000-0x2a)=""/42, &(0x7f0000007000-0x4)=0x2a) getsockopt$bt_l2cap_L2CAP_OPTIONS(r4, 0x6, 0x1, &(0x7f0000002000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000005000)=0xc) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f0000001000-0x8)={r3, 0xba, 0xe2}, &(0x7f0000006000-0x4)=0x8) 2018/01/11 15:12:41 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00001af000)='./file0\x00', 0x0) r0 = memfd_create(&(0x7f00006aa000-0x8)="7472807374656400", 0x2) getsockname$packet(r0, &(0x7f0000ec0000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={[0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff}, [0x0, 0x0]}, &(0x7f0000e56000-0x4)=0x14) syz_open_dev$audion(&(0x7f0000dd2000-0xc)='/dev/audio#\x00', 0x5, 0x1) chmod(&(0x7f000006f000-0x8)='./file0\x00', 0xbfb9ad36a582246a) arch_prctl(0x1003, &(0x7f0000973000-0x1000)="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") creat(&(0x7f0000d11000)='./file0/file0\x00', 0x0) getpeername(r0, &(0x7f00001df000-0x8)=@sco={0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f00004d0000-0x4)=0x8) epoll_create1(0x80000) 2018/01/11 15:12:41 executing program 5: keyctl$set_reqkey_keyring(0xe, 0xffffffffffffffff) r0 = syz_open_dev$sndpcmc(&(0x7f00002fa000-0x12)='/dev/snd/pcmC#D#c\x00', 0xfd, 0x4000) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f00009f3000-0x8)={0x1, 0xf13d}, 0x5) epoll_create(0x7fff) 2018/01/11 15:12:41 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00009b6000)={0x1, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00009a4000-0x1d)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00009e7000-0x20)={@common='irlan0\x00', @ifru_addrs={0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) bpf$MAP_CREATE(0x0, &(0x7f0000ba3000-0x2c)={0x1d, 0x1, 0xc5ee, 0x6, 0x1, r0, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x2c) 2018/01/11 15:12:41 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000a56000)=0x1, 0x4) listen(r0, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000a17000-0xb)='/dev/adsp#\x00', 0xfffffffffffffffe, 0x8000) accept$inet(r1, &(0x7f0000102000-0x10)={0x0, 0xffffffffffffffff, @multicast2=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000671000-0x4)=0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000199000-0x8)=0x400) shutdown(r0, 0x0) accept4$inet6(r0, &(0x7f0000d11000-0x1c)={0x0, 0xffffffffffffffff, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, &(0x7f0000336000-0x4)=0x1c, 0x80800) 2018/01/11 15:12:41 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000dea000)='./file0\x00', 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000b00000-0xa)='/dev/cuse\x00', 0x200, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) r1 = open(&(0x7f0000b2d000-0x8)='./file0\x00', 0x0, 0x20000000000000) r2 = getuid() setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000198000-0xe8)={{{@in=@multicast1=0xe0000001, @in6=@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0, 0x9, 0x0, 0x40, 0xa, 0x20, 0x20, 0x3b, 0x0, r2}, {0x101, 0x100000000, 0x1, 0x5, 0x7, 0x1, 0x6, 0x80000000}, {0x80000000, 0x9, 0x4, 0xf97d}, 0x1ac, 0xf, 0x1, 0x1, 0x3, 0x1}, {{@in6=@loopback={0x0, 0x1}, 0x0, 0xff}, 0xa, @in6=@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x1, 0x3, 0x2, 0xfffffffffffffffd, 0x1, 0x178d, 0x7fff}}, 0xe8) ioctl$sock_bt_hidp_HIDPCONNADD(r0, 0x400448c8, &(0x7f000019c000)={r0, r1, 0x40, 0x200, &(0x7f0000b01000-0xc9)="2ae7ad8158454a7c8dad1f9614d91be626bd4f27c6cd1e895c09bd15d92ae7a1c031c657029d5affa1e6159f114cddcdee30b95e5aacbd9323a4c32e68284a93996b2aeaae975f4ed95ef156254f2e4358a735ca4ef8be36335a99144d54c8efe80d923881f9417da02bed404d23c91245286058a9e9a2eec811e1b3bba3fad48bae1c4432f9817963b032ef6155020c29293623f1027325e9a72669df8c454a63952b806ec95f3104ecdde5dccb00c0973c5c66e1e4df0105d29300f2eb6d55c665649d8f7b6e3535", 0x1, 0x20000, 0xffff, 0xfffffffffffffffd, 0x2, 0x6, 0x3, "91e9bb6ad9fafeb2481c6ab7271c4c389ab2797a1343771894186f84a018507b07b01b455aa2c37877e2a81662"}) getsockopt$netrom_NETROM_IDLE(r1, 0x103, 0x7, &(0x7f0000f1d000-0x4)=0x2, &(0x7f00004d3000)=0x4) mkdirat(r1, &(0x7f00002f9000-0x8)='./file0\x00', 0x0) mount(&(0x7f0000df2000)='./file0/file0\x00', &(0x7f0000a17000-0x8)='./file0\x00', &(0x7f00002cf000-0x4)="007609b0", 0x1003, &(0x7f0000a06000)="") mkdir(&(0x7f000078e000)='./file0/file0\x00', 0x0) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000784000-0x4)=0x0, 0x4) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000510000)={0x0, 0x0, 0x0}, &(0x7f00000ae000-0x4)=0xc) timer_create(0x7, &(0x7f000061c000-0x60)={0x0, 0x16, 0x6, @tid=r3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000a8f000-0x4)=0x0) unlinkat(r1, &(0x7f000057d000)='./file0\x00', 0x200) 2018/01/11 15:12:41 executing program 5: mmap(&(0x7f0000000000/0xe000)=nil, 0xe000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) mmap(&(0x7f000000e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r0, &(0x7f000000f000-0x38)={&(0x7f0000005000-0xc)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000003000-0x10)={&(0x7f000000a000-0x358)=@newae={0x50, 0x1e, 0x1, 0x0, 0x0, {{@in=@rand_addr=0x0, 0x0, 0x0, 0x0}, @in=@local={0xac, 0x14, 0x0, 0xaa}, 0x0, 0x0}, [@replay_val={0x10, 0xa, {0x0, 0x0, 0x0}}]}, 0x50}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/11 15:12:41 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000001000-0x10)='/selinux/create\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000000)=0xb32, 0x4) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = dup3(r1, r2, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f000083a000-0x6)={0x0, 0x0}, &(0x7f0000c60000)=0x6) getsockopt$bt_BT_FLUSHABLE(r3, 0x112, 0x8, &(0x7f00004f3000-0x4)=0x100, &(0x7f00008f3000)=0x4) 2018/01/11 15:12:41 executing program 7: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001000-0xa)='/dev/ptmx\x00', 0x400000, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000002000-0x11)='/selinux/relabel\x00', 0x2, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000000)={0x0, 0x72e, 0x10}, &(0x7f0000001000)=0xc) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x19, &(0x7f0000002000-0x6)={r2, 0x3}, 0x6) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r1, 0xc0305302, &(0x7f0000002000-0x30)={0x0, 0x9, 0x7fff, 0x3, 0x2, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) symlinkat(&(0x7f0000003000-0x8)='./file0\x00', r1, &(0x7f0000001000)='./file0\x00') mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KDGKBENT(r0, 0x4b46, &(0x7f0000004000-0x4)={0x9, 0x3, 0x56}) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f0000005000-0x2)=0x5, &(0x7f0000000000)=0x2) ioctl$TCSETA(r0, 0x5406, &(0x7f0000002000-0x14)={0x1f, 0x4, 0x81, 0x1, 0xfffffffffffffff7, 0x7, 0x7, 0xffff, 0x7ff, 0x5}) sync() fsetxattr(r0, &(0x7f0000005000-0x18)=@known='system.posix_acl_access\x00', &(0x7f0000003000-0x8)='\\user^^\x00', 0x8, 0x3) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000006000-0xe8)={{{@in6=@mcast1={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, @in=@remote={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in=@local={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000004000)=0xe8) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TTUNGETFILTER(r1, 0x801054db, &(0x7f0000006000)=""/48) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000004000-0x4)=0x6, 0x4) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) recvmsg$netrom(r1, &(0x7f0000000000)={&(0x7f0000003000)=@ax25={0x3, {"6412a7752be89a"}, 0x3}, 0x10, &(0x7f0000008000-0x80)=[{&(0x7f0000003000-0xd)="dc6caa00732b267d55172f0f83", 0xd}, {&(0x7f0000007000)="0e879a405ed9afd0005b5ea4cbe01a8870da497f061b8ccf226383b9e7fbe52f8982082024af8da152ed057b3fa6431910655e24979c7244b39d6e3d05e2dfffe693bda69449db98631f2118be96b6b96fbd94ba7a44b1684002304f5fb9a0579c580d5c", 0x64}, {&(0x7f0000002000)="", 0x0}, {&(0x7f0000007000)="883e30e37a61b8f744360960f1869d42cb87d0b09aa316496c7238fe04dd143d123b115fc27fb45c196bfa21ea65a832f206025b8b4fa8b77bda93b5b03fd294082ac37534d2d59f712604efb9cb", 0x4e}, {&(0x7f0000001000)="a2ecc9cd60a496a3ed3b0fb769098b1e7980a8a149c52e63c38c2c07e0826a4e9649d2ad6b89b16d5064c091bb7fb5080a79db4443db6bf859d8c60b625b9802917163f6cb9cd8a58a85105259dd4b74c351a5ee38d738cad13d5290f548ecf458f8cd937f1b39711f3db1bd973e6c9a04e648efff66b61e9343ff62112be623ede3ad8a4df4be16ae4a2412a79c6db7d0bc0736998bd91d8f6f50fb87714e48382573554c7e5d808e1c6770975ea06430999d7e279dccf3011bd8cb8323bf22b7750d32de1ee0c1166f3f8563027d0738e8cbd1a4611b5a0fb32604d5a71314acef482ec377f0dc10afc91d79a037c32c248c1bc14a26a05b810e6d5ca11a2dd5fa42b386f99f4cb2e53a97269753ce4547dcf4ac7106fb238de7cfea4cb311dea9a10b7c5ef3f52673f2cb35b3d41886b1a81c6077f33c12c00f7513120eb5c9f71ba3282615ddb4b2881c81c391f66e034a503b65f149d688b023a148151af9487c83112a4e655c58aa83a40191d1a968d6f72b516cf0ff0f94ee22a9e6e2c5ec804502090882b3ca928e6fee979023610fd308a20ced2531bd1b1dc9d3d1c657574894733aa91eebcdf5c7688bd6b9126ef35b680b2ca2f1a020589343d0edb3a1bea3d62b6e46ef20530a2966d9321cd432ca7b912575b4de7d8a45e27ceecba57165ee3cb4be2fd43ec36b5dcd83698403a80829591d12e0187d33408e5f8431e8da77591b1aed2276bbe4df4b104f5cfbaaca2fa9aca46bd8daf21f247fe0ebf23d18e43ffa286bfb0cfc87c471a028566896caee1611d89bfe27bad674110050d3dc5187f1c3ffe10a1c3cd12afdcaf1439a4d1acc6e7e934ebef134e338d1abf4d208de84e640192c2d678e9aa2eac648408e11f288608a050e4f271b7b164181ddbebd55bfa1506dd7b2f05ba131c4206d01625b7ad5f4ea08f129028657da6fe0489672368417f9693e97226b468f1fcd3e0ce6707bc33eb35ce4cf86a6ed0e95d92a6a54af385ec52d48b635a2a02459f5beb14551327ff14c54bde0a6212688913f7099c68519f8fdb239f5023efc3e0bcb230e2b5cb012b496f2f7bfd0810588b775848377761e977127fc025986a66a5b36f2b9a6997b0696c11d823a198b8c4518ec2acfdb57f9570c4ab190535973f4f2212d41a3201133b3b9ceeccd5872da9ddf2f523b35eae6fb002dc19af97dad0800305b83254912cc6db150eae2e600ff0605a42ba28c367cbf2c7d1dfbcd2c6c6bb52a65df3e46373cad66253c36b585e453953ed927d5d8c39876b97419d17d6435b4627b8d7be876455aea364ab515e39757b77bff5f2c4dd6933f612a1e1f235a26600e8337e09fef57ba6d339a6591f420c4cf85064da57ed13e7a86d93aff42d1e144a8f335377aa4a92ddba98944d4c120168170b5ccb4aec43375b7702eb5e44fedc9c30a903d97b237e82ab6f104f2c43ce96da960ea1b388c322ba916a4dc0bbaee8524c8baa52fb114b14a5646c4cf005439b395504cb5aab101faf769b515bdd3e723b1bb177e900e3223c660f1ad01ed949d38bc77f4f7b190ed7ef8ac857cc34a6b2de80739f415979b2b76ec3f6270596228685c1b198b93a46bdfe0964ac60b1767b26a96013ac854d867c127eda4b0e6609216fdef2a4cc65e7f52bdf8b09be7d9146c530bfc0b947c4640d09f4db879b36788f4385016239376e515a9b0e298fdf8cb654840ae045f3d8653c89d1edacb653898487f2522c51bf92f13f6a08263e7ffaffd38db99db4fafa99335039466fc9b12ab9036235e39beca123f84f60da6248f0cc9e8edf545af4e8d85ec2f50205d65f043cf9a32b442a62120b8f34f4ef8b112b79c7f584e03a13803a5bac769dffe256fc6f69c89c5b51c55111a59b777d447ea229bc07c83ad12700ddd25f0b8568a5b31414e2210036197df8c5d083e7d7cae271470f66fca1dedea466d866faea4504b8a54d1106746f93177e46382e8a85fa480cf3bba3790a1d256c9f706c309f62ce982190be238215869b54c606f6fcac82cf6b1bb87a8dfac9b149baf66d0b8050bc5d7c9651ab119252b04526adb38501d2938a188a1e02ca1c47b16c73374ac1ab989a366920ed55a88328a74cefe040a765a5ad356e9cf641adaa174c8ceb540cf8fb22b370f1e7adac1e7d15c61a51abbb6f03ac9726cd1cda0e685b92be90b481ba5bed1c5668b1ea8daca998ba9608e5279112b276e5e72218d7337ebf19bc22a3048492c38dd356c130ddacef90bcb5da9dc378c0bddce087caa4afe5b5050a5cc7176d67b9d1bbda2ef3eb412234541e74ceccf4140767840cbafa8583eb94d012ab9a211b20113b620c3559ba2d118a110bb80adc7c730192d99a9599be98450780b78c48411e07696d23b19f34973c60cd0cdbe90262c415720ffb74725a236374af24ada841bd4a47b68543082b1172cd57313428e871f6bf66fddbbfd09ceec4fadf794542f111801fbc984827bb1900a42f436ed9e2f7a9f1bc5638ac8175384f2d0a978862eac70d36331860f605179ef89d1e262b61f2172853890a1cb9aebab0a6aca99062ec568304849ce6f6d5bf09f31f156412249bfad6e7c88818c08cca9d24671d08bab1385cceb71d3c37e4dc19fd9d07ebe9d11f257448927bc1cbb831884f297887432ec5096fff359f66205cbbd782293330d4f45d787e7086da5c3908f6f2953824b27b08dbdee3a2d5f5dd91ce012dc90894c372c97cdbe66cd9a077e3f056017bc441a186d3163e81856ea74c93600f2037d68165a7627a4b0591c9865a9be064814283d946d53243438b861f3c978f4c7f3a80292185e2607eaf7a5106fc7cb9befacf7b7415f8d2203c08c5af31a0e2ee54b9d8d5eeab162aca9834d0d9e446847bb14454fbf32308de44428ecff6575df280950747a039314b4d534cd91577290ae7032296d7a174dcfe5e06039a37282ead2ec34017c304a27637ccb0f204ec924c8d65bd876d830c3ace7e599596053545c9e9d0bd39dc79b60c0a2da20422bad0e35c4f02e898d51b96a7851b45d3e346c3bbdc51e5cee24749842bb1edc6ede975198132fdb0335b21de3603e73e7e9dbbd063866653c92452fedecaa89941795d673054b71ab680ffae94f5f730c94bfe4dea83963b671a717b875b40427c2a9fda663f6e5f1d094d93058665e86ce753ebf26f636e739cb18148cce8f6ac4c1a3a3d4ded3ceb228be3e09712536d931472f4cd752a615a102f0c55628212fbf64992eb770f2d3d6c4a42e9efcaf6d5d4b7c9ab17d0b12ff19cc6868baa661da217c4aee16d5a33bf5a0c301352d8db83f1f781a71aca1fef7f861356cf60466837c3f44716637c592f66b2ae5b153ece02adfca4681a94adb94566dbd92da63bcf016fa5c6ea9fd16dfc34da57bbc4ed9cfaf9c38f457eabf993eb9e4a58703dba919b5bd8ee07bb5ba8c7acc4aea6619dea1dfd8ae4aa682a88e74c440d35baf81848528051663c3ee8afe9de1d9a1bd9290c0ce892f5ba7835d824bc3a394b33dd50b3f2f74e9c9abec820349ff4991051408b9758040be2cb3a48e0e148b6478ec85530f041addf4a5161ac6965c8f6109a278da4df12e1f55c6b53f4f4662aa18642d3d1aded802e2c8d3903889368b3dde118c8b387f82aa77b324ec02ca9fa1cfea356c06c992c12f5b63a9f3f380a251d90e7bb4abbd6b5ef0e22545f99fac9a1e3238fcf111078f1ab89492c46d2ea1f11be984d3313bd372a0c6993c9f5d10582ac6d237dafacc4ce69c2ad737f3aa0f1144decba83735dd53ecef784749c7e907da384af83cb03cce777437dc2649ffe5f15c46c5dbdb44f013c1c2f25479109c5a318b1c02efc8189c71f9ba54214dc366d7059e0ecd294aef0e66aec0194e1f439ad3f938bbc1802fde52785c32fa63a40c2c85cac8f0e1e150e2a434f00cef289d231f6b268b78ead1919cdf52c2e5543308ca9f2eab325c6cd094ac7a4de1ea48db7e7ec9d349ff33250be47b1b9fe432974db7e7f0963a3530998223cfe2216568d8e908fd819a2bc1f195d7b62401841b5660509920244c96c85e76208b363af2b52e9195ca136c744576ff4133d43aecb6682fb14a78f82cf2259f94c4f1ad2902cf3783dffe1115d651da1b6b2ae09e9f42b472aec1bda722250a80b24c397e8eaa6c636a0b2c0ef061bb738b05d131ac2ea9a74134fbf1762197b037ab8453b2efc18d98ddf3eba2bc9afbbae736c6e289bf82a27c586110b4b190f7c17cb7c9ecb349e699c9de154af80ea50a023312b21c6049830a886b2d1ac0dade59c6b9009612db48fb2e83840d9e5695ab45b2932f675ed4995216220757d949182293c83c0f84d319fe60557b047c3d91cc3901ca8c76deb271fa1623ab8f88aedd84d0ba31efdfcc3b44a23c995022df911c7c7717110dfea3ad77e8e6ba3edf78c06d7b17307cb4aea06ad7516e7d6559487be3d1e51176178daaa43c5c12ac3dcf7f3cbfe9d4ae846ad1362c1ffd7030d479835c6fe2c9b1b7a53b108872f4725fce9d171ca1b43d4a74fe18fb66f8f7eaed9b4e88b005cbbb8b80edab87f7e3383b49623bd3f9691f1812b299bc7eb58e85616253311a9348b215c5c18c1e10c0aed5a61ecd539055bac3c2d4d58c25eeffc90736d5111027dd34ffe8de54fb70c2eeebd8bdbae7aeb42dffb236251fa2944487269c0aed82fc94a9f98821c747a25b4803d0ce53a73870cbbdb04eb73060f287ff9339c7be7aa39b4717118a04f4c24abc55302ace2c10874f9bb534a74cc19c133fc1706f34af2bc1ee45fefd4208f002e39f9b83003ace3bee46a918ee18ad739c4c485b1bb7b83bb659e3d8114e2dd0183681fb08c543218eaafaf4b76fd2fa1f0447078da1184d84664919dd7705f79aa3bb468e5c5f120c8d4ad3b068be3c69387c9cc0948a4f3558ad257b836562f5244b42bbccb4c1e674ad4c67ed93da34ffec8ebfacd7a347e68085c60941616547f0e423ce80efa12bbd5274218467dc7476b55f3a760f0e541bcf5b63341262e40272e250bf05ba0f00291a69301fd4ae3109466565aa3689d70e6421dc651988acaa1cf84e902f4e03500724fec45c32de0858c8678d3a6717a3e3aad821c8714f12b78849a54a4a233d20550bcdc7dd9b58e8edea66a9626e343e5e9ce40e6d45f47dd305c16c33f7912daa66c59b35b6be8b5713175410da7254fe9d808d9bad9dd71f34f6cd8292e4a29dc40c838a31981fb355ccd06c2ecaaee95eb2c65a49ea4426f13a2c1682c591f48912f53e51322e75179ef1854db84ec8983af017d9e774110308b48fa029094c6876d80db2f5e6f828c66e23442d8827d76788b86abdc5ebccd41478bafa082278232a16fe96203456f2e3148b8cf08c3d261b1abfeab37836dc07053e096aaaece4182e9f8ef2d0fc47fc9d483c727da503193dce4a1bf8fe2129ec185d70c6740e7fadd05ec0e1b9dbaf3f0fb126ad43cb18ec8799cc1a9d3d1a5f56166debe0ae32d9982c46b77127f945bbe52c0b2ec888ae8c5085e89f218bc8040378c68539eefcf0418927cc8ee2337b9aec75ae3793efdcee2f5715c3650c413b64dcfe30ba555a274172674b07578686a6ec59193cae585da9a603f08205147b8b4afc9d7437ca7e9970e7df802a13c5cd82f76cb291c2516dfcb006e59b9d3cd0fb3c35873873f49f2d4db9619868b277371d81ac5909bbbb2a1ab7716817fb9c5b22f76cd0c0f75fde38503a5d9297710d1913c7e55c8df2804663", 0x1000}, {&(0x7f0000007000)="afc8a65e98b7807f3ec76c35b52bba8dd00ce10963705b5ba692e2bbaae9af2a0557d90305cc8df6f29c4607aa71de67b127da556f92f42d40d15b066c9284d3aa141f408ea2e7d4422aab92352fb179a2fe4392354b7b7d06bd2b37fa6ed54e5c2b0276bab7d3b5ea93d6ab63d66924552b9ec19aa70d3ad7b8fbdde68483beeb3a0a6971f735b797e44f2b7daf25e53dfdc7a20a6711b08a17b1962a95a7dcb2ba20f7d806414b940dac52f13952d9282f0b0bb92c48519f31541378bc416f344792a268504da980130516bf0ef23b6e7cc9d034d64a13d4231a3cf37d0a4f3c43a10bddf2286f10f7ea24a033c6e4fb0ee851", 0xf4}, {&(0x7f0000005000-0x1d)="50196467bc23248cfa200f5218188b020a1e37e9cee636048de9b9be37", 0x1d}, {&(0x7f0000005000-0x7c)="fbd6de3507f546e4eebc595753846d0005ffd772d7016de0916dc29178c3c7b1bfc2a47a01dfd552f05406b2288433b57091f9831010d0303aff7856600a1f31b1d03f995c6587167132c43e4c794db9c97f36e053f36044404504d3ccb40cbcc2c3c1462f9963aa4c92f967eff4b2673bec98ab3101b652f7f10ac3", 0x7c}], 0x8, 0x0, 0x0, 0x1}, 0x2020) ioctl$sock_netrom_TIOCINQ(r1, 0x541b, &(0x7f0000005000-0x4)=0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KDGKBSENT(r0, 0x4b48, &(0x7f0000009000-0x4)={0x1, 0x0, 0x7fff}) 2018/01/11 15:12:41 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x12, &(0x7f00009b5000-0xce)={@remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0x0}, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x0}, [], {{0x4, @x25={0x5347d1768d122c42, 0x42, 0x3, "91"}}}}, 0x0) syz_extract_tcp_res(&(0x7f0000479000-0x8)={0x0, 0x0}, 0xffffffff, 0x8) 2018/01/11 15:12:41 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000001f000)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) r1 = syz_open_dev$sndmidi(&(0x7f0000eb8000)='/dev/snd/midiC#D#\x00', 0xfffffffffffff000, 0x20801) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000a08000+0xc36)="00000002", 0x4) ioctl$DRM_IOCTL_GET_STATS(r1, 0x80f86406, &(0x7f0000fcb000)=""/105) 2018/01/11 15:12:41 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000001000-0xd)='/dev/dmmidi#\x00', 0x0, 0x400000) eventfd(0x8) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001000)={0x0, 0x0, 0x0}, &(0x7f0000001000)=0xc) ioprio_set$uid(0x3, r2, 0x8) ioctl$void(r0, 0xc0045878) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000002000)=0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000004000-0x8)={0x0, 0xda91}, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000000+0x586)={r3, 0x0}, 0x8) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000005000-0x20)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x5, 0x1, 0x0, 0x6, 0x9, 0x0, 0x9bbe}, &(0x7f0000005000-0x4)=0x20) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000006000-0x4)=@assoc_id=r3, &(0x7f0000003000-0x4)=0x4) readahead(r1, 0xb4, 0x7) setsockopt$netrom_NETROM_IDLE(r1, 0x103, 0x7, &(0x7f0000003000-0x4)=0x0, 0x4) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) signalfd(r0, &(0x7f0000006000)={0x254f3a5e}, 0x8) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000008000-0x8)={r4, 0x8}, 0x8) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getpeername$packet(r0, &(0x7f0000008000+0xfcd)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={[0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff}, [0x0, 0x0]}, &(0x7f0000004000-0x4)=0x14) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000009000-0x38)={&(0x7f0000009000-0xc)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000009000-0x10)={&(0x7f0000001000-0xb8)=@newpolicy={0xb8, 0x0, 0x8, 0x6, 0x1, {{@in=@remote={0xac, 0x14, 0x0, 0xbb}, @in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @rand_addr=0x5}, 0x0, 0x4, 0x1, 0x1, 0x2, 0x0, 0x20, 0x3f, r5, r2}, {0x7f8000000000, 0x7fffffff, 0x7b2d, 0x1, 0x1, 0x5, 0x8000, 0x7}, {0x100000000, 0x3, 0x4, 0x0}, 0x5, 0xffffffffffffffff, 0x2, 0x1, 0x0, 0x2}, []}, 0xb8}, 0x1, 0x0, 0x0, 0x8010}, 0x40000) 2018/01/11 15:12:41 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000522000)={0x0, 0xffffffffffffff6e, "fdffffffffffffff"}, &(0x7f0000a39000-0x4)=0x10) 2018/01/11 15:12:41 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sched_yield() sendmsg$nl_xfrm(r0, &(0x7f00007e4000)={&(0x7f0000a0a000)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f00008d4000-0x10)={&(0x7f0000956000)=@allocspi={0x104, 0x16, 0x8d9959dd7f1be581, 0xffffffffffffffff, 0xffffffffffffffff, {{{@in6=@loopback={0x0, 0x1}, @in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {@in=@multicast1=0xe0000001, 0xffffffffffffffff, 0x32}, @in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0}, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0}, [@mark={0xc, 0x15, {0xffffffffffffffff, 0x0}}]}, 0x104}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/11 15:12:41 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000010000-0xd)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x8, 0x0, &(0x7f0000006000-0x2c)=[@acquire={0x40046305, 0x0}], 0x0, 0x0, &(0x7f0000002000)=""}) fcntl$setpipe(r0, 0x407, 0x200) 2018/01/11 15:12:41 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000f6000-0xc)='/dev/autofs\x00', 0x1c7525c796d710d7, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f00008c5000)={0x0, @multicast1=0x0, @remote={0x0, 0x0, 0xffffffffffffffff, 0x0}}, &(0x7f0000001000-0x4)=0xc) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000d63000-0x18)={@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0, r1}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000001000)=""/161) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000003000-0x10)=@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x10) mremap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f0000000000/0x1000)=nil) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x3ff) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = accept(r0, &(0x7f0000003000)=@sco={0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000000000)=0x8) ioctl$EVIOCSABS2F(r0, 0x401845ef, &(0x7f0000002000-0x18)={0x2, 0x0, 0x3, 0xd4, 0x9, 0x3ff}) ioctl$VT_GETMODE(r0, 0x5601, &(0x7f0000001000-0x8)={0x0, 0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_ASSIGN_SET_INTX_MASK(r0, 0x4040aea4, &(0x7f0000004000)={0x5, 0x9, 0x7fff, 0x5, 0x80000000}) socket$bt_hidp(0x1f, 0x3, 0x6) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$dmmidi(&(0x7f0000005000)='/dev/dmmidi#\x00', 0x1, 0x1) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000004000-0x4)=0x0) perf_event_open(&(0x7f0000006000)={0x7, 0x78, 0x7ff, 0x8, 0x7, 0x1, 0x0, 0x80000001, 0x8022b, 0x1, 0x100000000, 0x1000, 0x1000000000000, 0x1, 0x4ee5, 0x4, 0x9, 0xffffffff7fffffff, 0x3, 0x20000000000000, 0x80, 0x3, 0xdc9d, 0x400, 0x6, 0x7f, 0xffff, 0xfffffffffffffc00, 0x1, 0x74, 0x93, 0x10001, 0x8, 0x3, 0x5, 0x4, 0x1ff, 0xd1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000007000-0x1)=0x0, 0xf}, 0x4210, 0xa148, 0xfff, 0x7, 0x912, 0x100, 0x6, 0x0}, r4, 0x1f, r0, 0x2) munlock(&(0x7f0000001000/0x4000)=nil, 0x4000) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r3, 0x84, 0x74, &(0x7f0000008000-0x4a)=""/74, &(0x7f0000007000)=0x4a) setsockopt$inet6_group_source_req(r3, 0x29, 0x2b, &(0x7f0000005000-0x108)={0xe6a, {{0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x9}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0xa, 0x2, 0xffffffffffff3de9, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0xfffffffffffff51d}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x108) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000009000-0x6)={0x0, 0x8}, &(0x7f0000007000)=0x6) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000008000)={r5, 0x4}, &(0x7f0000009000-0x4)=0x6) 2018/01/11 15:12:41 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000b65000)='/dev/autofs\x00', 0x80000, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000fc5000)={0x3ff, {0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x2, 0x2, @rand_addr=0x4aff1360, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x2, 0x1, @rand_addr=0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x100, 0x7, 0x100000001, 0x4, 0x7a7, &(0x7f00005d0000-0x10)=@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, 0xfffffffffffff130, 0x9, 0x92}) r1 = syz_open_procfs(0x0, &(0x7f0000b6d000-0xa)='net/udp\x00') perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x100, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000c90000)=[{&(0x7f000079c000)="287b2ed043682d32399265adaf395b1536724c3c36f1d6d232b73d61a26d0886199da3a26ab542b4bfbde65ed89d7492dd31f6ea7aa0794633c699f9fd1b19d528fad2a37488d8f8d68ab1c1b19f3576e1531dc0003ddae6bced1b8a92522ba184b34e8789e907da010044f9eed68edf6f012acf5d1afa97c63da2e8f8ec9a26bba7c9f5a004ba86403ca5882959", 0x8e}, {&(0x7f00008ee000)="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", 0x1000}, {&(0x7f0000881000)="250360", 0x3}, {&(0x7f0000466000)="a24acc32153f3ce6879f935b192579aa7a0cf800c85a84920a321778e13619bbd190199be0030ed99291134543a9dc1fa15badcc750cbd94bb4f13002314fce2f181a5ede2bcc6f6cefd8d51536067b5dd1e050d8bcd92e6de88ed51e8c530d1cc2c6953ba7b7ed0c8d6ac4d59d36f2c12fc90dca5a86e35af4453c99904d0cf991273caee0ce6b6e748a8b2f3a4faefab1cc75eb0497d50cc288e60564454eff5208f", 0xa3}, {&(0x7f0000197000-0x2a)="29d1027c6b7cbdfee1d5c24ea43123d85ee8bc7009d52fba7ec763717f73afac6ce0cfc839d756a6b926", 0x2a}, {&(0x7f00001f5000)="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", 0x1000}, {&(0x7f0000dd7000-0x38)="01eb91e33039af12cc0d088d01c533f540332c0276aa23ba0da464ef771456eb9aab17f210730d1c3d8e7b31127d03ca08422b77bb70d51b", 0x38}, {&(0x7f0000ac9000)="86990f1e67daf64cacd708ca5fc6333d47e0217f2ed26ef63c6080613c9d27fe458ab6a5738900d0740961c2d01b2d46c13208073db7d00cfa1a8a5c087f172f8afb58b903208a39a0b9927acc5eaebdbd3ee4747345cbeec1459700fa1c0eba099d08016e378360913e94a54ce3dddc97", 0x71}], 0x8, 0x0) getsockopt$inet_dccp_buf(r1, 0x21, 0xc, &(0x7f0000734000-0xdb)=""/219, &(0x7f000062f000)=0xdb) syz_open_dev$admmidi(&(0x7f000016b000-0xe)='/dev/admmidi#\x00', 0x5c5a, 0x42140) preadv(r1, &(0x7f0000306000-0x10)=[{&(0x7f0000724000-0xe0)=""/127, 0x7f}], 0x1, 0x20000000102) 2018/01/11 15:12:41 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) rt_sigaction(0x7, &(0x7f000069d000)={0x47e0e5, {0xfffffffffffff27d}, 0x8000000000000, 0x0}, &(0x7f000040f000-0x20)={0x0, {0x0}, 0x0, 0x0}, 0x8, &(0x7f00000ba000-0x8)={0x0}) r0 = accept4$unix(0xffffffffffffff9c, &(0x7f00004f4000-0x6e)=@file={0x0, ""/108}, &(0x7f0000371000)=0x6e, 0x80000) r1 = accept(r0, &(0x7f0000a15000-0xc)=@nl=@unspec={0x0, 0x0, 0x0, 0x0}, &(0x7f0000522000)=0xc) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000b57000-0x20)={@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @broadcast=0xffffffff}, 0x3f, 0x0, 0x0, 0x2, 0x401, 0x40, 0x9}, &(0x7f0000311000)=0x20) ftruncate(r0, 0x800004) connect$unix(r0, &(0x7f0000730000-0x8)=@abs={0x0, 0x0, 0x0}, 0x8) r2 = syz_open_dev$sg(&(0x7f0000d09000-0x9)='/dev/sg#\x00', 0x7, 0x40) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x4, 0x44031, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000ae2000-0x8c)={0x0, @in={{0x2, 0x1, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000b21000-0x4)=0x8c) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f000044c000-0x8)=@assoc_value={r3, 0x4}, &(0x7f00007bc000)=0x8) syz_open_dev$sg(&(0x7f00001fe000)='/dev/sg#\x00', 0x0, 0x0) 2018/01/11 15:12:41 executing program 3: pipe(&(0x7f0000efa000)={0x0, 0x0}) setsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000fa4000-0x4)=0x9, 0x4) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000001000-0x6)={0x0, 0x3}, &(0x7f0000001000-0x4)=0x6) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00002cf000-0x8)={r2, 0xffffffffffffffca}, 0x8) close(r1) r3 = fcntl$getown(r1, 0x9) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) capget(&(0x7f0000002000-0x8)={0x20080522, r3}, &(0x7f0000001000)={0x100, 0x7ff, 0x1f, 0x4c, 0x5, 0x7}) ioctl$DRM_IOCTL_INFO_BUFS(r0, 0xc0106418, &(0x7f0000001000-0x20)={0x13, 0x0, 0x3, 0x2, 0x2b7503c180145f8a, 0x8000}) ioctl$DRM_IOCTL_RM_MAP(r1, 0x4028641b, &(0x7f0000002000-0x28)={&(0x7f00002be000/0x3000)=nil, 0x0, 0x2, 0x2, &(0x7f000053a000/0x4000)=nil, 0xf6b}) r4 = shmget$private(0x0, 0x1000, 0x78000000, &(0x7f0000001000/0x1000)=nil) shmctl$IPC_RMID(r4, 0x0) set_robust_list(&(0x7f0000002000-0x18)={&(0x7f0000001000/0x1000)=nil, 0xb2, &(0x7f0000000000/0x2000)=nil}, 0x18) setsockopt$sock_void(r1, 0x1, 0x3f, 0x0, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) vmsplice(r1, &(0x7f0000001000-0x30)=[{&(0x7f0000003000-0xd)="9a58f4c66bdd0d091309715db5", 0xd}, {&(0x7f0000003000-0x1000)="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", 0x1000}, {&(0x7f0000002000)="d3e410204fb3ed36c143fab643f635e1b2c5cf524635f3a481743290436f3d21325d04eb3053b58d5096452e1f4f66a5825e20682dd5f82b41a3ba11be10af0d77b490154d9976281db5b584d65478080e30ca81e57e80f78cedc002d9df2281c957ace8839b55ebdfe4a24461c8d5d75ef78d1d4c67fbe36cb39bf623921991ed264ba837fa1770cefe9864c6699cc0fe7f3da8396a7e735165c63ba95b29989bde22016b7556a1c359be43dbcf872ecd5e1f5a47241429f8f5f308", 0xbc}], 0x3, 0x4) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) unlinkat(r0, &(0x7f0000003000)='./file0\x00', 0x200) getsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000000000)=0x0, 0x4) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000003000)={r0, r0, 0x6, 0x2}, 0x10) r5 = add_key$keyring(&(0x7f0000002000-0x8)='keyring\x00', &(0x7f0000002000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x0, 0x0, 0xfffffffffffffff8) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r6 = add_key(&(0x7f0000004000-0xc)='id_resolver\x00', &(0x7f0000005000-0x5)={0x73, 0x79, 0x7a, 0x2, 0x0}, &(0x7f0000002000)="62d6d8bec4502506eb4d9dede2b4b89825a75178fedf7b98f52160a1ae07e02f6c753c72ac08d613bb8ba3c4e5f051445d3499b6ec60fa921d8169249f6b3205733d77564ab79c643a5fb2060549ae", 0x4f, 0xfffffffffffffffc) keyctl$negate(0xd, r5, 0xffffffffffffffe0, r6) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000003000+0x24b)=0x0, &(0x7f0000001000-0x4)=0x4) 2018/01/11 15:12:41 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = request_key(&(0x7f0000693000-0x1)='rxrpc_s\x00', &(0x7f0000480000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000ca5000-0xb)='^wlan0eth1\x00', 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000a86000)='keyring\x00', &(0x7f0000001000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x0, 0x0, 0x0) r2 = add_key$user(&(0x7f0000948000-0x5)='user\x00', &(0x7f0000a2e000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f000018e000)='D', 0x1, r1) r3 = add_key$user(&(0x7f0000bdd000-0x5)='user\x00', &(0x7f0000d08000)={0x73, 0x79, 0x7a, 0x1, 0x0}, &(0x7f0000bc2000-0x140)="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", 0x139, r0) keyctl$dh_compute(0x17, &(0x7f0000abf000-0xc)={r2, r3, r3}, &(0x7f0000742000)=""/3, 0x3, &(0x7f000003d000-0x38)={&(0x7f00003ba000)={'hmac(sha3-384)\x00'}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/11 15:12:41 executing program 4: r0 = syz_open_dev$mouse(&(0x7f0000e6a000)='/dev/input/mouse#\x00', 0x1, 0x400000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000d1a000-0x4)=0x8) mmap(&(0x7f0000000000/0xd000)=nil, 0xd000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f0000001000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r1, 0x40405514, &(0x7f000000c000)={0x9, 0x0, 0x0, 0x0, "ddfbe36de3f9b5e3e004bcc0ae4de5d4e831c68b6c2956c2874476ee83e417454f684cab6a71b139644ea97a", 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r1, 0x40405515, &(0x7f0000005000)={0x9, 0x0, 0x0, 0x0, "1ef4bc48491acd5e0c4b976cba7eef36c40efce39f2b9c125ba7a77d8dd019d6041e65648e7f165944391be5", 0x0}) 2018/01/11 15:12:41 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0x96c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00009ed000)='./file0\x00', 0x0) lsetxattr(&(0x7f0000911000-0x8)='./file0\x00', &(0x7f0000fb0000-0x19)=@known='system.posix_acl_default\x00', &(0x7f0000fbf000)="020000000200012300000000fffff37f00000000", 0x14, 0x0) r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000d71000)='/selinux/mls\x00', 0x0, 0x0) setsockopt$netrom_NETROM_N2(r0, 0x103, 0x3, &(0x7f0000ff3000-0x4)=0x3, 0x4) [ 41.607313] binder: 6657:6659 Acquire 1 refcount change on invalid ref 0 ret -22 [ 41.645995] binder: 6657:6659 Acquire 1 refcount change on invalid ref 0 ret -22 [ 41.679840] ================================================================== [ 41.687256] BUG: KASAN: slab-out-of-bounds in sha3_update+0xdf/0x2e0 [ 41.693722] Write of size 320 at addr ffff8801ca3e3bbc by task syz-executor6/6672 [ 41.701305] [ 41.702903] CPU: 0 PID: 6672 Comm: syz-executor6 Not tainted 4.15.0-rc7-next-20180111+ #94 [ 41.711271] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 41.720589] Call Trace: [ 41.723153] dump_stack+0x194/0x257 [ 41.726756] ? arch_local_irq_restore+0x53/0x53 [ 41.731399] ? show_regs_print_info+0x18/0x18 [ 41.735862] ? keyctl_dh_compute+0xac/0xf3 [ 41.740077] ? sha3_update+0xdf/0x2e0 [ 41.743851] print_address_description+0x73/0x250 [ 41.748661] ? sha3_update+0xdf/0x2e0 [ 41.752435] kasan_report+0x23b/0x360 [ 41.756211] check_memory_region+0x137/0x190 [ 41.760590] memcpy+0x37/0x50 [ 41.763666] sha3_update+0xdf/0x2e0 [ 41.767269] ? trace_event_raw_event_sched_switch+0x800/0x800 [ 41.773126] crypto_shash_update+0xda/0x240 [ 41.777431] hmac_update+0x7e/0xa0 [ 41.780943] crypto_shash_update+0xda/0x240 [ 41.785230] ? hmac_import+0x1bd/0x230 [ 41.789095] __keyctl_dh_compute+0x160f/0x1990 [ 41.793684] ? dh_data_from_key+0x340/0x340 [ 41.797984] ? trace_hardirqs_off+0xd/0x10 [ 41.802195] ? find_held_lock+0x35/0x1d0 [ 41.806234] ? __might_fault+0x110/0x1d0 [ 41.810262] ? lock_downgrade+0x980/0x980 [ 41.814378] ? lock_release+0xa40/0xa40 [ 41.818320] ? trace_event_raw_event_sched_switch+0x800/0x800 [ 41.824193] ? kasan_check_write+0x14/0x20 [ 41.828400] keyctl_dh_compute+0xac/0xf3 [ 41.832429] ? __keyctl_dh_compute+0x1990/0x1990 [ 41.837159] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 41.842146] SyS_keyctl+0x72/0x2c0 [ 41.845660] entry_SYSCALL_64_fastpath+0x29/0xa0 [ 41.850382] RIP: 0033:0x452ac9 [ 41.853537] RSP: 002b:00007fd1e56adc58 EFLAGS: 00000212 ORIG_RAX: 00000000000000fa [ 41.861213] RAX: ffffffffffffffda RBX: 000000000071bea0 RCX: 0000000000452ac9 [ 41.868457] RDX: 0000000020742000 RSI: 0000000020abeff4 RDI: 0000000000000017 [ 41.875701] RBP: 00000000000003aa R08: 000000002003cfc8 R09: 0000000000000000 [ 41.882936] R10: 0000000000000003 R11: 0000000000000212 R12: 00000000006f3890 [ 41.890178] R13: 00000000ffffffff R14: 00007fd1e56ae6d4 R15: 0000000000000000 [ 41.897435] [ 41.899041] Allocated by task 6672: [ 41.902637] save_stack+0x43/0xd0 [ 41.906056] kasan_kmalloc+0xad/0xe0 [ 41.909739] __kmalloc+0x162/0x760 [ 41.913253] __keyctl_dh_compute+0x2b0/0x1990 [ 41.917715] keyctl_dh_compute+0xac/0xf3 [ 41.921746] SyS_keyctl+0x72/0x2c0 [ 41.925269] entry_SYSCALL_64_fastpath+0x29/0xa0 [ 41.929991] [ 41.931590] Freed by task 3142: [ 41.934838] save_stack+0x43/0xd0 [ 41.938257] __kasan_slab_free+0x11a/0x170 [ 41.942458] kasan_slab_free+0xe/0x10 [ 41.946224] kfree+0xd9/0x260 [ 41.949296] load_elf_binary+0x24b9/0x4c10 [ 41.953501] search_binary_handler+0x142/0x6b0 [ 41.958048] do_execveat_common.isra.30+0x1711/0x22a0 [ 41.963201] SyS_execve+0x39/0x50 [ 41.966625] do_syscall_64+0x273/0x920 [ 41.970478] return_from_SYSCALL_64+0x0/0x75 [ 41.974848] [ 41.976443] The buggy address belongs to the object at ffff8801ca3e3ac0 [ 41.976443] which belongs to the cache kmalloc-512 of size 512 [ 41.989066] The buggy address is located 252 bytes inside of [ 41.989066] 512-byte region [ffff8801ca3e3ac0, ffff8801ca3e3cc0) [ 42.000903] The buggy address belongs to the page: [ 42.005811] page:ffffea000728f8c0 count:1 mapcount:0 mapping:ffff8801ca3e30c0 index:0x0 [ 42.013918] flags: 0x2fffc0000000100(slab) [ 42.018128] raw: 02fffc0000000100 ffff8801ca3e30c0 0000000000000000 0000000100000006 [ 42.025980] raw: ffffea0007286da0 ffffea00072535a0 ffff8801dac00940 0000000000000000 [ 42.033822] page dumped because: kasan: bad access detected [ 42.039495] [ 42.041087] Memory state around the buggy address: [ 42.045982] ffff8801ca3e3b00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 42.053309] ffff8801ca3e3b80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 42.060640] >ffff8801ca3e3c00: 00 00 00 00 00 00 00 00 00 fc fc fc fc fc fc fc [ 42.067969] ^ [ 42.073652] ffff8801ca3e3c80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 42.080981] ffff8801ca3e3d00: fc fc fc fc fc fc fc fc 00 00 00 00 00 00 00 00 [ 42.088312] ================================================================== [ 42.095633] Disabling lock debugging due to kernel taint [ 42.101218] Kernel panic - not syncing: panic_on_warn set ... [ 42.101218] [ 42.108564] CPU: 0 PID: 6672 Comm: syz-executor6 Tainted: G B 4.15.0-rc7-next-20180111+ #94 [ 42.118234] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 42.127554] Call Trace: [ 42.130108] dump_stack+0x194/0x257 [ 42.133702] ? arch_local_irq_restore+0x53/0x53 [ 42.138338] ? kasan_end_report+0x32/0x50 [ 42.142455] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 42.147174] ? vsnprintf+0x1ed/0x1900 [ 42.150944] ? sha3_update+0xb0/0x2e0 [ 42.154711] panic+0x1e4/0x41c [ 42.157868] ? refcount_error_report+0x214/0x214 [ 42.162590] ? add_taint+0x1c/0x50 [ 42.166097] ? add_taint+0x1c/0x50 [ 42.169603] ? sha3_update+0xdf/0x2e0 [ 42.173376] kasan_end_report+0x50/0x50 [ 42.177321] kasan_report+0x148/0x360 [ 42.181091] check_memory_region+0x137/0x190 [ 42.185463] memcpy+0x37/0x50 [ 42.188534] sha3_update+0xdf/0x2e0 [ 42.192132] ? trace_event_raw_event_sched_switch+0x800/0x800 [ 42.197984] crypto_shash_update+0xda/0x240 [ 42.202278] hmac_update+0x7e/0xa0 [ 42.205786] crypto_shash_update+0xda/0x240 [ 42.210071] ? hmac_import+0x1bd/0x230 [ 42.213926] __keyctl_dh_compute+0x160f/0x1990 [ 42.218481] ? dh_data_from_key+0x340/0x340 [ 42.222769] ? trace_hardirqs_off+0xd/0x10 [ 42.226974] ? find_held_lock+0x35/0x1d0 [ 42.231005] ? __might_fault+0x110/0x1d0 [ 42.235035] ? lock_downgrade+0x980/0x980 [ 42.239150] ? lock_release+0xa40/0xa40 [ 42.243091] ? trace_event_raw_event_sched_switch+0x800/0x800 [ 42.248952] ? kasan_check_write+0x14/0x20 [ 42.253153] keyctl_dh_compute+0xac/0xf3 [ 42.257178] ? __keyctl_dh_compute+0x1990/0x1990 [ 42.261915] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 42.266899] SyS_keyctl+0x72/0x2c0 [ 42.270408] entry_SYSCALL_64_fastpath+0x29/0xa0 [ 42.275128] RIP: 0033:0x452ac9 [ 42.278282] RSP: 002b:00007fd1e56adc58 EFLAGS: 00000212 ORIG_RAX: 00000000000000fa [ 42.285955] RAX: ffffffffffffffda RBX: 000000000071bea0 RCX: 0000000000452ac9 [ 42.293189] RDX: 0000000020742000 RSI: 0000000020abeff4 RDI: 0000000000000017 [ 42.300424] RBP: 00000000000003aa R08: 000000002003cfc8 R09: 0000000000000000 [ 42.308179] R10: 0000000000000003 R11: 0000000000000212 R12: 00000000006f3890 [ 42.315412] R13: 00000000ffffffff R14: 00007fd1e56ae6d4 R15: 0000000000000000 [ 42.323338] Dumping ftrace buffer: [ 42.326847] (ftrace buffer empty) [ 42.330520] Kernel Offset: disabled [ 42.334112] Rebooting in 86400 seconds..