&(0x7f000081f000)="eff9c243920ba043422cc572d4d81afb2be808965680fff875e62a9c5369454f331680646ac9e6ea466adbe37f35994c88e2ae414d0d2cc20651619653ebb32867085238197584e0a0c4f593bed7a4a48e3136ba2027cea75eb592508879ab8dea91bb084b937af46fc7d835c64364074b162996930fd369ef744485c9714cc3f4ad995110e3967641d8a6eb14cd6aa46b59c2d376db88c17f8d6d0c8de36d761f39f31c04b49654fcedcc4994f728d63bb5d5ac471387503fc1624beed4e6f73249c188f286399be9aa61b03689291dd403c332b3b4b46e8a1fec2978a409c0e517", 0xe2}], 0x1) sendmmsg(r0, &(0x7f00001c1000)=[{{&(0x7f0000874000)=@can={0x1d, 0x0, 0x0, 0x0}, 0x10, &(0x7f0000dc4000)=[{&(0x7f00004e1000-0xbf)="7f", 0x1}], 0x1, 0x0, 0x0, 0x0}, 0x0}], 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000267000-0x4)=0x0, 0x4) sendmsg$key(r1, &(0x7f0000351000)={0x0, 0x0, &(0x7f0000886000)={&(0x7f0000dd7000+0x99)={0x2, 0x0, 0x0, 0x0, 0x56, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, []}, 0x10}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/31 16:15:59 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00005ac000)='mountstats\x00') connect$bt_l2cap(r0, &(0x7f0000211000-0xe)={0x1f, 0x0, {0x0, 0x0, 0x7fffffff, 0x0, 0x800, 0x3f}, 0x0, 0x0}, 0xe) r1 = syz_open_dev$loop(&(0x7f0000763000)='/dev/loop#\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f00000b9000-0xf)="740006000000000000000000008c00", 0x0) pwritev(r2, &(0x7f0000cca000-0x10)=[{&(0x7f0000aa4000)="aa", 0x1}], 0x1, 0x81007) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) fallocate(r1, 0x1, 0xfff, 0x9) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000cc8000)={0x0, 0x0}) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r1) 2018/01/31 16:15:59 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fbc000-0x10)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0x4004510f, &(0x7f0000e2b000-0x1)=0x0) 2018/01/31 16:15:59 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f00009fc000-0x8)='./file0\x00', 0x20000, 0x10) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffff9c, 0x84, 0x77, &(0x7f00007ce000-0xe)={0x0, 0x4, 0x3, [0x3, 0x2, 0x87f1]}, &(0x7f0000529000-0x4)=0xe) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f000025f000-0x8)={r2, 0x6}, &(0x7f00008cf000)=0x8) bind$alg(r0, &(0x7f00005ba000)={0x26, 'aead\x00', 0x1000, 0x0, 'rfc4106(gcm(aes))\x00'}, 0xfffffffffffffe6a) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) bind$alg(r0, &(0x7f00002dc000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw-serpent-sse2\x00'}, 0x58) r3 = syz_open_dev$midi(&(0x7f000022a000)='/dev/midi#\x00', 0x4, 0x100) ioctl$SNDRV_TIMER_IOCTL_GINFO(r3, 0xc0f85403, &(0x7f00003e9000-0xf8)={{0x3, 0x3, 0x7fffffff, 0x0, 0x1b}, 0x4, 0xac93, 'id1\x00', 'timer0\x00', 0x0, 0x80000000, 0x0, 0x6, 0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/31 16:15:59 executing program 7: mmap(&(0x7f0000000000/0x30000)=nil, 0x30000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x2c) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000017000)={0xa, 0xffffffffffffffff, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0x9}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f000002f000)=@routing={0x0, 0x0, 0x0, 0x0, 0x0, []}, 0x8) r1 = dup(r0) mmap(&(0x7f0000030000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000030000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000031000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000032000-0x4)='tls\x00', 0x4) mmap(&(0x7f0000031000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$bt_BT_VOICE(r0, 0x112, 0xb, &(0x7f000001f000-0x2)=0xfff, &(0x7f0000031000)=0x2) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffff9c, 0xc0106426, &(0x7f0000031000-0x10)={0x8, &(0x7f0000031000-0x40)=[{0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}]}) mmap(&(0x7f0000032000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000002000-0x10)={0x0, 0x58, &(0x7f000002a000-0x58)=[@in={0x2, 0x2, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x2, 0x10000, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x4a0}, @in={0x2, 0x1, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x2, 0xc49, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @remote={0xac, 0x14, 0x0, 0xbb}}, 0xffff000000000000}]}, &(0x7f0000032000)=0x10) mmap(&(0x7f0000032000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000032000)={r3, 0x7fffffff, 0x1}, 0x8) mmap(&(0x7f0000030000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_LOCK(r1, 0x4008642a, &(0x7f0000030000)={r2, 0x0}) mmap(&(0x7f0000030000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg(r0, &(0x7f000001f000)={0x0, 0x0, &(0x7f000001d000)=[], 0x0, &(0x7f0000030000)=[], 0x0, 0x0}, 0x0) 2018/01/31 16:15:59 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = dup2(r0, r0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000008000)={0x0, 0x0, 0x208, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x20) close(0xffffffffffffffff) 2018/01/31 16:15:59 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x3, 0x0) r1 = fcntl$getown(r0, 0x9) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) move_pages(r1, 0xa, &(0x7f0000002000-0x50)=[&(0x7f0000f62000/0x2000)=nil, &(0x7f0000f21000/0x3000)=nil, &(0x7f0000379000/0x2000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000f2d000/0x2000)=nil, &(0x7f00008f9000/0x4000)=nil, &(0x7f00001e2000/0x2000)=nil, &(0x7f0000928000/0x3000)=nil, &(0x7f0000a37000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil], &(0x7f0000002000-0x14)=[0x4, 0x1000, 0x136, 0x4, 0xfffffffffffffffb], &(0x7f0000001000)=[0x0, 0x0], 0x6) preadv(r0, &(0x7f0000003000-0x40)=[{&(0x7f0000011000)=""/122, 0x7a}], 0x1, 0x0) 2018/01/31 16:15:59 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x807) dup2(r0, r0) 2018/01/31 16:15:59 executing program 3: mmap(&(0x7f0000000000/0x1b000)=nil, 0x1b000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) mmap(&(0x7f000001b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000019000-0x4)=0x0, &(0x7f000001b000)=0x4) syz_emit_ethernet(0x66, &(0x7f0000011000+0x703)={@random="cd3997030f00", @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x67, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0], {0x0, 0x6, "f50106", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @rand_addr=0x0}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, [], ""}}}}}}}, 0x0) 2018/01/31 16:15:59 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00003b5000)={&(0x7f00008f5000)=@llc={0x1a, 0x0, 0x9, 0x0, 0x0, 0x0, @remote={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xbb}, [0x0, 0x0]}, 0x10, &(0x7f0000aa6000-0x10)=[{&(0x7f0000dbb000-0xb8)="d584f16407e47e541828af92b0017d9dfd93134edac55181c536dfe8e8987a8fa5738636e85f19bbf45ed8996d697b37619c0d6c7efff64c19e1d6943312ae344b86bb9f06fe93ca15dbb17e9f3b3eed8ae64f037f43163bb9f9de2731e5317b76a9c2065fdb478f84cbc73c4e8bbfa9db27170d345422ad01d997d90000000000007fff831d81ca593fcc4012ca0c7cbfd17977668a41c0c290c6ffdd2c2d0b67f524b85ca1d9958d8990a7d726603b5bcdacadb2d89eb1", 0xb8}], 0x0, &(0x7f00003c8000)=[{0xb0, 0x10f, 0x7, "39d6c5e793758cbaa0c0b80c49512f981140f35e56e7ea4d6da29bb0ec5c3c36a5919de1238cb709509d4fc7d5d7819d98a73b13762d5c6539bb9f7f68d857888286b24ef4803a0ba5415efaba565719a2ea9725aa702ead11315e66dd9aa431ea34f140f11c90224f6fac7d8f42c065f0d98fd831fcd8282549b3bb4aad65c2641f76254542e5af9e7215156c9a7897f3d607381de3f4f9d9c4d4"}, {0xe0, 0x84, 0x2, "450f4f6ba8917a063ed045f015b7427c3997f4d6b5e837fe6f8b2450512f2fc2dacc48166c653e262a9dd947148737e051edec6a7aace230571fac46f0f945263dd4567688f9034c950ae6c0b900ac9603694307fa0dcf3ebeeda12c981e6468b827497fca878ac701b1607d100207c9f00c83c2b1651c967d2d29be2f454fffe80ec77b55254a8d4f7b1b512f7c27b8ac0181a558a028fd4447a1fe5fe398e1a00781c4a5219b9be0a3bfe1474c301be8313f38986bf7f9c1f97229cb87f5f4127809c4a0f57f54fb379c5596"}], 0x190, 0x20000000}, 0x4001) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000584000)={0x5449, 0xc, 0x1, 0xffffffffffffff9c, 0x0}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = accept$inet(0xffffffffffffff9c, &(0x7f0000773000-0x10)={0x0, 0xffffffffffffffff, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f000011a000)=0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) clock_gettime(0x0, &(0x7f0000d79000-0x7)={0x0, 0x0}) ppoll(&(0x7f000038c000-0x20)=[{r0, 0x8000, 0x0}, {r1, 0x4605, 0x0}, {r2, 0x81, 0x0}, {r3, 0x1002, 0x0}], 0x4, &(0x7f000006a000)={r4, r5+10000000}, &(0x7f0000a8c000-0x8)={0x1}, 0x8) 2018/01/31 16:15:59 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa, 0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1, 0x0}) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000002000)='/dev/qat_adf_ctl\x00', 0x200000, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_ipx_SIOCIPXCFGDATA(r1, 0x89e2, &(0x7f0000001000)={0x0, 0x0}) name_to_handle_at(0xffffffffffffffff, &(0x7f0000012000-0x8)='./file0\x00', &(0x7f0000002000)={0x8, 0x0, ""}, &(0x7f0000014000-0x4)=0x0, 0x1000) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x32, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000b26000)="", &(0x7f0000eaa000-0x4)=0x0, &(0x7f000039b000)=0x0, &(0x7f0000bda000)="") ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000612000-0x10)={&(0x7f0000a1e000/0x4000)=nil, 0x4000}) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f00000c1000-0x10)={&(0x7f0000011000/0x3000)=nil, 0x3000}) accept4$ipx(r1, &(0x7f0000a83000-0x10)={0x0, 0x0, 0x0, ""/6, 0x0, 0x0}, &(0x7f0000dd3000)=0x10, 0x0) 2018/01/31 16:15:59 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x20000000000003, 0x0) write(r0, &(0x7f0000945000-0x22)="220000005e000721004f10f7e2ffd90000000000000000edff000000e700ff02f157", 0x22) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001000-0x9)='/dev/ppp\x00', 0xfffffffffffffffc, 0x0) ioctl$sock_ipx_SIOCGIFADDR(r0, 0x8915, &(0x7f0000d20000-0x20)={"3a4d5776eb6cca2c97fcd2b1f2710e68", {0x4, 0x49, 0x2, "3d6d00c0f44c", 0x5434, 0x0}}) recvfrom$ax25(r0, &(0x7f0000724000-0xdb)=""/219, 0xdb, 0x0, 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000001000-0xf6)=""/246) recvfrom(r0, &(0x7f0000363000-0x8c)=""/140, 0x8c, 0x0, 0x0, 0x0) 2018/01/31 16:15:59 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000000+0x314)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f00005e1000-0x18)={0x0, 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x50, 0x0, &(0x7f0000001000-0x50)=[@request_death={0x400c630e, 0x0, 0x4}, @enter_looper={0x630c}, @acquire={0x40046305, 0x1}, @request_death={0x400c630e, 0x0, 0x4}, @decrefs={0x40046307, 0x4}, @increfs_done={0x40106308, r1, 0x1}, @release={0x40046306, 0x4}], 0x73, 0x0, &(0x7f0000000000)="21d7585c6d2817228c9883e35e75721d6071548986b1e9ef9c32620b41e50756bb7d12dd464384bdee30d307960369751b6584e5046b984e115a554f5e276c093f8b2d8c192343326cfdf0ceae78db82b0f928ac3efc57ddbb9515d6fa8b9f8010aa2b7e14db27f0634828831789fe5c6f1877"}) 2018/01/31 16:15:59 executing program 7: mmap(&(0x7f0000000000/0x30000)=nil, 0x30000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r0, &(0x7f0000017000)={0xa, 0xffffffffffffffff, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0x9}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f000002f000)=@routing={0x0, 0x0, 0x0, 0x0, 0x0, []}, 0x8) r1 = add_key$user(&(0x7f0000008000)='user\x00', &(0x7f0000006000-0x5)={0x73, 0x79, 0x7a, 0x2, 0x0}, &(0x7f000001b000-0x19)="0ac49159b522074f5778cedb6836285cfe9c67d48b26df3357", 0x19, 0x0) mmap(&(0x7f0000030000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000030000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = add_key$keyring(&(0x7f0000031000-0x8)='keyring\x00', &(0x7f0000030000)={0x73, 0x79, 0x7a, 0x3, 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$unlink(0x9, r1, r2) sendmsg(r0, &(0x7f000001f000)={0x0, 0x0, &(0x7f000001d000)=[], 0x0, &(0x7f0000004000)=[], 0x0, 0xffffffffffffffff}, 0x0) 2018/01/31 16:15:59 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4f000-0x4)=0x0, 0xec) 2018/01/31 16:15:59 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000040fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000886000-0x8)='./file0\x00', 0x0) mount(&(0x7f0000528000-0x8)='./file0\x00', &(0x7f0000a17000+0x964)='./file0\x00', &(0x7f0000014000)='proc\x00', 0x0, &(0x7f0000fc9000)="") r0 = open(&(0x7f0000304000-0x8)='./file0\x00', 0x161400, 0x0) mount(&(0x7f0000d0c000)='./file0\x00', &(0x7f0000c78000-0x8)='./file0\x00', &(0x7f0000ec2000)='ramfs\x00', 0x0, &(0x7f000002d000)="") getdents(r0, &(0x7f0000ae3000)=""/224, 0xe0) accept$netrom(r0, 0x0, &(0x7f0000736000-0x4)=0x0) [ 333.558174] binder: 11412:11415 ioctl c018620b 205e0fe8 returned -14 [ 333.583890] binder: 11412:11429 ioctl c0306201 20000000 returned -14 2018/01/31 16:15:59 executing program 2: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x1000, 0x4100) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000001000-0x4)=0x0, &(0x7f000045f000-0x4)=0x4) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$inet_sctp(r1, &(0x7f000054a000-0x38)={&(0x7f00009f2000)=@in={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, &(0x7f000076d000)=[], 0x0, &(0x7f0000101000-0x90)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, @sndinfo={0x20, 0x84, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0}}], 0x60, 0x0}, 0x0) 2018/01/31 16:15:59 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f62000-0x1c)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f5a000-0x4)=0x4, 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x2f, &(0x7f0000d1c000)=0xfffffffffffffc04, 0xfed5) bind$inet6(r2, &(0x7f0000f5e000-0x1c)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) listen(r0, 0x40000000000005) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00009e5000-0xc)={0x0, 0x0, 0x0}, &(0x7f0000e53000-0x4)=0xc) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000419000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) r4 = accept(r0, 0x0, &(0x7f000060c000)=0x0) sendto$inet6(r3, &(0x7f0000b25000)="", 0x0, 0x0, &(0x7f0000cfc000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, 0x0}, 0x1c) sendmsg$inet_sctp(r4, &(0x7f0000dc9000)={&(0x7f000067f000)=@in={0x2, 0xffffffffffffffff, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, &(0x7f00001b2000-0x70)=[], 0x0, &(0x7f0000301000)=[], 0x0, 0x0}, 0x0) sendto(r3, &(0x7f0000064000-0x2)="943d", 0x2, 0x0, &(0x7f0000507000-0x10)=@ethernet={0x0, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendmsg$key(r4, &(0x7f000097a000)={0x0, 0x0, &(0x7f00009e0000)={&(0x7f00003cc000-0x48)={0x2, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, []}, 0x10}, 0x1, 0x0, 0x0, 0x0}, 0x0) sendto$inet(r4, &(0x7f0000d2a000)="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", 0x1000, 0x40, &(0x7f0000c45000-0x10)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) 2018/01/31 16:15:59 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00004d8000)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm(aes))\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f00006d7000)='/dev/dsp\x00', 0x200002, 0x0) ioctl$sock_ipx_SIOCGIFADDR(r1, 0x8915, &(0x7f0000b15000)={"eda8514678acf3f4515918941a81fa01", {0x4, 0x1, 0x0, "7754f37a09d5", 0x5, 0x0}}) 2018/01/31 16:15:59 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f000031b000)={0x1, &(0x7f0000966000)=[{0x6, 0x0, 0x0, 0x407ffc0004}]}) r0 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setrlimit(0x1000000000000007, &(0x7f000068d000)={0x0, 0x0}) dup(r0) syz_open_dev$adsp(&(0x7f0000c80000)='/dev/adsp#\x00', 0x5, 0x80000) 2018/01/31 16:15:59 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x80000040fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TTUNGETFILTER(r0, 0x801054db, &(0x7f0000306000-0xf)=""/15) r1 = fcntl$getown(r0, 0x9) r2 = syz_open_procfs(r1, &(0x7f00001a7000-0xf)="0020742f69538b703600") preadv(r2, &(0x7f000030f000-0x40)=[{&(0x7f0000520000)=""/178, 0xb2}, {&(0x7f00005f9000-0x3a)=""/51, 0x33}, {&(0x7f000043c000-0xb4)=""/68, 0x44}], 0x3, 0x1) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001000-0x9)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f000081b000-0x10)={0x0, 0x0, 0x0}) getxattr(&(0x7f0000d15000-0x8)='./file0\x00', &(0x7f0000eb9000)=@known='com.apple.FinderInfo\x00', &(0x7f00001ab000)=""/198, 0xc6) sendfile(r3, r3, &(0x7f0000fa2000)=0x0, 0x3f) writev(r3, &(0x7f000066c000)=[{&(0x7f00002fc000)="b096dd1bd82eae238e6905086cad1ba59c071db13106bf4e22eb42a0a0ba09126cef8b56d3690a2b9c2fdd4397d36107969af00b38d18988ecb5449f1f4813e711f516358660e7015a91c4676185c4128e1e5b97a9398cd358eab97d7625728e7ffa0a66f44ac49d47d026a510019b4492816f789852c10d16b991c7c2ae49f010b6ae5da171757c8a28", 0x8a}], 0x1) semget$private(0x0, 0x5, 0x10) ioctl$KVM_REGISTER_COALESCED_MMIO(r4, 0x4010ae67, &(0x7f0000052000)={0xcffe, 0x4, 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000c36000-0x2c)={0x0, 0x6, 0x40, 0x0, 0x4, r2, 0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x2c) unshare(0x2000) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000f37000-0x86)={0x0, 0x7e, "7d68c5ba2d36a242371e60e7e370cbf710e7bc9a86b39e085e70bbcfbabaacd2747cf0272febdccec792d73581d41f072a4a3780fb59c2809d632fc0ea9b38337f188c6d874c5bdd723cbfc0856e0629a6474e2ed4d060070f5cffff5b0dedcbc88023a3f6af69564471f3cfec39b08ba4194bee83a8b4646fdb6ba0eaec"}, &(0x7f0000455000-0x4)=0x86) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000bdc000-0x8)={r5, 0x7fff}, &(0x7f000062a000-0x4)=0x8) ioctl$KVM_REGISTER_COALESCED_MMIO(r4, 0x4010ae67, &(0x7f0000000000)={0x2005, 0x800000014000, 0x0}) ioctl$DRM_IOCTL_RES_CTX(r2, 0xc0106426, &(0x7f00008ad000)={0x1, &(0x7f000031f000)=[{0x0, 0x0}]}) ioctl$DRM_IOCTL_UNLOCK(r2, 0x4008642b, &(0x7f00001c1000)={r6, 0x6}) ioctl$DRM_IOCTL_SET_MASTER(r3, 0x641e) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$TUNDETACHFILTER(r2, 0x401054d6, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r2, 0x541b, &(0x7f0000fed000)=0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000001000)={0x10005, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SMI(0xffffffffffffffff, 0xaeb7) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 2018/01/31 16:15:59 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f000093c000)={0x44, 0x0, &(0x7f00009ff000-0x44)=[@reply={0x40406301, {0x3, 0x0, 0x1, 0x0, 0x10, 0x0, 0x0, 0x58, 0x10, &(0x7f000059a000-0x58)=[@fda={0x66646185, 0x4, 0x1, 0x13}, @fda={0x66646185, 0xa, 0x2, 0x24}, @fd={0x66642a85, 0x0, r0, 0x0, 0x2}], &(0x7f000056f000)=[0x48, 0x38]}}], 0xed, 0x0, &(0x7f0000986000-0xed)="358c225a5b51ca508c382e1e32afcea5a09b3fe77cb3dad016dfb8ac94b8f32711f9fff2d7deab8eb4d2429ff4da51a40ee267b3679403e3ac98b3cb3417268095e13e8a8c49ca6ee1589ded382663bec993f4fcd30378904bf7b104a18b50f82ca003191bfe80d1a500523e2d035d920fbb61212bd9b005cecb0a5b72854d215f18ebeae738937cf661d91becd7e7280b187f87f66aff2bd3c77d4537c1cde9fcc16dbb7171e18eb6718126952fce81afa88972135e75761a7cc7d747af02e551645d157c6af311377e98c4fcee272f3c226bddbeccd6c74be768b1b7e292e2c0c633caf81416383b1a6b02ca"}) setsockopt$inet_mreq(r0, 0x0, 0x0, &(0x7f00007e5000)={@multicast1=0xe0000001, @multicast1=0xe0000001}, 0x8) fcntl$getown(r0, 0x9) ioctl$EVIOCGABS0(r0, 0x80184540, &(0x7f00009a0000-0xe6)=""/230) bpf$OBJ_PIN_PROG(0x6, &(0x7f00003fa000-0xc)={&(0x7f0000e53000-0x8)='./file0\x00', r0}, 0xc) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r0, 0xc08c5334, &(0x7f000033c000-0x8c)={0x4, 0xc00000000, 0x2, 'queue0\x00', 0xc000000000000000, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) bpf$PROG_LOAD(0x5, &(0x7f0000011000)={0x1, 0x3, &(0x7f000051a000-0x58)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, [], {0x95, 0x0, 0x0, 0x0}}, &(0x7f0000c43000)='syzkaller\x00', 0x8000, 0x1000, &(0x7f0000a97000)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x48) ioctl$VHOST_GET_VRING_ENDIAN(r0, 0x4008af14, &(0x7f0000fcb000)={0x0, 0x5}) ioctl$KVM_SIGNAL_MSI(r0, 0x4020aea5, &(0x7f0000211000-0x20)={0x10000, 0x2, 0x0, 0x4, 0x3f, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/31 16:15:59 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000ebf000)="", &(0x7f0000d2e000-0xe0)=""}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000769000-0x4)=0x0) sched_rr_get_interval(0x0, &(0x7f0000646000-0x10)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, r1}, {0x0, 0x9}}, &(0x7f0000040000)={{0x0, 0x0}, {0x0, 0x0}}) clock_gettime(0x0, &(0x7f00002b0000-0x10)={0x0, 0x0}) clock_nanosleep(0x7, 0x0, &(0x7f0000a37000)={0x0, r2}, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$mice(&(0x7f0000ed7000-0x10)='/dev/input/mice\x00', 0x0, 0x800) r3 = syz_open_dev$amidi(&(0x7f0000269000)='/dev/amidi#\x00', 0x1, 0x404000) ioctl$TIOCSBRK(r3, 0x5427) tkill(r0, 0x1000000000016) 2018/01/31 16:15:59 executing program 7: mmap(&(0x7f0000000000/0x30000)=nil, 0x30000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000030000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$amidi(&(0x7f0000031000-0xc)='/dev/amidi#\x00', 0x91, 0x102) sendfile(r0, r0, 0x0, 0x6e7d) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f0000028000)=0x0, &(0x7f0000001000)=0x4) mmap(&(0x7f0000031000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f0000032000-0x8)=0x0, 0x6) mmap(&(0x7f0000032000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_dccp_buf(r0, 0x21, 0xc0, &(0x7f0000032000)="dfe4b5f0da18a692620e861b9251fa6398675e2e6dcd39f7bf236bc1c0226c6e1d8b57e3a1ae0c113a24d1f84e6f01fcc043cc6e78f2f91df92cfc01ef22f64e1a6b410ea543f78784c297fe4afceeace7cc2c1128f8f3e56a9a494239f0d9be5072f90e49b0462f373ee5b3757a66785ef9d99be30b73b300eb513ebb429d35d52fc6a922f96b2f4313ca9b04ec43841bf11b062b93cf5117323275f2be7456404e337d2154ad912e5d77ed37ba2829cd396c2948e9ca35d1b334fd2ca800345c34b69521ea7c94aaff68e56ec86ae5c4f49935f866aef25cbceecd66e8dd900df1465c770dff5a34cff37747c8", 0xee) r1 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r1, &(0x7f0000017000)={0xa, 0xffffffffffffffff, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0x9}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f000002f000)=@routing={0x0, 0x0, 0x0, 0x0, 0x0, []}, 0x8) setsockopt$netrom_NETROM_IDLE(r0, 0x103, 0x7, &(0x7f000001b000)=0x9, 0x4) sendmsg(r1, &(0x7f000001f000)={0x0, 0x0, &(0x7f000001d000)=[], 0x363, &(0x7f0000004000)=[], 0x0, 0x0}, 0x0) [ 333.608675] binder: 11412:11433 ioctl c018620b 205e0fe8 returned -14 2018/01/31 16:15:59 executing program 2: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000000)=0x0, &(0x7f0000a88000)=0x0, &(0x7f0000000000)=0x0) r0 = syz_open_dev$midi(&(0x7f0000001000-0xb)='/dev/midi#\x00', 0xffffffff, 0x10000) ioctl$TIOCSTI(r0, 0x5412, 0x7) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f000056b000)=0xffffffff, 0x4) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000d1b000-0x20)={r1, 0x2, 0x1, 0x7fff, &(0x7f0000ee3000)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5}, 0x20) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00009a4000)='/dev/sequencer\x00', 0x1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x65, &(0x7f000044d000)=[@in={0x2, 0x1, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x2, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x9}], 0x2c) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x100000d, 0x1913, r3, 0x3) ioctl$sock_inet_SIOCGIFDSTADDR(r3, 0x8917, &(0x7f0000ef8000-0x20)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_flags=0x1000}) ioctl$VHOST_SET_VRING_ERR(r3, 0x4008af22, &(0x7f000085c000-0x8)={0x1, r3}) 2018/01/31 16:15:59 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) capset(&(0x7f0000000000)={0x19980330, 0x0}, &(0x7f0000002000-0x18)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r0 = inotify_init1(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000d7f000-0xc)={0x0, 0x0, 0x0}, &(0x7f0000fc6000-0x4)=0xc) fcntl$setown(r0, 0x8, r1) fcntl$getownex(r0, 0x10, &(0x7f000066c000)={0x0, 0x0}) move_pages(r2, 0x0, &(0x7f00007ff000)=[], &(0x7f0000896000)=[], &(0x7f00004d9000)=[], 0x0) linkat(0xffffffffffffffff, &(0x7f00007eb000-0x8)='./file0\x00', 0xffffffffffffffff, &(0x7f0000936000)='./file0\x00', 0x1400) r3 = syz_open_dev$audion(&(0x7f0000fcd000)='/dev/audio#\x00', 0xb5d, 0x2a0000) r4 = openat$dir(0xffffffffffffff9c, &(0x7f00006a8000)='./file0\x00', 0x100, 0x26) fanotify_mark(r3, 0x80, 0x0, r4, &(0x7f0000a45000)='./file0\x00') mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000171000)={{0x77359400, 0x0}, {0x0, 0x1c9c380}}, &(0x7f000099e000)={{0x0, 0x0}, {0x0, 0x0}}) futex(&(0x7f000000d000-0x4)=0x0, 0x0, 0x0, &(0x7f00003b7000-0x10)={r5, 0x0}, &(0x7f0000cc2000-0x4)=0x0, 0x0) 2018/01/31 16:15:59 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00004d8000)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm(aes))\x00'}, 0x58) socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) 2018/01/31 16:15:59 executing program 7: r0 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r0, &(0x7f0000017000)={0xa, 0xffffffffffffffff, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0x9}, 0x1c) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) accept$packet(0xffffffffffffff9c, &(0x7f0000001000-0x10)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={[0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, [0x0, 0x0]}, &(0x7f0000001000-0x4)=0x14) fstat(r0, &(0x7f0000c2d000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @rand_addr=0x9}, @in6=@dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xb}, 0x1, 0x5, 0x0, 0x9, 0xa, 0x80, 0x20, 0xff, r1, r2}, {0x0, 0x7, 0x9, 0x9, 0x4, 0x7, 0x18000000000000, 0x1}, {0x3, 0xa035, 0x3, 0x7ff}, 0xffffffffffffff00, 0x5, 0x3, 0x1, 0x3, 0x0}, {{@in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x3, 0xff}, 0xa, @in=@loopback=0x7f000001, 0x7, 0x3, 0x3, 0x1, 0x6, 0x4, 0x7ff}}, 0xe8) r3 = socket(0x40000000015, 0x805, 0x0) setsockopt(r3, 0x114, 0x4000000000000008, &(0x7f0000383000-0x4)="f020f77e", 0x4) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f000002f000)=@routing={0x0, 0x0, 0x0, 0x0, 0x0, []}, 0x8) sendmsg(r0, &(0x7f000001f000)={0x0, 0x0, &(0x7f000001d000)=[], 0x363, &(0x7f0000004000)=[], 0x0, 0x0}, 0x0) 2018/01/31 16:15:59 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000806, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00008c4000)='/selinux/status\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000b73000-0x8)={0x0, 0x6, 0xed}, &(0x7f00005b4000-0x4)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000493000)={r2, @in={{0x2, 0x3, @rand_addr=0x2e6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x2, 0xbec}, &(0x7f0000251000)=0x98) connect$inet6(r0, &(0x7f0000051000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @local={0xac, 0x14, 0x0, 0xaa}}, 0x0}, 0x1c) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000e86000)="", 0x0) 2018/01/31 16:15:59 executing program 4: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) uname(&(0x7f0000000000)=""/45) clone(0x0, &(0x7f000054e000)="", &(0x7f000089e000)=0x0, &(0x7f0000dac000-0x4)=0x0, &(0x7f0000d0e000)="") r0 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$packet(0x11, 0x1, 0x300) close(r0) setns(0xffffffffffffffff, 0x0) 2018/01/31 16:15:59 executing program 7: socket$bt_hidp(0x1f, 0x3, 0x6) mmap(&(0x7f0000000000/0x30000)=nil, 0x30000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r0, &(0x7f0000017000)={0xa, 0xffffffffffffffff, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0x9}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f000002f000)=@routing={0x0, 0x0, 0x0, 0x0, 0x0, []}, 0x8) sendmsg(r0, &(0x7f000001f000)={0x0, 0x0, &(0x7f000001d000)=[], 0x363, &(0x7f0000004000)=[], 0x0, 0x0}, 0x0) 2018/01/31 16:15:59 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00004d8000)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm(aes))\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000d8b000)='/dev/vcsa#\x00', 0x5, 0x200000) ioctl$sock_bt_cmtp_CMTPCONNDEL(r1, 0x400443c9, &(0x7f000063e000-0xc)={{0x4, 0x8, 0x6, 0x9, 0x99, 0x6}, 0x2}) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffff9c, 0x84, 0xa, &(0x7f0000014000)={0x0, 0x3911, 0x8206, 0x7, 0x2, 0x6, 0x1, 0x7, 0x0}, &(0x7f0000440000)=0x20) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000188000)={r2, 0x287, 0x51bc}, 0x8) 2018/01/31 16:15:59 executing program 5: pipe(&(0x7f0000fc7000)={0x0, 0x0}) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, &(0x7f0000a16000)=0x8, 0x8) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x0, 0x84) r3 = dup3(r1, r2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000d6d000-0x10)=[@in={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}], 0x10) sendto$inet(r1, &(0x7f0000fa4000-0x1)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendto$inet(r3, &(0x7f0000f3c000-0x1)='M', 0x1, 0x0, &(0x7f00009cb000)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000025e000)={0x0, []}, &(0x7f0000a8a000)=0x4) 2018/01/31 16:15:59 executing program 3: mmap(&(0x7f0000000000/0x4b000)=nil, 0x4b000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = msgget$private(0x0, 0x218) msgctl$IPC_RMID(r0, 0x0) seccomp(0x1, 0x0, &(0x7f0000044000-0x10)={0x1, &(0x7f0000000000)=[{0x1d, 0x7f, 0x0, 0x0}]}) 2018/01/31 16:15:59 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x2, 0x0) bind(r0, &(0x7f0000d81000-0x80)=@rc={0x1f, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0}, 0x9) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, &(0x7f0000a31000-0x52)={@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x0, 0x3, 0x4, 0x4, {0xa, 0x2, 0x4, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x3}}}, {&(0x7f0000c16000)=""/115, 0x73}, &(0x7f00006f1000-0x1)=0x0, 0x12}, 0x52) 2018/01/31 16:15:59 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000c99000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0xaf01, &(0x7f0000675000)=&(0x7f000098a000-0x1)=0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0x4004af07, 0xfffffffffffffffe) 2018/01/31 16:15:59 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000e6f000)='./file0\x00', 0x101, 0x8) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000dc3000-0x18)={r0, &(0x7f00007f9000)="197fcdae95609060697cffb73e35225f3231e1db79aef780c5dce59858060978324d445ebb65c7d4fc155f30c895b85bfffd75c45bf450c33c6351250ba310cb4edde8348eca0a97c382f41b872fb82e5296863abc6118bb110401087692440c3b699bd7", &(0x7f00005d8000)=""/183}, 0x18) syz_open_dev$urandom(&(0x7f0000b4d000-0xd)='/dev/urandom\x00', 0x0, 0x2c0002) r1 = open(&(0x7f00004fc000-0x8)='./file0\x00', 0x20080, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00002ab000)={0xf, 0x15, &(0x7f0000d92000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1000}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x4}, @map={0x18, 0xa, 0x1, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, @ldst={0x3, 0x3, 0x3, 0x4, 0x7, 0xfffffffe, 0xfffffffffffffff0}, @jmp={0x5, 0x3f, 0x0, 0xe, 0x7, 0x30, 0x9}, @call={0x85, 0x0, 0x0, 0x1e}, @ldst={0x1, 0x3, 0x0, 0x9, 0xf, 0xfffffffe, 0x10}, @exit={0x95, 0x0, 0x0, 0x0}, @generic={0x0, 0x8, 0x6ab, 0x1}, @call={0x85, 0x0, 0x0, 0x3}], {0x95, 0x0, 0x0, 0x0}}, &(0x7f0000828000-0xa)='syzkaller\x00', 0xb62, 0xa7, &(0x7f0000fed000)=""/167, 0x0, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x48) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f00009ca000)={0x3, r2, 0x0}) syz_kvm_setup_cpu$x86(r0, r1, &(0x7f0000b60000/0x18000)=nil, &(0x7f0000df7000)=[@text16={0x10, &(0x7f000045b000-0x59)="baa10066b81000000066ef0f013b3e652ef02917b8a0008ec066b83ea200000f23c80f21f86635080050000f23f872046566f23d00500000baf80c66b8c87fc68666efbafc0c66b87000000066efb802000f00d00fc7ae0a00", 0x59}], 0x1, 0x4, &(0x7f0000adf000)=[@vmwrite={0x8, 0x0, 0x8b15, 0x0, 0x9, 0x0, 0x4, 0x0, 0x2}], 0x1) bpf$BPF_PROG_DETACH(0x9, &(0x7f000092c000)={0x0, r0, 0x4, 0x0, 0x0}, 0x14) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x8, 0x6c, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, {[], @icmpv6=@echo_reply={0x81, 0x0, 0x0, 0x0, 0x0, ""}}}}}}, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000659000-0x10)={0x0, 0x4, 0x5, 0x3}, &(0x7f0000582000)=0x10) syz_open_dev$tun(&(0x7f0000f00000)='/dev/net/tun\x00', 0x0, 0x109000) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f000089e000-0xc)={r4, 0x7, 0x30}, 0xc) 2018/01/31 16:15:59 executing program 6: r0 = syz_open_dev$sndmidi(&(0x7f00000d3000)='/dev/snd/midiC#D#\x00', 0xfffffffffffffff8, 0x404201) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bind$unix(r0, &(0x7f0000000000)=@abs={0x0, 0x0, 0x2}, 0x8) mmap(&(0x7f0000000000/0xb0c000)=nil, 0xb0c000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000b0c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000b0c000)={0x1, r0}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000b0a000-0x9)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd2(0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000ae9000)={r3, 0x0, 0x0, 0xffffffffffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000b0c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$mouse(&(0x7f0000b0d000-0x12)='/dev/input/mouse#\x00', 0x8, 0x2000) fallocate(r1, 0x0, 0x5, 0x3) mmap(&(0x7f0000b0c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000b0d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f000070f000-0x10)={0x0, 0x0}, &(0x7f0000b0e000-0x4)=0x10) ioctl$TIOCPKT(r4, 0x5420, &(0x7f0000b0c000)=0x1) ioctl$KVM_SET_GSI_ROUTING(r2, 0x4008ae6a, &(0x7f0000393000)={0x1, 0x0, [{0x0, 0x4, 0x0, 0x0, @msi={0x0, 0xfffffffffffffffd, 0x0}}]}) r5 = fcntl$dupfd(r3, 0x0, r3) r6 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r6, 0x4068aea3, &(0x7f0000b0a000)={0x7b, 0x0, [0x0, 0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) write$evdev(r5, &(0x7f0000b04000)=[{{0x0, 0x0}, 0x0, 0x0, 0x0}], 0x18) 2018/01/31 16:15:59 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000e6f000)='./file0\x00', 0x101, 0x8) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000dc3000-0x18)={r0, &(0x7f00007f9000)="197fcdae95609060697cffb73e35225f3231e1db79aef780c5dce59858060978324d445ebb65c7d4fc155f30c895b85bfffd75c45bf450c33c6351250ba310cb4edde8348eca0a97c382f41b872fb82e5296863abc6118bb110401087692440c3b699bd7", &(0x7f00005d8000)=""/183}, 0x18) syz_open_dev$urandom(&(0x7f0000b4d000-0xd)='/dev/urandom\x00', 0x0, 0x2c0002) r1 = open(&(0x7f00004fc000-0x8)='./file0\x00', 0x20080, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00002ab000)={0xf, 0x15, &(0x7f0000d92000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1000}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x4}, @map={0x18, 0xa, 0x1, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, @ldst={0x3, 0x3, 0x3, 0x4, 0x7, 0xfffffffe, 0xfffffffffffffff0}, @jmp={0x5, 0x3f, 0x0, 0xe, 0x7, 0x30, 0x9}, @call={0x85, 0x0, 0x0, 0x1e}, @ldst={0x1, 0x3, 0x0, 0x9, 0xf, 0xfffffffe, 0x10}, @exit={0x95, 0x0, 0x0, 0x0}, @generic={0x0, 0x8, 0x6ab, 0x1}, @call={0x85, 0x0, 0x0, 0x3}], {0x95, 0x0, 0x0, 0x0}}, &(0x7f0000828000-0xa)='syzkaller\x00', 0xb62, 0xa7, &(0x7f0000fed000)=""/167, 0x0, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x48) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f00009ca000)={0x3, r2, 0x0}) syz_kvm_setup_cpu$x86(r0, r1, &(0x7f0000b60000/0x18000)=nil, &(0x7f0000df7000)=[@text16={0x10, &(0x7f000045b000-0x59)="baa10066b81000000066ef0f013b3e652ef02917b8a0008ec066b83ea200000f23c80f21f86635080050000f23f872046566f23d00500000baf80c66b8c87fc68666efbafc0c66b87000000066efb802000f00d00fc7ae0a00", 0x59}], 0x1, 0x4, &(0x7f0000adf000)=[@vmwrite={0x8, 0x0, 0x8b15, 0x0, 0x9, 0x0, 0x4, 0x0, 0x2}], 0x1) bpf$BPF_PROG_DETACH(0x9, &(0x7f000092c000)={0x0, r0, 0x4, 0x0, 0x0}, 0x14) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x8, 0x6c, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, {[], @icmpv6=@echo_reply={0x81, 0x0, 0x0, 0x0, 0x0, ""}}}}}}, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000659000-0x10)={0x0, 0x4, 0x5, 0x3}, &(0x7f0000582000)=0x10) syz_open_dev$tun(&(0x7f0000f00000)='/dev/net/tun\x00', 0x0, 0x109000) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f000089e000-0xc)={r4, 0x7, 0x30}, 0xc) 2018/01/31 16:15:59 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0x553, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x803, 0x6) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0xfffffffffffffffd, 'chacha20-generic\x00'}, 0x58) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = add_key(&(0x7f0000001000-0xd)='dns_resolver\x00', &(0x7f0000001000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000001000)="d8740dd6e6a7c51870bd089b270eca131701d03c", 0x14, 0xfffffffffffffffa) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = add_key$keyring(&(0x7f0000001000)='keyring\x00', &(0x7f0000000000)={0x73, 0x79, 0x7a, 0x3, 0x0}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$negate(0xd, r1, 0xfff, r2) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000002000-0x11)='/dev/qat_adf_ctl\x00', 0x30000, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r4 = getpid() getpgrp(r4) r5 = syz_open_dev$sg(&(0x7f000025a000-0x9)='/dev/sg#\x00', 0x200080002, 0x40004) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00008ae000-0x98)={0x0, @in6={{0xa, 0x3, 0x0, @loopback={0x0, 0x1}, 0x4}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x9, 0x0}, &(0x7f0000fec000-0x4)=0x98) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f00000f2000-0x10)={r6, 0x0, &(0x7f00000c8000)=[]}, &(0x7f0000295000)=0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00005d1000-0x20)={0x7fff, 0x7, 0x200, 0x7e1, 0x2, 0x0, 0x71, 0x6, r7}, &(0x7f00000ae000)=0x20) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000a87000-0x10)=@syzn={0x0, 0x0, 0x0, 0x0, 0x0}, 0x10) sched_setaffinity(r4, 0x8, &(0x7f0000fc4000-0x8)=0x9) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000af6000)={0x0, 0x81}, &(0x7f000018a000-0x4)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r5, 0x84, 0x72, &(0x7f0000ad7000-0xc)={r8, 0x3, 0x30}, &(0x7f000068d000)=0xc) r9 = shmget(0x0, 0x3000, 0x80000000000645, &(0x7f000029a000/0x3000)=nil) r10 = shmat(r9, &(0x7f0000000000/0x2000)=nil, 0x6000) syz_open_dev$random(&(0x7f0000c0d000)='/dev/random\x00', 0x0, 0x0) ioctl$RNDCLEARPOOL(r5, 0x5206, &(0x7f0000c53000)=0x0) shmctl$IPC_RMID(r9, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) shmdt(r10) 2018/01/31 16:15:59 executing program 7: mmap(&(0x7f0000000000/0x30000)=nil, 0x30000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r0, &(0x7f0000017000)={0xa, 0xffffffffffffffff, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0x9}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f000002f000)=@routing={0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, []}, 0x8) sendmsg(r0, &(0x7f000002c000)={0x0, 0x0, &(0x7f000001d000)=[], 0x0, &(0x7f0000004000)=[], 0x0, 0x0}, 0x0) 2018/01/31 16:15:59 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000b91000)='/dev/sg#\x00', 0x1, 0x400) bind$alg(r0, &(0x7f00004d8000)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm(aes))\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(0xffffffffffffffff, 0x117, 0x5, 0x0, 0x0) 2018/01/31 16:15:59 executing program 4: prctl$intptr(0x24, 0x800) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000001000-0xa)='/dev/cuse\x00', 0x2c0c80, 0x0) ioctl$GIO_FONT(r0, 0x4b60, &(0x7f00009ae000)=""/4096) clone(0x0, &(0x7f0000b86000-0x1)="", &(0x7f0000008000)=0x0, &(0x7f0000001000-0x4)=0x0, &(0x7f0000000000)="") prctl$intptr(0x24, 0xf90) 2018/01/31 16:15:59 executing program 3: mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_crypto(0x10, 0x3, 0x15) r1 = socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={@common='ip6gre0\x00', 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair(0x13, 0xf, 0x80000001, &(0x7f0000008000-0x8)={0x0, 0x0}) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_DEVICE_ATTR(r3, 0x4018aee1, &(0x7f0000001000-0x18)={0x0, 0x1f, 0x4533, &(0x7f0000007000)=0x0}) bind$packet(r1, &(0x7f0000001000-0x14)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x0}, [0x0, 0x0]}, 0x14) dup3(r0, r1, 0x0) 2018/01/31 16:15:59 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000269000-0x8)='./file0\x00', 0x100, 0x38) write$sndseq(r0, &(0x7f00007a3000)=[{0x1, 0x80000001, 0x5883, 0x0, @time={0x0, 0x0}, {0x13, 0x8efc}, {0x1, 0x5}, @raw32={[0x7, 0x6ee, 0x6]}}, {0xaefe, 0x101, 0x7fff, 0x6, @tick=0xcc09, {0xfffffffffffffff8, 0x6b130806}, {0xfffffffffffffbff, 0x3}, @control={0x7, 0xc194, 0xe72}}, {0xbc5f, 0xffff, 0x7, 0x8, @tick=0x5, {0x27f, 0x9}, {0x2, 0x4}, @result={0x8000, 0xfffffffffffffffe}}, {0x8, 0xd4, 0xa6, 0x2c, @time={0x0, 0x0}, {0x7fffffff, 0xa3}, {0x7, 0xe0b}, @result={0x1ff, 0x5}}], 0xc0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b33000-0x1)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, r1, 0x0) exit(0x0) dup2(r2, r1) 2018/01/31 16:15:59 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = memfd_create(&(0x7f0000243000-0x22)='\'[\'-GPLvmnet0\'cgroupvboxnet0wlan1\x00', 0x3) finit_module(r0, &(0x7f00005a0000+0x339)='\'[\'-GPLvmnet0\'cgroupvboxnet0wlan1\x00', 0x2) ioctl$DRM_IOCTL_MODE_GETCRTC(r1, 0xc06864a1, &(0x7f0000a0e000)={&(0x7f0000cc3000-0xc)=[0x7, 0x8, 0x8], 0x3, 0xfffffffffffffffc, 0x3, 0x1000, 0x6e8, 0x9, {0x3, 0x6, 0x1f, 0x10002000000, 0xe4a, 0x3, 0x6, 0x0, 0x8306, 0x3, 0x6, 0x2, 0x7fffffff, 0x4, "f2ad3ca831af46e5c5d09a4327219badf67f4e1f5b46065e9b95047cc81f8096"}}) bind$alg(r0, &(0x7f00004d8000)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm(aes))\x00'}, 0x58) setsockopt$inet_buf(r0, 0x0, 0x23, &(0x7f0000517000)="69518b175c9a7a46ea33e38e7958390730a09a6ced56eea246d4ab7393ec1b56ca1a1d935b3b1cd25e3f4132128ff3", 0x2f) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) fallocate(r1, 0x1, 0x2, 0x223) 2018/01/31 16:15:59 executing program 7: mmap(&(0x7f0000000000/0x30000)=nil, 0x30000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r0, &(0x7f0000017000)={0xa, 0xffffffffffffffff, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0x9}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f000002f000)=@routing={0x0, 0x0, 0x0, 0x0, 0x0, []}, 0x8) sendmsg(r0, &(0x7f000001f000)={0x0, 0x0, &(0x7f000001d000)=[], 0x363, &(0x7f0000004000)=[], 0x0, 0x0}, 0x0) syz_open_dev$audion(&(0x7f0000024000)='/dev/audio#\x00', 0x3, 0x800) 2018/01/31 16:16:00 executing program 4: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000002000-0x8)={0x0, 0x0}, 0x80000) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r1, 0xc0505510, &(0x7f0000003000-0x50)={0x0, 0x8, 0x80000000, 0x17, &(0x7f0000001000-0x200)=[{0x0, 0x0, 0x0, 0x0, ""/44, 0x0}, {0x0, 0x0, 0x0, 0x0, ""/44, 0x0}, {0x0, 0x0, 0x0, 0x0, ""/44, 0x0}, {0x0, 0x0, 0x0, 0x0, ""/44, 0x0}, {0x0, 0x0, 0x0, 0x0, ""/44, 0x0}, {0x0, 0x0, 0x0, 0x0, ""/44, 0x0}, {0x0, 0x0, 0x0, 0x0, ""/44, 0x0}, {0x0, 0x0, 0x0, 0x0, ""/44, 0x0}], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000002000-0x4)=0x800, 0x4) r2 = accept$packet(0xffffffffffffff9c, &(0x7f0000001000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, [0x0, 0x0]}, &(0x7f0000000000)=0x14) vmsplice(r2, &(0x7f000048a000-0x30)=[{&(0x7f0000640000+0x85c)="aef5a71cf02fd5a4bbe35680081705eac7a89551d8dd6a16cb11ee89a3c4924acb6a388c229826d512de362a7012e57e94f0c6bd7015282d1fd78e0a25fc4b0c0a0a545a3b6445b2c1c4796415b1f145f8c1293db3ea757dc82b9e14016b371c83eed63aad6d0262ca2bd7d9f97fa8ff2a4d77de04dceff9", 0x78}, {&(0x7f0000bd0000)="4577bc0ddaeecf29b930a01ad950393cdbfd8d2c6002db69c5af42", 0x1b}, {&(0x7f00003fa000)="8a103ced3d57b776e28cf42e405f47808a3284c98a0b1d3dc345519dfefce59f61e72df34f22ec", 0x27}], 0x3, 0x1) r3 = socket(0x1b, 0x80000, 0x200000001) mmap(&(0x7f0000000000/0xfd5000)=nil, 0xfd5000, 0x300000c, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(r3, 0x111, 0x11, &(0x7f000087c000-0x8)={0x0, 0x0}, &(0x7f0000f60000-0x4)=0x8) 2018/01/31 16:16:00 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000e6f000)='./file0\x00', 0x101, 0x8) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000dc3000-0x18)={r0, &(0x7f00007f9000)="197fcdae95609060697cffb73e35225f3231e1db79aef780c5dce59858060978324d445ebb65c7d4fc155f30c895b85bfffd75c45bf450c33c6351250ba310cb4edde8348eca0a97c382f41b872fb82e5296863abc6118bb110401087692440c3b699bd7", &(0x7f00005d8000)=""/183}, 0x18) syz_open_dev$urandom(&(0x7f0000b4d000-0xd)='/dev/urandom\x00', 0x0, 0x2c0002) r1 = open(&(0x7f00004fc000-0x8)='./file0\x00', 0x20080, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00002ab000)={0xf, 0x15, &(0x7f0000d92000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1000}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x4}, @map={0x18, 0xa, 0x1, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, @ldst={0x3, 0x3, 0x3, 0x4, 0x7, 0xfffffffe, 0xfffffffffffffff0}, @jmp={0x5, 0x3f, 0x0, 0xe, 0x7, 0x30, 0x9}, @call={0x85, 0x0, 0x0, 0x1e}, @ldst={0x1, 0x3, 0x0, 0x9, 0xf, 0xfffffffe, 0x10}, @exit={0x95, 0x0, 0x0, 0x0}, @generic={0x0, 0x8, 0x6ab, 0x1}, @call={0x85, 0x0, 0x0, 0x3}], {0x95, 0x0, 0x0, 0x0}}, &(0x7f0000828000-0xa)='syzkaller\x00', 0xb62, 0xa7, &(0x7f0000fed000)=""/167, 0x0, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x48) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f00009ca000)={0x3, r2, 0x0}) syz_kvm_setup_cpu$x86(r0, r1, &(0x7f0000b60000/0x18000)=nil, &(0x7f0000df7000)=[@text16={0x10, &(0x7f000045b000-0x59)="baa10066b81000000066ef0f013b3e652ef02917b8a0008ec066b83ea200000f23c80f21f86635080050000f23f872046566f23d00500000baf80c66b8c87fc68666efbafc0c66b87000000066efb802000f00d00fc7ae0a00", 0x59}], 0x1, 0x4, &(0x7f0000adf000)=[@vmwrite={0x8, 0x0, 0x8b15, 0x0, 0x9, 0x0, 0x4, 0x0, 0x2}], 0x1) bpf$BPF_PROG_DETACH(0x9, &(0x7f000092c000)={0x0, r0, 0x4, 0x0, 0x0}, 0x14) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x8, 0x6c, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, {[], @icmpv6=@echo_reply={0x81, 0x0, 0x0, 0x0, 0x0, ""}}}}}}, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000659000-0x10)={0x0, 0x4, 0x5, 0x3}, &(0x7f0000582000)=0x10) syz_open_dev$tun(&(0x7f0000f00000)='/dev/net/tun\x00', 0x0, 0x109000) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f000089e000-0xc)={r4, 0x7, 0x30}, 0xc) 2018/01/31 16:16:00 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f0000001000-0x28)={'vcan0\x00', 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000afe000)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, r1}, 0xffffffffffffffa0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00003b2000-0xa)='numa_maps\x00') setsockopt$ax25_int(r3, 0x101, 0x9, &(0x7f0000ddd000-0x4)=0x7, 0x4) getsockopt$nfc_llcp(r3, 0x118, 0x4, &(0x7f0000319000)=""/138, 0x8a) bind$alg(r2, &(0x7f00004d8000)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm(aes))\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r2, 0x117, 0x5, 0x0, 0x0) getsockopt$sock_int(r3, 0x1, 0x3e, &(0x7f000037c000-0x4)=0x0, &(0x7f0000774000-0x4)=0x4) bind$alg(r3, &(0x7f000055f000-0x58)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-ssse3\x00'}, 0x58) 2018/01/31 16:16:00 executing program 3: mmap(&(0x7f0000000000/0xc000)=nil, 0xc000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x2, &(0x7f000000b000-0x40)=@raw=[@ldst={0x3, 0x0, 0x6, 0x0, 0x0, 0x0, 0x18}], &(0x7f0000004000-0xa)='syzkaller\x00', 0x1, 0xc3, &(0x7f0000007000-0xc3)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x48) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000007000-0x16)='/selinux/checkreqprot\x00', 0x101001, 0x0) r1 = getpid() mmap(&(0x7f000000c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_procfs(r1, &(0x7f000000d000-0xa)='net/l2cap\x00') mmap(&(0x7f000000c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_buf(r0, 0x0, 0x2f, &(0x7f000000c000)=""/22, &(0x7f0000008000)=0x16) 2018/01/31 16:16:00 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xfffffffffffffe1f, &(0x7f0000578000-0x1149)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x0}, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x18, 0x11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, {[], @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x8, 0x0, [], "4d3fb3ad8e1b10bb"}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, [], ""}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [], ""}}}}}}}, &(0x7f0000775000)={0x0, 0x1, [0x0]}) r0 = socket$inet6(0xa, 0x3, 0xfffffffffffffffc) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TCGETS(r1, 0x5401, &(0x7f0000f80000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) clock_gettime(0x7, &(0x7f0000dbe000)={0x0, 0x0}) socketpair(0x0, 0xa, 0x6, &(0x7f0000dfd000-0x8)={0x0, 0x0}) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0x7, &(0x7f0000362000)={0x9, 0x100, 0x9, 0x0}, 0x10) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000a57000)='/dev/sequencer\x00', 0xa0900, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(r2, 0x4040ae72, &(0x7f0000777000)={0xfa9a, 0x8, 0x4, 0x2, 0x3f}) clock_settime(0x7, &(0x7f000057c000-0x10)={0x0, 0x989680}) openat$rfkill(0xffffffffffffff9c, &(0x7f0000649000)='/dev/rfkill\x00', 0x208000, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_NR(r3, 0x4008ae73, &(0x7f00000b7000-0x5)={0xfa48, 0x15e1}) 2018/01/31 16:16:00 executing program 7: mmap(&(0x7f0000000000/0x30000)=nil, 0x30000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r0, &(0x7f0000017000)={0xa, 0xffffffffffffffff, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0x9}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f000002f000)=@routing={0x0, 0x0, 0x0, 0x0, 0x0, []}, 0x8) sendmsg(r0, &(0x7f000001f000)={0x0, 0x0, &(0x7f000001d000)=[], 0x363, &(0x7f0000004000)=[], 0x0, 0x0}, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000012000-0x1e)='/selinux/commit_pending_bools\x00', 0x1, 0x0) mmap(&(0x7f0000030000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000031000-0xe8)={{{@in=@multicast2=0x0, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in=@empty=0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000014000-0x4)=0xe8) bind$can_raw(r1, &(0x7f000000a000-0x10)={0x1d, r2, 0x0, 0x0}, 0x10) 2018/01/31 16:16:00 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x78, 0xc568, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000031000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f00009be000-0xb)='/dev/audio\x00', 0x48080, 0x0) lgetxattr(&(0x7f00005cb000-0x8)='./file0\x00', &(0x7f0000395000-0x18)=@known='system.posix_acl_access\x00', &(0x7f0000d33000-0x3b)=""/59, 0x3b) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) close(r1) 2018/01/31 16:16:00 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000000)='logon\x00', &(0x7f0000001000-0x5)={0x73, 0x79, 0x7a, 0xffffffffffffffff, 0x0}, &(0x7f0000b9d000-0x8)='em0ppp0\x00', 0xfffffffffffffff9) socketpair$inet6_sctp(0xa, 0x1, 0x84, &(0x7f000034d000-0x8)={0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f000080c000)={{{@in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0], @multicast1=0x0}, @in=@multicast2=0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@remote={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in=@rand_addr=0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f00003a6000-0x4)=0x2ac) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f000071b000)={{{@in=@multicast2=0xe0000002, @in=@rand_addr=0xffbb, 0x0, 0x80000001, 0x1, 0x3, 0xa, 0x20, 0x20, 0x3a, 0x0, r1}, {0x100000000000000, 0x8, 0x9, 0x6, 0x1, 0xfff, 0x7, 0xff}, {0x3, 0x8, 0x8, 0x1000}, 0x3, 0x4, 0x2, 0x1, 0x0, 0x2}, {{@in=@rand_addr=0xff, 0x1, 0x2b}, 0xa, @in6=@loopback={0x0, 0x1}, 0x5, 0x4, 0x1, 0xbdce, 0x5, 0xfffffffffffffffe, 0x8}}, 0xe8) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0x6af, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x9, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 2018/01/31 16:16:00 executing program 3: mmap(&(0x7f0000283000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x102, &(0x7f0000284000-0x102)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @remote={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xbb}, [{[], {0x8100, 0x7, 0x1, 0x2}}], {@ipv4={0x800, {{0x37, 0x4, 0x1, 0x0, 0xf0, 0xffffffffffffffff, 0x0, 0x0, 0x3f, 0x0, @rand_addr=0x0, @broadcast=0xffffffff, {[@ssrr={0x89, 0x27, 0x7fffffff, [@multicast2=0xe0000002, @broadcast=0xffffffff, @dev={0xac, 0x14, 0x0, 0xf}, @multicast1=0xe0000001, @loopback=0x7f000001, @empty=0x0, @rand_addr=0x4cb, @remote={0xac, 0x14, 0x0, 0xbb}, @multicast1=0xe0000001]}, @ra={0x94, 0x6, 0xe9}, @ssrr={0x89, 0xb, 0x3, [@multicast1=0xe0000001, @rand_addr=0x5]}, @cipso={0x86, 0x1d, 0x1000, [{0x7, 0x4, "6db7"}, {0xfffffffffffffffc, 0x6, "74ef7fce"}, {0x0, 0xd, "f7b80be6e20656a021d623"}]}, @rr={0x7, 0x17, 0x8, [@multicast2=0xe0000002, @empty=0x0, @broadcast=0xffffffff, @dev={0xac, 0x14, 0x0, 0x12}, @local={0xac, 0x14, 0x0, 0xaa}]}, @end={0x0}, @ssrr={0x89, 0x7, 0x9, [@rand_addr=0x9b4]}, @lsrr={0x83, 0x13, 0x401, [@empty=0x0, @rand_addr=0x1, @dev={0xac, 0x14, 0x0, 0x17}, @multicast1=0xe0000001]}, @lsrr={0x83, 0xb, 0x101, [@multicast1=0xe0000001, @multicast1=0xe0000001]}, @cipso={0x86, 0x35, 0xa000, [{0x5, 0xe, "956fa9c9ddc6cb3089b3bc57"}, {0x0, 0x7, "60309f7897"}, {0x7, 0xb, "3f476bcfc840e87571"}, {0x2, 0xf, "1314cc85e57446cce099180f94"}]}]}}, @dccp={{0xffffffffffffffff, 0xffffffffffffffff, 0x4, 0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, "55dd61", 0x0, "1724cd"}, "05000d0e"}}}}}, &(0x7f0000adb000-0xc)={0xfffffffffffffffc, 0x1, [0x0]}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000284000-0xe8)={{{@in=@dev={0x0, 0x0, 0xffffffffffffffff, 0x0}, @in=@empty=0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@multicast1=0x0, 0xffffffffffffffff, 0x0}, 0x0, @in6=@mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000001000)=0xe8) r2 = getgid() fchown(r0, r1, r2) 2018/01/31 16:16:00 executing program 7: mmap(&(0x7f0000000000/0x30000)=nil, 0x30000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x0, 0x2) r1 = inotify_init1(0x80800) mmap(&(0x7f0000030000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x0, &(0x7f0000015000-0x14)={@loopback={0x0, 0x0}, 0x0}, &(0x7f0000030000)=0x14) recvfrom$packet(r1, &(0x7f0000013000-0x1000)=""/4096, 0x1000, 0x0, &(0x7f000000e000-0x14)={0x11, 0x1e, r2, 0x1, 0x330, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xaa}, [0x0, 0x0]}, 0x14) connect$inet6(r0, &(0x7f0000017000)={0xa, 0xffffffffffffffff, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xd}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f000002f000)=@routing={0x0, 0x0, 0x0, 0x0, 0x0, []}, 0x8) sendmsg(r0, &(0x7f000001f000)={0x0, 0x0, &(0x7f000001d000)=[], 0x363, &(0x7f0000004000)=[], 0x0, 0x0}, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000031000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$mouse(&(0x7f0000032000-0x12)='/dev/input/mouse#\x00', 0x7ff, 0x20000) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000018000)={{{@in6=@loopback={0x0, 0x0}, @in6=@local={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@local={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0], @multicast2=0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f000002c000-0x4)=0xe8) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f000000d000)={r5, 0x1, 0x6, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [0x0, 0x0]}, 0x10) mmap(&(0x7f0000030000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) accept(r0, &(0x7f000002a000-0x26)=@pppol2tp={0x0, 0x0, {0x0, 0x0, {0x0, 0xffffffffffffffff, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000031000-0x4)=0x26) mmap(&(0x7f0000030000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r6, 0x119, 0x1, &(0x7f0000030000)=0x9, 0x4) 2018/01/31 16:16:00 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000aa4000)=0x1, 0x4) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x1, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) r1 = request_key(&(0x7f00006fc000-0xc)='cifs.spnego\x00', &(0x7f0000cdc000)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f00003f4000-0x2)='&\x00', 0xfffffffffffffff9) keyctl$restrict_keyring(0x1d, r1, 0x0, &(0x7f0000936000-0x9)=',{@wlan0\x00') syz_emit_ethernet(0x2b, &(0x7f0000ae9000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty=[0x0, 0x0, 0x14, 0x0, 0x0, 0x0], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast1=0xe0000001, {[]}}, @udp={0xffffffffffffffff, 0x1, 0x9, 0x0, "fc"}}}}}, 0x0) r2 = syz_open_dev$amidi(&(0x7f0000f23000+0x499)='/dev/amidi#\x00', 0x9, 0x40040) ioctl$DRM_IOCTL_FREE_BUFS(r2, 0x4010641a, &(0x7f0000cc2000)={0x0, &(0x7f0000d05000)=[]}) 2018/01/31 16:16:00 executing program 4: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x2, 0x14000) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_dccp_int(r0, 0x21, 0x3, &(0x7f0000001000-0x4)=0x0, &(0x7f0000001000)=0x4) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mount(&(0x7f000099a000)='./file0\x00', &(0x7f000016e000)='./file0\x00', &(0x7f0000001000-0x6)='ramfs\x00', 0x0, &(0x7f0000000000)="c07fdf2903f34a3abda35f25e5f5adeb9d0dc377bc166288924a07a651148268675835e51c2216c0a78c29084917f64dff72faa5af84c8b16b66b35bde") prctl$intptr(0x3, 0x8) 2018/01/31 16:16:00 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000e6f000)='./file0\x00', 0x101, 0x8) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000dc3000-0x18)={r0, &(0x7f00007f9000)="197fcdae95609060697cffb73e35225f3231e1db79aef780c5dce59858060978324d445ebb65c7d4fc155f30c895b85bfffd75c45bf450c33c6351250ba310cb4edde8348eca0a97c382f41b872fb82e5296863abc6118bb110401087692440c3b699bd7", &(0x7f00005d8000)=""/183}, 0x18) syz_open_dev$urandom(&(0x7f0000b4d000-0xd)='/dev/urandom\x00', 0x0, 0x2c0002) r1 = open(&(0x7f00004fc000-0x8)='./file0\x00', 0x20080, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00002ab000)={0xf, 0x15, &(0x7f0000d92000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1000}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x4}, @map={0x18, 0xa, 0x1, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, @ldst={0x3, 0x3, 0x3, 0x4, 0x7, 0xfffffffe, 0xfffffffffffffff0}, @jmp={0x5, 0x3f, 0x0, 0xe, 0x7, 0x30, 0x9}, @call={0x85, 0x0, 0x0, 0x1e}, @ldst={0x1, 0x3, 0x0, 0x9, 0xf, 0xfffffffe, 0x10}, @exit={0x95, 0x0, 0x0, 0x0}, @generic={0x0, 0x8, 0x6ab, 0x1}, @call={0x85, 0x0, 0x0, 0x3}], {0x95, 0x0, 0x0, 0x0}}, &(0x7f0000828000-0xa)='syzkaller\x00', 0xb62, 0xa7, &(0x7f0000fed000)=""/167, 0x0, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x48) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f00009ca000)={0x3, r2, 0x0}) syz_kvm_setup_cpu$x86(r0, r1, &(0x7f0000b60000/0x18000)=nil, &(0x7f0000df7000)=[@text16={0x10, &(0x7f000045b000-0x59)="baa10066b81000000066ef0f013b3e652ef02917b8a0008ec066b83ea200000f23c80f21f86635080050000f23f872046566f23d00500000baf80c66b8c87fc68666efbafc0c66b87000000066efb802000f00d00fc7ae0a00", 0x59}], 0x1, 0x4, &(0x7f0000adf000)=[@vmwrite={0x8, 0x0, 0x8b15, 0x0, 0x9, 0x0, 0x4, 0x0, 0x2}], 0x1) bpf$BPF_PROG_DETACH(0x9, &(0x7f000092c000)={0x0, r0, 0x4, 0x0, 0x0}, 0x14) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x8, 0x6c, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, {[], @icmpv6=@echo_reply={0x81, 0x0, 0x0, 0x0, 0x0, ""}}}}}}, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000659000-0x10)={0x0, 0x4, 0x5, 0x3}, &(0x7f0000582000)=0x10) syz_open_dev$tun(&(0x7f0000f00000)='/dev/net/tun\x00', 0x0, 0x109000) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f000089e000-0xc)={r4, 0x7, 0x30}, 0xc) 2018/01/31 16:16:00 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00004d8000)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm(aes))\x00'}, 0x58) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000903000)='/proc/self/net/pfkey\x00', 0x60000, 0x0) accept4$llc(r1, &(0x7f0000723000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0]}, &(0x7f0000e6f000)=0x10, 0x80800) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) 2018/01/31 16:16:00 executing program 5: mmap(&(0x7f0000000000/0xf9c000)=nil, 0xf9c000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0xa, 0x2, 0x88) mmap(&(0x7f0000f9c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000f9d000-0x1d)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) mmap(&(0x7f0000f9d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f0000190000)=0x100000000, 0x4) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r1, 0xc0505510, &(0x7f000051c000-0x50)={0x87, 0x3, 0x7f, 0x9, &(0x7f0000f9d000)=[{0x0, 0x0, 0x0, 0x0, ""/44, 0x0}, {0x0, 0x0, 0x0, 0x0, ""/44, 0x0}, {0x0, 0x0, 0x0, 0x0, ""/44, 0x0}], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f000001a000-0x3)=0x9, 0xfffffffffffffe03) sendmsg(r0, &(0x7f000000b000)={&(0x7f000000c000-0x1c)=@in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, 0x0}, 0x1c, &(0x7f0000004000)=[], 0x0, &(0x7f0000009000)=[{0x720, 0x29, 0x4, "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"}], 0x720, 0x0}, 0x0) mmap(&(0x7f0000f9e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fremovexattr(r0, &(0x7f0000f9e000)=@random={'user.', 'trustedvboxnet0\x00'}) socket$inet_sctp(0x2, 0x0, 0x84) 2018/01/31 16:16:00 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000ea000)='/selinux/status\x00', 0x0, 0x0) chroot(&(0x7f0000720000)='./file0\x00') timer_create(0x0, &(0x7f0000fb1000-0x60)={0x0, 0x11, 0x1, @thr={&(0x7f0000cad000-0x5)="7ac58b162a", &(0x7f0000d88000)="0ff6c407d61b6f9f9a795e17d81d1c7d1f1d83c5d98f3886bc03661c814994d900891734d737dee3411c0904a0c0d72ff217471d642e1cfc9ac6fbdc3afbb51fc8a38687b31bf292d8e506a6d2284b93b6ea3e272e0b88545294e3019dbe5bb1e527dea0f831b8f4d9372cf70293a7ebf2c039a1e37a016aa5c667fefc6b605ee67abfb88ad16134039e4e371b3b02d238d63b6b5a5e67b3929178adc1d848555d264f5652bc02226df21012b423"}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000696000)=0x0) clock_gettime(0x0, &(0x7f0000129000-0x10)={0x0, 0x0}) timer_settime(r1, 0x1, &(0x7f0000edd000)={{0x77359400, 0x0}, {r2, r3+10000000}}, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc4c85512, &(0x7f0000cd4000-0x41b)={{0x3, 0x0, 0xffffffff, 0x2, "0578e274875ccc689198e419112f0273ca8e9453757a9d97abeb460d8e0e2bd760439018fe03ba28d83b1caa", 0xe90}, 0x1000000, [0x2, 0xfffffffffffffff9, 0x7, 0x8, 0x5, 0x80000001, 0x1ff, 0xfffffffffffffffc, 0x8, 0x6, 0x3, 0x5, 0x1, 0x0, 0x9, 0x1800000000000, 0x6, 0x40, 0xfff, 0x80, 0x0, 0x2, 0x80000000, 0x1818, 0x4, 0xffffffff00000001, 0x8, 0x86c0, 0x3, 0xf5, 0x7, 0x3, 0x325, 0x8, 0x7, 0x1, 0x1, 0x8, 0x7, 0x4, 0x100000001, 0xf484, 0x1, 0x8000, 0x7, 0x0, 0x2, 0x2c40, 0x400, 0x6, 0x403, 0x2, 0xfffffffffffffffd, 0x4, 0x0, 0x7f, 0x6, 0x3, 0x8000, 0x5, 0x100000001, 0x1, 0x3f, 0xf31, 0x4, 0x7, 0xfffffffffffffffa, 0xfff, 0x5, 0x0, 0x7, 0x800, 0x4, 0x400, 0x6, 0x10000, 0x81, 0x6, 0x8, 0xcc, 0x2, 0x1, 0x7, 0xfffffffffffffffa, 0x100000000, 0x7c6, 0x62, 0x0, 0x3, 0x3, 0x5, 0x101, 0x3f, 0x7, 0x100, 0x7f, 0x9, 0x9, 0x0, 0x200, 0x4, 0x200, 0x6, 0x3, 0x100, 0xc29, 0x400, 0x1000, 0x5, 0x4, 0x3, 0x1, 0x7, 0x10000, 0x2, 0x9, 0x1ff, 0x8, 0x9, 0x7, 0x1ff, 0x800, 0xf84, 0x7, 0x100, 0x10001, 0x9, 0xb9], {0x0, 0x1c9c380}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) pivot_root(&(0x7f000064f000)='./file0\x00', &(0x7f00007e3000)='./file0\x00') pselect6(0x40, &(0x7f00000cc000)={0x6, 0x8, 0x5, 0x1000, 0x1, 0x67d, 0x0, 0x9}, &(0x7f0000035000)={0x6, 0x4, 0x292390cc, 0x1, 0x2, 0x400, 0x1, 0x392b}, &(0x7f0000e75000)={0x5f, 0xadb0, 0x1, 0x8, 0x0, 0x2, 0x82e7, 0x0}, &(0x7f0000e6d000-0x10)={0x0, 0x0}, &(0x7f0000b2b000)={&(0x7f00002c7000)={0x101}, 0x8}) clock_gettime(0xfffbffeffffffff0, &(0x7f0000ebf000)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000559000-0xb)={0x0, 0x0}) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000365000-0x20)={0x1fe, 0x2, 0x10001, 0x1000, &(0x7f0000313000/0x1000)=nil}) clock_settime(0x7, &(0x7f0000807000-0x10)={r4, r5+30000000}) execve(&(0x7f0000949000-0x8)='./file0\x00', &(0x7f0000932000-0x40)=[&(0x7f0000dd4000)='/selinux/status\x00', &(0x7f0000008000)='lo\x00', &(0x7f00006d0000-0xb)='C){{wlan1&\x00', &(0x7f0000f6f000+0xfec)='/selinux/status\x00', &(0x7f0000b03000-0x14)='[vboxnet0-,security\x00', &(0x7f000066b000-0x10)='/selinux/status\x00', &(0x7f000000b000-0x10)='/selinux/status\x00', &(0x7f0000f99000-0x10)='/selinux/status\x00'], &(0x7f0000e3d000-0x40)=[&(0x7f00005ce000-0x10)='/selinux/status\x00', &(0x7f0000f26000)='eth1]\x00', &(0x7f0000d8d000)='/selinux/status\x00', &(0x7f0000085000-0x10)='/selinux/status\x00', &(0x7f0000527000-0xa)=')wlan0GPL\x00', &(0x7f00006c4000-0x4)='/selinux/status\x00', &(0x7f00009a1000-0x10)='/selinux/status\x00', &(0x7f00006f3000-0x10)='/selinux/status\x00']) 2018/01/31 16:16:00 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f000065b000-0x11)='/selinux/enforce\x00', 0x100, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f000004a000)=0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00002e0000)=0x7fffffff, 0x4) 2018/01/31 16:16:00 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000f44000-0xd7)=""/215, 0xd7, 0x2) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00004d8000)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm(aes))\x00'}, 0x58) syz_open_dev$midi(&(0x7f00009fb000-0xb)='/dev/midi#\x00', 0x3, 0x10102) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) 2018/01/31 16:16:00 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000f29000)={0x0, 0x0}) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000adb000)=0x0, &(0x7f0000288000-0x4)=0x4) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f00007e8000-0x38)={&(0x7f0000791000)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000733000)={&(0x7f0000b43000-0x14)={0x14, 0x1, 0xa, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, {0x0, 0x0, 0x0}, []}, 0x14}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/31 16:16:00 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00006d9000-0xf)='net/ipv6_route\x00') ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f00008c3000-0x8)=0x5) pread64(r0, &(0x7f00001a9000-0xf5)=""/245, 0xf5, 0x0) r1 = getpid() getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f000097f000-0x10)={0x7, 0x200, 0xfffffffffffffffb, 0x1000, 0x0}, &(0x7f0000cb0000-0x4)=0x10) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000d17000-0x8)={r2, 0x3}, &(0x7f0000211000-0x4)=0x8) accept$packet(r0, &(0x7f00007eb000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev={[0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, [0x0, 0x0]}, &(0x7f00009d1000-0x4)=0x14) timer_create(0x7, &(0x7f00006ad000)={0x0, 0x2a, 0x1, @tid=r1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f00004e7000-0x4)=0x0) bind$inet6(r0, &(0x7f0000e82000-0x1c)={0xa, 0x1, 0x3, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x100000001}, 0x1c) 2018/01/31 16:16:00 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000e6f000)='./file0\x00', 0x101, 0x8) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000dc3000-0x18)={r0, &(0x7f00007f9000)="197fcdae95609060697cffb73e35225f3231e1db79aef780c5dce59858060978324d445ebb65c7d4fc155f30c895b85bfffd75c45bf450c33c6351250ba310cb4edde8348eca0a97c382f41b872fb82e5296863abc6118bb110401087692440c3b699bd7", &(0x7f00005d8000)=""/183}, 0x18) syz_open_dev$urandom(&(0x7f0000b4d000-0xd)='/dev/urandom\x00', 0x0, 0x2c0002) r1 = open(&(0x7f00004fc000-0x8)='./file0\x00', 0x20080, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00002ab000)={0xf, 0x15, &(0x7f0000d92000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1000}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x4}, @map={0x18, 0xa, 0x1, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, @ldst={0x3, 0x3, 0x3, 0x4, 0x7, 0xfffffffe, 0xfffffffffffffff0}, @jmp={0x5, 0x3f, 0x0, 0xe, 0x7, 0x30, 0x9}, @call={0x85, 0x0, 0x0, 0x1e}, @ldst={0x1, 0x3, 0x0, 0x9, 0xf, 0xfffffffe, 0x10}, @exit={0x95, 0x0, 0x0, 0x0}, @generic={0x0, 0x8, 0x6ab, 0x1}, @call={0x85, 0x0, 0x0, 0x3}], {0x95, 0x0, 0x0, 0x0}}, &(0x7f0000828000-0xa)='syzkaller\x00', 0xb62, 0xa7, &(0x7f0000fed000)=""/167, 0x0, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x48) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f00009ca000)={0x3, r2, 0x0}) syz_kvm_setup_cpu$x86(r0, r1, &(0x7f0000b60000/0x18000)=nil, &(0x7f0000df7000)=[@text16={0x10, &(0x7f000045b000-0x59)="baa10066b81000000066ef0f013b3e652ef02917b8a0008ec066b83ea200000f23c80f21f86635080050000f23f872046566f23d00500000baf80c66b8c87fc68666efbafc0c66b87000000066efb802000f00d00fc7ae0a00", 0x59}], 0x1, 0x4, &(0x7f0000adf000)=[@vmwrite={0x8, 0x0, 0x8b15, 0x0, 0x9, 0x0, 0x4, 0x0, 0x2}], 0x1) bpf$BPF_PROG_DETACH(0x9, &(0x7f000092c000)={0x0, r0, 0x4, 0x0, 0x0}, 0x14) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x8, 0x6c, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, {[], @icmpv6=@echo_reply={0x81, 0x0, 0x0, 0x0, 0x0, ""}}}}}}, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000659000-0x10)={0x0, 0x4, 0x5, 0x3}, &(0x7f0000582000)=0x10) syz_open_dev$tun(&(0x7f0000f00000)='/dev/net/tun\x00', 0x0, 0x109000) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f000089e000-0xc)={r4, 0x7, 0x30}, 0xc) 2018/01/31 16:16:00 executing program 7: mmap(&(0x7f0000000000/0x30000)=nil, 0x30000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r0, &(0x7f0000017000)={0xa, 0xffffffffffffffff, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0x9}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f000002f000)=@routing={0x0, 0x0, 0x0, 0x0, 0x0, []}, 0x8) sendmsg(r0, &(0x7f000001f000)={0x0, 0x0, &(0x7f000001d000)=[], 0x363, &(0x7f0000004000)=[], 0x0, 0x0}, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000018000)='/dev/ppp\x00', 0xc2400, 0x0) setsockopt$bt_BT_POWER(r1, 0x112, 0x9, &(0x7f000001d000)=0x0, 0x1) 2018/01/31 16:16:00 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) pipe(&(0x7f00007da000)={0x0, 0x0}) ioctl$DRM_IOCTL_SET_VERSION(r1, 0xc0106407, &(0x7f0000174000-0x10)={0x5, 0x6a41, 0xffff, 0x3}) r2 = syz_open_dev$midi(&(0x7f0000cf6000-0xb)='/dev/midi#\x00', 0x5e6, 0x100) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r2, 0xc0045540, &(0x7f0000924000)=0x6) r3 = syz_open_dev$dmmidi(&(0x7f0000fab000)='/dev/dmmidi#\x00', 0x0, 0x10000) accept$packet(0xffffffffffffff9c, &(0x7f0000255000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev={[0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, [0x0, 0x0]}, &(0x7f000067d000-0x4)=0x14) connect$can_bcm(r3, &(0x7f0000e66000)={0x1d, r4, 0x0, 0x0}, 0x10) sendmsg$key(r0, &(0x7f0000002000-0x38)={0x0, 0x0, &(0x7f0000004000-0x10)={&(0x7f0000004000)={0x2, 0x16, 0x0, 0x0, 0xa, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @broadcast=0xffffffff}, @in=@dev={0xac, 0x14, 0xffffffffffffffff, 0x0}}}]}, 0x50}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/31 16:16:00 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f00009eb000)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_settings={0x1, 0x0, @raw_hdlc=&(0x7f0000fcf000-0x4)={0x4416, 0x4}}}) 2018/01/31 16:16:00 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00004d8000)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm(aes))\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) 2018/01/31 16:16:00 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$evdev(&(0x7f000059a000-0x12)='/dev/input/event#\x00', 0x2, 0x0) pread64(0xffffffffffffffff, &(0x7f0000b33000)=""/4096, 0x1000, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_NR(0xffffffffffffffff, 0x4008ae73, &(0x7f00004a3000)={0x40, 0x4}) 2018/01/31 16:16:00 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f000039c000)=0x400000000000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f00000b2000)=0xffffffffffffffff, 0x4) sendto$inet(r0, &(0x7f0000482000)="", 0x0, 0x800000120000001, &(0x7f0000e46000-0x10)={0x2, 0xffffffffffffffff, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) r1 = syz_open_dev$tun(&(0x7f000010b000-0xd)='/dev/net/tun\x00', 0x0, 0x460900) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00007a9000)={@common='lo\x00', @ifru_names=@generic="f104a04e724359887b805fa04696905a"}) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f000077c000-0x4)=0x1c1, 0xdc) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000966000-0x14)={0x0, 0x852b, 0xffff, 0x0, 0x0}, 0x14) sendto(r0, &(0x7f0000d19000)="ed74bcbfe27f3d69cacb4936734e4c4994b4fb53bb8112ac8a4c4fd982b0d55cfec93747a4e9a0bc3119e2817231fc66b1083b5f84f8ed5a4a0bbbd9a2778ab95a56a605600d4b9d12e1cec5dc8ae54c2b8353dd64ff09906d06428e4414759a7ef42400a8d848cc1648d329547b372c68c9faa02ad37bf9cb79423cf91054895c264d80bfb0c08c0032658a04703e4a3617c4da6f1aee156925cb5d324ceb50f66200b6fe1e99ba65442099c454a52763222bbeb82d78d3e0757168deaad2931e59ebb4cca31f7356d52ffbbda0151dd71c0b594e4ec16c8bca9546d9c833d3f617125d29041a366e50a4f202951d5a96b435ab91047014ea0f357ceb97cea76fda0e88c95b5598b34f9f842d710820ba3d14726ab02cff5ed12280cd55eb52c1b4665bbaf73b5c168edda6a62b2ca521c80d1481887a4e512b2f3efb830f5c1dd383ae857cd58d3df3c1def8f15c580deddf282934d7439a0c78d32134c42bb022b19f07fa98a0294d47c4a7cb5be79e4d1262dcc450f97e1dca00589f692b8b474846e530d84bd1b83e0ded727c7dbf288beaa103a8993036cf0e53594a388655dbb6c40b944b1dc330d5f3d02f6fe9f66bc9dc9bd66b6e84a9ae3a2d0e5f8c96396570a023906824783d9e9a7f4bf258a91be6cd146b6eaec69a222d3acebbca45b6c76f6e801850b5a2da231634f0fd9abeb3f862b2aefbd22011b86af267fac1680e7f356a49db6d46b3dc0b741494699777d507b23dd5f4dfbd97dbc61b4d34901f2935bbac59352da9f252cd39f0ae1a3b2350b0d4bc82263388a7c57ce78b2015e8a912853e683c2de925b18ea2de627b2b169f7ac6a888e00cd54acccaacc2a8669ea20fe343ec216d7d59dfab756d211aa722ed7927c9757d285ab1d594b64b7c808112619e3c3255051a33c7a7cc3ed38b23578d91e085782bd7d4662decf8eda1ba7afffcac9838a576bbda323fb6cd9c0252605175ea686aae640ef613a12468edb442aefe297159772986376339ec99ef09ab60714df324db7240d868cba659149ed338ca0a617871e67fa4b4d0b684d8a6e4ade8eec6730d96f0b498dc4db3c8f6cf949674b6dfcd1493b97996875215dfba444bf186702acdff48353a97485e876cd1b27fd2b5b2e327a783dfe195c18541a00ef6dcc549e44b4ed81f5559bf0178ae85bb50e23d7ab1921d2486fd9421bbba54d3fb91948b9d2aa7bed0c3c9ef1a4bd6fae92d9087e13c1773d565fc73326310410dc03e0e460630645c76bdb1cb1fcdf4a1234922bfea163ec5cbd2ad42a09ac041b223eeb7752c491460c916186c8ad2e1d039c4b48f5621d0313bc7f3d21de05c6456996d7a39394e6ec54f9924f940455008fb7671d2d7f11ee70a7e43069d929de5be71cc1d9412386ba748b94ee3ca70e304fe2a7a6c74408a4b6ee18b235599ffc6c13668c06501a19bd6baa0b81e365d0301ba9034b3b8224ca07dcfc483166b644df82a19b917bb3958f8e2e671d26282761b2f024e03b70c4d06f4dfbaa1707d28dd6ef24d61ae113be47b320c10b5467e0902d1810707bad399bf3d26434a383b1aa19d59f0466f8e026d31df70a528f435a27cc582009fe4fa086ed5af49ddbb715c41a9911156a8600d0293daf92fbc614253b50d4b7934f152559b679f31aedfffffe7d85110157ecd83e6f241c5cc1af1575fb3db8fbfa04d97a82b9d03717638bdc072401f0bdff48b5db644020fda9b53e0715c3f76629a76699f01de902cbd4e58733048a9ba755ca3acd1ac663e0bf01f358ff839293ec60fa2454a32eb23670d2fba89471a7ac4c9cb55d9f800ec355c685401ed4ba40923cc9a6cfa145cb59ca06c64fa9ea6401dfb3ff29bb13117b3a921669ac946d50a4d44a25bdee6d55c62a18a44181155582b88ef21dcae2576260793bf23d341a619a6a6fb17e64f8449fed74f6a0e761df458ddf2b5b029ef6fd001b4d9f3f3a1093da571296f39c523096d70967adb23889270843e503dd76a1753f6b756e9c8ddbf447d958097ac740fc428baada338d9e151c4cc0486fc7cf90cca6952c9147a7edeef74d8c11b29a2f6da969a36c438b37e4089ea0d22bce673831b21014b9bc48a083f3ff8ca9e22275e44573b9ab2c2c1c8a66a831a2a2172e8437bb70ec69b882292871f50e84ca765c3fc1f964967f9da890df49848f6ad5c65fad7291f64c354323a3aa422b8ed26e68ce95a2bc810deccec4ed384aaeaa8013c39dd03bab0bfb845434f1e506a1fe8ad1046ee5143cdd64a5b15e6ad106cd03c66ef57f149258a9c142718c1de4d60dcf177031da8608c4b9908a6969f541e2e928c8958a5d61cce6a41aaa928f996c064c6048cb4c0a02cbe3c7c2f57736476347d9305ba4ef3319e9f867c523871e962fa7e233e4e7f66019fb42fe25ee7f7d3e682111d6b66695e7642ec870e389a3139baa3731392f19e441cc887f1e30470e60d156ff09cca939e34138fd3901eb4dc45cb81eb4b92f40516175719b19af2a33ae470a0c8a6525b6b3a36f1b6c761a94f8b67a313eae6d22c780c48b25aa44b344cd86f1246cd67d967018d50f0588d6d21749def851bab00612f50c05df5885c0a583c9b1b44c203cc54a51e5ddfe6aeb020eecaa86579de168a945eaebdb38b38842ef13e578ad070f52be79506324530ea4a12c0f97c7b1aaf2af26affbe117017bdbd41e839740b913dfb5f4c8dcb7cf35708338113621143f13f6bcab20aa7e792a7768821de07747085bace6005832797fc19a7c4a7193b760bb3907ca1241f5534cfea4b9e8b7e4c6c5e15c73e6003d21b8f59cd4743a061022c3c3b7760159c83ccb6c14e89391d6bbf28f8787d9aae40daa1feb5880947297ae7929c8948166ce23f6914da4011c654d2cb848ba93da44ea2cf547705a0437fdcdc282e7bdc7bd50610752352a2e3e81fdcffb38d615a1f698a4d4dea1dae523bf451f82ab3dde750b9ce28c073a7fcf8a84b1dd3ffa71e356fe376b59720d56ca58137d2b276e9f94dc5857b4d907d45061a84130d3ce6d7a0817ecc5a25bebf259708851c854c641c34684096b7dbc42b86224ee3a90b146ce45fb3937a343d4f477c3bac9c4b83a063cd312b9f50b2b8034d75bedd028c6ecfee7345aceba926524fa9b1341040c08685679c53fd2b93994985aba0cdd791e23de09c7bfeea9f1fe43720a185d004766f3d372167f241c72b21b5c9420832f1a5fd9e94a03cbcfe33cb8edfdf7a277a08c07b318c7465b6dad8c87d6d82f398f7382809993b55dda1f60fa703c5e5bbdc863d3a75b9967f9b420dcd1a1922d9fd1436a753ce2cf26ea3292cedbe9d9ddd207b3b632f80bfd3e47545d2ed66d12541710d999f328dbcbe9ba5f97aa1aa19686b5f827fbb30e8dae69d5dbc26c5d2ce2ea834c97a53f2f42554094db008820b1c4a7e4b2d470ba674a2a0f7657d63b901f3ac642035df5eeaffeecd18393804d1f1591aecff676a055401c561b7ee618fda5c033df1887c67fc358d5cdfc41a5adbb21eee563c9abb722e8cbbda36b0590653bb3d04b10742ec89074c9c737bdcfcc78cb51b133b3f5423993315ba617da2eb19fde8afbec82c5163e739661582596300413f25cbc8a787a32241b67fcc2fc109168ad52f0c9867b9207f1644a5861f607ab6e174129f00d00c295c3d896976b030f79438c5d983db67ac121a80f5cf4b47aa8d1de404ceeb7426a7244af522f5cb0a08ea5058853b0141113607c5e06524bd36f962ea48c9ce18afb9", 0xa79, 0x0, &(0x7f000038f000-0x60)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "e0ec5e3f4972938e4cfba7916ada126b88f7f835ea9f9e3b0537c422492f50db1a1d5f9509a7cb63cea3ef7061628a59e4b2e8f8aae75aed31d9ad4d52a7d1", 0x0}, 0x60) 2018/01/31 16:16:00 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000e6f000)='./file0\x00', 0x101, 0x8) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000dc3000-0x18)={r0, &(0x7f00007f9000)="197fcdae95609060697cffb73e35225f3231e1db79aef780c5dce59858060978324d445ebb65c7d4fc155f30c895b85bfffd75c45bf450c33c6351250ba310cb4edde8348eca0a97c382f41b872fb82e5296863abc6118bb110401087692440c3b699bd7", &(0x7f00005d8000)=""/183}, 0x18) syz_open_dev$urandom(&(0x7f0000b4d000-0xd)='/dev/urandom\x00', 0x0, 0x2c0002) r1 = open(&(0x7f00004fc000-0x8)='./file0\x00', 0x20080, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00002ab000)={0xf, 0x15, &(0x7f0000d92000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1000}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x4}, @map={0x18, 0xa, 0x1, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, @ldst={0x3, 0x3, 0x3, 0x4, 0x7, 0xfffffffe, 0xfffffffffffffff0}, @jmp={0x5, 0x3f, 0x0, 0xe, 0x7, 0x30, 0x9}, @call={0x85, 0x0, 0x0, 0x1e}, @ldst={0x1, 0x3, 0x0, 0x9, 0xf, 0xfffffffe, 0x10}, @exit={0x95, 0x0, 0x0, 0x0}, @generic={0x0, 0x8, 0x6ab, 0x1}, @call={0x85, 0x0, 0x0, 0x3}], {0x95, 0x0, 0x0, 0x0}}, &(0x7f0000828000-0xa)='syzkaller\x00', 0xb62, 0xa7, &(0x7f0000fed000)=""/167, 0x0, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x48) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f00009ca000)={0x3, r2, 0x0}) syz_kvm_setup_cpu$x86(r0, r1, &(0x7f0000b60000/0x18000)=nil, &(0x7f0000df7000)=[@text16={0x10, &(0x7f000045b000-0x59)="baa10066b81000000066ef0f013b3e652ef02917b8a0008ec066b83ea200000f23c80f21f86635080050000f23f872046566f23d00500000baf80c66b8c87fc68666efbafc0c66b87000000066efb802000f00d00fc7ae0a00", 0x59}], 0x1, 0x4, &(0x7f0000adf000)=[@vmwrite={0x8, 0x0, 0x8b15, 0x0, 0x9, 0x0, 0x4, 0x0, 0x2}], 0x1) bpf$BPF_PROG_DETACH(0x9, &(0x7f000092c000)={0x0, r0, 0x4, 0x0, 0x0}, 0x14) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x8, 0x6c, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, {[], @icmpv6=@echo_reply={0x81, 0x0, 0x0, 0x0, 0x0, ""}}}}}}, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000659000-0x10)={0x0, 0x4, 0x5, 0x3}, &(0x7f0000582000)=0x10) syz_open_dev$tun(&(0x7f0000f00000)='/dev/net/tun\x00', 0x0, 0x109000) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f000089e000-0xc)={r4, 0x7, 0x30}, 0xc) 2018/01/31 16:16:00 executing program 4: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000c5a000)='/selinux/enforce\x00', 0x8000, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000000)='++\x00', 0x1) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000b1d000-0xc)={0x2002, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet(0x2, 0xa, 0xfffffffffffffff7, &(0x7f0000001000-0x8)={0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) accept4$inet(r2, &(0x7f0000001000-0x10)={0x0, 0xffffffffffffffff, @remote={0x0, 0x0, 0xffffffffffffffff, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f00003e3000)=0x10, 0x80000) mmap(&(0x7f0000000000/0xded000)=nil, 0xded000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1000000000005, 0x0, &(0x7f000021c000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000022000-0x10)={0x2, &(0x7f0000016000)=[{0x28, 0x40, 0x0, 0xfffffffffffff010}, {0x6, 0x0, 0x0, 0x0}]}, 0x10) write(r3, &(0x7f0000dea000)="ff000000", 0x4) 2018/01/31 16:16:00 executing program 7: mmap(&(0x7f0000000000/0x30000)=nil, 0x30000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r0, &(0x7f0000017000)={0xa, 0xffffffffffffffff, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0x9}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f000002f000)=@routing={0x0, 0x0, 0x0, 0x0, 0x0, []}, 0x8) sendmsg(r0, &(0x7f000001f000)={0x0, 0x0, &(0x7f000001d000)=[], 0x363, &(0x7f0000004000)=[], 0x0, 0x0}, 0x0) mmap(&(0x7f0000030000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffff9c, 0x84, 0x72, &(0x7f0000030000)={0x0, 0x2, 0x0}, &(0x7f0000029000-0x4)=0xc) mmap(&(0x7f0000030000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000031000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000031000)='/dev/admmidi#\x00', 0x79, 0x8000) mmap(&(0x7f0000031000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$PIO_UNIMAP(r2, 0x4b67, &(0x7f0000032000-0x10)={0x6, &(0x7f0000013000-0x18)=[{0xfff, 0x7}, {0x10001, 0xa45e}, {0x2, 0xff}, {0x3ff, 0x0}, {0xddf, 0x2}, {0x3ff, 0x2}]}) mmap(&(0x7f0000031000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000002000-0xd)='/selinux/mls\x00', 0x0, 0x0) mmap(&(0x7f0000032000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000032000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) accept4$unix(r3, &(0x7f0000033000-0x8)=@abs={0x0, 0x0, 0xffffffffffffffff}, &(0x7f0000032000)=0x8, 0x80800) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f000001f000-0x10)={0x0, 0x9, 0x7, 0x0, r1}, 0x10) r4 = getpid() r5 = syz_open_dev$adsp(&(0x7f0000025000)='/dev/adsp#\x00', 0x1f, 0x4000) perf_event_open(&(0x7f0000010000)={0x0, 0x78, 0x8e, 0x8001, 0x6, 0x7ff, 0x0, 0x100000000, 0x20000, 0x4, 0x81, 0x80000000, 0x8000, 0xc000000, 0xc887, 0x100, 0xff, 0x6d, 0x200, 0xfffffffffffffc01, 0x6, 0x5540, 0x8, 0x7, 0x2, 0x6, 0x7e4, 0x80000000, 0x1, 0x10000, 0x7f, 0x100, 0x7, 0x9, 0x400, 0x2, 0x6, 0x8000, 0x0, 0x7fffffff, 0x4, @perf_bp={&(0x7f0000032000-0x1)=0x0, 0x1}, 0x1080, 0x4, 0x8, 0x0, 0x0, 0x6, 0x2, 0x0}, r4, 0x4, r5, 0xb) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000031000-0x6)={r1, 0x2}, &(0x7f0000005000-0x4)=0x6) 2018/01/31 16:16:00 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0x968, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000040fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f000000d000-0xd)='/dev/binder#\x00', 0x0, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f000021b000)='/dev/snd/pcmC#D#c\x00', 0x15, 0x800) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000790000)={0x265216e0, 0x20, [0x8000, 0x9, 0x200, 0x8, 0x0, 0x2, 0x7, 0x8]}) ioctl$TIOCMBIC(r1, 0x5417, &(0x7f0000749000-0x4)=0x10000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000004000)={0x4, 0x0, &(0x7f000000d000-0x70)=[@enter_looper={0x630c}], 0x0, 0x0, &(0x7f0000005000)=""}) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f00008c7000+0x25e)=0x0) ptrace$peek(0xffffffffffffffff, r2, &(0x7f00007a6000-0x8)=0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000010000-0x30)={0x0, 0x0, &(0x7f000000f000)=[], 0x1, 0x0, &(0x7f000000f000-0xcf)='b'}) readv(0xffffffffffffffff, &(0x7f0000010000)=[{&(0x7f0000013000-0xd3)=""/211, 0xd3}, {&(0x7f0000013000-0x5b)=""/91, 0x5b}], 0x2) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000014000)='./file0\x00', 0x0) mount(&(0x7f00004a2000)='./file0\x00', &(0x7f0000015000-0x8)='./file0\x00', &(0x7f000059c000-0x6)='ramfs\x00', 0x2210006, &(0x7f0000161000-0x1b)="") r3 = openat(0xffffffffffffff9c, &(0x7f0000013000-0x8)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f0000c1c000-0x1)='/', r3, &(0x7f0000d07000-0x8)='./file0\x00') linkat(r3, &(0x7f000087d000-0x8)='./file0\x00', 0xffffffffffffffff, &(0x7f000052e000-0x8)='/', 0x400) r4 = mmap$binder(&(0x7f000000c000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f00002fa000)={0x0, 0x8, 0x1f}, &(0x7f0000ae7000)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000d50000-0x8)={r5, 0x6f8000000000}, 0x8) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x14, 0x0, &(0x7f0000010000)=[@acquire_done={0x40486311, 0x0, 0x0}], 0x0, 0x0, &(0x7f0000012000-0x63)=""}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000003000-0x30)={0xc, 0x0, &(0x7f0000005000-0x68)=[@free_buffer={0x40086303, r4}], 0x0, 0x0, &(0x7f0000002000)=""}) 2018/01/31 16:16:00 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) accept$alg(r0, 0x0, 0x0) bind$alg(r0, &(0x7f00004d8000)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm(aes))\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000705000-0x8)={0x0, 0x0}) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f00009eb000-0x1040)=@dstopts={0x3b, 0x207, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [@pad1={0x0, 0x1, 0x0}, @pad1={0x0, 0x1, 0x0}, @calipso={0x7, 0x20, {0x0, 0x6, 0x6, 0x4, [0x7, 0x8, 0x6]}}, @ra={0x5, 0x2, 0x7ff}, @jumbo={0xc2, 0x4, 0x4}, @padn={0x1, 0x2, [0x0, 0x0]}, @generic={0x80000001, 0x1000, "4522171f6fd3a9e4e5bc49f9eb9c5bae0e4c4799b70d83329aef2eb7b0e1c7f7cf99cae322c0dd1e248fa76a581a26ee2fc2c2237f0aff15c185f3e9cc4bfff71fe9e33228b2e280a889ff813274bb1c1ce720adc848ce116af8d6a273ebd3461b833cf351f3aaa7211cf90050b1d58f64f6d87b7a27b075ae78812411560d82f587d6529cd7308bd55b0de80a83c45d7efd1264813109b52dc582ed03258b9ec0e94355f6cdcde26d4ce9566c64daa0b0a31bc2c623291e02ea6522992d1213f74794aa218cd016c22b351afe2d9adaad4f9956cf09b5619a9e87cd45f7ee7272812ae04a75c3b0ae0e60aa1beafce4c984529a99c2ab29fb4faa5e4d30ef851a15c8c4f410f42e7426d127263d780309f4f35097406e78e8fe1674209e1156af9f1c925f7488b3e373efbea5791e4aa0e8c19f523f146b3d796c32066d3e096e395e4e758a662608e97778795059df0877e7b73bbbfc3b3e0ccfb62b56ff6b1eb2878f91921c2d502287cc2e3b4e3a2ee1e3c2d8694458c57137cd9de05f531acb8684ccf2b5bdedddfce7101b8f1e07e22c27c553e4f03d08030f4b41cd895167b1f0d6b8b452f67d4f38e1876c2df865cba5abac88705bba906dd360195fdf1eb1cbcda0fd41f78aa45fab1a0eed6944bb3b17e06b39766e8e872f14c6d21b778ea23dea89846339825012dd593c20c4fc2f8ead4c8694e9b918bc3b7ff2bbe00c411b0c9b216b945ee9f5df9293a6ba2ed93cdd069d102e061021f95f99330e38e5a95e60c615826080e939d78b50ef4f2467b934f4cdb9e365279d284cd21f64f0ef401e90b75d846a0ffc94a2336ffa4cb1547be231bffda89467279e021f96568be5a0e1f78705ba5287040db7664c3f9d15c5b61c7ed937aef6331dd3f8c40583b58769e76ddc8fe7c4cf8e16dcef068fcb087742e1c6c8330f13af08ea1555d9a8d38c7a3c893583065eea7072147938a4ca1e4acd20c224b4cd88b135581c995654a98c54bbe01fa8ef7d56b89a2cf27d15abba79aeb5b6b99d047540965712486c41948356980af47145cf2ddb0fd3479fb649e52686759e7b19256419f2fd5c8fb9d37e40267d97db3096d7a2d364442a9e0cd1b7f81608f289da3b6450650cf3c9c94649043dbcd30ce8cd6508ee5ec0fa659c4fa577d8ab4a0d7ad09a9a2a6ae2022d63ff4f2381f1d024b9feb29a6a1adf61bcd19bfe82aeb8fb34ee5ca583ef0803e724e50c6b3093f5702e96f95d88e00efb255964ddb3add3f8abb325c8a8290b3d7fb1cc40d305949816459721c5e254a0e2fc25cd3ec8742b6590f5f21060ba5a3f198def1b26efa25010d5e3119949f3b48b83717d9cf801a60b54d21a40d2994efe72eefc6994f83086deae191ac42258c17efc0949dc3c661ea83a0389b660bfd146d8a4e6a1685caaf738a9499892a1dad77dc3ac801db2c888999634991e070de2cb747ff10ac59f85cceb7463ec138696f6bb4e48a26f7462862128b030631225f65ccd96767c31d146693758cd7918048eef84776fa3f277e32333e8ed6283d114cb0f09a95f48e6b1fecbbb461f3ace153dd2dd66d50a4ebcd5af3d4bb1b02e912969e7d471cb6343931e0f13091e45a59e3fcbdb198df7c0730a408ee45f30f02ea3fdf85f65e71996610d71641cd91912f36a8587576328d82266bfafdf91c801adc2c0dcb90bd724cf5e62eea7402cf13bbd452d35b0b7da999e04453b909029e3e9379ebcd00bee991a094845328fc2f52d9a7be60e479587f653091c910c13e638e2cb32261f7de5507f94cfe5f5e08efbf641047e83b2e5d2cd16a739c1ee35c1fa565792a6e464555b42bcdb6a7da9d70da31bf32e59402f440bbb75134c74e97495ec8a0d419bd766e71caf2a6b9d64ed88c49d12dbed8df0d76d894a5d1c608743ea922e2d095a6e6300ffea3a2f29fca7bbd7a0847d0be2c3b716feac1475b0ca1a35ecc8a6663662baa3b76c64ce373a7ebf2c0dda671351c5f1518e6ba4d3ca784df1260f5ae606bc0a7bfda87498928acfca1bc3c50cc1879ecbe937ac683722c27e073ade385aae613f81fce2b01d823dfbe027b78348fb1271bfe7abebdc27933897e894c45daa19443efddc95ebc4847935fad699bb14850595578d44df1307d329ea27d9502feacfd587129d73c12436803740909921be001bd0314c0617e8901dfcd886599919b75ee7366806ab29ade7b6fda45ab5aad7d411a1089481c90d491d6288068ab87f5d29b14f923d278d97f8fc97382df454110c05c0987ffd465b73802fcbafea4cf6de3a124fcb832963c628627c45cc736a2b39ee9b2c87c315e86a1e6859add24df4b7e5252ca1571579d7c94888b0ff8502da4a690cc4296365a7e02c5654e0d605db48c6415c71250efdbc69d7d1d68b0752d3e0793cce95d709e447909ddb9dc69d827385df982d458690e988408aa968d0537c80c5d019ef3bc1a18da1b1b08ac3c579d3e80642d87779238e9a47e73cf53cfad3dd1bdb426c3ab6942d98f8ffdc159c433be0f690a9d6b8e1f8eb7d9748ee577f994906de9a2f37d94eb03cd9155e81b7cec329bb001ec2e92a429b471fd524d7b7184602c045e98c446dcc01ac1deea2c95f9440716ca59897cb65950b7d82b95ca473e77890661d23d4e20d0347c51603af2c2d4097d70471d882b8d99069e172688db8226a1e57b0491c4139dd098f5be003452d76dade6dfa4637684cd1af3ae2f2ece0bfe6f8b31b9de9f0630f061e9f16f1567f4db5a0b2fd368d1f325870897b807d60bd68c20b06b403fa8eb819c14ca1bacd9c5d8f49f01277679ca971a83f947be94a8c40acef77a00bd13badd3aa81038d8793df301d555e8d3ec7c50e159dbe7d352e0a98f05cd588c6ca9df8dea04f2dc2545f17cfa56814385ec1431bd4c903851a2179e85f486571947a7a71be62e32a494b0d97e7c5f28614ef66acbe805dc9dc2d693f77dc0a99a950ec121c9c7b5a6f92dac55a468c30f676f249bb19c19b8f676c5377337f3ea7efdcdbb37711b2241e3fa41459095eada620ab05b49a30f0bccfc0b920df3c938e5a1e8b5c7c20c92f845bbe49ce5ed39da4fe65cd3400935dca23f887fb8af93cd1daee8318edda4cc428a3aa88e30c4c7a129720212e380297903748dcebb681d34fa3e2f9a689dc2c373fa29e26157b2fa9b6bf22264930dc3da7f79c943e008622165ec472fa8cc6afcac109179564113852612fe4db74b636f89e24ce9a38eb1d135928540605959f432fb501039933d0e88596be5f2ffddd6d28dc9917f6ef89a265b28cc5a4cae1b9b3c4e637659469ac7f0371ccfafc985aac3ec56e1a323e2337a4ec642415a535b3d7de77c42c2f7f57520f88078bd9a16fe3cf6bd76d83f292d2a3947be5049b668afed8f0f6bb76e2aeeb00d45a18ba72dac02c70d0dcac2477835b325717df8f44b6f3abd55cdfd045096436fb8608db3870273231e56fd173cc985ec3602f7509b4e79db0b9527fea3510af2fd12bea6f9fe7bb78a8532ef7269f10845069c8b2be5d1e0e8b710e005056d3f86e701cac2e81f67e74d72c9a0194447714a6f4c94bcf20f37302d644bc25162ab0a02dd10f36357b028ed1afe5858d71ecc318d07d3f23b46b9a73179117120b49a23dbe6e1bc4e5d48ab521f44da9200f54d5c4850bbf3583048baf3fcd72934182c48400930a10156d3a069651fc1852f7e7eb058b7c30cffda06dd3f6fc14727bbd7aa27c70a2cc7ead1aa66f9fd73042b5a84191aff3424df617ecc50d63454c01d81e795261b41d590df8360e6c41ddacf8efb0921c8e5c0aed53b1c472cef4ea28ee07e0bef2f85a2bb49b3ffb56cc940b2fe71a7cedff316d023405b23b93aeb3b0a4c379643064320e534f54432a34481c4507677e5ded5fe8e26fd03e714905454db73d9ae8ed2ec980da2fb6b73e7b7fcb26f4e4420b2d2d5f5f686f9ba27ec288a0fae2f71ac31f09e93ecd5a2811dd5cb0481223afffe7e71c1ea9359f0386fe1272584e9319a06d43494bec4164d4e94a6d9b94addc6b242ae7c807f069028692e24ce1c9fdaacb94225e038bdb1a65a44262769c1ee10a073211f01cb6853e779a432925f574d88b9c58a230be7d3baf408b52146b79d66c7d44581e4fbf38803895a7ff83dd918fef1cf810e70f830dbc0e3321cadaf332a7c7ee1c72670ae2d13fc601f65177c76aa782ccc8a0b2330f3d4a4b6ab4bc26189dc6b0637706549e6e80d1d4017e19094da21dad8ca19a7fef46df4f32e3ae670fb605f5758d16e413a2d471ba1b3987b0cdb6fff8f122141c6b2df793007c613791f0afa3b1fc0c64b5b5d8c58c23bf97e4a4576560385a4d61e150d3cf38bb69b7cac8f899d5589b401bd69ff76c6d8871e85e61a50d9ee3664ee4707465b1ba68986fe6cb68be45c82eaf71b09b3e8ebcd03b38237905e422258622c1f644c28bd49b1150e0a7d1342581a36e7cf3f629c099f5a8f3e334b740b70d86e4d53e96609fd9422084cb407408b823f77cd1191da35a7f6e033c20563f515025d171e17d117b1a942329483ab71bd60b849eafd922fee43ab2cee033d4ec4e8c39e564fd6e441054ff8eea64f1da5493575a536ef2f426f996eb6597be9a0fe25f554f7b3c26de024e9d4954d7864150f045bcaff5a608aaa4411e9028227f8d087b9af6a406d9af140c7796e292d2fcd22ecb9d1f97bd2dea0b9523b80cca3e5e53469854fb29d99c8ab193f0a422237ce69e00e70e000053b6889f03b80fc8aaded1762dab18e2a786d19518644ba31c69f8e4173a0dbf4c0151f55c0ed0180ad9303b93c3d91e5bfdffe5448f0cffc39feb9db2f8c298f3ca81340c69c08c2528952c4797081b4b31c8d1e12450cf2fc17ffb358924b0bc18791ddf2ce20abf83c2822029ed61bbe4061e010be57283d5fdbc9876205df69ac5661cc222091c75ba665e60757e7edbf4d6a7ad78eae5db16237ba9f450e052a255dec846d1d7b079a32d2a755e8f3eeae8754f2afeff5866378ac0349b1082be132ecbb9e818de612e16ff88daea6a4214e29feaea348a486296563ae8ec5e57e14b9eb9eb9a98de2f1526ec5c9c6add6a253626d48c0171f324f595a9c9e36a01c6d3528a3232eb94767424e414f68af95a1ef196787794d16f1ece2dfe12b4c82919e1acdbae5aa887c937192402b629bae83190afef7d87a1f3fc336bbdde50b913c8c7697a6ab3954bcd1b3334e557d304d52d149711f38eeca5a6feb180ad41558a028a985aefe100f1e3f58447288e8fc821987c54fdbb44a3f246dd0a8c41c2012a350faa99cee857c72e2ac0470a8a3f16ff4635535c075358b3351babe32d914d297c3cb6fdbdca781c21c6ab0d01bfc3a3f0ce1cfead98789baf952a39c574fb6fe0d577b2a45457c459bc762f05d63e87c7b8832dfb3a3ba8ca9e1601302c23d09988b6a7a6ab3a76d6c349bc9f311146ee07d0243b20824701029b0434198529db7cad1903f8e44612384287082442cfefe2e13a7e1fc9263286b21cdaacf912126d39d848cee33975a9965bfb15b3daa74c794045f72125b9266e35852790e4f687d282cbcd99be1d50cef4dc3744ad087b51c2964c20d1bcd4e90fe3cd800ce60d3e9fa6ce4d2dd04799128df9a66c827c7129efc03ee44779a4365fa7d2fac8b8e8c19562fef045c34f1c4dc2c4ca20ac5c9190814a91af5fcdb0ca17643f95727deb64229e8a7b07fdcf34fdc10fa877713f216d8691953ea5d8f00b7f4665"}]}, 0x1040) 2018/01/31 16:16:00 executing program 3: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x2, &(0x7f0000159000)=@raw=[@ldst={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}], &(0x7f0000001000-0xa)='syzkaller\x00', 0x0, 0xfa, &(0x7f0000000000)=""/250, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x48) [ 334.745181] binder: 11659 RLIMIT_NICE not set [ 334.801069] binder: 11657:11668 transaction failed 29189/-22, size 0-0 line 2788 [ 334.831078] binder: 11668 RLIMIT_NICE not set 2018/01/31 16:16:00 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000e6f000)='./file0\x00', 0x101, 0x8) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000dc3000-0x18)={r0, &(0x7f00007f9000)="197fcdae95609060697cffb73e35225f3231e1db79aef780c5dce59858060978324d445ebb65c7d4fc155f30c895b85bfffd75c45bf450c33c6351250ba310cb4edde8348eca0a97c382f41b872fb82e5296863abc6118bb110401087692440c3b699bd7", &(0x7f00005d8000)=""/183}, 0x18) syz_open_dev$urandom(&(0x7f0000b4d000-0xd)='/dev/urandom\x00', 0x0, 0x2c0002) r1 = open(&(0x7f00004fc000-0x8)='./file0\x00', 0x20080, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00002ab000)={0xf, 0x15, &(0x7f0000d92000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1000}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x4}, @map={0x18, 0xa, 0x1, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, @ldst={0x3, 0x3, 0x3, 0x4, 0x7, 0xfffffffe, 0xfffffffffffffff0}, @jmp={0x5, 0x3f, 0x0, 0xe, 0x7, 0x30, 0x9}, @call={0x85, 0x0, 0x0, 0x1e}, @ldst={0x1, 0x3, 0x0, 0x9, 0xf, 0xfffffffe, 0x10}, @exit={0x95, 0x0, 0x0, 0x0}, @generic={0x0, 0x8, 0x6ab, 0x1}, @call={0x85, 0x0, 0x0, 0x3}], {0x95, 0x0, 0x0, 0x0}}, &(0x7f0000828000-0xa)='syzkaller\x00', 0xb62, 0xa7, &(0x7f0000fed000)=""/167, 0x0, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x48) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f00009ca000)={0x3, r2, 0x0}) syz_kvm_setup_cpu$x86(r0, r1, &(0x7f0000b60000/0x18000)=nil, &(0x7f0000df7000)=[@text16={0x10, &(0x7f000045b000-0x59)="baa10066b81000000066ef0f013b3e652ef02917b8a0008ec066b83ea200000f23c80f21f86635080050000f23f872046566f23d00500000baf80c66b8c87fc68666efbafc0c66b87000000066efb802000f00d00fc7ae0a00", 0x59}], 0x1, 0x4, &(0x7f0000adf000)=[@vmwrite={0x8, 0x0, 0x8b15, 0x0, 0x9, 0x0, 0x4, 0x0, 0x2}], 0x1) bpf$BPF_PROG_DETACH(0x9, &(0x7f000092c000)={0x0, r0, 0x4, 0x0, 0x0}, 0x14) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x8, 0x6c, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, {[], @icmpv6=@echo_reply={0x81, 0x0, 0x0, 0x0, 0x0, ""}}}}}}, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000659000-0x10)={0x0, 0x4, 0x5, 0x3}, &(0x7f0000582000)=0x10) syz_open_dev$tun(&(0x7f0000f00000)='/dev/net/tun\x00', 0x0, 0x109000) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f000089e000-0xc)={r4, 0x7, 0x30}, 0xc) 2018/01/31 16:16:00 executing program 1: r0 = syz_open_dev$admmidi(&(0x7f0000c8d000-0xe)='/dev/admmidi#\x00', 0x25, 0x2000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000000)={@common='syzkaller0\x00', @ifru_addrs={0x2, 0x1, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) ioctl$TIOCLINUX5(r0, 0x541c, &(0x7f00007d4000)={0x5, 0xfffffffffffffffe, 0x8, 0x920, 0x4}) ioctl$KDGKBSENT(r0, 0x4b48, &(0x7f000085d000-0x4)={0x100000000, 0x43, 0x1ff}) bind$alg(r1, &(0x7f00004d8000)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm(aes))\x00'}, 0x58) open_by_handle_at(r1, &(0x7f0000127000-0xb)={0xb, 0x7, "7109c1"}, 0x82) setsockopt$ALG_SET_AEAD_AUTHSIZE(r1, 0x117, 0x5, 0x0, 0x0) 2018/01/31 16:16:00 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$adsp(&(0x7f0000a98000)='/dev/adsp#\x00', 0x3ff, 0x80100) setns(r0, 0x44000000) r1 = memfd_create(&(0x7f000061a000-0x2e)="2f656d3073656375726974792d7d736563757269747923a65d2673656c696e7578626465766c6f73656c66212a00", 0x2) ioctl$KVM_GET_SUPPORTED_CPUID(r1, 0xc008ae05, &(0x7f000061d000)=""/151) socket$vsock_stream(0x28, 0x1, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0xf613, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getflags(r2, 0x0) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_MCAST_MSFILTER(r3, 0x29, 0x30, &(0x7f0000529000-0x490)={0x7, {{0xa, 0x3, 0x3, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x9}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x1, 0x8, [{{0xa, 0x2, 0x31af, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x39ef}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0xa, 0x0, 0x78, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x6}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0xa, 0x3, 0x4, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x7d}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0xa, 0x1, 0x2, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @multicast1=0xe0000001}, 0xfffffffffffffffd}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0xa, 0x1, 0x2, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x2}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0xa, 0x0, 0x2, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x80}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0xa, 0x1, 0x8000, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x101}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0xa, 0x0, 0xfff, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, 0x490) 2018/01/31 16:16:00 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) socket$inet6(0xa, 0x0, 0x7f2) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000f5b000)=0x3, 0x4) socket$netlink(0x10, 0x3, 0x1e) connect$inet6(r0, &(0x7f0000977000)={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0}, 0x1c) 2018/01/31 16:16:00 executing program 3: mmap(&(0x7f0000000000/0xd000)=nil, 0xd000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x7, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000003000-0x10)=@common='bridge0\x00', 0x10) sendto$inet(r0, &(0x7f0000005000)="", 0x188, 0x0, &(0x7f0000001000)={0x2, 0xffffffffffffffff, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) 2018/01/31 16:16:00 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x7, 0x80000) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00005b2000)='./file0\x00', 0x0) mount(&(0x7f0000213000-0x8)='./file0\x00', &(0x7f000078f000-0x8)='./file0\x00', &(0x7f0000983000-0x7)='mqueue\x00', 0x0, &(0x7f0000654000-0x1)="") r0 = creat(&(0x7f000083c000-0xc)='./file0/bus\x00', 0x0) mq_notify(r0, &(0x7f0000012000)={0x0, 0x0, 0x0, @thr={&(0x7f0000d05000)="", &(0x7f00005a7000-0x70)=""}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) execveat(0xffffffffffffffff, &(0x7f0000358000-0xc)='./file0/bus\x00', &(0x7f00003fa000-0x10)=[], &(0x7f0000f3b000)=[], 0x0) 2018/01/31 16:16:00 executing program 7: mmap(&(0x7f0000000000/0x30000)=nil, 0x30000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x20000000000028) connect$inet6(r0, &(0x7f0000017000)={0xa, 0xffffffffffffffff, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0x9}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f000002f000)=@routing={0x0, 0x0, 0x0, 0x0, 0x0, []}, 0x8) 2018/01/31 16:16:00 executing program 4: mmap(&(0x7f0000000000/0x5000)=nil, 0x5000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00008fc000)=[{&(0x7f0000c2a000-0x29)="2900000021001900013d3500000a00060200000000000000ff00000008001000000000000000040c88", 0x29}], 0x1) pipe(&(0x7f00002fb000-0x8)={0x0, 0x0}) connect$inet6(r2, &(0x7f0000033000)={0xa, 0x2, 0x7, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x8}, 0x1c) setsockopt$bt_l2cap_L2CAP_OPTIONS(r2, 0x6, 0x1, &(0x7f0000681000)={0x5, 0x2, 0x9, 0x49, 0x4, 0x2, 0x5a}, 0xc) getpeername$ipx(r2, &(0x7f0000993000-0x10)={0x0, 0x0, 0x0, ""/6, 0x0, 0x0}, &(0x7f0000759000-0x4)=0x10) r3 = socket$bt_cmtp(0x1f, 0x3, 0x5) getsockopt$bt_BT_CHANNEL_POLICY(r3, 0x112, 0xa, &(0x7f0000531000-0x4)=0x100000001, &(0x7f000084e000)=0x4) socket$inet_sctp(0x2, 0x5, 0x84) socket$inet_sctp(0x2, 0x1, 0x84) r4 = accept4(0xffffffffffffff9c, 0x0, &(0x7f0000994000)=0x0, 0x80000) r5 = accept$inet(r4, &(0x7f0000451000-0x10)={0x0, 0x0, @rand_addr=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000935000)=0x10) r6 = accept$inet(r5, &(0x7f0000d1a000-0x10)={0x0, 0x0, @broadcast=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000f3f000)=0x10) r7 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r7, 0x10e, 0xa, &(0x7f0000766000-0x11)=""/0, &(0x7f0000755000-0x4)=0x0) socket(0xa, 0xb, 0x8) setsockopt$inet6_MCAST_LEAVE_GROUP(r2, 0x29, 0x2d, &(0x7f00000d5000-0x88)={0x0, {{0xa, 0x2, 0x4, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x4}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x88) getpeername(r6, &(0x7f00006b4000-0x10)=@ipx={0x0, 0x0, 0x0, ""/6, 0x0, 0x0}, &(0x7f000040d000)=0x10) creat(&(0x7f000000b000)='./file0\x00', 0x0) r8 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_ipx_SIOCIPXCFGDATA(r1, 0x89e2, &(0x7f00006b1000)={0x0, 0x0}) sendmsg$nl_xfrm(r8, &(0x7f0000005000-0x38)={&(0x7f0000003000)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000004000)={&(0x7f0000000000)=@newsa={0x13c, 0x1a, 0x9, 0x0, 0x0, {{@in=@rand_addr=0x0, @in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {@in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @loopback=0x7f000001}, 0x0, 0x3c}, @in6=@local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0}, [@algo_aead={0x4c, 0x12, {{'generic-gcm-aesni\x00'}, 0x0, 0x0, ""}}]}, 0x13c}, 0x1, 0x0, 0x0, 0x0}, 0x0) [ 334.844669] binder: 11657:11672 transaction failed 29189/-22, size 0-0 line 2788 [ 334.857705] binder: undelivered TRANSACTION_ERROR: 29189 [ 334.871982] binder: undelivered TRANSACTION_ERROR: 29189 2018/01/31 16:16:00 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f000045e000)='/dev/usbmon#\x00', 0x7, 0x20040) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000001000-0x8)=@assoc_value={0x0, 0x0}, &(0x7f0000001000-0x4)=0x8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000000)={r1, @in6={{0xa, 0x0, 0xfffffffffffffeff, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x10}, 0x2}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x6, 0x0}, 0x98) eventfd(0x6) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00004d8000)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm(aes))\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r2, 0x117, 0x5, 0x0, 0x0) fcntl$getflags(r2, 0x0) 2018/01/31 16:16:00 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000027000-0x10)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000ec9000)=[{{&(0x7f000089b000+0x527)=@pppol2tp={0x0, 0x0, {0x0, 0x0, {0x0, 0xffffffffffffffff, @rand_addr=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x0, 0x0, 0x0}}, 0x26, &(0x7f000074b000)=[{&(0x7f0000097000)=""/25, 0x19}, {&(0x7f0000f69000-0xe)=""/14, 0xe}], 0x2, &(0x7f000031f000)=""/102, 0x66, 0x7}, 0x10000}, {{&(0x7f000010d000-0x14)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0]}, 0x14, &(0x7f0000047000-0x10)=[{&(0x7f00006b4000-0x1e)=""/30, 0x1e}], 0x1, 0x0, 0x0, 0x9}, 0x0}], 0x2, 0x100, &(0x7f0000836000)={r0, r1+30000000}) fcntl$getflags(r2, 0x40a) r3 = socket$alg(0x26, 0x5, 0x0) r4 = syz_open_dev$vcsn(&(0x7f0000516000-0xa)='/dev/vcs#\x00', 0x800, 0x3) ioctl$GIO_SCRNMAP(r4, 0x4b40, &(0x7f000063a000)=""/246) bind$alg(r3, &(0x7f0000285000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x4c) write$selinux_create(r2, &(0x7f0000b94000-0x4d)=@objname={'system_u:object_r:ptchown_exec_t:s0', 0x20, 'system_u:system_r:kernel_t:s0', 0x20, 0x35, 0x31, 0x20, './file0\x00'}, 0x4d) r5 = accept$alg(r3, 0x0, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r2, 0x28, 0x6, &(0x7f0000d03000)={0x0, 0x0}, 0x10) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000b79000-0x10)="a23364fd", 0x4) r6 = open(&(0x7f0000fdb000)='./file0\x00', 0x28042, 0xffffffffffffffff) fallocate(r6, 0x0, 0x40000, 0x1ff) openat$rfkill(0xffffffffffffff9c, &(0x7f0000408000-0xc)='/dev/rfkill\x00', 0x40042, 0x0) sendfile(r5, r6, &(0x7f0000d81000-0x8)=0x0, 0x468c) [ 334.902602] netlink: 5 bytes leftover after parsing attributes in process `syz-executor4'. 2018/01/31 16:16:00 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000e6f000)='./file0\x00', 0x101, 0x8) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000dc3000-0x18)={r0, &(0x7f00007f9000)="197fcdae95609060697cffb73e35225f3231e1db79aef780c5dce59858060978324d445ebb65c7d4fc155f30c895b85bfffd75c45bf450c33c6351250ba310cb4edde8348eca0a97c382f41b872fb82e5296863abc6118bb110401087692440c3b699bd7", &(0x7f00005d8000)=""/183}, 0x18) syz_open_dev$urandom(&(0x7f0000b4d000-0xd)='/dev/urandom\x00', 0x0, 0x2c0002) r1 = open(&(0x7f00004fc000-0x8)='./file0\x00', 0x20080, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00002ab000)={0xf, 0x15, &(0x7f0000d92000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1000}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x4}, @map={0x18, 0xa, 0x1, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, @ldst={0x3, 0x3, 0x3, 0x4, 0x7, 0xfffffffe, 0xfffffffffffffff0}, @jmp={0x5, 0x3f, 0x0, 0xe, 0x7, 0x30, 0x9}, @call={0x85, 0x0, 0x0, 0x1e}, @ldst={0x1, 0x3, 0x0, 0x9, 0xf, 0xfffffffe, 0x10}, @exit={0x95, 0x0, 0x0, 0x0}, @generic={0x0, 0x8, 0x6ab, 0x1}, @call={0x85, 0x0, 0x0, 0x3}], {0x95, 0x0, 0x0, 0x0}}, &(0x7f0000828000-0xa)='syzkaller\x00', 0xb62, 0xa7, &(0x7f0000fed000)=""/167, 0x0, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x48) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f00009ca000)={0x3, r2, 0x0}) syz_kvm_setup_cpu$x86(r0, r1, &(0x7f0000b60000/0x18000)=nil, &(0x7f0000df7000)=[@text16={0x10, &(0x7f000045b000-0x59)="baa10066b81000000066ef0f013b3e652ef02917b8a0008ec066b83ea200000f23c80f21f86635080050000f23f872046566f23d00500000baf80c66b8c87fc68666efbafc0c66b87000000066efb802000f00d00fc7ae0a00", 0x59}], 0x1, 0x4, &(0x7f0000adf000)=[@vmwrite={0x8, 0x0, 0x8b15, 0x0, 0x9, 0x0, 0x4, 0x0, 0x2}], 0x1) bpf$BPF_PROG_DETACH(0x9, &(0x7f000092c000)={0x0, r0, 0x4, 0x0, 0x0}, 0x14) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x8, 0x6c, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, {[], @icmpv6=@echo_reply={0x81, 0x0, 0x0, 0x0, 0x0, ""}}}}}}, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000659000-0x10)={0x0, 0x4, 0x5, 0x3}, &(0x7f0000582000)=0x10) syz_open_dev$tun(&(0x7f0000f00000)='/dev/net/tun\x00', 0x0, 0x109000) 2018/01/31 16:16:00 executing program 7: mmap(&(0x7f0000000000/0x30000)=nil, 0x30000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r0, &(0x7f0000017000)={0xa, 0xffffffffffffffff, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0x9}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f000002f000)=@routing={0x0, 0x0, 0x0, 0x0, 0x0, []}, 0x8) sendmsg(r0, &(0x7f000001f000)={0x0, 0x0, &(0x7f000001d000)=[], 0x363, &(0x7f0000004000)=[], 0x0, 0x0}, 0x0) timer_create(0x7, &(0x7f000001f000)={0x0, 0xc7, 0x5, @tid=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f000000c000-0x4)=0x0) clock_gettime(0x0, &(0x7f0000026000-0x10)={0x0, 0x0}) mmap(&(0x7f0000030000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000030000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) timer_settime(r1, 0x1, &(0x7f0000030000)={{r2, r3+30000000}, {0x0, 0x0}}, &(0x7f0000031000-0x20)={{0x0, 0x0}, {0x0, 0x0}}) 2018/01/31 16:16:00 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000557000-0x8)='./file0\x00', 0x80) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r0, 0x800442d4, &(0x7f0000d7b000-0x4)=0x8000) accept(0xffffffffffffffff, &(0x7f00005f7000)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, @mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x0}}}, &(0x7f0000354000)=0x3a) getpeername$netlink(r0, &(0x7f0000cf6000-0xc)={0x0, 0x0, 0x0, 0x0}, &(0x7f0000eaf000-0x4)=0xffffffffffffff18) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000d30000)={&(0x7f00004ab000-0xc)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000d00000-0x10)={&(0x7f0000223000-0x1f0)=@newsa={0xf8, 0x10, 0x5, 0xffffffffffffffff, 0xffffffffffffffff, {{@in=@dev={0xac, 0x14, 0xffffffffffffffff, 0x0}, @in6=@dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {@in=@loopback=0x7f000001, 0xffffffffffffffff, 0x3c}, @in6=@loopback={0x0, 0x1}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0}, 0xffffffffffffffff, 0xffffffffffffffff, 0xa, 0x0, 0x0, 0x0}, [@tfcpad={0x8, 0x16, 0x0}]}, 0xf8}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/31 16:16:00 executing program 5: mmap(&(0x7f0000000000/0x5000)=nil, 0x5000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000002000)='/dev/rtc\x00', 0x900, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000006000-0x50)={{0x50, 0x10001}, {0x3, 0xb88}, 0x7, 0x6, 0x9, [0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r1 = socket$pppoe(0x18, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xc, &(0x7f0000002000-0x4)=0x0, 0x4) socket$unix(0x1, 0x1, 0x0) 2018/01/31 16:16:00 executing program 6: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000001000-0x12)='/dev/snd/midiC#D#\x00', 0x4, 0xc0800) setsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, &(0x7f00007c4000)=0x200, 0x2) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0x968, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x6, 0x0) setsockopt$inet_buf(r1, 0x0, 0x29, &(0x7f0000538000-0x1000)="613fb1a03a4dcc07486743d053b8ebf1", 0x10) 2018/01/31 16:16:00 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00004d8000)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm(aes))\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) socketpair(0x0, 0x3, 0x1, &(0x7f000061d000)={0x0, 0x0}) inotify_init1(0x80800) ioctl$KVM_GET_SREGS(r1, 0x8138ae83, &(0x7f0000929000-0x138)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, [0x0, 0x0, 0x0]}, {0x0, 0x0, [0x0, 0x0, 0x0]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0]}) [ 335.033241] netlink: 5 bytes leftover after parsing attributes in process `syz-executor4'. 2018/01/31 16:16:00 executing program 7: mmap(&(0x7f0000000000/0x30000)=nil, 0x30000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000030000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$amidi(&(0x7f0000031000-0xc)='/dev/amidi#\x00', 0x1, 0x200) mmap(&(0x7f0000030000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000031000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000032000-0x4)=0x0) mmap(&(0x7f0000031000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000032000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000033000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000033000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000033000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000033000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000032000)={0x1, &(0x7f0000033000)=[{0x0, 0x0}, {0x0, 0x0}]}) mmap(&(0x7f0000032000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000032000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000032000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_DMA(r0, 0xc0406429, &(0x7f0000033000-0x40)={r1, 0x8, &(0x7f0000003000-0x13)=[0xdb8f, 0x8, 0x9, 0x1, 0x0, 0x800, 0xffffffff, 0x1], &(0x7f0000000000)=[0xffffffff80000001], 0x40, 0x3, 0xff, &(0x7f0000033000-0xc)=[0x2, 0x9, 0x200], &(0x7f0000032000)=[0xbc10, 0xffff, 0x100000000], 0x0}) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f000000b000)={0x0, 0x5, 0x20}, &(0x7f0000031000)=0xc) mmap(&(0x7f0000031000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000015000)={r2, @in={{0x2, 0x3, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x6, 0x8, 0x1, 0x1ff, 0x0, 0x401, 0x5, 0x1, 0x6, 0xb577, 0x3, 0x3a348bf2, 0x3f, 0xf0c, 0x4]}, &(0x7f0000032000-0x4)=0x108) getsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000022000-0x70)=""/112, &(0x7f0000030000)=0x70) r3 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r3, &(0x7f0000017000)={0xa, 0xffffffffffffffff, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0x9}, 0x1c) setsockopt$inet6_opts(r3, 0x29, 0x3b, &(0x7f000002f000)=@routing={0x0, 0x0, 0x0, 0x0, 0x0, []}, 0x8) sendmsg(r3, &(0x7f000001f000)={0x0, 0x0, &(0x7f000001d000)=[], 0x363, &(0x7f0000004000)=[], 0x0, 0x0}, 0x0) r4 = syz_open_dev$sndtimer(&(0x7f0000807000)='/dev/snd/timer\x00', 0x0, 0x0) getsockname$inet(r0, &(0x7f0000984000)={0x0, 0xffffffffffffffff, @broadcast=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000511000)=0x10) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r4, 0xc0145401, &(0x7f0000db5000)={0x3, 0x0, 0x1, 0x3, 0x0}) r5 = socket$pppoe(0x18, 0x1, 0x0) dup2(r5, r3) 2018/01/31 16:16:00 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000e6f000)='./file0\x00', 0x101, 0x8) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000dc3000-0x18)={r0, &(0x7f00007f9000)="197fcdae95609060697cffb73e35225f3231e1db79aef780c5dce59858060978324d445ebb65c7d4fc155f30c895b85bfffd75c45bf450c33c6351250ba310cb4edde8348eca0a97c382f41b872fb82e5296863abc6118bb110401087692440c3b699bd7", &(0x7f00005d8000)=""/183}, 0x18) syz_open_dev$urandom(&(0x7f0000b4d000-0xd)='/dev/urandom\x00', 0x0, 0x2c0002) r1 = open(&(0x7f00004fc000-0x8)='./file0\x00', 0x20080, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00002ab000)={0xf, 0x15, &(0x7f0000d92000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1000}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x4}, @map={0x18, 0xa, 0x1, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, @ldst={0x3, 0x3, 0x3, 0x4, 0x7, 0xfffffffe, 0xfffffffffffffff0}, @jmp={0x5, 0x3f, 0x0, 0xe, 0x7, 0x30, 0x9}, @call={0x85, 0x0, 0x0, 0x1e}, @ldst={0x1, 0x3, 0x0, 0x9, 0xf, 0xfffffffe, 0x10}, @exit={0x95, 0x0, 0x0, 0x0}, @generic={0x0, 0x8, 0x6ab, 0x1}, @call={0x85, 0x0, 0x0, 0x3}], {0x95, 0x0, 0x0, 0x0}}, &(0x7f0000828000-0xa)='syzkaller\x00', 0xb62, 0xa7, &(0x7f0000fed000)=""/167, 0x0, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x48) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f00009ca000)={0x3, r2, 0x0}) syz_kvm_setup_cpu$x86(r0, r1, &(0x7f0000b60000/0x18000)=nil, &(0x7f0000df7000)=[@text16={0x10, &(0x7f000045b000-0x59)="baa10066b81000000066ef0f013b3e652ef02917b8a0008ec066b83ea200000f23c80f21f86635080050000f23f872046566f23d00500000baf80c66b8c87fc68666efbafc0c66b87000000066efb802000f00d00fc7ae0a00", 0x59}], 0x1, 0x4, &(0x7f0000adf000)=[@vmwrite={0x8, 0x0, 0x8b15, 0x0, 0x9, 0x0, 0x4, 0x0, 0x2}], 0x1) bpf$BPF_PROG_DETACH(0x9, &(0x7f000092c000)={0x0, r0, 0x4, 0x0, 0x0}, 0x14) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x8, 0x6c, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, {[], @icmpv6=@echo_reply={0x81, 0x0, 0x0, 0x0, 0x0, ""}}}}}}, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000659000-0x10)={0x0, 0x4, 0x5, 0x3}, &(0x7f0000582000)=0x10) 2018/01/31 16:16:00 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000cc1000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0xfe6000)=nil, 0xfe6000, 0x3000004, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00004d2000)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0}, {0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, [0x0, 0x0, 0x0]}, {0x0, 0x0, [0x0, 0x0, 0x0]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x1, 0x0, 0x0]}) 2018/01/31 16:16:01 executing program 3: mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000002000-0x12)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000004000-0x70)=""/112, 0x70) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000003000)=@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x10) ioctl(r0, 0x4147, &(0x7f0000006000-0x1f5)="") 2018/01/31 16:16:01 executing program 6: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000738000-0x38)={&(0x7f00002cd000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000ea6000-0x10)={&(0x7f0000fc5000-0x144)={0x144, 0x11, 0x8, 0x2, 0x7, 0x0, {0xf, 0x0, 0x7}, [@generic="4840062495206953bda3645a12d5e063e7640d9e5bf3098b0ef98b842fb072b48c944121989e71508ff40f8725f998e8981fa27475ebb0650ddc2ce858b99077f2b190cf0f5b0abe3436272fe0f39545c7fefdead1231435d276951a21b3f4a22e4c5daad540f085279f904f16394defd530ee9085e6ad3bb036ba0ef34d967d825da4842798f2b9a8366915c73dd0ae05bbba241c1221755205", @generic="7d8a198cd1a2a284b2097f45aa9705f199ae38cadc74ef892c74c9f4a0c941dadc3dcee47f422a3325dd2dd3ac53006ee27177522bf4290b5694520d2508a9590dcff3dd530e6d36636b6c0eeaa3cb1eb8d6a9ead753e0f309ecb63f88726ac2076508b9c79c8973c528f8e78176527fa2f19aafab6c7e036736f92a2796d40b19f62aeabeb68fff4900481be3bd55c3d3e068b4cc"]}, 0x144}, 0x1, 0x0, 0x0, 0x20000804}, 0x8000) r1 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000025c000)={0x1, 0x78, 0x3e2, 0x9, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) get_mempolicy(&(0x7f0000fb3000)=0x0, &(0x7f00002f5000-0x8)=0x0, 0x800, &(0x7f0000e63000/0x3000)=nil, 0x0) dup3(r1, r1, 0xec0969ffc0ea3466) setsockopt$inet6_opts(r0, 0x29, 0x0, &(0x7f000036a000-0x68)=@routing={0x2f, 0xc, 0x0, 0x3, 0x0, [@local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xa}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @rand_addr=0x6}, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x16}, @loopback={0x0, 0x1}]}, 0x68) sendmsg$nl_route(r1, &(0x7f0000873000)={&(0x7f0000187000-0xc)={0x10, 0x0, 0x0, 0x32002}, 0xc, &(0x7f0000d55000-0x10)={&(0x7f000018f000)=@setneightbl={0x14, 0x43, 0x800, 0x7, 0x2, {0x2, 0x0, 0x0}, []}, 0x14}, 0x1, 0x0, 0x0, 0x0}, 0x0) accept$packet(r0, &(0x7f000010d000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random=""/6, [0x0, 0x0]}, &(0x7f00009b8000)=0x14) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000d15000-0x10)={0x0, 0x58, &(0x7f0000c7d000)=[@in={0x2, 0x2, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x2, 0xcc5d, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @multicast1=0xe0000001}, 0x30}, @in={0x2, 0x0, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x3, 0x8, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @broadcast=0xffffffff}, 0x6}]}, &(0x7f000014e000)=0x10) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000680000-0x8)={r2, 0x8, 0x4}, 0x8) openat$ppp(0xffffffffffffff9c, &(0x7f0000d18000)='/dev/ppp\x00', 0x105000, 0x0) memfd_create(&(0x7f0000523000-0x1)='\x00', 0x2) 2018/01/31 16:16:01 executing program 4: splice(0xffffffffffffffff, &(0x7f00000ad000)=0x0, 0xffffffffffffffff, &(0x7f000000c000)=0x0, 0x3, 0xfffffffffffffffc) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x8840000, &(0x7f0000000000)="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", &(0x7f0000d6f000-0x4)=0x0, &(0x7f0000146000-0x4)=0x0, &(0x7f00003f0000-0xca)="8cf24d2bcabaa6bf25379abbbe14a1cd0419336eaeaa727ad217b0cabd0f5e363e270c8a096ef2aed5d080a3723a8b084462fc4cca2d1aaac743ac57b92e2fe4b01efda0305d39dc378f9d6903e7241754794af60e28af30e351ca2a2479c80eaefc62bb017b48c44874da5fd44f260a0f5392f9a4662de2da13508d04718695883f2866acec5377dfcf417378b285e31bd63d9e701e959cd9b69dba7c8aa99dfc36b4d08eb05be7488a3304fdc9f7c729bd753b11245aabc656eeef2a22f003b796189971eb2d548b61") 2018/01/31 16:16:01 executing program 7: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = accept(0xffffffffffffffff, &(0x7f000070b000)=@can={0x0, 0x0, 0x0, 0x0}, &(0x7f0000000000)=0x10) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f00005dd000-0x4)=0x80000000, 0x4) r1 = open(&(0x7f0000002000-0x8)='./file0\x00', 0x101240, 0x4) read$eventfd(r1, &(0x7f0000000000)=0x0, 0x8) mmap(&(0x7f0000000000/0x30000)=nil, 0x30000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0x1) fcntl$setpipe(r0, 0x407, 0x5) connect$inet6(r2, &(0x7f0000017000)={0xa, 0xffffffffffffffff, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0x9}, 0x1c) setsockopt$inet6_opts(r2, 0x29, 0x3b, &(0x7f000002f000)=@routing={0x0, 0x0, 0x0, 0x0, 0x0, []}, 0x8) mmap(&(0x7f0000030000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000031000-0xe8)={{{@in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0], @loopback=0x0}, @in=@local={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@dev={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in=@broadcast=0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000024000-0x4)=0xe8) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f000001c000-0x50)={@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @local={0xac, 0x14, 0x0, 0xaa}}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x7, 0x80, 0x5, 0x100, 0x9, 0x10, r3}) sendmsg(r2, &(0x7f000001f000)={0x0, 0x0, &(0x7f000001d000)=[], 0x363, &(0x7f0000004000)=[], 0x0, 0x0}, 0x0) 2018/01/31 16:16:01 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00004d8000)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm(aes))\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x1) 2018/01/31 16:16:01 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000e6f000)='./file0\x00', 0x101, 0x8) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000dc3000-0x18)={r0, &(0x7f00007f9000)="197fcdae95609060697cffb73e35225f3231e1db79aef780c5dce59858060978324d445ebb65c7d4fc155f30c895b85bfffd75c45bf450c33c6351250ba310cb4edde8348eca0a97c382f41b872fb82e5296863abc6118bb110401087692440c3b699bd7", &(0x7f00005d8000)=""/183}, 0x18) syz_open_dev$urandom(&(0x7f0000b4d000-0xd)='/dev/urandom\x00', 0x0, 0x2c0002) r1 = open(&(0x7f00004fc000-0x8)='./file0\x00', 0x20080, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00002ab000)={0xf, 0x15, &(0x7f0000d92000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1000}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x4}, @map={0x18, 0xa, 0x1, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, @ldst={0x3, 0x3, 0x3, 0x4, 0x7, 0xfffffffe, 0xfffffffffffffff0}, @jmp={0x5, 0x3f, 0x0, 0xe, 0x7, 0x30, 0x9}, @call={0x85, 0x0, 0x0, 0x1e}, @ldst={0x1, 0x3, 0x0, 0x9, 0xf, 0xfffffffe, 0x10}, @exit={0x95, 0x0, 0x0, 0x0}, @generic={0x0, 0x8, 0x6ab, 0x1}, @call={0x85, 0x0, 0x0, 0x3}], {0x95, 0x0, 0x0, 0x0}}, &(0x7f0000828000-0xa)='syzkaller\x00', 0xb62, 0xa7, &(0x7f0000fed000)=""/167, 0x0, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x48) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f00009ca000)={0x3, r2, 0x0}) syz_kvm_setup_cpu$x86(r0, r1, &(0x7f0000b60000/0x18000)=nil, &(0x7f0000df7000)=[@text16={0x10, &(0x7f000045b000-0x59)="baa10066b81000000066ef0f013b3e652ef02917b8a0008ec066b83ea200000f23c80f21f86635080050000f23f872046566f23d00500000baf80c66b8c87fc68666efbafc0c66b87000000066efb802000f00d00fc7ae0a00", 0x59}], 0x1, 0x4, &(0x7f0000adf000)=[@vmwrite={0x8, 0x0, 0x8b15, 0x0, 0x9, 0x0, 0x4, 0x0, 0x2}], 0x1) bpf$BPF_PROG_DETACH(0x9, &(0x7f000092c000)={0x0, r0, 0x4, 0x0, 0x0}, 0x14) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x8, 0x6c, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, {[], @icmpv6=@echo_reply={0x81, 0x0, 0x0, 0x0, 0x0, ""}}}}}}, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000659000-0x10)={0x0, 0x4, 0x5, 0x3}, &(0x7f0000582000)=0x10) 2018/01/31 16:16:01 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00005a8000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$PIO_SCRNMAP(r0, 0x4b41, &(0x7f00007be000-0x13)="60bef51fbb135a932ff7336cc57ff1b52e0983") ioctl$TCSETA(r0, 0x5402, &(0x7f000032d000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TCSETAF(r0, 0x5404, &(0x7f00009f1000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$ipx_IPX_TYPE(r0, 0x100, 0x1, &(0x7f0000692000-0x4)=0x0, &(0x7f0000cf5000-0x4)=0x4) 2018/01/31 16:16:01 executing program 5: r0 = socket$inet(0x2, 0x80a, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000000)="d4c5fb34ce17967d9fafda98f02a0cae", 0x10) getpeername(r0, &(0x7f00008f7000)=@pppol2tp={0x0, 0x0, {0x0, 0x0, {0x0, 0xffffffffffffffff, @rand_addr=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x0, 0x0, 0x0}}, &(0x7f00001da000+0x5e4)=0x26) 2018/01/31 16:16:01 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00004d8000)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm(aes))\x00'}, 0x58) ioctl$DRM_IOCTL_CONTROL(0xffffffffffffffff, 0x40086414, &(0x7f000031d000-0x8)={0x3, 0x1}) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f000071a000-0x20)={@common='tunl0\x00', @ifru_flags=0x0}) io_setup(0x1, &(0x7f0000d7f000-0x8)=0x0) r2 = syz_open_dev$amidi(&(0x7f0000dc3000)='/dev/amidi#\x00', 0x8, 0x80000) dup3(r0, r2, 0x80000) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000eaa000-0xc)='/dev/rfkill\x00', 0x20000, 0x0) r4 = dup3(r2, r0, 0x80000) r5 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000696000-0x11)='/selinux/enforce\x00', 0x80000, 0x0) r6 = openat$mixer(0xffffffffffffff9c, &(0x7f0000fdc000)='/dev/mixer\x00', 0x80000, 0x0) fstatfs(r2, &(0x7f0000eb3000)=""/239) writev(r4, &(0x7f0000be6000)=[{&(0x7f0000bf5000-0x2e)="be81d3aa52a97042b877fdb5fcaf5fe52311f5cd014d745e5e232320f60fea94d7f6ed3a5c001847fcb309e7bb43", 0x2e}], 0x1) io_submit(r1, 0x6, &(0x7f0000a0c000-0x30)=[&(0x7f0000670000)={0x0, 0x0, 0x0, 0x6, 0x25d, r0, &(0x7f0000cb5000)="7c371071b9a1c6d8c2bca6ed170570e7ee30888496386f701b7f068a57b2d7be13a11671514eca64bf", 0x29, 0x6, 0x0, 0x1, r2}, &(0x7f00005e7000)={0x0, 0x0, 0x0, 0x8, 0xffffffffffffffff, r0, &(0x7f00007e1000)="eac60f30c1b1af0212678a2937f513ec9841d3b009243fd1bf05a15bd1ac4c7d535596d9278168178fe5ffa6ca87ed967b063f1a8a08562d1022566a36d916235115af831bb70a5c1c353584bd0d5fe38c63a49c30721a3072473a4963f57ff6a88d0da2e60851088ea8d9f82dadd013fa622891d03e8371f1f96f3f855e1e0ce092bb7f66b82d3d3c514ca8dd9cb10b594619d8073d46", 0x97, 0xee9, 0x0, 0x0, r3}, &(0x7f0000142000)={0x0, 0x0, 0x0, 0x6, 0x5, r0, &(0x7f000072c000)="", 0x0, 0x223c2783, 0x0, 0x0, 0xffffffffffffffff}, &(0x7f0000795000-0x40)={0x0, 0x0, 0x0, 0x7, 0xffffffffffffba1e, r0, &(0x7f0000eed000)="620f8bf8", 0x4, 0xffc00000000, 0x0, 0x0, r4}, &(0x7f0000e30000)={0x0, 0x0, 0x0, 0x3, 0x9, r0, &(0x7f0000a7a000-0x1d)="322df4ea33e8fa8a1c121b3e66805a4e19e7894948927e741fd4259ff7", 0x1d, 0x0, 0x0, 0x1, r5}, &(0x7f000092d000)={0x0, 0x0, 0x0, 0x8, 0x3, r0, &(0x7f00009fa000-0xf)="93bbe387565509f23354c0350b15d0", 0xf, 0xfffffffffffffff7, 0x0, 0x1, r6}]) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000cef000)={@generic="81957bdda7a4ac6682ee41d786a8f52f", @ifru_flags=0x2}) getpeername$ax25(0xffffffffffffffff, &(0x7f0000802000)={0x0, {""/7}, 0x0}, &(0x7f00000b4000-0x4)=0x10) pwritev(r0, &(0x7f000011f000)=[{&(0x7f0000129000-0x38)="fb2cee3247857355c7448d3b9dbac12a1513ac52c439a2d1c614f98fdc8fe29312365f565c243d602aa2f9b308c5acc2a66362247b556ce4", 0x38}, {&(0x7f0000dbd000)="f31afe01d4d17f48987f2a957a0c111caa3b4ca89005db139467262e9e5389fb9dc0afe8958e9e287fbfe1838e0e0303afc0fdbaa9b46ba51fc68a3659597ad770e5afa1949d0ed209b3fa", 0x4b}], 0x2, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f000080f000-0x4)=0xfff, 0x4) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) 2018/01/31 16:16:01 executing program 3: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001000-0x9)='/dev/ppp\x00', 0x400000, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001000-0x28)={r0, 0x0, 0x7, 0x1000, &(0x7f0000000000)="b0a5c5693216e2", &(0x7f0000000000)=""/4096, 0x4b, 0x3}, 0x28) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(&(0x7f0000005000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r3 = syz_open_dev$binder(&(0x7f0000009000-0xd)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r3, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r3, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000009000-0x30)={0x4, 0x0, &(0x7f0000004000-0x18)=[@register_looper={0x630b}], 0x0, 0x0, &(0x7f0000009000)=""}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000006000-0x2c)=[@acquire_done={0x40486311, 0x0, 0x0}], 0x0, 0x0, &(0x7f0000002000)=""}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f000000e000-0x30)={0x0, 0x0, &(0x7f000000e000-0x54)=[], 0x48, 0x0, &(0x7f000000e000-0xca)="1225bd0ce6ffb6fa93cf990803ad59007904cf4b9e3e9f751ec47ac3d78c463c71d1cc332cbe58ac10d8f7d804b3a71fe6a42646114256e38e1a447e77ee7b5b5f1c97e00b8c8825"}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00003e1000-0x30)={0x4c, 0x0, &(0x7f0000fa3000-0x98)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f0000f75000)=[], &(0x7f0000feb000)=[0x0]}, 0x0}}], 0x1, 0x0, &(0x7f00006d5000-0xa7)='_'}) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000001000)={0x0, 0x0}) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) ioctl$sock_SIOCSIFBR(r4, 0x8941, &(0x7f0000001000-0x18)=@add_del={0x2, &(0x7f0000003000-0x10)=@generic="7719428c23c98335699ab09e0ce81afb", 0x9}) r5 = dup2(r3, r1) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_XCRS(r5, 0x8188aea6, &(0x7f0000003000-0x48)={0x4, 0x0, [{0x8000, 0x0, 0x8001}, {0x20, 0x0, 0x8}, {0x100000001, 0x0, 0xffffffff}, {0x7, 0x0, 0x20}]}) 2018/01/31 16:16:01 executing program 7: mmap(&(0x7f0000000000/0x30000)=nil, 0x30000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x2c) mknod$loop(&(0x7f000000c000)='./file0\x00', 0x2001, 0x0) connect$inet6(r0, &(0x7f0000017000)={0xa, 0xffffffffffffffff, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0x9}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f000002f000)=@routing={0x0, 0x0, 0x0, 0x0, 0x0, []}, 0x8) sendmsg(r0, &(0x7f000001f000)={0x0, 0x0, &(0x7f000001d000)=[], 0x363, &(0x7f0000004000)=[], 0x0, 0x0}, 0x0) 2018/01/31 16:16:01 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000e6f000)='./file0\x00', 0x101, 0x8) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000dc3000-0x18)={r0, &(0x7f00007f9000)="197fcdae95609060697cffb73e35225f3231e1db79aef780c5dce59858060978324d445ebb65c7d4fc155f30c895b85bfffd75c45bf450c33c6351250ba310cb4edde8348eca0a97c382f41b872fb82e5296863abc6118bb110401087692440c3b699bd7", &(0x7f00005d8000)=""/183}, 0x18) syz_open_dev$urandom(&(0x7f0000b4d000-0xd)='/dev/urandom\x00', 0x0, 0x2c0002) r1 = open(&(0x7f00004fc000-0x8)='./file0\x00', 0x20080, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00002ab000)={0xf, 0x15, &(0x7f0000d92000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1000}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x4}, @map={0x18, 0xa, 0x1, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, @ldst={0x3, 0x3, 0x3, 0x4, 0x7, 0xfffffffe, 0xfffffffffffffff0}, @jmp={0x5, 0x3f, 0x0, 0xe, 0x7, 0x30, 0x9}, @call={0x85, 0x0, 0x0, 0x1e}, @ldst={0x1, 0x3, 0x0, 0x9, 0xf, 0xfffffffe, 0x10}, @exit={0x95, 0x0, 0x0, 0x0}, @generic={0x0, 0x8, 0x6ab, 0x1}, @call={0x85, 0x0, 0x0, 0x3}], {0x95, 0x0, 0x0, 0x0}}, &(0x7f0000828000-0xa)='syzkaller\x00', 0xb62, 0xa7, &(0x7f0000fed000)=""/167, 0x0, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x48) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f00009ca000)={0x3, r2, 0x0}) syz_kvm_setup_cpu$x86(r0, r1, &(0x7f0000b60000/0x18000)=nil, &(0x7f0000df7000)=[@text16={0x10, &(0x7f000045b000-0x59)="baa10066b81000000066ef0f013b3e652ef02917b8a0008ec066b83ea200000f23c80f21f86635080050000f23f872046566f23d00500000baf80c66b8c87fc68666efbafc0c66b87000000066efb802000f00d00fc7ae0a00", 0x59}], 0x1, 0x4, &(0x7f0000adf000)=[@vmwrite={0x8, 0x0, 0x8b15, 0x0, 0x9, 0x0, 0x4, 0x0, 0x2}], 0x1) bpf$BPF_PROG_DETACH(0x9, &(0x7f000092c000)={0x0, r0, 0x4, 0x0, 0x0}, 0x14) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x8, 0x6c, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, {[], @icmpv6=@echo_reply={0x81, 0x0, 0x0, 0x0, 0x0, ""}}}}}}, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000659000-0x10)={0x0, 0x4, 0x5, 0x3}, &(0x7f0000582000)=0x10) 2018/01/31 16:16:01 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair(0x10, 0x1, 0x9, &(0x7f00004dd000)={0x0, 0x0}) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000ff8000)=0x5, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000242000)={{{{0xa, 0xffffffffffffffff, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0xa, 0xffffffffffffffff, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x0, 0x0, "f69f8464be4bc994fe56c49be0fb7bbf7ae30c58ddb25940908b0631f9bcad39f8d94c02d9887d1dacc91624cccab892c486fb71db996733edbfc23c18c67b67cbaf8b9336638ea940e207344b6d72ec"}, 0x160) 2018/01/31 16:16:01 executing program 5: mmap(&(0x7f0000000000/0xf80000)=nil, 0xf80000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x1) listen(r0, 0xffff) connect(r0, &(0x7f0000f78000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0xffffffffffffffff, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xaa}, 0x0}}}, 0x3a) 2018/01/31 16:16:01 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clock_gettime(0x6, &(0x7f00004e5000-0x10)={0x0, 0x0}) clock_gettime(0x0, &(0x7f000000f000-0x10)={0x0, 0x0}) socket$inet6_sctp(0xa, 0x1, 0x84) sched_setaffinity(0x0, 0x8, &(0x7f0000410000)=0x6) r0 = msgget$private(0x0, 0x200) msgrcv(r0, &(0x7f0000e88000)={0x0, ""/170}, 0xb2, 0x4000000003, 0x2001) msgrcv(r0, &(0x7f0000cb8000)={0x0, ""/0}, 0x8, 0x100000000008, 0x1000) msgctl$IPC_RMID(r0, 0x0) [ 335.411268] kauditd_printk_skb: 978 callbacks suppressed [ 335.411275] audit: type=1400 audit(1517415361.224:35418): avc: denied { ipc_owner } for pid=11782 comm="syz-executor4" capability=15 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 335.452305] audit: type=1400 audit(1517415361.225:35419): avc: denied { create } for pid=11773 comm="syz-executor3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_crypto_socket permissive=1 [ 335.477276] audit: type=1400 audit(1517415361.257:35420): avc: denied { net_admin } for pid=4217 comm="syz-executor3" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 335.502533] audit: type=1400 audit(1517415361.266:35421): avc: denied { ipc_owner } for pid=11782 comm="syz-executor4" capability=15 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 335.527949] audit: type=1400 audit(1517415361.268:35422): avc: denied { net_admin } for pid=4218 comm="syz-executor2" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 335.552716] audit: type=1400 audit(1517415361.292:35423): avc: denied { dac_read_search } for pid=11776 comm="syz-executor1" capability=2 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 2018/01/31 16:16:01 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000005e000-0x78)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000087000)='\x00', 0x1) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00008c4000-0x58)={0x26, 'aead\x00', 0x0, 0x0, 'generic-gcm-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000d1000-0x10)="e513b5a378aa9141fbcd03ff00000cfc", 0x10) r2 = accept$alg(r1, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x7, &(0x7f0000bef000)=0x0, 0x4) fcntl$setstatus(r2, 0x4, 0x2000) sendmsg$alg(r2, &(0x7f0000f00000-0x38)={0x0, 0x0, &(0x7f00006cd000)=[{&(0x7f0000eaf000)="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", 0x1001}], 0x1, 0x0, 0x0, 0x0}, 0x0) recvmsg(r2, &(0x7f0000ff4000)={&(0x7f0000849000)=@in={0x0, 0xffffffffffffffff, @multicast2=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, &(0x7f0000b69000+0x5d9)=[{&(0x7f0000ca7000-0x1000)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0x0}, 0x0) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000870000)=0x9, &(0x7f0000d86000-0x8)=0x4) r3 = socket(0x1000000010, 0x802, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000d3000)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) sendmsg$nl_route(r3, &(0x7f000022b000)={&(0x7f0000956000-0xc)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000f76000-0x10)={&(0x7f00007bb000-0x28)=@newneigh={0x28, 0x1c, 0x303, 0xffffffffffffffff, 0xffffffffffffffff, {0x100000000000007, 0x0, 0x0, r4, 0x0, 0x32, 0x0}, [@NDA_LLADDR={0xa, 0x2, @random="50fd2a51e067"}]}, 0x28}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/31 16:16:01 executing program 7: mmap(&(0x7f0000000000/0x30000)=nil, 0x30000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r0, &(0x7f0000017000)={0xa, 0xffffffffffffffff, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0x9}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f000002f000)=@routing={0x0, 0x0, 0x0, 0x0, 0x0, []}, 0x8) sendmsg(r0, &(0x7f000001f000)={0x0, 0x0, &(0x7f000001d000)=[], 0x363, &(0x7f0000004000)=[], 0x0, 0x0}, 0x0) mmap(&(0x7f0000030000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000030000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) mmap(&(0x7f0000030000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) listen$netrom(r1, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000006000)=@assoc_value={0x0, 0x100}, &(0x7f0000030000)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000014000-0x8)={r2, 0x6, 0x2}, 0x8) 2018/01/31 16:16:01 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f000001b000-0x11)='/dev/qat_adf_ctl\x00', 0x200000, 0x0) bind$rds(r1, &(0x7f0000278000-0x10)={0x2, 0x0, @dev={0xac, 0x14, 0x0, 0xd}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendmsg$key(r0, &(0x7f0000f9b000)={0x0, 0x0, &(0x7f0000aed000)={&(0x7f0000222000)={0x2, 0x7, 0x0, 0x0, 0x3, 0x0, 0xffffffffffffffff, 0x1, [@sadb_x_nat_t_port={0x1, 0x15, 0xffffffffffffffff, 0x0}]}, 0x1cc}, 0x1, 0x0, 0x0, 0x0}, 0x0) fcntl$getflags(r0, 0x3) 2018/01/31 16:16:01 executing program 3: mmap(&(0x7f0000000000/0xf97000)=nil, 0xf97000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_opts(r0, 0x0, 0x9, &(0x7f00006fa000)=""/226, &(0x7f0000f95000)=0xe2) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$random(&(0x7f00008a9000)='/dev/random\x00', 0x0, 0x0) preadv(r1, &(0x7f0000450000)=[{&(0x7f00001a0000-0xaf)=""/175, 0xaf}], 0x1, 0x0) timer_create(0x0, &(0x7f0000580000)={0x0, 0x12, 0x0, @thr={&(0x7f0000f44000)="", &(0x7f0000ff6000-0x2e)=""}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f00000c6000)=0x0) r2 = syz_open_dev$mouse(&(0x7f0000fd6000-0x12)='/dev/input/mouse#\x00', 0x9, 0x80000) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffff9c, 0x84, 0x71, &(0x7f0000497000-0x8)={0x0, 0x7f}, &(0x7f0000768000-0x4)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000dff000)={r3, @in={{0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x4, 0x32}, &(0x7f0000437000-0x4)=0x98) fcntl$getownex(r2, 0x10, &(0x7f0000037000-0x8)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)={{0x0, 0x0}, {0x0, 0x0}}) r4 = getpgid(0x0) r5 = open(&(0x7f00002d2000)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) tkill(r4, 0x1000000000016) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r5, 0xc0045516, &(0x7f0000fde000)=0x1) 2018/01/31 16:16:01 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000985000)=',&\x00', 0x0) rt_sigaction(0x6, &(0x7f0000c4a000-0x20)={0xa, {0x0}, 0x0, 0x0}, &(0x7f0000278000)={0x0, {0x0}, 0x0, 0x0}, 0x8, &(0x7f0000406000+0x651)={0x0}) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x9, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000fc3000-0x20)={0x428425, {0x400003ffffffe}, 0x0, 0x0}, &(0x7f00009fb000)={0x0, {0x0}, 0x0, 0x0}, 0x8, &(0x7f00001a4000-0x8)={0x0}) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000cab000)=0x5) syz_open_dev$evdev(&(0x7f0000258000)='/dev/input/event#\x00', 0x0, 0x0) linkat(r0, &(0x7f0000578000)='./file0\x00', r0, &(0x7f0000ea5000)='./file0\x00', 0x1000) 2018/01/31 16:16:01 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000f8c000)='/dev/ptmx\x00', 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x9, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x59, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000438000-0x20)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x1, 0x0, 0xff, 0x3, 0x8, 0x81a, 0x4f}, &(0x7f00004dd000-0x4)=0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000028000)={r0, &(0x7f00004e6000-0x1)="", &(0x7f00003a4000-0x1)="16", 0x0}, 0x20) pipe(&(0x7f0000b10000-0x8)={0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r2, 0x40505330, &(0x7f0000c5e000)={{0x5, 0x4}, {0x1, 0x9}, 0x3, 0x2, 0xd5, [0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(0xffffffffffffffff, 0x80045301, &(0x7f0000eff000-0x4)=0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00005ec000-0x10)={r0, &(0x7f0000179000)="227ac0d0619ebf813ed1a115341787dc024ec9f75d83a59a3f0f410eb0b8c0a6399764ef13fe40826dcf1fa780a3a7b6b2edff57902fac3e58e4470d231ab3"}, 0xffffffffffffff8b) 2018/01/31 16:16:01 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000e6f000)='./file0\x00', 0x101, 0x8) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000dc3000-0x18)={r0, &(0x7f00007f9000)="197fcdae95609060697cffb73e35225f3231e1db79aef780c5dce59858060978324d445ebb65c7d4fc155f30c895b85bfffd75c45bf450c33c6351250ba310cb4edde8348eca0a97c382f41b872fb82e5296863abc6118bb110401087692440c3b699bd7", &(0x7f00005d8000)=""/183}, 0x18) syz_open_dev$urandom(&(0x7f0000b4d000-0xd)='/dev/urandom\x00', 0x0, 0x2c0002) r1 = open(&(0x7f00004fc000-0x8)='./file0\x00', 0x20080, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00002ab000)={0xf, 0x15, &(0x7f0000d92000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1000}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x4}, @map={0x18, 0xa, 0x1, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, @ldst={0x3, 0x3, 0x3, 0x4, 0x7, 0xfffffffe, 0xfffffffffffffff0}, @jmp={0x5, 0x3f, 0x0, 0xe, 0x7, 0x30, 0x9}, @call={0x85, 0x0, 0x0, 0x1e}, @ldst={0x1, 0x3, 0x0, 0x9, 0xf, 0xfffffffe, 0x10}, @exit={0x95, 0x0, 0x0, 0x0}, @generic={0x0, 0x8, 0x6ab, 0x1}, @call={0x85, 0x0, 0x0, 0x3}], {0x95, 0x0, 0x0, 0x0}}, &(0x7f0000828000-0xa)='syzkaller\x00', 0xb62, 0xa7, &(0x7f0000fed000)=""/167, 0x0, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x48) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f00009ca000)={0x3, r2, 0x0}) syz_kvm_setup_cpu$x86(r0, r1, &(0x7f0000b60000/0x18000)=nil, &(0x7f0000df7000)=[@text16={0x10, &(0x7f000045b000-0x59)="baa10066b81000000066ef0f013b3e652ef02917b8a0008ec066b83ea200000f23c80f21f86635080050000f23f872046566f23d00500000baf80c66b8c87fc68666efbafc0c66b87000000066efb802000f00d00fc7ae0a00", 0x59}], 0x1, 0x4, &(0x7f0000adf000)=[@vmwrite={0x8, 0x0, 0x8b15, 0x0, 0x9, 0x0, 0x4, 0x0, 0x2}], 0x1) bpf$BPF_PROG_DETACH(0x9, &(0x7f000092c000)={0x0, r0, 0x4, 0x0, 0x0}, 0x14) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x8, 0x6c, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, {[], @icmpv6=@echo_reply={0x81, 0x0, 0x0, 0x0, 0x0, ""}}}}}}, 0x0) 2018/01/31 16:16:01 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00004d8000)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm(aes))\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) [ 335.591988] audit: type=1400 audit(1517415361.404:35424): avc: denied { net_admin } for pid=19051 comm="syz-executor1" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 2018/01/31 16:16:01 executing program 7: mmap(&(0x7f0000000000/0x30000)=nil, 0x30000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x2c) sync_file_range(r0, 0x8, 0x7, 0x2) connect$inet6(r0, &(0x7f0000017000)={0xa, 0xffffffffffffffff, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0x9}, 0x1c) remap_file_pages(&(0x7f0000014000/0x1000)=nil, 0x1000, 0x200000d, 0x4, 0x4000) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f000002f000)=@routing={0x0, 0x310, 0x0, 0xe4a, 0x0, []}, 0x8) r1 = semget$private(0x0, 0x3, 0x183) mmap(&(0x7f0000030000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) semtimedop(r1, &(0x7f000002b000-0xc)=[{0x1, 0x2, 0x1800}, {0x1, 0xee5, 0x1000}], 0x2, &(0x7f0000030000)={0x77359400, 0x0}) sendmsg(r0, &(0x7f000001f000)={0x0, 0x0, &(0x7f000001d000)=[], 0x363, &(0x7f0000004000)=[], 0x0, 0x0}, 0x0) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f000000a000-0xc)='/dev/rfkill\x00', 0x40000, 0x0) ioctl$VHOST_GET_VRING_BASE(r2, 0xc008af12, &(0x7f000002f000-0x8)={0x0, 0x0}) [ 335.718348] audit: type=1400 audit(1517415361.423:35425): avc: denied { net_raw } for pid=11795 comm="syz-executor7" capability=13 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 2018/01/31 16:16:01 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00004d8000)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm(aes))\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x58) 2018/01/31 16:16:01 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000967000)={0x2, 0x1, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) openat$cuse(0xffffffffffffff9c, &(0x7f0000cf5000-0xa)='/dev/cuse\x00', 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000011000)='net/udp\x00') sendfile(r0, r1, &(0x7f00005bc000-0x8)=0x400000000000000, 0x1c) 2018/01/31 16:16:01 executing program 7: mmap(&(0x7f0000000000/0x30000)=nil, 0x30000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r0, &(0x7f0000017000)={0xa, 0xffffffffffffffff, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0x9}, 0x1c) mmap(&(0x7f0000030000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x80000000003d, &(0x7f0000030000)=@routing={0x0, 0x0, 0x1000000000, 0x0, 0x0, []}, 0xfffffffffffffe0f) sendmsg(r0, &(0x7f000001f000)={0x0, 0x0, &(0x7f000001d000)=[], 0x363, &(0x7f0000004000)=[], 0x0, 0x0}, 0x0) 2018/01/31 16:16:01 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00006d0000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000664000-0x8)=@abs={0x1, 0x0, 0x0}, 0x8) setsockopt$inet_dccp_int(r0, 0x21, 0x1, &(0x7f0000bc8000)=0x1000, 0x4) bind$unix(r1, &(0x7f0000851000-0xa)=@abs={0x1, 0x0, 0x0}, 0x8) signalfd4(r0, &(0x7f0000a9c000-0x8)={0x1}, 0x8, 0x80000) ioctl$KVM_CREATE_DEVICE(0xffffffffffffff9c, 0xc00caee0, &(0x7f00000a6000)={0x3, r0, 0x1}) inotify_add_watch(r2, &(0x7f00004c9000)='./file0\x00', 0x2) 2018/01/31 16:16:01 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00002f8000)='/dev/loop#\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f00009e7000-0xe8)={{{@in6=@local={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, @in6=@remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@multicast2=0x0, 0xffffffffffffffff, 0x0}, 0x0, @in6=@loopback={0x0, 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f000071a000-0x4)=0xe8) bpf$PROG_LOAD(0x5, &(0x7f0000fb5000)={0x7, 0x2, &(0x7f0000489000)=@raw=[@alu={0x7, 0x3f, 0x0, 0x8, 0xa, 0xfffffff4, 0xfffffffffffffffc}], &(0x7f0000ff5000)='syzkaller\x00', 0x2, 0xb3, &(0x7f00008f0000-0xb3)=""/179, 0x41f00, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], r1}, 0x48) r2 = syz_open_dev$loop(&(0x7f000008a000-0xb)='/dev/loop#\x00', 0x4, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffff9c, 0xc00caee0, &(0x7f0000b32000)={0x0, r0, 0x1}) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f00000b6000)={r1, 0x1, 0x6, @remote={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xbb}, [0x0, 0x0]}, 0x10) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) 2018/01/31 16:16:01 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000e6f000)='./file0\x00', 0x101, 0x8) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000dc3000-0x18)={r0, &(0x7f00007f9000)="197fcdae95609060697cffb73e35225f3231e1db79aef780c5dce59858060978324d445ebb65c7d4fc155f30c895b85bfffd75c45bf450c33c6351250ba310cb4edde8348eca0a97c382f41b872fb82e5296863abc6118bb110401087692440c3b699bd7", &(0x7f00005d8000)=""/183}, 0x18) syz_open_dev$urandom(&(0x7f0000b4d000-0xd)='/dev/urandom\x00', 0x0, 0x2c0002) r1 = open(&(0x7f00004fc000-0x8)='./file0\x00', 0x20080, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00002ab000)={0xf, 0x15, &(0x7f0000d92000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1000}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x4}, @map={0x18, 0xa, 0x1, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, @ldst={0x3, 0x3, 0x3, 0x4, 0x7, 0xfffffffe, 0xfffffffffffffff0}, @jmp={0x5, 0x3f, 0x0, 0xe, 0x7, 0x30, 0x9}, @call={0x85, 0x0, 0x0, 0x1e}, @ldst={0x1, 0x3, 0x0, 0x9, 0xf, 0xfffffffe, 0x10}, @exit={0x95, 0x0, 0x0, 0x0}, @generic={0x0, 0x8, 0x6ab, 0x1}, @call={0x85, 0x0, 0x0, 0x3}], {0x95, 0x0, 0x0, 0x0}}, &(0x7f0000828000-0xa)='syzkaller\x00', 0xb62, 0xa7, &(0x7f0000fed000)=""/167, 0x0, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x48) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f00009ca000)={0x3, r2, 0x0}) syz_kvm_setup_cpu$x86(r0, r1, &(0x7f0000b60000/0x18000)=nil, &(0x7f0000df7000)=[@text16={0x10, &(0x7f000045b000-0x59)="baa10066b81000000066ef0f013b3e652ef02917b8a0008ec066b83ea200000f23c80f21f86635080050000f23f872046566f23d00500000baf80c66b8c87fc68666efbafc0c66b87000000066efb802000f00d00fc7ae0a00", 0x59}], 0x1, 0x4, &(0x7f0000adf000)=[@vmwrite={0x8, 0x0, 0x8b15, 0x0, 0x9, 0x0, 0x4, 0x0, 0x2}], 0x1) bpf$BPF_PROG_DETACH(0x9, &(0x7f000092c000)={0x0, r0, 0x4, 0x0, 0x0}, 0x14) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x8, 0x6c, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, {[], @icmpv6=@echo_reply={0x81, 0x0, 0x0, 0x0, 0x0, ""}}}}}}, 0x0) 2018/01/31 16:16:01 executing program 0: mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000fdd000-0xa)='/dev/ptmx\x00', 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000f0e000-0x8)=0x5) read(r0, &(0x7f0000fdd000)=""/27, 0x1b) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000fde000)=0x9) ioctl$TCSETAF(r0, 0x5404, &(0x7f0000755000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TCSETS(r0, 0x5402, &(0x7f00006b1000-0x24)={0x20, 0x0, 0x2, 0x1ff, 0x4, 0x8f, 0x81, 0x60, 0x800, 0x5, 0x10001, 0x800}) mmap(&(0x7f0000fe3000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fe3000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fe3000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fe3000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fe3000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000fe4000-0x70)=[{&(0x7f0000984000-0xfd)="fd4df53906d3654ddb83a86053244ca28a1ee81d97242df436a37af4643dcca20dc8529c61ba3cb6faf651508bde51b1b08cfeef1c3b34d5b75883f14c020bab11f034e1a4d3a2908d1184617bd8248768df6aa970e359df1f4471cd7a64bbbf6c6849be13086a58bcb9d1103dec7aaf782627a0f93faf5da4a4fca798889cc52222377a2202baa888d1bedd9d1581b519098a1fdd21bfd3244633d724e3dac776050a5e289028def38a6f41a20a85dd75edb7ec68abdfd5c0e733fae301d76aa98571c0a78a100bee07ac65883e51292f8a450373db8c5295800e42fbac5da031aaa4398539ddda4b18a69bb87eeb49c1aeb97694caaa40d9b431fe17", 0xfd}, {&(0x7f0000fe3000+0x490)="4083dcef63f877ec90e820d97bb13ee91f475a24eca69e8e60bd44b9a54f6bbee3d2f20a821c612743fd9f1163e76e0a6fe747a472113193011741b42bf69ddc7942091be34dffeefaec7b41554854abf6a28de73ded648500ae7882e3e9e77ca193d9c096a717026cc82b6c37b6c9844b3c2a170a9700b3dd99dbe4385bb61c6f695a0fce9f5532a619cf20bcb4", 0x8e}, {&(0x7f0000836000-0x40)="a2b12a05847f520948d593c05185cc829352289028384398bd96c01eb8bcc02012604fee3258398f61cdc97bb8d1563f10ee4b94fe8ed51cb6abed3b6ce71f25", 0x40}, {&(0x7f0000c31000)="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", 0xff}, {&(0x7f0000fe3000)="26103d2690a7f7d5ebdaf392b50cfa615d03807de3ab74095e890882672580a87f4ec3c8653f9163493940cea987a9888c8e331637f7a6185d06dc35a350e9ba63581b6fe2ac983f0a8d137880efb6cfb14aaee862e6ba8fc605c2c483cfbb694df09c1730759a8d0f1f6c83846d2d622ec67e7a1f6ba071b1e3f91ae769b72340e155637ac0b65a2cfe9abc442a7d8b5dd50ceef382624ff7821ddfa06a77c0b5d707cf42eb5960650907bbf8b4e80a784d2daaebf34295ea688070168232a1d2e942c6817dc6151e33f9e979c38658df6d8966640eb1d828c21d608cf1a1665412dd65400d03c971e8ce611bae", 0xee}, {&(0x7f0000fe4000-0x91)="fe3e2eac7e8cc00a68bfe66268d2f7d71dc935cf5016b3aeb43e5709e29799aaa1fc67325921da6f59459cfde28e22ae884c0076fd9d9987c24b1b25bb41c6380b84e977a0e0517c917a5d0a5573034460895547e5f2ad5b94b1515afcd6f5cf403b94f8b9d41d1b8c0769572ddc2d6f593516386e1eb46fa4714021f0e19bed76e81e247d31c358eb7f40550d53ea6527", 0x91}, {&(0x7f0000fe3000)="4c0f1ca17f300c69b59fb813f30d64bb2f535559e8cfd8545fb9e65d2774066c655e65bbf0657ee223ef2d3151295fc04efd44b23aa26d1abe482cc0972ca60fd3e9f4db09ab828f1a46000904ef19dd8f01fc72281b01140aa974652924a576b14dbd386c8ec2a67a19d2ac5d7a2f10311c7d9cdb1bb7df6c580ae04f2f95cfcb7bf4f553abbc0f0ba2754d905cf297945bd3307005f2ad9218d1c248b9596dc6b71860ff85b06191c759ee38c77b1d408e6bb9fb1d2c1015ec5b2001c25b116e2d29", 0xc3}], 0x7) 2018/01/31 16:16:01 executing program 6: mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x1000001, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000892000)=0x0, &(0x7f0000034000)=0x4) mmap(&(0x7f0000d25000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000d25000)='/selinux/status\x00', 0x0, 0x0) openat(r1, &(0x7f0000c9c000)='./file0\x00', 0x501200, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x7b, &(0x7f0000fd3000)={0x0, 0x0, ""}, &(0x7f0000686000-0x4)=0x8) [ 335.751181] audit: type=1400 audit(1517415361.424:35426): avc: denied { map_create } for pid=11797 comm="syz-executor4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 335.775221] audit: type=1400 audit(1517415361.425:35427): avc: denied { map_read map_write } for pid=11797 comm="syz-executor4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 2018/01/31 16:16:01 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000e6f000)='./file0\x00', 0x101, 0x8) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000dc3000-0x18)={r0, &(0x7f00007f9000)="197fcdae95609060697cffb73e35225f3231e1db79aef780c5dce59858060978324d445ebb65c7d4fc155f30c895b85bfffd75c45bf450c33c6351250ba310cb4edde8348eca0a97c382f41b872fb82e5296863abc6118bb110401087692440c3b699bd7", &(0x7f00005d8000)=""/183}, 0x18) syz_open_dev$urandom(&(0x7f0000b4d000-0xd)='/dev/urandom\x00', 0x0, 0x2c0002) r1 = open(&(0x7f00004fc000-0x8)='./file0\x00', 0x20080, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00002ab000)={0xf, 0x15, &(0x7f0000d92000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1000}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x4}, @map={0x18, 0xa, 0x1, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, @ldst={0x3, 0x3, 0x3, 0x4, 0x7, 0xfffffffe, 0xfffffffffffffff0}, @jmp={0x5, 0x3f, 0x0, 0xe, 0x7, 0x30, 0x9}, @call={0x85, 0x0, 0x0, 0x1e}, @ldst={0x1, 0x3, 0x0, 0x9, 0xf, 0xfffffffe, 0x10}, @exit={0x95, 0x0, 0x0, 0x0}, @generic={0x0, 0x8, 0x6ab, 0x1}, @call={0x85, 0x0, 0x0, 0x3}], {0x95, 0x0, 0x0, 0x0}}, &(0x7f0000828000-0xa)='syzkaller\x00', 0xb62, 0xa7, &(0x7f0000fed000)=""/167, 0x0, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x48) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f00009ca000)={0x3, r2, 0x0}) syz_kvm_setup_cpu$x86(r0, r1, &(0x7f0000b60000/0x18000)=nil, &(0x7f0000df7000)=[@text16={0x10, &(0x7f000045b000-0x59)="baa10066b81000000066ef0f013b3e652ef02917b8a0008ec066b83ea200000f23c80f21f86635080050000f23f872046566f23d00500000baf80c66b8c87fc68666efbafc0c66b87000000066efb802000f00d00fc7ae0a00", 0x59}], 0x1, 0x4, &(0x7f0000adf000)=[@vmwrite={0x8, 0x0, 0x8b15, 0x0, 0x9, 0x0, 0x4, 0x0, 0x2}], 0x1) bpf$BPF_PROG_DETACH(0x9, &(0x7f000092c000)={0x0, r0, 0x4, 0x0, 0x0}, 0x14) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x8, 0x6c, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, {[], @icmpv6=@echo_reply={0x81, 0x0, 0x0, 0x0, 0x0, ""}}}}}}, 0x0) 2018/01/31 16:16:01 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000da000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-pclmul\x00'}, 0x58) syz_open_dev$audion(&(0x7f0000bd3000-0xc)='/dev/audio#\x00', 0xff, 0x424400) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000b79000-0x10)="a23364fd", 0x4) r2 = open(&(0x7f00004b9000-0x8)='./file0\x00', 0x28042, 0x0) fallocate(r2, 0x0, 0x0, 0x1ff) sendfile(r1, r2, &(0x7f0000bb9000)=0x0, 0x989) 2018/01/31 16:16:01 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f000054f000-0xb)='/dev/mixer\x00', 0x400080, 0x0) ioctl$KVM_SET_DEBUGREGS(r0, 0x4080aea2, &(0x7f00007d6000)={[0xd000, 0xd000, 0x101000, 0x0], 0x5, 0x1, 0x7f, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) syz_open_dev$loop(&(0x7f000019c000)='/dev/loop#\x00', 0x20000004, 0x200102) r1 = syz_open_dev$vcsn(&(0x7f00004cb000)='/dev/vcs#\x00', 0x9, 0x40) r2 = semget$private(0x0, 0x3, 0x205) setsockopt$inet6_tcp_int(r1, 0x6, 0x19, &(0x7f0000407000-0x4)=0x3, 0x4) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r1, 0x12, 0x2, &(0x7f0000657000)=""/49, &(0x7f0000687000-0x4)=0x31) perf_event_open(&(0x7f0000223000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = shmget$private(0x0, 0x4000, 0x104, &(0x7f000006d000/0x4000)=nil) shmctl$SHM_LOCK(r3, 0xb) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000aaf000-0xc)={0x0, 0x0, 0x0}, &(0x7f0000188000-0x4)=0xc) sched_setaffinity(r4, 0xfffffffffffffef1, &(0x7f0000c0e000)=0x66) accept4$ax25(r1, &(0x7f000030a000-0x10)={0x0, {""/7}, 0x0}, &(0x7f0000a25000-0x1)=0x10, 0x80800) r5 = memfd_create(&(0x7f0000614000)="74756e08000000000000008000000000", 0x0) shmctl$SHM_LOCK(r3, 0xb) pwritev(r5, &(0x7f00006f6000)=[{&(0x7f0000efc000)="c0", 0x1}], 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000a41000-0xc)={0x0, 0x0, 0x0}, &(0x7f000040b000)=0xc) semctl$SETALL(r2, 0x0, 0x11, &(0x7f0000118000-0x12)=[0x2, 0x3, 0x7fffffff, 0x1, 0x100000001, 0x8, 0x80000001, 0x5, 0x6]) msgget(0x0, 0x400) msgget(0x2, 0x2) msgget$private(0x0, 0x400) msgget(0x2, 0x40) msgget(0x3, 0x90) msgctl$IPC_RMID(0x0, 0x0) 2018/01/31 16:16:01 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00004d8000)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm(aes))\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000fa5000)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x40}) 2018/01/31 16:16:01 executing program 7: mmap(&(0x7f0000000000/0x30000)=nil, 0x30000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x2c) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000028000)={@generic="b25bb662deb5b1cc2eb1daec76148898", @ifru_flags=0x400}) connect$inet6(r0, &(0x7f0000017000)={0xa, 0xffffffffffffffff, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0x9}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f000002f000)=@routing={0x0, 0x0, 0x0, 0x0, 0x0, []}, 0x8) sendmsg(r0, &(0x7f000001f000)={0x0, 0x0, &(0x7f000001d000)=[], 0x363, &(0x7f0000004000)=[], 0x0, 0x0}, 0x0) 2018/01/31 16:16:01 executing program 3: r0 = syz_open_dev$admmidi(&(0x7f0000ebb000-0xe)='/dev/admmidi#\x00', 0x4, 0x40000) ioctl$TIOCMBIC(r0, 0x5417, &(0x7f0000304000)=0x4) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000457000)='/dev/autofs\x00', 0x8000, 0x0) clock_gettime(0x7, &(0x7f0000afb000-0x10)={0x0, 0x0}) clock_nanosleep(0x2, 0x1, &(0x7f00002a6000-0x10)={0x0, r1+30000000}, &(0x7f0000443000)={0x0, 0x0}) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @tid=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000044000)=0x0) getsockopt(r0, 0x400, 0x8, &(0x7f0000200000-0x5f)=""/95, &(0x7f000021a000)=0x5f) timer_settime(0x0, 0x0, &(0x7f0000cc2000-0x20)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)={{0x0, 0x0}, {0x0, 0x0}}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_DEVICE_ATTR(r0, 0x4018aee1, &(0x7f0000665000-0x18)={0x0, 0x38, 0x7, &(0x7f00005b7000-0x8)=0x0}) gettid() tkill(r2, 0x1000000000016) 2018/01/31 16:16:01 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setrlimit(0x0, &(0x7f0000000000)={0x0, 0x0}) socket$bt_bnep(0x1f, 0x3, 0x4) setrlimit(0x0, &(0x7f0000f94000)={0x7, 0x7260}) 2018/01/31 16:16:01 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000e6f000)='./file0\x00', 0x101, 0x8) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000dc3000-0x18)={r0, &(0x7f00007f9000)="197fcdae95609060697cffb73e35225f3231e1db79aef780c5dce59858060978324d445ebb65c7d4fc155f30c895b85bfffd75c45bf450c33c6351250ba310cb4edde8348eca0a97c382f41b872fb82e5296863abc6118bb110401087692440c3b699bd7", &(0x7f00005d8000)=""/183}, 0x18) syz_open_dev$urandom(&(0x7f0000b4d000-0xd)='/dev/urandom\x00', 0x0, 0x2c0002) r1 = open(&(0x7f00004fc000-0x8)='./file0\x00', 0x20080, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00002ab000)={0xf, 0x15, &(0x7f0000d92000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1000}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x4}, @map={0x18, 0xa, 0x1, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, @ldst={0x3, 0x3, 0x3, 0x4, 0x7, 0xfffffffe, 0xfffffffffffffff0}, @jmp={0x5, 0x3f, 0x0, 0xe, 0x7, 0x30, 0x9}, @call={0x85, 0x0, 0x0, 0x1e}, @ldst={0x1, 0x3, 0x0, 0x9, 0xf, 0xfffffffe, 0x10}, @exit={0x95, 0x0, 0x0, 0x0}, @generic={0x0, 0x8, 0x6ab, 0x1}, @call={0x85, 0x0, 0x0, 0x3}], {0x95, 0x0, 0x0, 0x0}}, &(0x7f0000828000-0xa)='syzkaller\x00', 0xb62, 0xa7, &(0x7f0000fed000)=""/167, 0x0, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x48) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f00009ca000)={0x3, r2, 0x0}) syz_kvm_setup_cpu$x86(r0, r1, &(0x7f0000b60000/0x18000)=nil, &(0x7f0000df7000)=[@text16={0x10, &(0x7f000045b000-0x59)="baa10066b81000000066ef0f013b3e652ef02917b8a0008ec066b83ea200000f23c80f21f86635080050000f23f872046566f23d00500000baf80c66b8c87fc68666efbafc0c66b87000000066efb802000f00d00fc7ae0a00", 0x59}], 0x1, 0x4, &(0x7f0000adf000)=[@vmwrite={0x8, 0x0, 0x8b15, 0x0, 0x9, 0x0, 0x4, 0x0, 0x2}], 0x1) bpf$BPF_PROG_DETACH(0x9, &(0x7f000092c000)={0x0, r0, 0x4, 0x0, 0x0}, 0x14) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x8, 0x6c, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, {[], @icmpv6=@echo_reply={0x81, 0x0, 0x0, 0x0, 0x0, ""}}}}}}, 0x0) 2018/01/31 16:16:01 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00009d2000-0x1e)='/selinux/commit_pending_bools\x00', 0x1, 0x0) recvmsg$netrom(r0, &(0x7f00003a5000)={&(0x7f00005b2000-0x10)=@ax25={0x3, {"8077096e5b0faa"}, 0x4}, 0x10, &(0x7f000031c000)=[], 0x0, &(0x7f0000e11000-0x2280)=[], 0x0, 0x20008000}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ppoll(&(0x7f0000252000)=[{r0, 0x120, 0x0}, {r0, 0x8, 0x0}], 0x2, &(0x7f0000014000)={0x0, 0x0}, &(0x7f0000973000)={0x4311}, 0x8) getsockopt$inet6_dccp_int(r0, 0x21, 0x6, &(0x7f0000ad9000)=0x0, &(0x7f00006bd000)=0x4) bind$inet(r1, &(0x7f00005d8000)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x39, &(0x7f0000d6b000-0x68)=@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @rand_addr=0x0}]}, 0x18) clock_gettime(0x0, &(0x7f00008c3000)={0x0, 0x0}) setsockopt$inet_tcp_int(r1, 0x6, 0x200000000000a, &(0x7f000052d000)=0x6, 0x4) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000ea5000-0x90)={0x1, {{0x2, 0x0, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x90) sendto$inet(r1, &(0x7f0000de2000-0x1)="", 0x0, 0x20008045, &(0x7f0000db5000-0x10)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000dba000)={{{@in=@remote={0x0, 0x0, 0xffffffffffffffff, 0x0}, @in6=@remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@dev={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in6=@dev={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000996000-0x4)=0x1a1) getpid() getresgid(&(0x7f0000b91000-0x4)=0x0, &(0x7f0000e0d000)=0x0, &(0x7f0000992000)=0x0) sendmsg$unix(r1, &(0x7f000048c000)={&(0x7f0000ef1000-0xa)=@file={0x0, './file0\x00'}, 0xa, &(0x7f00007a2000)=[{&(0x7f00000bb000+0x83f)="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", 0x1000}], 0x1, &(0x7f00008fb000)=[@rights={0x20, 0x1, 0x1, [r1, r1, r1, r1]}, @rights={0x20, 0x1, 0x1, [r1, r1, r0]}], 0x40, 0x24008010}, 0x20040084) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f000091d000)=0x80000000) sendto$inet(r1, &(0x7f0000b9c000-0x55)="f91f633403f68230c56562ebf6778f38a848275f624061e0037c3372b7734c78d3a37f6f52bbfb5fe7bc075823a85f3f7cae256ea30739e680b67d91d92a2cdd1603574d4eb9218fe91ac99658051c5e4dc2ca6104", 0x55, 0x4000, &(0x7f00007a9000)={0x2, 0x3, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) dup3(r0, r1, 0x80000) 2018/01/31 16:16:01 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = gettid() pipe(&(0x7f000033b000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000249000)=[{&(0x7f0000c2d000)=""/212, 0xd4}], 0x1) delete_module(&(0x7f00002e8000-0x1)='\x00', 0x200) sched_setaffinity(r0, 0x8, &(0x7f00007ef000-0x8)=0x1) vmsplice(r2, &(0x7f00006f2000)=[{&(0x7f0000d61000-0x4f)="eb", 0x1}], 0x1, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r1, 0x4c09, 0x7) name_to_handle_at(r2, &(0x7f0000ebd000-0x8)='./file0\x00', &(0x7f000095c000)={0x1008, 0x2, "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"}, &(0x7f0000c10000-0x4)=0x0, 0x1000) 2018/01/31 16:16:01 executing program 7: mmap(&(0x7f0000000000/0x30000)=nil, 0x30000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x800000000000002c) connect$inet6(r0, &(0x7f0000017000)={0xa, 0xffffffffffffffff, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0x9}, 0x1c) sendmsg(r0, &(0x7f000001f000)={0x0, 0x0, &(0x7f000001d000)=[], 0x363, &(0x7f0000004000)=[], 0x0, 0x0}, 0x0) 2018/01/31 16:16:01 executing program 5: r0 = syz_open_dev$sndpcmp(&(0x7f00008a2000)='/dev/snd/pcmC#D#p\x00', 0x4, 0x40) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000cc1000-0x18)={0x0, 0xc7d, 0x0, 0x1, 0xfffffffffffffffe}, &(0x7f0000000000)=0x18) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000002000-0x1e)={0x18, 0x0, {0x4, @local={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xaa}, @common='ifb0\x00'}}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000001000-0x20)={0x26da, 0xc16, 0xa4278f5de2392562, 0x3d, 0x3, 0x68e, 0x1ff, 0x6, r1}, 0x20) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc\x00', 0x220083, 0x0) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r2, 0x84, 0x16, &(0x7f0000000000)={0x7, [0xde6, 0x6c23, 0x0, 0xc6c5, 0x9, 0x8, 0x5]}, 0x12) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000001000)={0x0, 0x2, 0x20, 0x4, 0x400}, &(0x7f0000000000)=0x18) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000001000-0x10)={0x7, 0x206, 0x100, 0x4, r3}, 0x10) r4 = socket(0x18, 0x0, 0x1) getsockopt$sock_buf(r4, 0x1, 0x1c, &(0x7f0000b3e000-0x63)=""/99, &(0x7f0000001000-0x4)=0x63) ioctl$ASHMEM_GET_NAME(r2, 0x81007702, &(0x7f0000001000)=""/79) 2018/01/31 16:16:01 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000e6f000)='./file0\x00', 0x101, 0x8) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000dc3000-0x18)={r0, &(0x7f00007f9000)="197fcdae95609060697cffb73e35225f3231e1db79aef780c5dce59858060978324d445ebb65c7d4fc155f30c895b85bfffd75c45bf450c33c6351250ba310cb4edde8348eca0a97c382f41b872fb82e5296863abc6118bb110401087692440c3b699bd7", &(0x7f00005d8000)=""/183}, 0x18) syz_open_dev$urandom(&(0x7f0000b4d000-0xd)='/dev/urandom\x00', 0x0, 0x2c0002) r1 = open(&(0x7f00004fc000-0x8)='./file0\x00', 0x20080, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00002ab000)={0xf, 0x15, &(0x7f0000d92000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1000}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x4}, @map={0x18, 0xa, 0x1, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, @ldst={0x3, 0x3, 0x3, 0x4, 0x7, 0xfffffffe, 0xfffffffffffffff0}, @jmp={0x5, 0x3f, 0x0, 0xe, 0x7, 0x30, 0x9}, @call={0x85, 0x0, 0x0, 0x1e}, @ldst={0x1, 0x3, 0x0, 0x9, 0xf, 0xfffffffe, 0x10}, @exit={0x95, 0x0, 0x0, 0x0}, @generic={0x0, 0x8, 0x6ab, 0x1}, @call={0x85, 0x0, 0x0, 0x3}], {0x95, 0x0, 0x0, 0x0}}, &(0x7f0000828000-0xa)='syzkaller\x00', 0xb62, 0xa7, &(0x7f0000fed000)=""/167, 0x0, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x48) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f00009ca000)={0x3, r2, 0x0}) syz_kvm_setup_cpu$x86(r0, r1, &(0x7f0000b60000/0x18000)=nil, &(0x7f0000df7000)=[@text16={0x10, &(0x7f000045b000-0x59)="baa10066b81000000066ef0f013b3e652ef02917b8a0008ec066b83ea200000f23c80f21f86635080050000f23f872046566f23d00500000baf80c66b8c87fc68666efbafc0c66b87000000066efb802000f00d00fc7ae0a00", 0x59}], 0x1, 0x4, &(0x7f0000adf000)=[@vmwrite={0x8, 0x0, 0x8b15, 0x0, 0x9, 0x0, 0x4, 0x0, 0x2}], 0x1) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x8, 0x6c, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, {[], @icmpv6=@echo_reply={0x81, 0x0, 0x0, 0x0, 0x0, ""}}}}}}, 0x0) 2018/01/31 16:16:01 executing program 4: mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000d000-0x4)=0x0, 0x3, 0x0, &(0x7f0000003000)={0x0, 0x0}, &(0x7f0000048000)=0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x200, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f000000d000)=""/255) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f000000e000-0x8)={0x0, 0x9}, &(0x7f0000002000-0x4)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f000000d000-0x8)={r1, 0x3}, &(0x7f0000000000)=0x8) 2018/01/31 16:16:01 executing program 3: mmap(&(0x7f0000000000/0xe73000)=nil, 0xe73000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) mmap(&(0x7f0000e73000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000e74000-0xe)='/dev/admmidi#\x00', 0x89, 0x100) mmap(&(0x7f0000e73000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000e73000)=@req={0x2ff, 0x9, 0x7, 0x0}, 0x10) r2 = socket$l2tp(0x18, 0x1, 0x1) mmap(&(0x7f0000e73000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000e73000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = accept4(r2, &(0x7f0000e73000)=@sco={0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000e73000)=0x8, 0x800) mmap(&(0x7f0000e73000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r3, 0x10e, 0x2, &(0x7f0000e74000-0x4)=0x19, 0x4) connect$l2tp(r2, &(0x7f0000e71000)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x3, 0x0, 0x3, 0x0, {0xa, 0x2, 0x3, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x4}}}, 0x32) r4 = shmget(0x3, 0x3000, 0x28, &(0x7f0000ce2000/0x3000)=nil) shmctl$IPC_INFO(r4, 0x3, &(0x7f0000804000-0x1000)=""/4096) r5 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r5, &(0x7f00005fb000-0x2e)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x1, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x4, 0x0, 0x2, 0x0}}, 0x2e) 2018/01/31 16:16:01 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1b, &(0x7f0000e7c000-0x4)=0x0, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000565000-0xcc)=[@in6={0xa, 0x3, 0x5, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @dev={0xac, 0x14, 0x0, 0xb}}, 0x800}, @in={0x2, 0x0, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x3, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x0, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x3, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x2, 0x5, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x3f}, @in6={0xa, 0x0, 0xfffffffffffffffc, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x1f}, @in6={0xa, 0x0, 0x34, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @local={0xac, 0x14, 0x0, 0xaa}}, 0x1}, @in6={0xa, 0x1, 0xfff, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0xc88}], 0xcc) 2018/01/31 16:16:01 executing program 6: mmap(&(0x7f0000000000/0x10000)=nil, 0x10000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000007000-0x4)=0x6, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000008000)={r0}) mmap(&(0x7f0000010000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r1, 0x6, 0x2, &(0x7f000000b000-0x5)={0x0, 0x0, 0x0, 0x0}, &(0x7f0000003000)=0x5) sendto$inet6(r0, &(0x7f0000004000-0x27)="", 0x0, 0x0, &(0x7f0000008000)={0xa, 0xffffffffffffffff, 0x6, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) mmap(&(0x7f0000011000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCLINUX7(r0, 0x541c, &(0x7f0000012000-0x2)={0x7, 0x7}) 2018/01/31 16:16:01 executing program 7: mmap(&(0x7f0000000000/0x30000)=nil, 0x30000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r0, &(0x7f0000017000)={0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x9}, 0x1c) mmap(&(0x7f0000030000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000031000-0x108)={0x0, @in6={{0xa, 0x0, 0x1e, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x10}, 0x1}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0xffffffffffffffff, 0x9, 0x1, 0x5, 0x7, 0x6, 0xe5, 0x3, 0x2, 0x1, 0x400, 0x400, 0xffffffffffffedef, 0x5868]}, &(0x7f0000019000)=0x108) mmap(&(0x7f0000030000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000031000-0x8)={r1, 0x8}, &(0x7f000000b000-0x4)=0x8) sendmsg(r0, &(0x7f000001f000)={0x0, 0x0, &(0x7f000001d000)=[], 0x363, &(0x7f0000004000)=[], 0x0, 0x0}, 0x0) 2018/01/31 16:16:01 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) bind$alg(r0, &(0x7f00004d8000)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm(aes))\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) 2018/01/31 16:16:01 executing program 7: mmap(&(0x7f0000000000/0x30000)=nil, 0x30000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x2c) mmap(&(0x7f0000030000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000030000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000031000-0xf6)="8e60569ff8c0d5849cdcfe5f0b196a5cbad119d3c3ed80c1d0f04fb534c741094a8622f1015ec9f1371f66e7debfe06b794c45b0b2641467735b49e0936d0bb8372b6d5a652d6ee8adee3b6f6ce58ab399f3383357317f107519ad59e065a00d467cb1823cead33edc416ae497d05bd820e8b6010a6ca71d1c7c30912d75bab627b2d440c8fb836b13a9eab8fa1d7d5f2b37dbe80c7a5927d162d754d875e941c4c22496466aeafab0ec7ea15c213d544f6c0f605bba1b4d830075bcc1d8d6f78878002e08675a2a23786df9c489dee758063055cfceee2bbf0297a31c870d977e93e5af5a4c9add62fad8720ea86863a4b31dca861e", 0xf6, 0x20000005, &(0x7f0000031000-0x1c)={0xa, 0x3, 0x6ac, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x79}, 0x1c) connect$inet6(r0, &(0x7f0000017000)={0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x0}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f000002f000)=@routing={0x0, 0x0, 0x0, 0x0, 0x0, []}, 0x8) sendmsg(r0, &(0x7f000001f000)={0x0, 0x0, &(0x7f000001d000)=[], 0x363, &(0x7f0000004000)=[], 0x0, 0x0}, 0x0) 2018/01/31 16:16:01 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000de9000-0x12)={@generic="5973dacdbbf8de2529733e38d045f9d9", 0xfb}) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00001ba000-0x4)=@int=0x6, 0x4) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000dd8000)={0x0, 0x0, 0x0}, &(0x7f0000991000-0x4)=0xc) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000e19000-0x4)=0x0) tgkill(r1, r2, 0x13) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000604000)={0x0, 0x7, 0x30, 0x7c17, 0x4}, &(0x7f0000827000-0x4)=0x18) setsockopt$ax25_buf(0xffffffffffffffff, 0x101, 0x19, &(0x7f0000b49000-0xfa)="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", 0xfa) bind$alg(r0, &(0x7f00004d8000)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm(aes))\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x4) 2018/01/31 16:16:01 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00009a9000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = open(&(0x7f00005e9000)='./file0\x00', 0x2, 0x0) ioctl$KVM_GET_REG_LIST(r2, 0xc008aeb0, &(0x7f00000ff000-0x30)={0x3, [0x8, 0x1, 0x0]}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x20) r4 = dup3(r3, r0, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x10005, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socketpair(0x1b, 0x4, 0x4, &(0x7f000099a000-0x8)={0x0, 0x0}) ioctl$KVM_SMI(r3, 0xaeb7) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00000d5000/0x18000)=nil, &(0x7f0000de9000)=[@text64={0x40, &(0x7f0000bff000-0x41)="0f20d835200000000f22d80f0118470f35f3ab77644ebe0f59128182818201bc8c6a000000674b0f015e9dc483996ba7d900f300004f4f21ae5ddc", 0x3b}], 0xa78, 0x0, &(0x7f0000b8d000-0x20)=[], 0x1000026d) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000486000)={@generic="dbbc519888d57ab5a56a4dba6a838c88", 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) connect$can_bcm(r2, &(0x7f000020e000-0x10)={0x1d, r5, 0x0, 0x0}, 0x10) 2018/01/31 16:16:01 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$amidi(&(0x7f00001fe000-0xc)='/dev/amidi#\x00', 0xb8, 0x440000) ioctl$KVM_SET_SIGNAL_MASK(r0, 0x4004ae8b, &(0x7f0000f74000)={0xfc, "95e58a9a5388e25ed54f08298b094ef18c27e2cd882f5d043cada8150856493ef6f2db3968faedb3dd28db546a080e31520290a73be3a053c890d943fd7e85a05c5de2dd41a8d0a691d2cb895dda961aee3fdf3e020ca39379606a8ad54a362c767bccf9f843b881b300b83c169a630b7b8c6ab948a92581241e79c6cb39c11e2dbaf00008f1fc50fcfaea680f6e830b512a856329839c882e7678993184a61074fa0617d074c0dcedf8d9fa5e8a1cc322c67367abb23b3df67629925feb1218bedee4775a5b9a217aa198692c26f5b6fa1668d5f8566de6e3350113c6006e68f50a687b8e81a759767043cfed1d84321448661e451b89142a4cc209"}) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f13000)={0xa, 0x2, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) sendto$unix(r0, &(0x7f0000dc9000)="9710cb40bcb8a4f02c10a0193f516ce364fdbb7a53e33abafa9e", 0x1a, 0x48010, 0x0, 0x0) execve(&(0x7f0000a5f000-0x8)='./file0\x00', &(0x7f00004e0000)=[&(0x7f000080a000)='qselfvboxnet1\\$userlo\x00'], &(0x7f0000bd8000-0x28)=[&(0x7f0000747000-0x1)='\x00', &(0x7f0000db1000)='\x00', &(0x7f0000732000-0x18)=']ppp1posix_acl_access,#\x00', &(0x7f00006f3000-0x2)=')\x00', &(0x7f0000991000)='wlan1systemlo^\x00']) syz_emit_ethernet(0x437, &(0x7f00008bd000-0x1046)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x0}, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x401, 0x11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, {[], @dccp={{0xffffffffffffffff, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "24a589", 0x0, '~9\f'}, "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"}}}}}}, &(0x7f0000775000)={0x0, 0x1, [0x0]}) recvfrom$inet6(r1, &(0x7f00007fc000)=""/34, 0x22, 0x40000060, &(0x7f0000ee8000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, 0x0}, 0x1c) 2018/01/31 16:16:02 executing program 6: modify_ldt$write(0x1, &(0x7f0000e4e000-0x10)={0x100000000, 0x20101800, 0xffffffff, 0x1ff, 0x2, 0x9, 0x8, 0x3, 0xfff, 0x100000001}, 0x10) tkill(0x0, 0x36) stat(&(0x7f00006ba000)='./file0\x00', &(0x7f00000fd000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r0 = shmget(0x0, 0x4000, 0x2, &(0x7f00009f4000/0x4000)=nil) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000112000-0xc)={0x0, 0x0, 0x0}, &(0x7f0000000000)=0xc) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ptrace$setregs(0xf, r1, 0x6, &(0x7f0000001000-0xf3)="af52edd59db251423a34de1fff59199a6922d5969ef43c396d27316be78f3f18566321b2d59743335c11e2cb1e41c2ab09101ee05c01673113f2a8df848f1cabd13f1a990a5e23e0ef3f7aade518ad171506ab2d155c1a03694ee464381ff32e83f7c2487f3b17ab4ca96d288dccf03a796f7b668dc219804ad84cc56291b2746e968bbd4d2a3df3145ed226f28b4f3cbdaa78a063d57e902b87bceff89dadfadcd916a3c9a5e94890993b7302062e5695d452189cec6bd2e9433567db54ef930f467e88b5d8dacb597e1f0b839c6d308ba8f0d0f880ea5d28676140f77ba953663dc60ed72650b390719e3c7eb57ae1f3b917") socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000001000-0x6)={0x0, 0x0}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000002000-0x4)=0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) shmctl$SHM_INFO(r0, 0xe, &(0x7f0000002000)=""/4096) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$evdev(&(0x7f0000004000-0x12)='/dev/input/event#\x00', 0x3, 0x400100) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r4 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000005000-0x19)='/selinux/avc/cache_stats\x00', 0x0, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$RDS_RECVERR(r4, 0x114, 0x5, &(0x7f0000004000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000005000-0x10)=@generic="793c189f522920ff81d38c1b09ebfc97", 0x10) r5 = openat$cuse(0xffffffffffffff9c, &(0x7f0000002000)='/dev/cuse\x00', 0x2800, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r4, 0x84, 0x65, &(0x7f0000005000)=[@in6={0xa, 0x1, 0x9ed3, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x2}, @in6={0xa, 0x0, 0x7, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x2}, @in6={0xa, 0x0, 0x7fff, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xe}, 0x5}], 0x54) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_SREGS(r4, 0x8138ae83, &(0x7f0000007000-0x138)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, [0x0, 0x0, 0x0]}, {0x0, 0x0, [0x0, 0x0, 0x0]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fchmodat(r5, &(0x7f0000007000)='./file0\x00', 0x80) ioctl(r5, 0x8, &(0x7f0000004000)="5b405e6307aa2127700d4a1178168e5d352e8af8b35ebed33e3560b680664dfbe77023d1404eb831e91e62e9bd2a5cf532219b16c68198ad6d08162eb26c1d8a3005511f8c258f3e91a53e007337d3e8914c40289a28afda2625a6dbc3e793d3192f940b4b01c2882127ee3b566083f6db1282c7b5f93ceaf8216ebaa6faa433993c71b8ec9242d418718058435924c9c582d5e736402387028681f9c9d18df68add0df8adb2dabcbefb5b373693def2ffa3cd1de892c68c1ed920ee6287665fb50f3bd0bbfc64d0b0c4816fbcc4e397c65c") mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000009000-0x10)={0x0, 0x0}, 0x10) 2018/01/31 16:16:02 executing program 5: openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000700000-0x1e)='/selinux/commit_pending_bools\x00', 0x1, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$random(&(0x7f0000001000-0xc)='/dev/random\x00', 0x0, 0x2) fstat(r0, &(0x7f0000001000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioprio_get$uid(0x0, r1) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000001000-0x18)='/selinux/avc/hash_stats\x00', 0x0, 0x0) sync_file_range(r2, 0x2, 0x9, 0x2) setsockopt$inet6_buf(r2, 0x29, 0xcc, &(0x7f000081a000-0x83)="a9d5c602aba3305e34a409656eb4a9c72ba0932e5f1b8dd8521551222693e24c2d4c355693facfaea0797362357e3381ba99fd67adc0d4737d955377ad9cfb30ef577a6cb1568ad7f134602489b44a095736de0bba3cf34c951f8269a8c46a782d737b67fa3b5148c26e6423a529fdee6fe653672cac3fb84e3585ff41aa9c4b761364", 0x83) 2018/01/31 16:16:02 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000e6f000)='./file0\x00', 0x101, 0x8) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000dc3000-0x18)={r0, &(0x7f00007f9000)="197fcdae95609060697cffb73e35225f3231e1db79aef780c5dce59858060978324d445ebb65c7d4fc155f30c895b85bfffd75c45bf450c33c6351250ba310cb4edde8348eca0a97c382f41b872fb82e5296863abc6118bb110401087692440c3b699bd7", &(0x7f00005d8000)=""/183}, 0x18) syz_open_dev$urandom(&(0x7f0000b4d000-0xd)='/dev/urandom\x00', 0x0, 0x2c0002) r1 = open(&(0x7f00004fc000-0x8)='./file0\x00', 0x20080, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00002ab000)={0xf, 0x15, &(0x7f0000d92000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1000}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x4}, @map={0x18, 0xa, 0x1, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, @ldst={0x3, 0x3, 0x3, 0x4, 0x7, 0xfffffffe, 0xfffffffffffffff0}, @jmp={0x5, 0x3f, 0x0, 0xe, 0x7, 0x30, 0x9}, @call={0x85, 0x0, 0x0, 0x1e}, @ldst={0x1, 0x3, 0x0, 0x9, 0xf, 0xfffffffe, 0x10}, @exit={0x95, 0x0, 0x0, 0x0}, @generic={0x0, 0x8, 0x6ab, 0x1}, @call={0x85, 0x0, 0x0, 0x3}], {0x95, 0x0, 0x0, 0x0}}, &(0x7f0000828000-0xa)='syzkaller\x00', 0xb62, 0xa7, &(0x7f0000fed000)=""/167, 0x0, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x48) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f00009ca000)={0x3, r2, 0x0}) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x8, 0x6c, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, {[], @icmpv6=@echo_reply={0x81, 0x0, 0x0, 0x0, 0x0, ""}}}}}}, 0x0) 2018/01/31 16:16:02 executing program 3: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x3, 0x10000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f0000000000)=0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00007f6000)=0x9) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000a8f000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = getpid() sched_rr_get_interval(r2, &(0x7f000093a000)={0x0, 0x0}) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000387000)=0x0, 0x4) sendmmsg$unix(r1, &(0x7f00000bd000)=[], 0x80, 0x0) connect$unix(r1, &(0x7f0000300000-0xa)=@file={0x0, './file0\x00'}, 0xa) 2018/01/31 16:16:02 executing program 7: mmap(&(0x7f0000000000/0x30000)=nil, 0x30000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000008000-0x8)='./file0\x00', 0xc0, 0x40) ioctl$KDSKBMODE(r0, 0x4b45, &(0x7f0000023000)=0x1) r1 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r1, &(0x7f0000017000)={0xa, 0xffffffffffffffff, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0x9}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f000002f000)=@routing={0x0, 0x0, 0x0, 0x0, 0x0, []}, 0x8) mmap(&(0x7f0000030000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getpeername$packet(r0, &(0x7f0000026000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, [0x0, 0x0]}, &(0x7f0000030000)=0x14) ioctl$sock_inet6_SIOCDIFADDR(r1, 0x8936, &(0x7f000002c000-0x18)={@local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x1, r2}) sendmsg(r1, &(0x7f000001f000)={0x0, 0x0, &(0x7f000001d000)=[], 0x363, &(0x7f0000004000)=[], 0x0, 0x0}, 0x0) 2018/01/31 16:16:02 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00004d8000)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm(aes))\x00'}, 0x58) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x6, &(0x7f0000fbe000)=0x0, &(0x7f0000236000-0x4)=0x4) fcntl$getownex(r0, 0x10, &(0x7f0000043000)={0x0, 0x0}) ptrace$getsig(0x4202, r1, 0x800, &(0x7f0000947000)={0x0, 0x0, 0x0, 0x0}) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x101) 2018/01/31 16:16:02 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000dc7000)='./file0\x00', 0x2000, 0x100) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000f2d000)={0x3, [0x0, 0x0, 0x0]}, &(0x7f00006a4000)=0x10) getsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000a66000-0x4)=0x0, &(0x7f0000f7d000)=0x4) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f00009a5000-0x39)={r2, 0x31, "827a31cae41a42ceb2b10c47175b82afb81da54d4f31f978f983421bfa138d5e8e4bd038df888d582d46a89e1f4b27ab71"}, &(0x7f00002c7000-0x4)=0x39) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f60000-0x20)={@loopback={0x0, 0x1}, 0x0, 0x0, 0xff, 0x1, 0x0, 0x0, 0x0}, 0x20) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f00008ce000-0x128)=@hopopts={0x1, 0x23, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [@ra={0x5, 0x2, 0x3}, @padn={0x1, 0x0, []}, @pad1={0x0, 0x1, 0x0}, @jumbo={0xc2, 0x4, 0xc7}, @enc_lim={0x4, 0x1, 0x3}, @generic={0x5689, 0x20, "59b7f31a4f688fce110db8140600b4b434aa87d21bc31f850aec67ccd305ec61"}, @enc_lim={0x4, 0x1, 0x10000}, @jumbo={0xc2, 0x4, 0x4}, @generic={0x0, 0xda, "5ff7f5f534eecc6cef5817f89efea84ae2c9a797dd0e2b0d90363b77dacd84b9c8124aa89d8baf410fe71c04ef60e9a6e976f926be9293f7b3ee0553d456e505700df9e726a12b370025716e9a02faeaf145816573626bc92d22c33cbea63d8d93ef997fd40d03a83eeb780065162b5d05f272225df96b8a42a2fd41c7663be5dc870386b977419a0699a9966522463d60b8460fa53531d722ac37e94baa1c1a3d6112bbba32a4c1712a5b71b9525b3524f6eeed3032c2d7928e36b2df4499739929b52de6ee012bfc945c572fcb0bf99f159ab845fb0aa24408"}, @padn={0x1, 0x1, [0x0]}]}, 0x128) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00003ea000-0x20)={@local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x0, 0x0, 0x2, 0x9, 0x0, 0x0, 0x0}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000f5b000)=0x3, 0x4) connect$inet6(r0, &(0x7f0000f61000)={0xa, 0x0, 0xffffffffffffff7f, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) 2018/01/31 16:16:02 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000e6f000)='./file0\x00', 0x101, 0x8) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000dc3000-0x18)={r0, &(0x7f00007f9000)="197fcdae95609060697cffb73e35225f3231e1db79aef780c5dce59858060978324d445ebb65c7d4fc155f30c895b85bfffd75c45bf450c33c6351250ba310cb4edde8348eca0a97c382f41b872fb82e5296863abc6118bb110401087692440c3b699bd7", &(0x7f00005d8000)=""/183}, 0x18) syz_open_dev$urandom(&(0x7f0000b4d000-0xd)='/dev/urandom\x00', 0x0, 0x2c0002) r1 = open(&(0x7f00004fc000-0x8)='./file0\x00', 0x20080, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00002ab000)={0xf, 0x15, &(0x7f0000d92000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1000}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x4}, @map={0x18, 0xa, 0x1, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, @ldst={0x3, 0x3, 0x3, 0x4, 0x7, 0xfffffffe, 0xfffffffffffffff0}, @jmp={0x5, 0x3f, 0x0, 0xe, 0x7, 0x30, 0x9}, @call={0x85, 0x0, 0x0, 0x1e}, @ldst={0x1, 0x3, 0x0, 0x9, 0xf, 0xfffffffe, 0x10}, @exit={0x95, 0x0, 0x0, 0x0}, @generic={0x0, 0x8, 0x6ab, 0x1}, @call={0x85, 0x0, 0x0, 0x3}], {0x95, 0x0, 0x0, 0x0}}, &(0x7f0000828000-0xa)='syzkaller\x00', 0xb62, 0xa7, &(0x7f0000fed000)=""/167, 0x0, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x48) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f00009ca000)={0x3, r2, 0x0}) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x8, 0x6c, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, {[], @icmpv6=@echo_reply={0x81, 0x0, 0x0, 0x0, 0x0, ""}}}}}}, 0x0) 2018/01/31 16:16:02 executing program 0: mmap(&(0x7f0000000000/0xff8000)=nil, 0xff8000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000ff5000-0x1c)=@req3={0x1000000, 0x200, 0x7d0, 0x0, 0x0, 0x0, 0x0}, 0x1c) r1 = open(&(0x7f00005a3000)='./file0\x00', 0x69778e7d4a31ff4e, 0x1) mmap(&(0x7f0000ff8000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_udp_int(r1, 0x11, 0x65, &(0x7f0000669000)=0x0, &(0x7f0000ff8000)=0x4) 2018/01/31 16:16:02 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000e19000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x5452, &(0x7f0000b61000-0x8)=0x3f) readv(r0, &(0x7f0000cf8000)=[{&(0x7f0000fb7000-0x64)=""/1, 0x1}], 0x1) clock_settime(0x6, &(0x7f0000431000-0x10)={0x77359400, 0x0}) dup2(r0, r1) 2018/01/31 16:16:02 executing program 6: mmap(&(0x7f0000000000/0xae0000)=nil, 0xae0000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000011000-0xc)={0x10, 0x0, 0xffffffffffffffff, 0x120202}, 0xc) getsockname(r0, &(0x7f000001c000)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x0}, 0x0}}}, &(0x7f000001d000-0x4)=0x3a) ioctl$sock_FIOGETOWN(r1, 0x800454dd, &(0x7f0000001000-0x4)=0x0) ioctl$sock_ifreq(r1, 0x8977, &(0x7f0000088000-0x50)={@common='ip_vti0\x00', @ifru_flags=0x6000}) 2018/01/31 16:16:02 executing program 7: mmap(&(0x7f0000000000/0x30000)=nil, 0x30000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x800002c) connect$inet6(r0, &(0x7f0000017000)={0xa, 0xffffffffffffffff, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0x9}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f000002f000)=@routing={0x0, 0x0, 0x0, 0x0, 0x0, []}, 0x8) sendmsg(r0, &(0x7f000001f000)={0x0, 0x0, &(0x7f000001d000)=[], 0x363, &(0x7f0000004000)=[], 0x0, 0x0}, 0x0) 2018/01/31 16:16:02 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f000011f000-0xa)='/dev/dsp#\x00', 0xdaf, 0x80000) pwrite64(r0, &(0x7f0000ab9000-0xb5)="baf88c9ac6ad128b444e60d35f7946d43495ee48c5f9ff0ed79abe25aca223c57cae5bd25331839a095ade9fcdee0a2798e9523cfc40ca259fce344ac26742af1266897029d5c10e952e42553593e17931af3937baf26bfcc1b23ea3e6f90707a87777df4f9432cd52000f9d01caff8d7ea36e489f530ce936a99c774c6ee2170e4d49e53c43ba00b6547945b83903e8b4f5ebfb135d46e4daac2843dac2525090bd35883374e608ca774ed4bd23c974b23be220b5", 0xdd, 0x8000000000) r1 = syz_open_procfs(0x0, &(0x7f0000100000-0xe)='net/rt_acct\x00') ioctl(r1, 0x1, &(0x7f0000196000-0x2c)="eb4af3b528e63e35a022558f93fc82c6decdd23b55242ad9db3b07e285231bee80c2f2463085eb6e510e66ef881f57819d42e037d9ff9eeedf51fc012efeb18ac4bef98467842d93974d681086d44c2c890d868d4c0412b3301694e9c39de897c4a3916ff404cb8d96f6c87a9e9d3e2b80a0f7e6f85e9b2fa79b4f") lseek(r1, 0x56, 0x0) 2018/01/31 16:16:02 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000e6f000)='./file0\x00', 0x101, 0x8) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000dc3000-0x18)={r0, &(0x7f00007f9000)="197fcdae95609060697cffb73e35225f3231e1db79aef780c5dce59858060978324d445ebb65c7d4fc155f30c895b85bfffd75c45bf450c33c6351250ba310cb4edde8348eca0a97c382f41b872fb82e5296863abc6118bb110401087692440c3b699bd7", &(0x7f00005d8000)=""/183}, 0x18) syz_open_dev$urandom(&(0x7f0000b4d000-0xd)='/dev/urandom\x00', 0x0, 0x2c0002) r1 = open(&(0x7f00004fc000-0x8)='./file0\x00', 0x20080, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00002ab000)={0xf, 0x15, &(0x7f0000d92000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1000}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x4}, @map={0x18, 0xa, 0x1, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, @ldst={0x3, 0x3, 0x3, 0x4, 0x7, 0xfffffffe, 0xfffffffffffffff0}, @jmp={0x5, 0x3f, 0x0, 0xe, 0x7, 0x30, 0x9}, @call={0x85, 0x0, 0x0, 0x1e}, @ldst={0x1, 0x3, 0x0, 0x9, 0xf, 0xfffffffe, 0x10}, @exit={0x95, 0x0, 0x0, 0x0}, @generic={0x0, 0x8, 0x6ab, 0x1}, @call={0x85, 0x0, 0x0, 0x3}], {0x95, 0x0, 0x0, 0x0}}, &(0x7f0000828000-0xa)='syzkaller\x00', 0xb62, 0xa7, &(0x7f0000fed000)=""/167, 0x0, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x48) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f00009ca000)={0x3, r2, 0x0}) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x8, 0x6c, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, {[], @icmpv6=@echo_reply={0x81, 0x0, 0x0, 0x0, 0x0, ""}}}}}}, 0x0) 2018/01/31 16:16:02 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00004d8000)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm(aes))\x00'}, 0x58) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000a49000-0x1d)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$TIOCMGET(r1, 0x5415, &(0x7f0000cc5000-0x4)=0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) flistxattr(r1, &(0x7f0000d13000-0xda)=""/218, 0xda) close(r1) 2018/01/31 16:16:02 executing program 5: mmap(&(0x7f0000000000/0xf21000)=nil, 0xf21000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000002000-0x78)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001000-0x1)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f1f000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x100000000000000) mmap(&(0x7f0000f21000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000471000-0x10)={&(0x7f0000f21000)='./file0\x00', 0x0, 0x10}, 0x10) 2018/01/31 16:16:02 executing program 7: mmap(&(0x7f0000000000/0x30000)=nil, 0x30000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r0, &(0x7f0000017000)={0xa, 0xffffffffffffffff, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0x9}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f000002f000)=@routing={0x0, 0x0, 0x0, 0x0, 0x0, []}, 0x8) mmap(&(0x7f0000030000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000031000-0x20)=[{0x2, 0x6}, {0x3, 0x2}, {0x3, 0x100000001}, {0x2, 0x3ff}], 0x4) sendmsg(r0, &(0x7f000001f000)={0x0, 0x0, &(0x7f000001d000)=[], 0x363, &(0x7f0000004000)=[], 0x0, 0x0}, 0x0) 2018/01/31 16:16:02 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fsetxattr(0xffffffffffffffff, &(0x7f0000e68000)=@known='security.ima\x00', &(0x7f0000ef1000-0x1)='\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f000061e000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000fc4000-0x68)={0x1, 0x0, [{0x9, 0x4, 0x0, 0x0, @msi={0x0, 0x0, 0x0}}]}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f000010e000)={0x800, 0x8}) 2018/01/31 16:16:02 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = gettid() capset(&(0x7f000080b000-0x8)={0x19980330, r0}, &(0x7f0000256000-0x18)={0x0, 0x3, 0x0, 0x0, 0x0, 0x300000000}) r1 = socket(0x18, 0x10, 0x9) pread64(r1, &(0x7f00008dc000)=""/202, 0xca, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000e40000-0x10)='/dev/sequencer2\x00', 0x48000, 0x0) ioctl$TCSETAW(r2, 0x5407, &(0x7f000025e000-0x14)={0xfff, 0x9, 0x1, 0x9, 0x0, 0x401, 0x6, 0x0, 0x2, 0x0}) keyctl$join(0x1, &(0x7f0000e2c000)={0x73, 0x79, 0x7a, 0x0, 0x0}) socketpair$packet(0x11, 0x0, 0x300, &(0x7f0000892000)={0x0, 0x0}) getsockopt(r1, 0x0, 0x53, &(0x7f0000001000)=""/8, &(0x7f0000001000-0x4)=0x8) 2018/01/31 16:16:02 executing program 0: prctl$intptr(0x2c, 0xff) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) ioctl$VHOST_GET_VRING_ENDIAN(r0, 0x4008af14, &(0x7f0000c8b000)={0x3, 0x20}) 2018/01/31 16:16:02 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000e6f000)='./file0\x00', 0x101, 0x8) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000dc3000-0x18)={r0, &(0x7f00007f9000)="197fcdae95609060697cffb73e35225f3231e1db79aef780c5dce59858060978324d445ebb65c7d4fc155f30c895b85bfffd75c45bf450c33c6351250ba310cb4edde8348eca0a97c382f41b872fb82e5296863abc6118bb110401087692440c3b699bd7", &(0x7f00005d8000)=""/183}, 0x18) syz_open_dev$urandom(&(0x7f0000b4d000-0xd)='/dev/urandom\x00', 0x0, 0x2c0002) open(&(0x7f00004fc000-0x8)='./file0\x00', 0x20080, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00002ab000)={0xf, 0x15, &(0x7f0000d92000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1000}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x4}, @map={0x18, 0xa, 0x1, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, @ldst={0x3, 0x3, 0x3, 0x4, 0x7, 0xfffffffe, 0xfffffffffffffff0}, @jmp={0x5, 0x3f, 0x0, 0xe, 0x7, 0x30, 0x9}, @call={0x85, 0x0, 0x0, 0x1e}, @ldst={0x1, 0x3, 0x0, 0x9, 0xf, 0xfffffffe, 0x10}, @exit={0x95, 0x0, 0x0, 0x0}, @generic={0x0, 0x8, 0x6ab, 0x1}, @call={0x85, 0x0, 0x0, 0x3}], {0x95, 0x0, 0x0, 0x0}}, &(0x7f0000828000-0xa)='syzkaller\x00', 0xb62, 0xa7, &(0x7f0000fed000)=""/167, 0x0, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x48) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x8, 0x6c, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, {[], @icmpv6=@echo_reply={0x81, 0x0, 0x0, 0x0, 0x0, ""}}}}}}, 0x0) 2018/01/31 16:16:02 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0xf613, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 2018/01/31 16:16:02 executing program 1: r0 = syz_open_dev$mouse(&(0x7f000068e000-0x12)='/dev/input/mouse#\x00', 0x2, 0x400) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffff9c, 0x84, 0xf, &(0x7f0000955000-0xa0)={0x0, @in6={{0xa, 0x0, 0xdeab, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xc}, 0x80}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x800, 0x8, 0x7, 0x7ff, 0x100000001}, &(0x7f0000005000)=0xa0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000001000-0x4)=@assoc_id=r1, 0x4) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000702000-0x8)={r1, 0x3}, 0x8) r2 = socket$alg(0x26, 0x5, 0x0) getsockname$netrom(r0, &(0x7f0000f98000-0x10)=@ax25={0x0, {""/7}, 0x0}, &(0x7f000071d000-0x4)=0x10) bind$alg(r2, &(0x7f00004d8000)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm(aes))\x00'}, 0x58) sendto$ax25(r0, &(0x7f0000a73000)="0bc26bb62387f7dcf9f5db99a9ec3a74ecc6840645976e657c516ae912c7632c97fee79f43a7bde4ed605c1191a6e07cc392cf7d61f78805252a81bdbc9454ede11c30965704ca43788cd07ecc30e1291c9c9743c2c6359dcc469b254a5f536c2dd4a4cdb151c4804ed0ece02f0f1d0e91bf361880ed84d5f157e27842521644c444fe92481b0a7e227b717321e16cf0f125bdf2b83741d00ba2e23c7f4798bdf4d31bba40205b678b6f90e11e42b00c6049fce6a72988a6a6b0860a5fb37ed01bfd3cebbc7e988e2370e7818fd71f2ea8726f0fef337bf9d118008e2cb2c7327b2eafb7332c1050680becc2acf4ca", 0xef, 0x800, &(0x7f00006a5000-0x10)={0x3, {"c3b88c3af5038c"}, 0x1800000}, 0x10) setsockopt$ALG_SET_AEAD_AUTHSIZE(r2, 0x117, 0x5, 0x0, 0x0) 2018/01/31 16:16:02 executing program 7: mmap(&(0x7f0000000000/0x30000)=nil, 0x30000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r0, &(0x7f0000028000-0x1c)={0xa, 0x1, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x7}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f000002c000-0x8)=@routing={0x10000000000, 0x0, 0x0, 0x0, 0x0, []}, 0x8) mmap(&(0x7f0000030000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg(r0, &(0x7f000001f000)={0x0, 0x0, &(0x7f000001d000)=[], 0x0, &(0x7f0000004000)=[], 0x0, 0x0}, 0x0) mmap(&(0x7f0000031000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000032000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000032000)='/dev/vga_arbiter\x00', 0x40, 0x0) mmap(&(0x7f0000033000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000033000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000034000-0x8)={0x0, 0x55}, &(0x7f0000034000-0x2)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000007000-0x10)={r2, 0x3, 0x100000000, 0xfffffffffffffffc}, 0x10) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000018000)={{&(0x7f0000025000/0x1000)=nil, 0x1000}, 0x0, 0x0}) rt_sigtimedwait(&(0x7f0000008000)={0x5}, &(0x7f0000032000-0x10)={0x0, 0x0, 0x0, 0x0}, &(0x7f0000011000)={0x77359400, 0x0}, 0x8) mmap(&(0x7f0000034000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000035000-0x17)='/selinux/validatetrans\x00', 0x1, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000018000)='/dev/hwrng\x00', 0x800, 0x0) mmap(&(0x7f0000030000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getpeername$llc(r3, &(0x7f0000030000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0]}, &(0x7f0000028000)=0x10) pread64(r3, &(0x7f0000021000)=""/61, 0x3d, 0x0) 2018/01/31 16:16:02 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mice(&(0x7f00005d8000)='/dev/input/mice\x00', 0x0, 0x2000) getsockname$packet(0xffffffffffffffff, &(0x7f00003dd000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0]}, &(0x7f00006aa000)=0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000316000-0x28)={@generic="086bb786bd87d87e7320273029112bd1", r1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket(0x40000000015, 0x805, 0x0) bind$inet(r2, &(0x7f00000a9000)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendto$inet(r2, &(0x7f0000c15000)="", 0x0, 0x0, &(0x7f0000062000)={0x2, 0xffffffffffffffff, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) setsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000e02000)=@int=0x401, 0x4) getsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f00003d5000)={0x0, 0x0}, &(0x7f000062c000)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000a49000-0x14)={r3, 0x10a, 0xf30f, 0x6, 0x6, 0x7}, &(0x7f00009c8000-0x4)=0x14) r4 = socket(0x15, 0x80005, 0x0) getsockopt(r4, 0x114, 0x2715, &(0x7f0000af1000-0x19)=""/0, &(0x7f000033c000-0x4)=0x202) 2018/01/31 16:16:02 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f000007a000-0xd)='/dev/usbmon#\x00', 0x0, 0x800000403) vmsplice(r0, &(0x7f00000f5000-0x20)=[{&(0x7f0000ba6000-0xf2)="", 0x0}], 0x1, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) 2018/01/31 16:16:02 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000e6f000)='./file0\x00', 0x101, 0x8) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000dc3000-0x18)={r0, &(0x7f00007f9000)="197fcdae95609060697cffb73e35225f3231e1db79aef780c5dce59858060978324d445ebb65c7d4fc155f30c895b85bfffd75c45bf450c33c6351250ba310cb4edde8348eca0a97c382f41b872fb82e5296863abc6118bb110401087692440c3b699bd7", &(0x7f00005d8000)=""/183}, 0x18) syz_open_dev$urandom(&(0x7f0000b4d000-0xd)='/dev/urandom\x00', 0x0, 0x2c0002) open(&(0x7f00004fc000-0x8)='./file0\x00', 0x20080, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x8, 0x6c, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, {[], @icmpv6=@echo_reply={0x81, 0x0, 0x0, 0x0, 0x0, ""}}}}}}, 0x0) 2018/01/31 16:16:02 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000a6a000-0x8)={0x0, 0x0}) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x1d, 0x3, 0x800) setsockopt(r1, 0x107, 0x1, &(0x7f00004d9000-0x10)="01000000f6ff060000071a00009139cc", 0x10) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000427000-0x4)={0xab}, 0x4) close(r1) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f000081c000-0x4)=0x0, &(0x7f0000191000)=0x4) 2018/01/31 16:16:02 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x7, 0x4) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00002a8000-0x10)='/selinux/status\x00', 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000fe0000-0x20)={r0, &(0x7f00008ca000)="2b1b258169708ac1179507a2354725b1ec0d556aa1bd93564061ff74c0bd5aac2723493ad5fbe821c01851148ff6b11c3458d6b4475d98f0f80263e06203c4efaa89c5fa49435a8e6ccf4671b87ef66f533420acd787b95034186f549af71ea5dd6906f19b69c42f46ae351b4dcf83895d1b37a465943617b3d9a4e21324dd0f5cda055aeb9ec0b7b8100389bd6030793829920e48404c624239a078e83f", &(0x7f0000a36000-0x80)="8426336f01319955e3747c363aef8552aaff313db2a48ee310469eeaf1dd7df0d6d633828499c959ec6d69b1512be5a24b8426a40cc375dee749bbb76501ce673d489f13b67a1c2eba455a4018ede4a1d60ed927b5fe0fab52726882e3b93204b5b9171b2fa1d625437cbde4b45ec7ee29e6be36e228a19471c292f0f460c589", 0x1}, 0x20) 2018/01/31 16:16:02 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000002000-0x20)={0xaa61, 0xfffffffffffffffc, 0x209, 0x7f, 0x7, 0x9, 0x8, 0xfff, 0x0}, &(0x7f0000002000-0x1)=0x20) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f0000000000)={0x0, 0x6a, "5e4f4ed2eee9eb503a7bb74f596efe2713a6af16122d34702c4c7d9a57ab5b21b4f51298197e1c64795f04b244117c47ab439d8bed84fd315e8098f2089023fddad9f07fe85e6ea81563a964177bda3ded6c4d2a34121d904213b2b36b7fa063eafeed185a90dd2fa701"}, &(0x7f0000001000)=0x72) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000001000-0xa0)={r1, @in6={{0xa, 0x1, 0x8000, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x5}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x0, 0x0, 0x0, 0x7fffffffffc}, &(0x7f0000000000)=0xa0) 2018/01/31 16:16:02 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000426000)={{{@in=@rand_addr=0x0, @in6=@loopback={0x0, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x22, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x3, 0x0, 0x0, 0x0}, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0xffffffffffffffff, 0x0}, 0x0, @in6=@local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xaa}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xe8) 2018/01/31 16:16:02 executing program 4: mmap(&(0x7f0000000000/0x1b000)=nil, 0x1b000, 0x3, 0x32, 0xffffffffffffffff, 0x0) set_robust_list(&(0x7f0000a8c000-0x18)={&(0x7f00008a4000/0x4000)=nil, 0xae9, &(0x7f0000ca7000/0x4000)=nil}, 0x18) r0 = socket$inet(0x2, 0x80005, 0x0) munmap(&(0x7f0000004000/0x4000)=nil, 0x4000) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000016000)=@filter={'filter\x00', 0xe, 0x4, 0x360, 0xffffffff, 0x0, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x0, 0x0, 0x0, 0xffffffff, 0x4, &(0x7f000000f000-0x40)=[{0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}], {{{[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x70, 0x98, 0x0, {0x0, 0x0}}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}, [{{@ip={@broadcast=0xffffffff, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, 0x0, 0x0, @common='bcsh0\x00', @syzn={0x73, 0x79, 0x7a, 0xffffffffffffffff, 0x0}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x0, 0x0}, 0x0, 0x138, 0x198, 0x0, {0x0, 0x0}, [@common=@unspec=@conntrack3={0xc8, 'conntrack\x00', 0x3, {{@ipv6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0xffffffff, 0x0, 0xff000000, 0x0], @ipv6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0xffffffff, 0x0, 0x0, 0x0], @ipv6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, [0x0, 0x0, 0x0, 0x0], @ipv4=@loopback=0x7f000001, [0xffffffff, 0x0, 0xffffffff, 0xff000000], 0x0, 0x200, 0x0, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0xffffffffffffffff}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff80000001], 0x0, 0x0, 0x0}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0, 0x0}}}}, {{@ip={@dev={0xac, 0x14, 0x0, 0x0}, @multicast1=0xe0000001, 0x0, 0x0, @common='gretap0\x00', @syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x0, 0x0}, 0x0, 0x70, 0x98, 0x0, {0x0, 0x0}, []}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x0}}}, {{@ip={@loopback=0x7f000001, @empty=0x0, 0x0, 0x0, @generic="b1d367252eab273c334d1940f7013cad", @generic="a9202dee3ed381db0e5c1e3ac550d9c4", {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x0, 0x0}, 0x0, 0x70, 0x98, 0x0, {0x0, 0x0}, []}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x0}}}]}}, 0x3c0) r1 = syz_open_dev$dspn(&(0x7f000000f000-0xa)='/dev/dsp#\x00', 0xffffffffffffff01, 0x2000) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000003000-0x40)={0xfffffffffffffffb, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000006000-0x78)={0x0, {0x2, 0xffffffffffffffff, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x2, 0xffffffffffffffff, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x2, 0xffffffffffffffff, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0xffffffffffffffff, 0x0, 0x7, 0xfff, 0x0, 0x0, 0x0, 0x0}) ioctl$DRM_IOCTL_CONTROL(0xffffffffffffffff, 0x40086414, &(0x7f0000012000)={0x0, 0x0}) 2018/01/31 16:16:02 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000e01000)='/dev/rtc\x00', 0x8a400, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000dec000+0x18e)=@assoc_id=0x0, &(0x7f0000939000)=0x4) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f000042a000)={r2, 0x5, 0x6, 0x8000, 0x4, 0x3}, &(0x7f0000486000)=0x14) bind$alg(r0, &(0x7f00004d8000)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm(aes))\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) 2018/01/31 16:16:02 executing program 3: mmap(&(0x7f0000000000/0xc000)=nil, 0xc000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet={0x0, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000006000)={'vcan0\x00', 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000004000)={0x1d, r1, 0x0, 0x0}, 0x10, &(0x7f0000003000-0x10)={&(0x7f0000009000-0x80)={0x4, 0xfffffffffffffffc, 0x0, {0x0, 0x0}, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0}, 0x1, @canfd={{0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, "5925f75a699fa9c8f7bbf2a7123d72ba0ea206d213937de62d977e6fc768a581c7d0578023e55746b849844fc207b0865a0f028bd6f2ce30cd18966bb5a40c2e"}}, 0x80}, 0x1, 0x0, 0x0, 0x0}, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000005000-0x12)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$TIOCSTI(r2, 0x5412, 0x1) mknodat(r2, &(0x7f000000a000-0x8)='./file0\x00', 0x0, 0x40) mmap(&(0x7f000000c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000000c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) recvmsg(r2, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f000000d000-0x13)=""/19, 0x13}, {&(0x7f000000b000-0x8c)=""/140, 0x8c}, {&(0x7f000000c000)=""/200, 0xc8}, {&(0x7f0000009000)=""/162, 0xa2}], 0x4, 0x0, 0x0, 0x7}, 0x20) ioctl(r2, 0x30, &(0x7f000000d000-0x2)="") 2018/01/31 16:16:02 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000e6f000)='./file0\x00', 0x101, 0x8) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000dc3000-0x18)={r0, &(0x7f00007f9000)="197fcdae95609060697cffb73e35225f3231e1db79aef780c5dce59858060978324d445ebb65c7d4fc155f30c895b85bfffd75c45bf450c33c6351250ba310cb4edde8348eca0a97c382f41b872fb82e5296863abc6118bb110401087692440c3b699bd7", &(0x7f00005d8000)=""/183}, 0x18) syz_open_dev$urandom(&(0x7f0000b4d000-0xd)='/dev/urandom\x00', 0x0, 0x2c0002) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x8, 0x6c, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, {[], @icmpv6=@echo_reply={0x81, 0x0, 0x0, 0x0, 0x0, ""}}}}}}, 0x0) 2018/01/31 16:16:02 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000b29000)={0x4, 0xffffffffffffffff, 0x1}) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000caf000-0x8)={0x0, 0x0}) ioctl$DRM_IOCTL_GET_CTX(r0, 0xc0086423, &(0x7f0000690000)={r1, 0x2}) r2 = syz_open_procfs(0x0, &(0x7f0000788000-0xd)='net/anycast6\x00') preadv(r2, &(0x7f0000560000-0x80)=[{&(0x7f00001ea000)=""/204, 0xcc}], 0x1, 0x2000000000) ioctl$DRM_IOCTL_GET_CAP(r2, 0xc010640c, &(0x7f0000527000-0x10)={0x9, 0x5874}) 2018/01/31 16:16:02 executing program 6: mlockall(0x1) r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f000076e000/0x2000)=nil) shmctl$SHM_LOCK(r0, 0xb) shmat(r0, &(0x7f0000f1e000/0x4000)=nil, 0xfffffffffffffffd) shmctl$SHM_UNLOCK(r0, 0xc) 2018/01/31 16:16:02 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) perf_event_open(&(0x7f0000223000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$alg(r0, &(0x7f0000634000-0x38)={0x0, 0x0, &(0x7f0000d56000-0xa0)=[{&(0x7f00009da000)="", 0x0}, {&(0x7f0000563000-0x30)="cd04173b8e484860063dd526f41eb51dea400fe34b6ca514088cef8ae9a78c52298a1b6914deb7e3ec281bc2e2123f14", 0x30}, {&(0x7f00008cc000)="405aade10abb9a0f90b789a0d013e9f9a1f55ba1bbc1cbaaa524f3286cae81158956a68a", 0x24}, {&(0x7f0000ad8000)="6e6132bc178303918c51c0a94cee96f37e8297014fb3fdf0aa02f21687bd890819de0e1a68b19ea4b7f5ac08b01658fca5ac4df5bd04f7ae53aab9559d14c097db7367126c8e1af5666a489fefeb8273f3d21f4101bb49b3238b7efc7ad6dfe014cb912eb61f48c9cb93f76412deb03a4c87c0a7a193831518b6540f8a9427c957ed2b801efde88ab2e49ed70d912e6abd100608aa5e3fde47d7417d6f3e6c7297e7a99a170b185717bcc40a27ef3b26ecb233bc1cfd36", 0xb7}, {&(0x7f0000c93000)="ee4b15982f9f1271e0586ffe2ee0afe918d32052d7634f4cb4122850d1d9dcfd37d9a6f9c7edaef3109dd041965d72c7dbf12b7e9086accb02931985f5fc81367730e28b76778d4b819d2eecd29620d7e054414adf5441d2187c42f4ab18a43f81451adaa34cf1a7858a480bf41dad7d5a277cac3c2218bc4d3c8b8c537a9c67a0734930c902d68f3fbc6895a43d76901a0405c8a354a0d30b2e25a433fd5b7264191b9b08e3cf57d0d39b8a3c3e743dd571ddd09f9483327c3bfaa354f6e4daf6cc7fee705d5849b69f9cc226", 0xcd}], 0x3, 0x0, 0x0, 0x10}, 0x90) 2018/01/31 16:16:02 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00004d8000)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm(aes))\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f000039a000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000b000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) lgetxattr(&(0x7f00003f3000-0x8)='./file0\x00', &(0x7f00004a6000-0x3a)=@random={'os2.', '\'^%&securityprocGPLselinux{cgroup&posix_acl_access(/(\x00'}, &(0x7f00004a9000-0x33)=""/51, 0x33) setsockopt$RDS_GET_MR(r2, 0x114, 0x2, &(0x7f0000bed000-0x20)={{&(0x7f00004e8000-0x85)=""/133, 0x85}, &(0x7f0000493000-0x1)=0x0, 0x0}, 0x20) sendmsg$unix(r3, &(0x7f0000001000-0x38)={&(0x7f0000239000-0x8)=@abs={0x0, 0x0, 0xffffffffffffffff}, 0x8, &(0x7f0000008000)=[], 0x0, &(0x7f0000001000-0x10)=[@rights={0x200, 0x1, 0x1, [r1]}], 0x1, 0x0}, 0x0) recvmsg(r4, &(0x7f000000e000)={0x0, 0x0, &(0x7f000008b000)=[], 0x0, &(0x7f000000c000)=""/0, 0xfc13, 0x0}, 0x0) pselect6(0x40, &(0x7f0000cc9000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000cc9000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000de000-0x40)={0xffffffffffffffe1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00008e6000-0x10)={0x0, 0x989680}, &(0x7f0000205000-0x10)={&(0x7f0000cc9000-0x8)={0x0}, 0x8}) r5 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, &(0x7f00001c6000-0x84)="f2061af8f348097b1f0e66803814f2fde4c6894d6178c254532c8ad1b7931054e042a7d08965f342a08a1365553a57f8825132ef54876995e1f97126fff6fec9785c74c68c06773b190f6efc9b19d0637022aec923f8ad29cb0e4018eb1af9271410e903cdd2dcc86ec088e7b3ad0aa49631150b56fb632828114cbdb5282cddbefbaa71", 0x84) 2018/01/31 16:16:02 executing program 7: mmap(&(0x7f0000000000/0x30000)=nil, 0x30000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000030000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000031000-0xf)='/dev/sequencer\x00', 0x801, 0x0) mmap(&(0x7f0000030000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000030000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) accept$inet(r0, &(0x7f0000031000-0x10)={0x0, 0xffffffffffffffff, @multicast2=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000031000-0x4)=0x10) r1 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r1, &(0x7f0000017000)={0xa, 0xffffffffffffffff, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0x9}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f000002f000)=@routing={0x0, 0x0, 0x0, 0x0, 0x0, []}, 0x8) sendmsg(r1, &(0x7f000001f000)={0x0, 0x0, &(0x7f000001d000)=[], 0x363, &(0x7f0000004000)=[], 0x0, 0x0}, 0x0) [ 336.751162] Cannot find add_set index 0 as target 2018/01/31 16:16:02 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x3, r0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r1, 0x800442d4, &(0x7f0000adb000)=0x7fffffff) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f00002db000-0x4)=0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000419000)='reno\x00', 0x5) bind$inet(r0, &(0x7f0000c17000-0x10)={0x2, 0x1, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendto$inet(r0, &(0x7f0000fa1000-0x1)="", 0xffffffffffffff8d, 0x20020007, &(0x7f0000e97000+0xfcf)={0x2, 0x1, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendto(r1, &(0x7f000066c000)="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", 0x1000, 0x44000, &(0x7f00009d7000)=@llc={0x1a, 0xfc, 0x5, 0x1, 0x85, 0x2, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0]}, 0x10) ioctl$KVM_X86_SETUP_MCE(r1, 0x4008ae9c, &(0x7f0000eb4000)={0x16, 0x2, 0xfffffffffffffffe, 0x0}) 2018/01/31 16:16:02 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)={0xaa, 0x2a, 0x0}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00008d2000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1, 0x0}) madvise(&(0x7f0000115000/0x4000)=nil, 0x4000, 0xe) close(r0) 2018/01/31 16:16:02 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000e6f000)='./file0\x00', 0x101, 0x8) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000dc3000-0x18)={r0, &(0x7f00007f9000)="197fcdae95609060697cffb73e35225f3231e1db79aef780c5dce59858060978324d445ebb65c7d4fc155f30c895b85bfffd75c45bf450c33c6351250ba310cb4edde8348eca0a97c382f41b872fb82e5296863abc6118bb110401087692440c3b699bd7", &(0x7f00005d8000)=""/183}, 0x18) syz_open_dev$urandom(&(0x7f0000b4d000-0xd)='/dev/urandom\x00', 0x0, 0x2c0002) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x8, 0x6c, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, {[], @icmpv6=@echo_reply={0x81, 0x0, 0x0, 0x0, 0x0, ""}}}}}}, 0x0) [ 336.797153] Cannot find add_set index 0 as target 2018/01/31 16:16:02 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00005cd000-0xc)='/dev/rfkill\x00', 0x0, 0x0) ioctl$TIOCMSET(r0, 0x5418, &(0x7f0000b44000-0x4)=0x3f) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f0000340000)="") 2018/01/31 16:16:02 executing program 0: mmap(&(0x7f0000000000/0xf0c000)=nil, 0xf0c000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f0c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000f0c000)='$\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$TIOCSTI(r0, 0x5412, 0x6) write(r0, &(0x7f0000001000)='/', 0x1) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000441000-0x1000)="3d5483276592f8ad10789a64e32e87fb74029c08e0a3ddb64c0e2fb039b221ee43ea4e2bd6feef631657bc88412795069c3443c07af79057719b6ca298f8809c81529055fca8e1dd938a7e466d2b221dd54638340d5bc71237f683cdaa3ca4d4f113bce10b21b05c1bfc4e9ea8c342af7717110e176bc5f4d4d3562ba60dc89d190ee32ff5f4729a4398a9b71852c6e6f312bc6eadc6dc0577c443ae164bb48c79d23ddc711d949402ef4ea5b276fd7118b3a57b1a32e358202e93e3ecafc774fc04cf402112100f59437dbc0826862426e9abcedeb7b02122468bb4cc6205a034394ce370eaca8841ab806f3c6833f01a211b4b09407cfabba836d65069607f285045ad1163cf1aa88918fdd50a94378268b3e640e395549273277463ea9b1da50d35bc9c802dafe3560a3b59cf3267746a4e5f51e933c35245b8da96bc5fac64361a451bf5ddc67bb45eed4b0d27a3cda6287b12c61906af689469cfea19835e8044fed01cd72eb01464ac91bee97434dd0a7dce6293759f44d3eb5d64294a7dbcc50fa72b25dfad76b41195a82a0fb3e1a0d1c829627bf46b8c0d0dfc66eef16d30162dce01838c498317437cb9bcf83159fb64499c08b5291f78b6de47040e2dc3f9709946dac154fba54cffac123566875c07091a6bc299333d2303088022b6b2f950889352ea2fc46d3c32e521e4fb42937fae80d3f3b25ce3a5ae137ea08bd3d1a0e1b950172d5116b0a7e1323a200b39780532fd6c18cf35ff4e64dac3fc3792ea6c8b227df725f26938de19b1e58cf47683a999dee6af0e728e70009e85b9943d012cc49b7f22c20ead8ee002b9c3db81de6ab1af7c21fec15e8b64f851ce8e0e0a73297f49cd779856e58d85fa8824a2aed2243cdfc49d5fb2ad2c5f8308e07bbdc5a9cc5bcc1413f26ac67ec17c40063883967a1a194c091644ac6244379d7aaa06f60573b1f9392f1a3b3529a23e71f4e1387a10162e53e851aacfb512651c15a5b80503c8c83cf98ebe1c1f3bda65368d1aae1780a2b3149dc52119967c5079a45d036b504b90eaeafc93de2560c02d8e0b172ddedbb9f0be5ff421d8b3b1144382c242580e5aa21f2c314606ed038339da7eaa103ec6771cde370a612d4b89158b41ead4d85c86738bc46eca15499a8ead6808abf1546fd91252fdc9fcdf410ceb445f55ec77a67f8b21b9d1c3d5b9fbe76dd255722b6f2db7304867d53e50f8133bc779f70855960ecdab370e71a45f059da7be306134748b9bbbb625a5d05db67a471b1e6d911a2197aee35ac9ae8118ee853663d0729ecffc98069736e4fefe4bd807645a30ba12528abf496393b1b65e99dd81e353b378bc7927725a4823914ddebda7ed3c5d8588da32e1c7af8a45fcd8ef252c66440b7be12ee2068a153b906229164bde2450a7c2ea5fa6b3f599c98f795d48f7d8db6ac4f4522fc1b11b549b44215873acb7904d1d3cfd4d1df8ace1bb0feca1a72e59f43f7787495efb2f7a505d3d73895244be66683665f4d7257428f8dc6406954177681b9edded78dd2d76e7233a91bd0e959148ab5f14009ea043fb9a8a242016f48b71a48e0a1215bfe9051a0da168d73c81dfda714d652b0afd79456d30590a053d217bfcc6dcfcc2992768404d267127af2da94e6a3c9d2a558dacde91b8a75042205bf6731d97104844115f52a189c0738775a096ad7b6cd7c8c3e695b2632118cd54d6bd30ff2b1175d8c9e13973459eca212d6c6071117c1c5a9b69bd0990baae9e8d5957a0c8ec0217972cc2ccf722351a89208f55aaaf322d908a8795de5f6409ada9fa0c7b89b38d63330d040c03654710fa2b2b6bc9970aa91e7c6da3b23951a30522fc74aaf8097b60c34d95cfa5ad15640c13af1c0372db38ab6bdb3ab7e2dbc3f74375bfb8e2c6619a7366d728492de804a6bb0830d7e29a85dfe649425deee1d642f6af9d9dbab655661de28ef5dd6889bd25fdaf7c36ecd8723969cc68effc8e5000e259ffb8f8f4c8d51a87bc09aa2fe4a8b3ee974152a0233a248f6eb53aae9bf216cd332c6ab372791317da56dde1efec8374b33e1683e9f096b2d76eb3d175f563e01e5af4635e9a2f8971b3db5ad7bd5c73a94d557cf42a6a439a7fe4e7a78c2feaae74bd006becea845d20a648dcd72cbd74b667295bd28f581a19886c685c0e0963e7a2dd115428c2f7ba630794e9fd6c0640dbef872c7f5dae6ba2470ae913b7d4672ea6569f8579e9dce801faeb99d75e4d86dba57c77d52fc250f56e3cc668e1962be06d563ae16ad7748d87bdd308afbaa1cb5f67b907eafa483da0eadd60a483992bd2fc2347907ae68db8fe069c3f45e8104aa6946ad854d998030d833b2306893196d9a2a0325dc7210378f8bfbe064d3a6b30f1b965aa81875c5b90d72828ff6136b482cfee82b5d84fdfedb158574c80a8fdeab7a6e569f2a0d8f29d8155a6eebf6bd0702325d3dfdc726ea84d4eb4fe689cbbaa86388fd81c71e5c4b3f773c6a4a457139204bb8111fd19dcc93f2d6550ad0d467ad13d3d59241b3d1cc757f0eacf5a05f9b1c603d83f25d2eff99906fe2a227c98b4eb6333a55fd536e7794f3425f7a08b1bcb135887056d533d243837104e2307423389cae7eeb16e8b1052d2c8b2925f5051a69f1e6ff3f86c1dc1becdbb438f14d281081070606be3c8a6d762cd0118e42674a86982e709c20006cf843575ea959ce30162f60f179f0835a5194b417f3c60ec482011f5165bb2f40cd190847bf6550b97c231da851fa1c1a143593ae64eaf2843658c67b9c3aede477ff7e0bed059f8cffe7c8b6b0fadb39e8a8ce0950f6e26189e886fd36e2d19282938396020b423dfbfcc6e6146437cd4832478b430687481d05f7d0605989600c833c6c9ccb3577428ca4d0933f29fde63c5e79d58b22c2adc98cf7c334a41e080813273ad833bf83b20442ce45df8a02eb4942f740fc3218f1909238b646e799f6892206f02729f8871b3e2103d90242295ac44ad8a1061f6a46368d5b46b256220ccabe7bcba03ae27d3da9b492f15e78fb2fef21b676b057d77a147d24fd356c07c6cba2b305dbb21574f386956a654fe1e51d39797ce9b39555c9d7aaeb21dee7b03cf32cf290e88f28c423b204a46b3fb5cef83dcc96acbe09527ea01285b4b43352f8b4f1220c530eb52ee80db6bc7875aa55d11f6d59bbcd1541ff75932f464346ea772349cdaab755d9fc4f2cac96a962842b79cd77e8b75af81afadc53d892236b8c5d011a788a60667ce4b839822487fa5033662d922a556b49b9dc91b6bcc064a52051d791a2422220aacb1f0a457478c5fae67e46d93e1e3c6945cd93acdbf4d2c350754cc0096510813d1b2fa97dbf01470b9653af310768e3d3168107d81ebe3347c34c12ac0c69e3a80671a7e72eb95fa288017cc74a1485a38632867ea564f0dcadbb35f1b960674caf74b9737ce84b7632974947470a067f5780661855d617ebd4da8e06cf04d7664b04ecb5576d1ed9802815faa03faed0689420f2f708ced3acb37c45dcec263f65c63285ba333b99508cff2eb59bd0511e0b21cf7885f74ede4b25bd98ac410a57374a1955bef924591f0072851ab96824f4461eb33d97acdb204ab167023f3060023d7d15efb2b5c79604b54e5ae4d426356f2a2777402b3ed45315209522529a9b07b3b2d63f18d8c4d88523c4a33e4ea51c50c6b6c1f7bd646b4d65db749b8d58d6b3633cefc95845bd2982d52d146977cc64a32643d3a076f6ee6b054f2031905682fad16bfcd4cb0f57401a71ebbb2dac701aee4d11a6dadfb2a6c42760fcd939d77ad77df26d3ff3fc38a0fa5dd5c17ba9aaa6e0d28170b85d20494c3fca1bcb3eb95be582320b57d94d816b096315c36880f797f156cdd1ca8da19e17db888352b96dc926ab16d7e96ada1182372c91e538c01efdaed58075c42ff11042f3285b48f57faad424150d6883ce1ff207744d36484fe1b371e3343489cf1497eab34e5c8fc4446ae482c9617997e3e4a36536220711cf08c65b339d5c01a15c9bdfb50b36e499d6fbf99504a62841a8edd1f22ad61ffcb3902aa28172e14fd4f807a07c407449d074bf635860a7c8641f7c423fc03e0a41d2b61396779d56969e0fb6c4d68c6175dacc522814d1d0d6fe60cb382b33338e870d2177eae580f600a2254615d4bb588008edef0009e50499b52eba3e27e33f2d49691cb9de158d7f3f2abaf1a2873630a1bfb6142c62b0c1e3d9ececa3b8ce44a754332129617b1afce211d0aa2002c3951bdf1355245a620728b7aa3a66e1e1088149d226c106f0900ecd84364184f82cc77fda9f4890a91b7e3150d14485522ae4124fea0914eeccdbaa5521d009c96c9373d36a27b8c8ddba572b537107d72a6fa587b8fdba17292f696da0625bf7f500cf7dbd1fac7e6b584af275c2e50cb9923155a08f88f2f737b1240a691bc402afcd3aeb16342b06cade13ed4f7a2b262665879117daa19c9221f275f5904697f46e8b5bb38c05b8273e04f1cb45d8fffce74a777c7beea2139167340bf8671c30f62b292426025168dc080d822fc3cd7ec9539b973deb5d186baa077038ec46dc3e39de478d59e3e2510ec552fe2d2f1cc505345df31754debb48e97873cd9bf76ea51ce49f278b17d05ee240fae2863beff684420d844981f0259c97a6d5dd4132443ffc9272aa4ab5be56c7b24d554d00cc0a69645be7c4ca26e3135fdd3b78657d495d2ee8474dd3324688addb93fa4511fb35b04c1b87181041fe87dfb08549b709f02a4c0c61ef885b5f37dc7db930c08df012d4c9a44dbaad59e70a0a12160f75a2870d303d8ff105bdeb0ef847298c5f82f0f779634aa2685823fce487a00d7b75cb3fe7cea933c17ecbeb8a3550602ca85f6bcab36e22aed8b73f6e04931f9c205a5dd0dcf9a163e7ac13099da3d77afe1c3db2ddb94041edf6df2725df712c0fb6ba2d9ce8a9a44952ef0fdd43cb8064d59d00a8c8ed704b2dca7f473196e61b5c63d28d09ee8c780f80ff13e2543602f5314cc13da51a4ac0f3d0653bf9eb88ebb2a2f3b02818dbc4f03ee9fb0059cd7bc1ad553c58359d08640d1b612d3ebb2b4825c4b16defa157f7217e999eeec4682bca592e7d62594c32f7630d9a3645a7c764c321528733df90610a57608810e0ca5ac9e625c9e0475493ed83c0192ea92e430b052f0f22ac11ee1c61f0189a8143e8ea82a1d11f8747a26c2a83b4184bceb1c08e9e13602f4e6c8a0f690b259ce46f512c49a61d76b0fc49a30d8fd916cac405b5e3e583d570d1af5a439f2513518591f0f40a7fabbec2c6d88eedbf2922f890f1a68fcc192d059cad608906b1434c4f9f5eaf449ffae37e689f8f1c7a9db44ebdbaa8b6141db76691a9035209fe8763f43dfa74df1bb1e53f0b785c1546aa18d94b373a1e8e7299c8d781297438db1e9db7a851c80bcc7d23d947e7175fb3fe63f1bb23ba2780c210a58b21c28026e11daae6537ef3fe9023b6837debf333aaa810ce5d3bd26ed76981dc33d9e14964f8cdfa2e19bcd1934e975d1a839b0500884ced8c2daca1a4b99e297d7a80f30d21e8325effe78a5399bb4d3772c891bc1cd93a7efb1b41e78e15c974545745d9e0d08cab3fdfd3a6411959256199564ed98798edf9e46a2d1a310d92ade07f01b0534dcc9ddf82e7becff62632539f058306b1e57ea3f5fc533801eeb69286334359feb3b8fda4a5aa28e65436a901e58350dd6b201a2033de8547ee88354122615c836ff582225a863dd", 0x1000) mmap(&(0x7f0000f0d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$RNDZAPENTCNT(r0, 0x5204, &(0x7f0000f0d000)=0xff) sendfile(r0, r0, &(0x7f0000001000)=0x0, 0xfec) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) renameat2(0xffffffffffffffff, &(0x7f0000001000)='./file0\x00', 0xffffffffffffffff, &(0x7f0000001000-0x8)='./file0\x00', 0x0) 2018/01/31 16:16:02 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000e6f000)='./file0\x00', 0x101, 0x8) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000dc3000-0x18)={r0, &(0x7f00007f9000)="197fcdae95609060697cffb73e35225f3231e1db79aef780c5dce59858060978324d445ebb65c7d4fc155f30c895b85bfffd75c45bf450c33c6351250ba310cb4edde8348eca0a97c382f41b872fb82e5296863abc6118bb110401087692440c3b699bd7", &(0x7f00005d8000)=""/183}, 0x18) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x8, 0x6c, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, {[], @icmpv6=@echo_reply={0x81, 0x0, 0x0, 0x0, 0x0, ""}}}}}}, 0x0) 2018/01/31 16:16:02 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000)="0a0775b0d5e383e5b3b60ced5c54dbb7295df0df8217ad4000000000000000e6", 0x20) socket(0x5, 0x6, 0x1) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$nl_xfrm(r1, &(0x7f00000df000-0x20)={&(0x7f00002d3000)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f00007d8000-0x10)={&(0x7f000078a000-0x2b8)=@getpolicy={0x9c, 0x15, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, {{@in=@dev={0xac, 0x14, 0xffffffffffffffff, 0x0}, @in=@multicast1=0xe0000001, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xffffffffffffffff, 0x0}, [@algo_auth_trunc={0x4c, 0x14, {{'crc32c\x00'}, 0x0, 0x0, ""}}]}, 0x9c}, 0x1, 0x0, 0x0, 0x0}, 0x0) r2 = syz_open_dev$sndmidi(&(0x7f000007d000-0x12)='/dev/snd/midiC#D#\x00', 0x4, 0xe68548549cae2d35) recvmsg(r1, &(0x7f00005ac000-0x38)={&(0x7f0000f80000-0x58)=@alg={0x0, ""/14, 0x0, 0x0, ""/64}, 0x58, &(0x7f0000598000)=[{&(0x7f0000f81000)=""/4096, 0x1000}], 0x1, &(0x7f0000cc4000-0x57)=""/87, 0x57, 0x0}, 0x100000) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000d84000)=@common=""/16, 0x5) 2018/01/31 16:16:02 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00004d8000)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm(aes))\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f000044e000-0x8)={0x0, 0x0}, &(0x7f0000b1c000)=0x8) 2018/01/31 16:16:02 executing program 7: mmap(&(0x7f0000000000/0x30000)=nil, 0x30000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r0, &(0x7f0000017000)={0xa, 0xffffffffffffffff, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0x9}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f000002f000)=@routing={0x0, 0x0, 0x0, 0x0, 0x0, []}, 0x8) mmap(&(0x7f0000030000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000030000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = add_key$user(&(0x7f000001d000+0xdf3)='user\x00', &(0x7f0000031000-0x5)={0x73, 0x79, 0x7a, 0x2, 0x0}, &(0x7f0000031000-0x22)="a2e22834efa030ce1e005b0521046019f609c05d0c0b6912c0cc9dd32de2ef4ab2c9", 0x22, 0xfffffffffffffffa) keyctl$set_timeout(0xf, r1, 0x1) sendmsg(r0, &(0x7f000001f000)={0x0, 0x0, &(0x7f000001d000)=[], 0x363, &(0x7f0000004000)=[], 0x0, 0x0}, 0x0) pipe(&(0x7f0000012000)={0x0, 0x0}) mmap(&(0x7f0000030000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r2, 0x6, 0x1, &(0x7f0000030000)={0xa8ba, 0x8, 0x8, 0xab, 0x3, 0x80000000, 0x1}, 0xc) 2018/01/31 16:16:02 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x801, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f11000-0x4)=0x3f, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) r1 = socket$inet6(0xa, 0x801, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000e00000)=0x3f, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) listen(r1, 0x0) listen(r1, 0x2) 2018/01/31 16:16:02 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00002f3000-0x1c)={0x0, 0x0, &(0x7f00008ff000-0x10)={&(0x7f0000f85000)={0x2, 0x1, 0x0, 0x0, 0xc, 0x0, 0x1, 0xffffffffffffffff, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0xffffffffffffffff, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @multicast1=0xe0000001}, 0x0}}, @sadb_address={0x5, 0x5, 0x33, 0x0, 0x0, @in6={0xa, 0xffffffffffffffff, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @broadcast=0xffffffff}, 0x0}}]}, 0x60}, 0x1, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_pts(0xffffffffffffff9c, 0x200000) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000d81000-0x4)=0x0) 2018/01/31 16:16:02 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000e6f000)='./file0\x00', 0x101, 0x8) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000dc3000-0x18)={r0, &(0x7f00007f9000)="197fcdae95609060697cffb73e35225f3231e1db79aef780c5dce59858060978324d445ebb65c7d4fc155f30c895b85bfffd75c45bf450c33c6351250ba310cb4edde8348eca0a97c382f41b872fb82e5296863abc6118bb110401087692440c3b699bd7", &(0x7f00005d8000)=""/183}, 0x18) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x8, 0x6c, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, {[], @icmpv6=@echo_reply={0x81, 0x0, 0x0, 0x0, 0x0, ""}}}}}}, 0x0) 2018/01/31 16:16:02 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000dc6000)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x2d9) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) 2018/01/31 16:16:02 executing program 4: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000420000-0x15)='/proc/self/net/pfkey\x00', 0x400000111100, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000000)={0x18, 0x0, {0x2, @remote={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xbb}, @generic="ca90f66c0b5d6a4d5d2f97ebc93c4c78"}}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000ded000)='zsystemselinux@\\!eth1\x00', 0x2) getsockopt$bt_rfcomm_RFCOMM_LM(r1, 0x12, 0x3, &(0x7f0000a11000-0x4)=0x0, &(0x7f00003ee000-0x4)=0x4) r2 = memfd_create(&(0x7f0000ec1000-0x15)='cpusetcgroup-\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x9, 0x11, r2, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f00004b7000)={0x0, 0x80}, &(0x7f0000391000)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000f0e000-0xc)={r3, 0x6, 0x10}, 0xc) rt_sigaction(0x7, &(0x7f0000b4a000)={0x40b0b4, {0xdffffffffffffffe}, 0x0, 0x0}, &(0x7f0000c82000)={0x0, {0x0}, 0x0, 0x0}, 0x8, &(0x7f0000237000)={0x0}) syz_open_procfs(0x0, &(0x7f00009d2000)='net/xfrm_stat\x00') 2018/01/31 16:16:02 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$urandom(&(0x7f0000ffb000)='/dev/urandom\x00', 0x0, 0x1) write$eventfd(r0, &(0x7f0000456000)=0x0, 0x8) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00003b9000-0xf)='/dev/sequencer\x00', 0x101000, 0x0) ioctl$KIOCSOUND(r1, 0x4b2f, 0x100) 2018/01/31 16:16:02 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) open(&(0x7f0000a90000)='./file0\x00', 0x4000, 0x4) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffff9c, 0x84, 0x7c, &(0x7f0000882000-0x8)={0x0, 0x2, 0x1f}, &(0x7f00002f4000)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffff9c, 0x84, 0x76, &(0x7f00006f3000-0x8)={0x0, 0x8}, &(0x7f00006cc000-0x4)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000774000-0xa0)={0x0, @in={{0x2, 0x1, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xc000000000000, 0xffffffffffffffff, 0x0, 0x0, 0x0}, &(0x7f0000e71000-0x4)=0xa0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000aa5000)={0x0, 0x0}, &(0x7f0000111000-0x4)=0x6) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00007aa000)={&(0x7f00003e7000-0x10)=@in={0x2, 0xffffffffffffffff, @dev={0xac, 0x14, 0xffffffffffffffff, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, &(0x7f0000d5d000-0x50)=[{&(0x7f00009cc000-0x2b)="", 0x0}], 0x1, &(0x7f0000448000)=[@init={0x18, 0x84, 0x0, {0x1, 0x3, 0x3, 0x1f}}, @sndinfo={0x20, 0x84, 0x2, {0x1, 0x4, 0xae6, 0x2, r0}}, @init={0x18, 0x84, 0x0, {0x2, 0x0, 0x0, 0x6}}, @sndinfo={0x20, 0x84, 0x2, {0x0, 0x4, 0x1a, 0x7f, r1}}], 0xc0, 0x0}, 0x20000000) open(&(0x7f0000463000)='./file0\x00', 0x80, 0x40) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000637000-0x8)={0x0, 0xbe9a}, &(0x7f0000fb7000-0x4)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f000092b000-0x8)={0x0, 0x0}, &(0x7f0000a2d000-0x4)=0x8) shutdown(0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00006a5000-0x9)='/dev/kvm\x00', 0x0, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000305000)={0xfffffffffffff801}, 0x8) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_open_dev$vcsa(&(0x7f0000544000-0xb)='/dev/vcsa#\x00', 0x10001, 0x0) pipe2(&(0x7f0000e3f000-0x8)={0x0, 0x0}, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x4) init_module(&(0x7f0000f08000-0x9)='/dev/kvm\x00', 0x9, &(0x7f0000b80000-0xb)='/dev/vcsa#\x00') r6 = dup3(r5, r4, 0x0) clock_gettime(0x4, &(0x7f0000000000)={0x0, 0x0}) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000ded000-0x20)={0x10005, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SMI(r5, 0xaeb7) ioctl$KVM_RUN(r5, 0xae80, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_msfilter(r6, 0x0, 0x29, &(0x7f000033c000-0x14)={@multicast1=0xe0000001, @broadcast=0xffffffff, 0x0, 0x1, [@multicast2=0xe0000002]}, 0x14) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000841000/0x18000)=nil, &(0x7f0000de9000)=[@text64={0x40, &(0x7f0000bff000-0x41)="0f20d835200000000f22d80f0118470f35f3ab77644ebe0f59128182818201bc8c6a000000674b0f015e9dc483996ba7d900f300004f4f21ae5ddc", 0x3b}], 0x1, 0x0, &(0x7f0000754000-0x10)=[@vmwrite={0x8, 0x0, 0x2, 0x0, 0x2000, 0x0, 0x0, 0x0, 0xbb}], 0x10000000000000ea) ioctl$KVM_RUN(r6, 0xae80, 0x0) 2018/01/31 16:16:02 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000e6f000)='./file0\x00', 0x101, 0x8) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000dc3000-0x18)={r0, &(0x7f00007f9000)="197fcdae95609060697cffb73e35225f3231e1db79aef780c5dce59858060978324d445ebb65c7d4fc155f30c895b85bfffd75c45bf450c33c6351250ba310cb4edde8348eca0a97c382f41b872fb82e5296863abc6118bb110401087692440c3b699bd7", &(0x7f00005d8000)=""/183}, 0x18) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x8, 0x6c, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, {[], @icmpv6=@echo_reply={0x81, 0x0, 0x0, 0x0, 0x0, ""}}}}}}, 0x0) 2018/01/31 16:16:02 executing program 7: mmap(&(0x7f0000000000/0x30000)=nil, 0x30000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r0, &(0x7f0000017000)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @local={0xac, 0x14, 0x0, 0xaa}}, 0x9}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f000002f000)=@routing={0x0, 0x0, 0x0, 0x0, 0x0, []}, 0x8) sendmsg(r0, &(0x7f000001f000)={0x0, 0x0, &(0x7f000001d000)=[], 0x363, &(0x7f0000004000)=[], 0x0, 0x0}, 0x0) 2018/01/31 16:16:02 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000066000-0x38)={&(0x7f00002e0000-0xc)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000fd1000)={&(0x7f00000b0000-0x123c)={0x20, 0xa, 0xa, 0xfffffffffffffffd, 0xffffffffffffffff, 0xffffffffffffffff, {0x0, 0x0, 0x0}, [@typed={0xc, 0x1, @ipv4=@multicast2=0xe0000002}]}, 0x20}, 0x1, 0x0, 0x0, 0x0}, 0x0) pipe2(&(0x7f0000624000-0x8)={0x0, 0x0}, 0x80000) ioctl$DRM_IOCTL_SET_MASTER(r1, 0x641e) 2018/01/31 16:16:02 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000025000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x2011, r0, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000006000)={0xaa, 0x0, 0x0}) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f000080e000)='/proc/self/net/pfkey\x00', 0x44441, 0x0) ioctl$TIOCGSID(r2, 0x5429, &(0x7f000079f000-0x4)=0x0) socket$vsock_stream(0x28, 0x1, 0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f000087a000)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1, 0x0}) membarrier(0x10, 0x0) clone(0x0, &(0x7f0000267000)="", &(0x7f0000000000)=0x0, &(0x7f0000001000-0x4)=0x0, &(0x7f000016c000)="") membarrier(0x8, 0x0) ioctl$UFFDIO_UNREGISTER(r1, 0xc020aa04, &(0x7f0000d23000-0x10)={&(0x7f0000000000/0x2000)=nil, 0x2000}) ioctl$GIO_UNIMAP(r2, 0x4b66, &(0x7f0000da0000-0x10)={0x5, &(0x7f0000e0b000-0x14)=[{0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}]}) 2018/01/31 16:16:02 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000e6f000)='./file0\x00', 0x101, 0x8) syz_open_dev$urandom(&(0x7f0000b4d000-0xd)='/dev/urandom\x00', 0x0, 0x2c0002) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x8, 0x6c, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, {[], @icmpv6=@echo_reply={0x81, 0x0, 0x0, 0x0, 0x0, ""}}}}}}, 0x0) 2018/01/31 16:16:02 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000393000)='/dev/ppp\x00', 0x140, 0x0) socket$rds(0x15, 0x5, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x5) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000dd8000-0x11)='/dev/vga_arbiter\x00', 0x8002, 0x0) r1 = socket$bt_rfcomm(0x1f, 0x1, 0x3) fchmod(r1, 0x82) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00004d8000)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm(aes))\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r2, 0x117, 0x5, 0x0, 0x0) 2018/01/31 16:16:02 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000d98000)={[0x0, 0x0, 0x0, 0x0], 0x0, 0x83, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$KVM_GET_FPU(r2, 0x81a0ae8c, &(0x7f0000940000-0x1a0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0}) 2018/01/31 16:16:02 executing program 7: mmap(&(0x7f0000000000/0x30000)=nil, 0x30000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r0, &(0x7f0000017000)={0xa, 0xffffffffffffffff, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0x9}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f000002f000)=@routing={0x0, 0x0, 0x0, 0x0, 0x0, []}, 0x8) sendmsg(r0, &(0x7f000001f000)={0x0, 0x0, &(0x7f000001d000)=[], 0x363, &(0x7f0000004000)=[], 0x0, 0x0}, 0x0) mmap(&(0x7f0000030000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000031000-0x9)='/dev/sg#\x00', 0x80000001, 0xc40) bind$bt_hci(r1, &(0x7f000000d000)={0x1f, 0x80000001, 0x3}, 0x6) 2018/01/31 16:16:02 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000589000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000002000)={0x0, 0x0, 0x0, 0x0, 0x0}) fcntl$lock(r1, 0x7, &(0x7f0000010000)={0x1, 0x0, 0x0, 0xfffffffe, 0x0}) fdatasync(r0) 2018/01/31 16:16:02 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00007e5000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f00005e6000-0xa)=@file={0xffffffffffffffff, './file0\x00'}, 0xa) sendmmsg$unix(r1, &(0x7f00000bd000)=[], 0x80, 0x0) bind(r0, &(0x7f0000476000)=@un=@file={0x1, './file0\x00'}, 0xa) connect$unix(r0, &(0x7f0000c8e000)=@file={0x1, './file0\x00'}, 0xa) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f00002f2000-0x8)=0x0) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00002fe000-0x1d)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000710000-0x68)={0x7b, 0x0, [0x8, 0x7, 0x0, 0x3ff], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) close(r1) 2018/01/31 16:16:02 executing program 5: mmap(&(0x7f0000000000/0xb000)=nil, 0xb000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x1, 0x0) write$fuse(r0, &(0x7f000000b000-0x21)={0xffffffffffffffe6, 0x5, 0xfffffffffffffffe, @fuse_notify_retrieve_out={0x0, 0x0, 0x0, 0x0}}, 0x30) mmap(&(0x7f000000b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000004000)={@dev={0x0, 0x0, 0xffffffffffffffff, 0x0}, @loopback=0x0}, &(0x7f0000008000)=0x8) ioctl$KVM_XEN_HVM_CONFIG(r0, 0x4038ae7a, &(0x7f000000b000)={0x6, 0x371, &(0x7f0000004000-0xfb)="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", &(0x7f000000a000-0x9)="2a91a5d22b9dd46e72", 0xfb, 0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/31 16:16:03 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000b51000-0x11)='/dev/qat_adf_ctl\x00', 0x0, 0x0) mremap(&(0x7f0000a17000/0x4000)=nil, 0x4000, 0x800000, 0x3, &(0x7f00001e0000/0x800000)=nil) r0 = request_key(&(0x7f00009a2000-0x5)='user\x00', &(0x7f00007eb000)={0x73, 0x79, 0x7a, 0xffffffffffffffff, 0x0}, &(0x7f0000510000-0xf)='/dev/snd/timer\x00', 0xfffffffffffffffe) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) keyctl$assume_authority(0x10, r0) 2018/01/31 16:16:03 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$urandom(&(0x7f0000b4d000-0xd)='/dev/urandom\x00', 0x0, 0x2c0002) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x8, 0x6c, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, {[], @icmpv6=@echo_reply={0x81, 0x0, 0x0, 0x0, 0x0, ""}}}}}}, 0x0) 2018/01/31 16:16:03 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) fcntl$setsig(r0, 0xa, 0xc) bind$alg(r0, &(0x7f00004d8000)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm(aes))\x00'}, 0x58) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000a7c000)={0x4, 0x5b}, 0x8) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) 2018/01/31 16:16:03 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000b66000)='./file0\x00', 0x0) mount(&(0x7f0000b9c000)='./file0\x00', &(0x7f0000027000-0x8)='./file0\x00', &(0x7f0000e1a000-0x7)='mqueue\x00', 0x0, &(0x7f000000a000)="") r0 = socket$unix(0x1, 0x2, 0x0) r1 = dup(r0) bind$unix(r1, &(0x7f000054f000)=@file={0x1, './file0/file0\x00'}, 0x10) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r1, 0x28, 0x2, &(0x7f000082d000)=0x2, 0x8) 2018/01/31 16:16:03 executing program 0: mmap(&(0x7f0000000000/0x2a000)=nil, 0x2a000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000017000)={0xa, 0xffffffffffffffff, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0x9}, 0x1c) mmap(&(0x7f000002a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000021000-0xe8)={{{@in6=@dev={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, @in=@dev={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@remote={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in6=@remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f000002a000)=0xe8) mmap(&(0x7f000002b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f000002b000)='/selinux/enforce\x00', 0x82000, 0x0) setsockopt$RDS_RECVERR(r1, 0x114, 0x5, &(0x7f0000004000-0x4)=0x1, 0x4) sendmsg(r0, &(0x7f000000a000-0x38)={0x0, 0x0, &(0x7f000001d000)=[], 0x0, &(0x7f0000011000)=[], 0x0, 0x0}, 0xc100) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = socket$inet_sctp(0x2, 0x800000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000c33000)=[], 0x234) sendmsg(r0, &(0x7f0000009000-0x38)={0x0, 0x0, &(0x7f000000c000-0x30)=[{&(0x7f0000011000)="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", 0x585}], 0x1, &(0x7f0000028000)=[], 0x0, 0x0}, 0x0) mmap(&(0x7f000002a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f0000e39000-0x4)=0x8001, 0x4) mmap(&(0x7f000002a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000946000)='/dev/dsp\x00', 0x101000, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000f43000-0x50)={@generic="0bf85e9de8bfbf4d7c76a777a1b3e11b", @ifru_data=&(0x7f0000536000)="d1110108017405dad686314c156ca1e021587b41ea54e733895fa3e3f296e441"}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f000002b000-0xe8)={{{@in=@dev={0x0, 0x0, 0xffffffffffffffff, 0x0}, @in=@multicast1=0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@dev={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in6=@local={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f000002a000)=0xe8) setsockopt$bt_BT_POWER(r1, 0x112, 0x9, &(0x7f0000e93000)=0x2, 0x1) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f00008a6000)=@assoc_value={0x0, 0x393d}, &(0x7f0000e67000-0x4)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x6d, &(0x7f0000439000-0x5c)={r5, 0x54, "6853b5712b9f6990fc55dc59c7fe8aca0400fb47c7a98f832419d1564b5efb2a6ab166824d6f7b648fdfc5ac802baf48fd31900263e34d9f895a18e1e599440b6dacb0c1fe0e5f14fa6e3ac9ab8f5a4f5afb215c"}, &(0x7f00003a1000)=0x5c) r6 = semget$private(0x0, 0x7, 0x1) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r3, 0xc1205531, &(0x7f0000a94000)={0x4, 0xffffffffffff8001, 0x4, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffff81, 0xe070, 0x100, 0xffff, "00bd75afae1e301548f089e36498ba4a", [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) semop(r6, &(0x7f0000a30000-0x6)=[{0x3, 0xfffffffffffffe01, 0x800}], 0x1) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f000001f000)={@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @remote={0xac, 0x14, 0x0, 0xbb}}, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x9, 0xfffffffffffffffd, 0x0, 0x400, 0x101, 0xa40001, r4}) 2018/01/31 16:16:03 executing program 7: mmap(&(0x7f0000000000/0x30000)=nil, 0x30000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r0, &(0x7f0000017000)={0xa, 0xffffffffffffffff, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0x9}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f000002f000)=@routing={0x0, 0x0, 0x0, 0x0, 0x0, []}, 0x8) sendmsg(r0, &(0x7f000001f000)={0x0, 0x0, &(0x7f000001d000)=[], 0x363, &(0x7f0000004000)=[], 0x0, 0x0}, 0x0) mmap(&(0x7f0000030000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000031000-0x8)=':md5sum\x00', 0x3) ioctl$LOOP_SET_BLOCK_SIZE(r1, 0x4c09, 0xbdf) 2018/01/31 16:16:03 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet6(0xa, 0x0, 0x80000001, &(0x7f0000000000)={0x0, 0x0}) lseek(r0, 0x0, 0x7accf9d165da2f0f) mmap(&(0x7f0000000000/0xf1c000)=nil, 0xf1c000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) bind(r1, &(0x7f0000e7a000-0x10)=@in={0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) recvmsg$kcm(r1, &(0x7f000046e000-0x38)={&(0x7f0000f1b000)=@ipx={0x0, 0x0, 0x0, ""/6, 0x0, 0x0}, 0x10, &(0x7f0000363000-0x30)=[], 0x0, &(0x7f0000f1b000)=""/4096, 0x1000, 0x0}, 0x21) sendto$inet(r1, &(0x7f0000f1a000)="", 0x0, 0x0, &(0x7f0000e82000-0x10)={0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) 2018/01/31 16:16:03 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000be2000)='/dev/ppp\x00', 0x80, 0x0) accept$alg(r1, 0x0, 0x0) bind$alg(r0, &(0x7f00004d8000)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm(aes))\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) 2018/01/31 16:16:03 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f000091e000)='net/ipv6_route\x00') sendfile(r0, r0, &(0x7f0000b58000)=0x0, 0xfffd) ioctl$DRM_IOCTL_AUTH_MAGIC(r0, 0x40046411, &(0x7f000094a000)=0x7fffffff) 2018/01/31 16:16:03 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$urandom(&(0x7f0000b4d000-0xd)='/dev/urandom\x00', 0x0, 0x2c0002) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x8, 0x6c, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, {[], @icmpv6=@echo_reply={0x81, 0x0, 0x0, 0x0, 0x0, ""}}}}}}, 0x0) 2018/01/31 16:16:03 executing program 6: mmap(&(0x7f0000000000/0x9000)=nil, 0x9000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f000074f000)='cgroup\x00') preadv(r0, &(0x7f000051c000)=[{&(0x7f0000f99000)=""/4096, 0x1000}], 0x1, 0x0) connect$nfc_llcp(r0, &(0x7f0000f70000-0x60)={0x27, 0x4, 0x3, 0x7, 0x8, 0x7, "9823a8fbcad17a6141c30bc8b104773361f3117067b3ce453deb85fac0c1dbaea46c4f8edf75061d7b335e8a074b88e48cdf83a39837a42c28ec1cbb0fb03d", 0xb4ea}, 0x60) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000002000-0x38)={0x0, 0x0, &(0x7f0000006000-0x10)={&(0x7f0000001000-0x20)={0x2, 0x9, 0x0, 0xfffffffffffffffd, 0x2, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, []}, 0x10}, 0x1, 0x0, 0x0, 0x0}, 0x0) r2 = add_key$keyring(&(0x7f0000a5c000-0x8)='keyring\x00', &(0x7f0000f39000-0x5)={0x73, 0x79, 0x7a, 0x3, 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$clear(0x7, r2) 2018/01/31 16:16:03 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000d8b000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw-serpent-avx2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f000020f000-0x11)="089729c030617e829ab47fd373bfd721", 0x10) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000df0000-0x10)="e513b5bf00004000000000000000e314", 0x10) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000fac000)=0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000ebb000)=0x0) setpgid(r1, r2) 2018/01/31 16:16:03 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00008ac000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$bt_BT_POWER(r1, 0x112, 0x9, &(0x7f0000000000)=0x7, &(0x7f0000000000)=0x1) recvfrom$packet(r0, &(0x7f000044d000-0x48)=""/72, 0x48, 0x12041, 0x0, 0x0) 2018/01/31 16:16:03 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$urandom(&(0x7f0000b4d000-0xd)='/dev/urandom\x00', 0x0, 0x2c0002) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x8, 0x6c, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, {[], @icmpv6=@echo_reply={0x81, 0x0, 0x0, 0x0, 0x0, ""}}}}}}, 0x0) 2018/01/31 16:16:03 executing program 7: mmap(&(0x7f0000000000/0x30000)=nil, 0x30000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r0, &(0x7f0000017000)={0xa, 0xffffffffffffffff, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0x9}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f000002f000)=@routing={0x0, 0x0, 0x0, 0x0, 0x0, []}, 0x8) sendmsg(r0, &(0x7f000001f000)={0x0, 0x0, &(0x7f000001d000)=[], 0x363, &(0x7f0000004000)=[], 0x0, 0x0}, 0x0) mmap(&(0x7f0000030000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bind$inet6(r0, &(0x7f0000031000-0x1c)={0xa, 0x2, 0x6, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x8e}, 0x1c) 2018/01/31 16:16:03 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00004d8000)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm(aes))\x00'}, 0x58) tee(r0, r0, 0xfffffffffffffffc, 0x2) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) r1 = shmget(0x1, 0x3000, 0x110, &(0x7f0000a1f000/0x3000)=nil) shmctl$SHM_LOCK(r1, 0xb) 2018/01/31 16:16:03 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f00006d9000-0x8)={0x0, 0x0, 0x0}, &(0x7f0000783000-0x4)=0x8) r0 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt(r0, 0x2000000000010d, 0x2, &(0x7f0000999000)=""/4, &(0x7f0000000000)=0x4) 2018/01/31 16:16:03 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000cac000)='/dev/ptmx\x00', 0x0, 0x0) syz_open_dev$binder(&(0x7f000093b000)='/dev/binder#\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003ba000-0x24)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fdd000)=0x3) ioctl$TCFLSH(r1, 0x80047456, 0x0) 2018/01/31 16:16:03 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = add_key(&(0x7f00007d3000-0x8)='big_key\x00', &(0x7f0000000000)={0x73, 0x79, 0x7a, 0xffffffffffffffff, 0x0}, &(0x7f0000003000)="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", 0x4d1, 0xfffffffffffffffc) pipe2(&(0x7f0000eff000-0x8)={0x0, 0x0}, 0x84000) getpeername$unix(r1, &(0x7f00005bd000)=@abs={0x0, 0x0, 0xffffffffffffffff}, &(0x7f0000d64000)=0x8) keyctl$revoke(0x3, r0) 2018/01/31 16:16:03 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffff9c, 0xc00caee0, &(0x7f0000daf000-0xc)={0x1, 0xffffffffffffffff, 0x1}) setsockopt$ax25_int(r0, 0x101, 0xa, &(0x7f0000ed1000-0x4)=0x1, 0x4) unshare(0x400) r1 = timerfd_create(0x0, 0x0) timerfd_settime(r1, 0x200000000000, &(0x7f0000ea7000-0x20)={{0x0, 0x0}, {0x0, 0x1c9c380}}, &(0x7f000005c000-0x20)={{0x0, 0x0}, {0x0, 0x0}}) 2018/01/31 16:16:03 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f000057f000)='/dev/sequencer2\x00', 0x181000, 0x0) accept$packet(0xffffffffffffff9c, &(0x7f0000523000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={[0x0, 0x0, 0x0, 0x0], 0x0, 0x0}, [0x0, 0x0]}, &(0x7f0000448000)=0x14) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000042000-0x18)={@loopback={0x0, 0x1}, 0x4, r1}) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000b88000-0xc)={0x6, 0xffffffffffffffff, 0x1}) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r2, 0x800448d2, &(0x7f0000d6f000-0xe)={0x4, &(0x7f000077c000)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, ""/128}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, ""/128}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, ""/128}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, ""/128}]}) r3 = socket(0x11, 0x2, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r3, 0x84, 0xf, &(0x7f0000242000)={0x0, @in={{0x2, 0x2, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x1, 0xfffffffffffffffb, 0x100000000, 0xfffffffffffffff9, 0x8}, &(0x7f000072c000)=0xa0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f0000e59000)={r4, 0xdd, "215576a8bc422f7a38ac884c71c8bd6cb9a7e9557a2eecfd8e633e46d4c5ac1344565b544597675c71f548a7cb4a71019178e5e8e133d8dae63293695dcee93741b33ba0465a9d575c4d39253b401b8c7351270606ff5b873a935d5f577634130921c8b470801ca517928e1dd7c6e8af7f3cfef5836a6310d0c09480de2f1f36489e37c7e6a4b7ab1bff78eddd91adc251eceba3eea1f5a98efe0bae4b89d47dabed15f34132534f8c1e905b03d0ddd3e156b0b5b9fe94ae437c20384e45191cb7d3e12fc9d6a505b12ff0014beb88c219ed2e563ba5ea8824f54326b6"}, &(0x7f000037d000)=0xe5) syslog(0x3, &(0x7f0000ea8000)=""/126, 0x7e) ioctl$KVM_INTERRUPT(r2, 0x4004ae86, &(0x7f000053e000-0x4)=0x9) bind(r3, &(0x7f0000fb8000)=@generic={0x0, "0103000000000001000000003a00000009bf79f321b30c7bc8790405c7bad62e0a53a632ed4938d30006fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151314a8ef1f1622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) ioctl$KVM_DEASSIGN_DEV_IRQ(r2, 0x4040ae75, &(0x7f00003e8000-0x10)={0xffffffff, 0x9, 0x4, 0x200}) r5 = socket$inet(0x2, 0x4000000805, 0x0) setsockopt$inet_int(r5, 0x0, 0xf, &(0x7f0000012000)=0x3fe, 0x4) r6 = socket$inet_sctp(0x2, 0x800000000001, 0x84) r7 = dup3(r5, r6, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r7, 0x84, 0x64, &(0x7f0000f8b000)=[@in={0x2, 0x0, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}], 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r6, 0x84, 0x64, &(0x7f00006db000)=[@in={0x2, 0x0, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x0}], 0x2c) ioctl$TUNGETSNDBUF(r0, 0x800454d3, &(0x7f00005c9000)=0x0) ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f00006ad000-0x6)={0x200, 0x800, 0x3}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000056000)={r0, 0x28, &(0x7f0000939000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16}}, 0x10) 2018/01/31 16:16:03 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tun(&(0x7f00003b3000-0xd)='/dev/net/tun\x00', 0x0, 0x103200) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) 2018/01/31 16:16:03 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00004d8000)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm(aes))\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0xdfe) 2018/01/31 16:16:03 executing program 7: mmap(&(0x7f0000000000/0x30000)=nil, 0x30000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r0, &(0x7f0000017000)={0xa, 0xffffffffffffffff, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0x9}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000011000)=@routing={0x1, 0x12, 0x0, 0x0, 0x0, [@dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xf}, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @dev={0xac, 0x14, 0x0, 0x17}}, @loopback={0x0, 0x1}, @loopback={0x0, 0x1}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @multicast1=0xe0000001}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @local={0xac, 0x14, 0x0, 0xaa}}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @rand_addr=0xcd}]}, 0x98) mmap(&(0x7f0000030000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000031000-0xc)='/dev/amidi#\x00', 0x8, 0x80) mmap(&(0x7f0000030000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, &(0x7f0000030000)=0x3, 0x4) sendmsg(r0, &(0x7f000001f000)={0x0, 0x0, &(0x7f000001d000)=[], 0x363, &(0x7f0000004000)=[], 0x0, 0x0}, 0x0) 2018/01/31 16:16:03 executing program 4: mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001000)='/dev/sequencer2\x00', 0x80, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) connect$nfc_llcp(r0, &(0x7f0000003000)={0x27, 0xff, 0x7, 0x3, 0x4, 0xfffffffffffffe00, "aa5502c010e000fd061a1928267543aa090fdefdb9dd81ef0d9521c3cf0ab03c69d7e97f28ed222d2a63bcc170f93dcf14602e401d1eab99c81a15a2e6f107", 0x1}, 0x60) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000003000-0x11)='/dev/qat_adf_ctl\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r1, 0xc004ae02, &(0x7f0000004000-0x18)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}) r2 = syz_open_procfs(0x0, &(0x7f0000001000-0x8)='cmdline\x00') ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) preadv(r2, &(0x7f0000000000)=[{&(0x7f00000ba000-0x87)=""/135, 0x87}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000001000)=0x1, 0x4) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r2, 0x29, 0xd2, &(0x7f0000005000-0x5c)={{0xa, 0x0, 0xdf, @loopback={0x0, 0x1}, 0x100000000}, {0xa, 0x1, 0x2, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0xffffffffffffffc0}, 0x8, [0x3e00, 0x1f, 0x1, 0x0, 0x80000000, 0x7, 0x80000000, 0x5f367948]}, 0x5c) sync_file_range(0xffffffffffffffff, 0x3, 0x2, 0x2) 2018/01/31 16:16:03 executing program 5: mmap(&(0x7f0000000000/0xeba000)=nil, 0xeba000, 0x3, 0x32, 0xffffffffffffffff, 0x0) seccomp(0x0, 0x0, &(0x7f0000eb2000-0x10)={0x0, &(0x7f0000a86000)=[]}) mkdir(&(0x7f000002b000)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000eba000-0x8)='./file0\x00', &(0x7f00008a7000)='ramfs\x00', 0x0, &(0x7f0000eb9000)="") mmap(&(0x7f0000eba000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000eba000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00005c7000-0xb)='/dev/hwrng\x00', 0x200, 0x0) bind$unix(r0, &(0x7f0000d25000-0x8)=@abs={0x0, 0x0, 0x2}, 0x8) setxattr(&(0x7f0000175000-0x8)='./file0\x00', &(0x7f0000ebb000-0xd)=@random={'system.', 'ramfs\x00'}, &(0x7f0000eba000)='vmnet1\x00', 0x7, 0x2) r1 = creat(&(0x7f000001c000-0xc)='./file0/bus\x00', 0x0) mmap(&(0x7f0000ebb000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ebb000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000ebb000)={0xffffffff, {0x2, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x2, 0x0, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x2, 0x2, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x40, 0x5, 0x80, 0x3, 0xfffffffffffffffe, &(0x7f0000ebc000-0x10)=@generic="57b5171fdd8941481c5110f819bfdcee", 0x6, 0x2, 0x7}) truncate(&(0x7f0000006000)='./file0/bus\x00', 0x2794) r2 = open$dir(&(0x7f000001c000-0xc)='./file0/bus\x00', 0x0, 0x0) mmap(&(0x7f0000020000/0x1000)=nil, 0x1000, 0x1, 0x100000000a012, r2, 0x0) mmap(&(0x7f0000eba000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) creat(&(0x7f0000eba000)='./file0/bus\x00', 0x0) 2018/01/31 16:16:03 executing program 2: openat(0xffffffffffffff9c, &(0x7f0000e6f000)='./file0\x00', 0x101, 0x8) syz_open_dev$urandom(&(0x7f0000b4d000-0xd)='/dev/urandom\x00', 0x0, 0x2c0002) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x8, 0x6c, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, {[], @icmpv6=@echo_reply={0x81, 0x0, 0x0, 0x0, 0x0, ""}}}}}}, 0x0) 2018/01/31 16:16:03 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000015000-0x78)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfffffffffffffffd, 0x3ff, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x0}, 0x0, 0x0, 0x3, 0x0, 0x0, 0xffffffffffffdbba, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$admmidi(&(0x7f0000418000)='/dev/admmidi#\x00', 0x2, 0x90000) r1 = syz_open_dev$sndmidi(&(0x7f00003f8000)='/dev/snd/midiC#D#\x00', 0x523b1ad4, 0x80) renameat(r0, &(0x7f000067b000)='./file0\x00', r1, &(0x7f0000c1a000-0x8)='./file0\x00') clone(0x0, &(0x7f0000aed000)="", &(0x7f00002dc000)=0x0, &(0x7f000045e000)=0x0, &(0x7f0000e31000-0x1)="") socket$packet(0x11, 0x3, 0x300) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000ad3000-0x4)=0x4026, 0x390) 2018/01/31 16:16:03 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$selinux_load(0xffffffffffffff9c, &(0x7f0000706000-0xe)='/selinux/load\x00', 0x2, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00004d8000)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm(aes))\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) [ 337.581481] QAT: Invalid ioctl 2018/01/31 16:16:03 executing program 2: openat(0xffffffffffffff9c, &(0x7f0000e6f000)='./file0\x00', 0x101, 0x8) syz_open_dev$urandom(&(0x7f0000b4d000-0xd)='/dev/urandom\x00', 0x0, 0x2c0002) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x8, 0x6c, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, {[], @icmpv6=@echo_reply={0x81, 0x0, 0x0, 0x0, 0x0, ""}}}}}}, 0x0) 2018/01/31 16:16:03 executing program 0: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00002c1000-0x11)='/dev/qat_adf_ctl\x00', 0xa0000, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000001000-0x20)={@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x7, 0x2, 0x2, 0xa, 0x31c, 0xffffffff00000001, 0x0}, 0x20) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000002000-0x8)=0x0) mlockall(0x3) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000003000-0x8)={0x4, 0x5, 0x8, 0x1}) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000004000-0x10)={0x5, &(0x7f0000003000+0xfb)=[{0x5c2, 0xf6, 0xffffffffffffff81, 0x2}, {0x7, 0xa31a, 0x9, 0xda1}, {0x9, 0xd670, 0x6, 0x20}, {0x6, 0x5, 0x8001, 0x2}, {0x9, 0x400, 0x4, 0x8}]}, 0x10) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$PIO_SCRNMAP(r0, 0x4b41, &(0x7f0000005000-0x40)="abcc9e37c0b2c5458efd9cd02128972bdfec5fac4ae7896850130913dcdab7b06c06daa5ff0a860a0af2c8a8f93307365501e1959398af76590bd2dcf618df14") getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000002000-0x20)={0x2, 0x0, 0x8008, 0x4, 0x7ff, 0x4, 0x6, 0xff, 0x0}, &(0x7f0000003000-0x4)=0x20) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000006000-0xc)={r1, 0x5, 0x10}, 0xc) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000007000-0x4)={r0}) ioctl$sock_ipx_SIOCIPXNCPCONN(r0, 0x89e3, &(0x7f0000004000)=0x1) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000007000)=0x5, 0x4) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCADDDLCI(r2, 0x8980, &(0x7f0000008000)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x7}) socket$inet6_dccp(0xa, 0x6, 0x0) mmap(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000007000-0x8)='./file0\x00', &(0x7f0000009000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000009000)='./file0\x00', &(0x7f000000a000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r2, r3, r4) [ 337.621988] QAT: Invalid ioctl 2018/01/31 16:16:03 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000001000-0xf)='/dev/sequencer\x00', 0x400000, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000001000-0xd)='/dev/dmmidi#\x00', 0x9, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r0, 0x81785501, &(0x7f0000c01000-0x79)=""/121) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_pts(r0, 0x100) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000b17000-0xa)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGWINSZ(r2, 0x5413, &(0x7f000019d000)={0x0, 0x0, 0x0, 0x0}) fadvise64(r0, 0x0, 0x2, 0x0) 2018/01/31 16:16:03 executing program 7: mmap(&(0x7f0000000000/0x30000)=nil, 0x30000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r0, &(0x7f0000017000)={0xa, 0xffffffffffffffff, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0x100000009}, 0x1c) mmap(&(0x7f0000030000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000031000-0x12)='/dev/snd/pcmC#D#p\x00', 0x7, 0x20000) ioctl$sock_bt_bnep_BNEPCONNDEL(r1, 0x400442c9, &(0x7f0000022000)={0x0, "98e1a1cdb91d"}) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f000002f000)=@routing={0x0, 0x0, 0x0, 0x0, 0x0, []}, 0x8) ioctl$TIOCLINUX5(r1, 0x541c, &(0x7f0000020000-0x28)={0x5, 0x0, 0x100000001, 0xffffffffffff8000, 0x1}) sendmsg(r0, &(0x7f000001f000)={0x0, 0x0, &(0x7f000001d000)=[], 0x363, &(0x7f0000004000)=[], 0x0, 0x0}, 0x0) 2018/01/31 16:16:03 executing program 2: openat(0xffffffffffffff9c, &(0x7f0000e6f000)='./file0\x00', 0x101, 0x8) syz_open_dev$urandom(&(0x7f0000b4d000-0xd)='/dev/urandom\x00', 0x0, 0x2c0002) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x8, 0x6c, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, {[], @icmpv6=@echo_reply={0x81, 0x0, 0x0, 0x0, 0x0, ""}}}}}}, 0x0) 2018/01/31 16:16:03 executing program 4: mmap(&(0x7f0000000000/0xf5d000)=nil, 0xf5d000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f000039c000)='/selinux/enforce\x00', 0x60041, 0x0) mmap(&(0x7f0000f5d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000f5e000-0x4)=0x0) mmap(&(0x7f0000f5d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x8, 0x137, &(0x7f0000f5d000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, [@alu={0x201a7fb9, 0x3, 0x7, 0x0, 0x2, 0x0, 0x0}], {0x95, 0x0, 0x0, 0x0}}, &(0x7f0000f57000)="7379836b616c6e657200ed", 0x100000002, 0xfb, &(0x7f0000c00000)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x48) 2018/01/31 16:16:03 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00004d8000)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm(aes))\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x100) 2018/01/31 16:16:03 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000e6f000)='./file0\x00', 0x101, 0x8) syz_open_dev$urandom(&(0x7f0000b4d000-0xd)='/dev/urandom\x00', 0x0, 0x2c0002) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x8, 0x6c, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, {[], @icmpv6=@echo_reply={0x81, 0x0, 0x0, 0x0, 0x0, ""}}}}}}, 0x0) 2018/01/31 16:16:03 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000dae000-0x58)={0x26, 'hash\x00', 0x0, 0x0, 'vmac(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000df0000-0x10)="e513b5bf00004000000000000000e314", 0x10) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000f34000-0xb)='/dev/hwrng\x00', 0x101000, 0x0) getpeername(r1, &(0x7f000025c000)=@ipx={0x0, 0x0, 0x0, ""/6, 0x0, 0x0}, &(0x7f0000e32000)=0x10) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000b2f000)=0x0, &(0x7f00005d5000-0x4)=0x4) r2 = accept$alg(r0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) writev(r2, &(0x7f000039d000)=[{&(0x7f00003a6000)="befab8c2b32f1f229d", 0x9}], 0x1) 2018/01/31 16:16:03 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e4000-0xa)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003ba000-0x24)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_open_pts(r0, 0x1) ioctl$GIO_FONTX(r0, 0x4b6b, &(0x7f00009a0000)=""/76) rt_sigprocmask(0x2, &(0x7f0000160000-0x8)={0x800000000000}, &(0x7f0000967000-0x8)={0x0}, 0x8) fcntl$setstatus(r0, 0x4, 0x40000) ioctl$TCXONC(r1, 0x540a, 0x0) write(r1, &(0x7f0000fd6000)='z', 0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000c9f000)=0x2) 2018/01/31 16:16:03 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000589000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) fcntl$lock(r0, 0x7, &(0x7f0000002000)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f000090d000)={0x0, 0x0}, &(0x7f0000a82000-0x4)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000d61000)={0x0, 0x0, 0x0, 0x0, r1}, 0x10) syz_open_dev$sndpcmp(&(0x7f0000b28000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000010000)={0x2, 0x0, 0x1f, 0xffffffff, 0x0}) 2018/01/31 16:16:03 executing program 7: mmap(&(0x7f0000000000/0x30000)=nil, 0x30000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r0, &(0x7f0000017000)={0xa, 0xffffffffffffffff, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0x9}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f000002f000)=@routing={0x0, 0x0, 0x0, 0x0, 0x0, []}, 0x8) clock_gettime(0x0, &(0x7f0000010000)={0x0, 0x0}) mmap(&(0x7f0000030000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) write$evdev(r0, &(0x7f0000031000-0x30)=[{{r1, r2/1000+10000}, 0x7fffffff, 0x280c, 0xffffffff}, {{0x0, 0x0}, 0x0, 0x0, 0x5}], 0x30) sendmsg(r0, &(0x7f000001f000)={0x0, 0x0, &(0x7f000001d000)=[], 0x0, &(0x7f0000004000)=[], 0x0, 0x0}, 0x0) 2018/01/31 16:16:03 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$amidi(&(0x7f00007c3000-0xc)='/dev/amidi#\x00', 0x1, 0x4000) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x65, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, r0, 0x0) recvfrom(r0, &(0x7f0000f8c000)=""/0, 0x0, 0x20, &(0x7f0000105000-0x9)=@rc={0x1f, {0x0, 0x7b7915b8, 0x2, 0x9, 0x4, 0xc551}, 0x7}, 0x9) ioctl$PPPIOCGFLAGS(0xffffffffffffffff, 0x8004745a, &(0x7f0000eb3000-0x4)=0x0) socket(0x24, 0x0, 0x0) 2018/01/31 16:16:03 executing program 3: r0 = syz_open_dev$dmmidi(&(0x7f00007b8000)='/dev/dmmidi#\x00', 0x7a165ab2, 0x204000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) connect$nfc_raw(r0, &(0x7f0000000000)={0x27, 0x8, 0x1b5, 0x7}, 0x10) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockname$packet(r0, &(0x7f0000002000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev={[0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, [0x0, 0x0]}, &(0x7f0000001000)=0x14) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000000)={@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, r1}, 0x14) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000002000)='/dev/cuse\x00', 0x402000, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$RNDZAPENTCNT(r2, 0x5204, &(0x7f0000004000-0x4)=0x401) ioctl$KIOCSOUND(r0, 0x4b2f, 0x6) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000004000)=0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) migrate_pages(r3, 0x40, &(0x7f0000004000)=0x100000001, &(0x7f0000002000-0x8)=0xf5da) ioctl$TIOCCONS(r0, 0x541d) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f0000006000-0x47)={0x0, 0x3f, "758f71b1fc01187b917bb38baa9da11262ba1df7398120530e6b7d35756577e2342f44b5e62e16af387d6626667049549d9d65316e0e92fb4cfcee3f13df87"}, &(0x7f0000005000)=0x47) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000006000-0x14)={r4, 0x9, 0x5, 0x10001, 0x3, 0x8000}, &(0x7f0000006000-0x4)=0x14) write$selinux_user(r2, &(0x7f0000002000-0x29)={'system_u:object_r:auditd_etc_t:s0', 0x20, 'user_u\x00'}, 0x29) fcntl$setflags(r2, 0x2, 0x1) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000007000-0x14)={0x0, r0, 0x2, 0x0, 0x0}, 0x14) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$vnet(0xffffffffffffff9c, &(0x7f0000007000)='/dev/vhost-net\x00', 0x2, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000008000)=r3) 2018/01/31 16:16:03 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000e6f000)='./file0\x00', 0x101, 0x8) syz_open_dev$urandom(&(0x7f0000b4d000-0xd)='/dev/urandom\x00', 0x0, 0x2c0002) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x8, 0x6c, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, {[], @icmpv6=@echo_reply={0x81, 0x0, 0x0, 0x0, 0x0, ""}}}}}}, 0x0) 2018/01/31 16:16:03 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00004d8000)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm(aes))\x00'}, 0x58) r1 = syz_open_dev$amidi(&(0x7f000007d000)='/dev/amidi#\x00', 0x7b, 0x800) r2 = getuid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f000004d000-0xe8)={{{@in=@broadcast=0x0, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@rand_addr=0x0, 0xffffffffffffffff, 0x0}, 0x0, @in6=@remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000690000-0x4)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000fcd000)={0x0, 0x0, 0x0}, &(0x7f00001c2000-0x4)=0xc) sendmsg$nl_netfilter(r1, &(0x7f0000841000-0x38)={&(0x7f00009b1000)={0x10, 0x0, 0x0, 0x801000}, 0xc, &(0x7f0000e51000-0x10)={&(0x7f000059a000-0x2390)={0x2390, 0x12, 0x9, 0x4, 0x0, 0x2, {0x5, 0x0, 0x3}, [@nested={0x110c, 0x38, [@generic="a1901b97674ed0ba2f7d33ada45e7c0abcc880f4cd23b59885eb6d86069afd", @generic="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", @generic="313f731bb5c1b2f4722ba8407df930e1bfe23423083f969f7912c61563a9a5034ec3e42a07", @generic="a80cfe9e50a8ee73509021", @generic="ff67137b4cf81ebb33f038116a97a2028259dbf49149584b933edaa6990bb3378627732478e6df19fcf20750cacc8afedb0c540f012a857c6ec4e915b1343be67db4e8a84a4a7f3ee110498d9bf5407a1f7d1d649987ac6615fbd3ead1cb8ff94a816ed3b00f7f2c9c9412bfb622636d6f95f163375e25f771e73ab780fbbfbb8f279df0d3c3c71b1f1338f869dee628ac3ebf9d419ffabb622339f58be6415d4750141244a57b8ce564ac8f1dc7bd94175fb18b010eb1a2"]}, @typed={0x18, 0x8f, @ipv6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}}, @typed={0x18, 0x22, @ipv6=@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}}, @nested={0x1080, 0x5d, [@generic="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", @generic="fa07560693ac773ad5f00736177e6da715522e12109cafcce88cec6ba3e179fdae486a3bb243c2ba48ee023f7ea310915c8f4988c32ead3d8e2865e0a6216252668a88f70172fd9f63c0a6a44c6d1bba864588fe28ca1ae3d1a4ccc524b730e392a2a4a48a58b61085f025073cce34cf05d4b4a87cf9dc483b"]}, @nested={0x5c, 0x75, [@typed={0xc, 0x28, @ipv4=@multicast1=0xe0000001}, @typed={0x14, 0x53, @str="2ba5757365726c6f2400"}, @typed={0xc, 0x16, @uid=r2}, @typed={0xc, 0x4f, @uid=r3}, @typed={0x20, 0x8d, @str='wlan0]cpusetmime_type\x00'}]}, @typed={0x8, 0x24, @void=""}, @nested={0xd8, 0x3c, [@typed={0xc, 0x95, @ipv4=@rand_addr=0x59}, @typed={0xc, 0x87, @ipv4=@multicast1=0xe0000001}, @generic="89d696dec8536032505411fe87558719cb87c06fe09adeb3708d34c8e9c5dbd8062ef7588cffd6574b29403045258a4e8242db6cc14f2e18b39433c992e57d36c0c94bda39651b043037604f136a1913c75680e9592911fcd29190eac86e6113f89aa9ecf13863bc2453c06ffb62959234aa4d5e14d9535d94cfa873f35aeb0975d934d7ca39d2949875ff8801223c2c65657b40ab8c1992d45420d7c5ee27c38cdceac915b7f7b49f6ae05cfae10b", @typed={0xc, 0x84, @uid=r4}]}, @generic="c1d90692394098afd1e7017624a3259a2548d8b88822fcb132b4d0c36a302ee4f33f3983568f60752b0f009f63b5c22d76f98af322089083dfce9c651fca9f0269b683bdc9cef4ffaf4d4423b8f8bb52320e41228df82a3cd26534d6ff5d652af6d5c3fe53ee971139774f4f51537f46c4f29cc5247249118440bcd62e05c245d92e"]}, 0x2390}, 0x1, 0x0, 0x0, 0x0}, 0x15) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r1) 2018/01/31 16:16:03 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000dcc000-0x1)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffff9c, 0xc00caee0, &(0x7f000076e000-0xc)={0x2, r0, 0x1}) getsockopt$inet6_int(r1, 0x29, 0x17, &(0x7f00001b2000)=0x0, &(0x7f0000fae000-0x4)=0x4) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f00007af000-0x1c)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, 0x5}, 0x1c) bind$inet6(r2, &(0x7f00001c0000)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f000059e000-0xe8)={{{@in=@multicast1=0x0, @in6=@remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in6=@mcast1={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000485000-0x4)=0xe8) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000bc1000-0x1c)={0xa, 0x2, 0x2, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x100000001}, 0x1bf) bind$inet6(r3, &(0x7f0000f5e000-0x1c)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) r4 = syz_open_dev$sndpcmp(&(0x7f0000bca000-0x12)='/dev/snd/pcmC#D#p\x00', 0x4e, 0x100) openat$selinux_mls(0xffffffffffffff9c, &(0x7f00002d2000-0xd)='/selinux/mls\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r4, 0xc08c5334, &(0x7f0000bd4000-0x8c)={0xffffffffffffff61, 0x7, 0xffffffff0000000, 'queue0\x00', 0x100, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r5 = syz_open_procfs(0x0, &(0x7f00001ea000-0x9)='net/udp6\x00') preadv(r5, &(0x7f0000331000)=[{&(0x7f0000724000-0xe0)=""/127, 0x7f}], 0x1, 0xff) openat$mixer(0xffffffffffffff9c, &(0x7f00002a7000)='/dev/mixer\x00', 0x2000000010000, 0x0) getsockopt$netlink(r4, 0x10e, 0x7, &(0x7f0000e92000-0xbc)=""/188, &(0x7f00003c0000-0x4)=0xbc) execve(&(0x7f0000641000-0x8)='./file0\x00', &(0x7f0000965000-0x40)=[&(0x7f000023a000)='$/lo[\x00', &(0x7f00002d9000-0xb)='/dev/mixer\x00', &(0x7f0000363000)='cpusetppp1/mime_typekeyringproc\x00', &(0x7f00001c6000-0x9)='net/udp6\x00', &(0x7f0000f58000)='\'nodev\x00', &(0x7f0000bfd000)='/dev/mixer\x00', &(0x7f00008b9000)='\x00', &(0x7f00008e5000)='&\x00'], &(0x7f0000903000)=[&(0x7f0000c3f000)='\x00', &(0x7f0000891000)='/dev/mixer\x00', &(0x7f0000722000)='/dev/snd/pcmC#D#p\x00', &(0x7f00000e1000-0x2)='-\x00', &(0x7f0000219000-0xb)='/dev/mixer\x00']) syz_open_dev$sndseq(&(0x7f0000386000)='/dev/snd/seq\x00', 0x0, 0xc00) sendto$inet6(0xffffffffffffffff, &(0x7f0000e78000-0x1)="", 0x0, 0x0, &(0x7f00008d5000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) 2018/01/31 16:16:03 executing program 7: mmap(&(0x7f0000000000/0x30000)=nil, 0x30000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r0, &(0x7f0000017000)={0xa, 0xffffffffffffffff, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0x9}, 0x1c) mmap(&(0x7f0000030000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3e, &(0x7f0000030000)=@routing={0x0, 0x8, 0x3, 0x0, 0x0, [@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, 0x48) sendmsg(r0, &(0x7f000001f000)={0x0, 0x0, &(0x7f000001d000)=[], 0x363, &(0x7f0000004000)=[], 0x0, 0x0}, 0x0) 2018/01/31 16:16:03 executing program 3: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001000-0x8)='./file0\x00') getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000dbf000-0xe8)={{{@in=@multicast2=0x0, @in6=@loopback={0x0, 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@dev={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in=@broadcast=0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000a6b000-0x4)=0xe8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) lstat(&(0x7f000055e000-0x8)='./file0\x00', &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuseblk_mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000b21000)='./file0\x00', 0xe002, r0, r1, 0x7, 0x6, 0x40000) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000a20000/0x3000)=nil, 0x3000, 0xa) clone(0x0, &(0x7f0000141000)="", &(0x7f0000e32000)=0x0, &(0x7f00005cd000)=0x0, &(0x7f0000000000)="") 2018/01/31 16:16:03 executing program 0: r0 = socket$llc(0x1a, 0x3, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fcntl$addseals(r0, 0x409, 0x8) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000001000-0x4)={r0}) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000001000-0x8)={0x0, 0x0}, &(0x7f0000000000)=0x8) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r2, &(0x7f0000498000)={&(0x7f0000de3000-0xc)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000d9b000+0xd3f)={&(0x7f00006ce000)={0x14, 0x0, 0x8, 0x800000001, 0xffffffffffffffff, 0xffffffffffffffff, {0x0, 0x0, 0x0}, []}, 0x14}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/31 16:16:03 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000e6f000)='./file0\x00', 0x101, 0x8) syz_open_dev$urandom(&(0x7f0000b4d000-0xd)='/dev/urandom\x00', 0x0, 0x2c0002) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x8, 0x6c, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, {[], @icmpv6=@echo_reply={0x81, 0x0, 0x0, 0x0, 0x0, ""}}}}}}, 0x0) 2018/01/31 16:16:03 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f0, &(0x7f00004aa000-0x28)={@common='bridge0\x00', @ifru_names=@common='sit0\x00'}) r0 = syz_open_dev$vcsa(&(0x7f00001b4000-0xb)='/dev/vcsa#\x00', 0x9, 0x40) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f000078e000-0xeb)={0x0, 0xe3, "821d4a1518a2111066c38c2546f0038ca2623898ae261329bd1b9a74452218e89a031e80d95e9bb6f50d6997a855f7f580e457396badd3b6877b41471304a8839741bb66e5c39836949e3d45509cb6de27c32114198377fe26255b15fe45a792ba555627fd23fa9eb7bd8d64445fb86da68b185de4bb89b7c2bc6e46338d91bc59bbc81471c71f400b917fb50051101a07405a84b1dd4a38b4023234f0305719cac27a999f0b5964d430ce8d39c1356d1d74fb05961588b81a040511e3c1ea315155d801c202a985b6ef731304bb8efccd831929b4cd05d8912c54d8caab704fab6903"}, &(0x7f0000b70000-0x4)=0xeb) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f000068f000)={0x0, 0x7f}, &(0x7f000009e000)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00001b2000)={0x0, 0x800, 0x8001, 0x7395, 0x10000, 0x3}, &(0x7f0000a4d000)=0x14) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000b1e000-0x20)={0x5, 0x100000001, 0x4, 0xfbfd, 0x8, 0x1800, 0x8, 0xa10, 0x0}, &(0x7f0000108000-0x4)=0x20) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f0000695000-0x66)={0x0, 0x5e, "2fc3f3492ed1c42bdee60be39084afb693162ea4072f2bd5adb4a2a7c38a6f94173752493b69823ab9fec49d23768775437b8dae733884b6897f9254d4666c51e0aa04fac720231e81f57307642b0f7f49a55cc447eea827384189127461"}, &(0x7f00001ac000-0x4)=0x66) sendmsg$inet_sctp(r0, &(0x7f0000e31000)={&(0x7f0000f21000-0x1c)=@in6={0xa, 0x0, 0x1, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xfff}, 0x1c, &(0x7f0000ab5000-0x30)=[{&(0x7f0000932000-0xbc)="2cd9a89495fea554c75ce9d4481e0c157ce93298928ae9279388c373d5b29ca6e1efc845fc05b26f1f7c418ac35378b8c7a12cc25a40c5954a00f84f4310fa845f0d4cbb12924d146060b19131d61594e5e43b0b9ebf50fe98340611f5fef7466cca845b48127c034760e1c69a1ed48c1dda09fb9715cc274bb788fb48e8b5d852ecd701c45082ff7abd909344f8ee2b0ec942e6d114d849e9777642fd4c9d66d738ec4c43821ebd6b38407c131d35254fbf9cb132cdd18509c18d66", 0xbc}, {&(0x7f0000e35000)="212a74f34c61e6bb07ef38edc52c15e38e9d12569b40ca7614f39e8b53e8e747fbfa11c137358e1c1370caa31caf7c244e4d69068646844efb8b9e39b3dd8d7ae90ae8a174eb48bedcf4f81a07cfc4374cdf3ff57d8aafb4bc6c644317e2a65e421a26c479f9310c93db24cadd8b0f01e78407eafc3b03d94630c0e7604515e32a513f9eecd2e14d4afc8cd07589900318276dd4f6bfb0a0fd040cd21d1aebe747d3b18e62", 0xa5}, {&(0x7f0000be4000-0xa2)="5b4f9ef48ff46fa7204667ff00bd50b030cad09f8fa48a83d2a04a9e45f60c8bbc59c8b5d55807f12aeac6c5aa83cd6e91fed5701a1c5f63a9a01f8986534f60c1263ac093019ba90db37b5b8d7f996fbd303ce0be18dab15318bfd9f6b9b7695b42b5538282ed8dc8383a44a1a0ac3869edbcf937b3cef6801aebb9574b3c749707463c0eb8529369fbaecbc495d0a3b50b01963c508f34d7ffad2de6ad10427284", 0xa2}], 0x3, &(0x7f00001ef000)=[@sndrcv={0x30, 0x84, 0x1, {0x2, 0x7, 0x20c, 0xd124, 0x1000, 0x7fff, 0x4, 0x1, r1}}, @sndrcv={0x30, 0x84, 0x1, {0xffffffff80000001, 0x2, 0x4, 0x7, 0x0, 0x200, 0x7fff, 0x8, r2}}, @sndrcv={0x30, 0x84, 0x1, {0xace, 0x9, 0x207, 0x0, 0x660, 0x10000, 0x9, 0x9, r3}}, @init={0x18, 0x84, 0x0, {0x2, 0x40, 0xff, 0x4b53}}, @init={0x18, 0x84, 0x0, {0x80000001, 0x8, 0x1000, 0xd63}}, @sndrcv={0x30, 0x84, 0x1, {0xbd89, 0x7, 0x8000, 0x1, 0x0, 0xfffffffffffffffc, 0x1, 0x10000, r4}}, @sndrcv={0x30, 0x84, 0x1, {0x2e7, 0x80, 0x800b, 0x3, 0xbd83, 0x79, 0x8, 0x2, r5}}], 0x150, 0x4}, 0x1) 2018/01/31 16:16:03 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00004d8000)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm(aes))\x00'}, 0x58) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) 2018/01/31 16:16:03 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000309000-0x90)={0x2, {{0x2, 0xffffffffffffffff, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x90) setsockopt$inet_mreqn(r0, 0x0, 0x25, &(0x7f0000dcd000-0xc)={@multicast1=0xe0000001, @local={0xac, 0x14, 0x0, 0xaa}, 0x0}, 0xc) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000e01000-0x50)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_ivalue=0x2}) fcntl$setlease(r0, 0x400, 0x1) 2018/01/31 16:16:03 executing program 3: r0 = dup2(0xffffffffffffff9c, 0xffffffffffffffff) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_DEVICE_ATTR(r0, 0x4018aee2, &(0x7f0000001000-0x18)={0x0, 0x7fff, 0xe2f, &(0x7f0000002000-0x8)=0x0}) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bind$bt_sco(r0, &(0x7f0000002000)={0x1f, {0x5, 0x8000, 0x0, 0x9, 0x83, 0x3}}, 0x8) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) capset(&(0x7f0000003000-0x6)={0x20080522, 0x0}, &(0x7f0000002000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 2018/01/31 16:16:03 executing program 7: mmap(&(0x7f0000000000/0x30000)=nil, 0x30000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r0, &(0x7f0000017000)={0xa, 0xffffffffffffffff, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0x9}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f000002f000)=@routing={0x0, 0x0, 0x0, 0x0, 0x0, []}, 0x8) mmap(&(0x7f0000030000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000031000-0x12)='/dev/input/mouse#\x00', 0x9, 0x400000) ioctl$sock_bt_bnep_BNEPCONNDEL(r1, 0x400442c9, &(0x7f000000c000)={0x9, "9a1502a48f1e"}) sendmsg(r0, &(0x7f000001f000)={0x0, 0x0, &(0x7f000001d000)=[], 0x363, &(0x7f0000004000)=[], 0x0, 0x0}, 0x0) readlink(&(0x7f000001b000-0x8)='./file0\x00', &(0x7f0000030000-0x34)=""/52, 0x34) socket$inet(0x2, 0xe, 0x1f) 2018/01/31 16:16:03 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000c43000-0x4)=0x0) r1 = syz_open_dev$sg(&(0x7f0000192000-0x9)='/dev/sg#\x00', 0xfc1c, 0x200000) mq_notify(r1, &(0x7f0000b92000-0x60)={0x0, 0x3, 0x4, @thr={&(0x7f000045b000-0x38)="b9c217511e7a0d382794e6dd971d6d4d3b6a53d6769f585f99f94831fe34daa144ab7532b3176d84e69d4b2b97680ac81a3b2e1b5c23e258", &(0x7f0000054000)="858e9366b74d5ac2cdd57b5f7bb2fdb15e1bc68f1c0f7300deb5ede8b7f9387ea90b715987ab389df7d87e85a317139dedb6bea39b56a45c689d552c17c92e3c048864f21ec8345f976c5d1d85dfba1e8e74f94e8c22b8444bf712f5d4951b34995f2c7acd4a2cdaf43765087eae60f7a5346bfdf2171a85e175f06264902c99c5c453ef6ff49df8811018fe8fc8563d50307c7210f6a941ff4657e259b99d65aa23889aa89595acd4529b67e36f60885acc38b6b45fa17cefc882e96dde8442cfd05fb9ea386849318199859b90268eaf6c8871fb488036f8ec2ed2afb7d178"}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) sendmsg$nl_netfilter(r0, &(0x7f0000243000+0xf41)={&(0x7f0000791000)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000dd1000-0x10)={&(0x7f0000d3e000-0x368)={0x20, 0x13, 0xa, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {0x0, 0x0, 0x0}, [@typed={0xc, 0x2, @pid=0x0}]}, 0x20}, 0x1, 0x0, 0x0, 0x0}, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000937000)={0x9000000000000, 0x12657627, 0x6, 0x6, 0xfa3}, 0x14) 2018/01/31 16:16:03 executing program 0: r0 = syz_open_dev$amidi(&(0x7f0000df6000-0xc)='/dev/amidi#\x00', 0xffffffffffffff7f, 0x40) ioctl$KVM_SET_VCPU_EVENTS(r0, 0x4040aea0, &(0x7f0000277000)={0x3, 0xca4, 0x2, 0x0, 0x1, 0x4, 0x3, 0x8f, 0x0, 0x0, 0x2, 0xaccd, 0x0, 0x10000, 0x3fa, 0x50, 0x67f1a0ea, 0x6, 0x4}) r1 = syz_open_dev$mice(&(0x7f0000427000)='/dev/input/mice\x00', 0x0, 0x200640) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r1, 0x6, 0x3, &(0x7f0000001000-0x4)=0xfffffffffffffffc, 0xfffffffffffffe96) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bind$netlink(r1, &(0x7f0000a7f000-0xc)={0x10, 0x0, 0x0, 0x500}, 0xc) r2 = syz_open_dev$loop(&(0x7f0000001000-0xb)='/dev/loop#\x00', 0x0, 0x10000) ioctl$TIOCSCTTY(r2, 0x4c03, 0x0) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000283000)='/selinux/checkreqprot\x00', 0x200801, 0x0) syz_open_pts(r3, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r1, 0x84, 0x15, &(0x7f0000f7e000-0x1)={0x2}, 0x1) 2018/01/31 16:16:03 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000e6f000)='./file0\x00', 0x101, 0x8) syz_open_dev$urandom(&(0x7f0000b4d000-0xd)='/dev/urandom\x00', 0x0, 0x2c0002) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x8, 0x6c, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, {[], @icmpv6=@echo_reply={0x81, 0x0, 0x0, 0x0, 0x0, ""}}}}}}, 0x0) 2018/01/31 16:16:03 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000059b000)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(camellia)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c8b000-0x30)="d3ab27191a01002356ba602dff05000bfef9b9d2a4b20079fffffffffffffe000225070097c11ed4c2c4dc42ffa86eb9", 0x30) sendmsg$alg(r1, &(0x7f00002b2000)={0x0, 0x0, &(0x7f00000ff000)=[{&(0x7f0000b64000-0x431)="14fee441a4010d02e1b3b6d8cdeedd9b28ea9d4fd62ba54b8a54f055761ed8e0e1006c942a8c2bf1ddd9c42333408e480e2fe6858c437761bbd2cc41d593e995e84b5d9514a373ab69ee4757678bbbe216e295b833b05db328869203b3d8167cca6da38a2d4a70ad458380d02602a8a9559d1d99c3e9565a29ae140e6497d78a9b9437e4d8c8144b7f11f5ecb5a72ee7b7a024f55d96c0fc907ef8e8b44998f3ce4f37f156ae0228d3a3617feecfb397318c444bdfb2c0d43afcdd5fa42ad0a6", 0xc0}], 0x1, &(0x7f000047f000-0x78)=[], 0x0, 0x0}, 0x0) recvmsg(r1, &(0x7f0000b08000-0x38)={&(0x7f00009d0000-0x80)=@generic={0x0, ""/126}, 0x80, &(0x7f000086c000-0x70)=[{&(0x7f0000ce6000)=""/8, 0x8}, {&(0x7f000068f000-0x98)=""/152, 0x98}], 0x2, &(0x7f0000680000-0x18)=""/24, 0x18, 0x0}, 0x0) 2018/01/31 16:16:03 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00004d8000)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm(aes))\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00005a9000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = getpid() ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000c42000)=0x0) sendmsg$nl_generic(r1, &(0x7f0000e0d000-0x38)={&(0x7f00009b8000-0xc)={0x10, 0x0, 0x0, 0x15080c}, 0xc, &(0x7f0000513000+0x979)={&(0x7f0000b7d000-0xdc)={0xdc, 0x31, 0x200, 0x0, 0x1, {0x19, 0x0, 0x0}, [@typed={0x8, 0xa, @void=""}, @nested={0x90, 0x8d, [@typed={0xc, 0x100000001, @fd=r0}, @typed={0x18, 0x3d, @ipv6=@loopback={0x0, 0x1}}, @generic="bfa3bfaa1c2d017e109ddff14068fdb78f4a84d565cb156a18c4d56faf5c589b2121e54ae442efe0ee552f083e5affba8dd4c2dda5e77c404ef20e20ad4bb310d6eac40edffa62e522c2019428c48807540249871cc7fd4888de", @typed={0xc, 0x7b, @pid=r2}]}, @typed={0xc, 0x26, @pid=r3}, @generic="de4d306dc47729f08a70", @typed={0x18, 0xe, @str='aead\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'}]}, 0xdc}, 0x1, 0x0, 0x0, 0x880}, 0xc1) getsockopt$inet_udp_int(r1, 0x11, 0x64, &(0x7f0000679000)=0x0, &(0x7f0000f5d000)=0x4) 2018/01/31 16:16:03 executing program 7: mmap(&(0x7f0000000000/0x30000)=nil, 0x30000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x2c) mmap(&(0x7f0000030000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000030000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000031000-0xe8)={{{@in=@local={0x0, 0x0, 0xffffffffffffffff, 0x0}, @in6=@loopback={0x0, 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@dev={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in6=@loopback={0x0, 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000030000)=0xe8) connect$inet6(r0, &(0x7f0000017000)={0xa, 0xffffffffffffffff, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0x9}, 0x1c) sendfile(r0, r0, &(0x7f000001b000-0x8)=0x0, 0x100) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f000002f000)=@routing={0x0, 0x0, 0x1, 0xfffffffffffffffc, 0x0, []}, 0x8) syz_open_dev$mice(&(0x7f000000a000-0x10)='/dev/input/mice\x00', 0x0, 0x80) sendmsg(r0, &(0x7f000001f000)={0x0, 0x0, &(0x7f000001d000)=[], 0x363, &(0x7f0000004000)=[], 0x0, 0x0}, 0x0) 2018/01/31 16:16:03 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @rand_addr=0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) listen(r0, 0x1) r1 = accept$inet(r0, &(0x7f0000d4f000-0x10)={0x0, 0x0, @multicast2=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000895000-0x4)=0x10) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f000003d000-0x10)={0x8000000000078, 0x0, 0x0, 0x0, 0x0}, 0x10) write(r1, &(0x7f00007b0000)="01", 0x1) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f00009fd000-0x12)={@generic="1bcd14fb25a72e80617822dad422843c", 0x9}) 2018/01/31 16:16:03 executing program 5: mmap(&(0x7f0000000000/0x56000)=nil, 0x56000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f000000e000)='\x00 ', 0x0) mmap(&(0x7f0000056000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000056000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000057000-0xd)='/dev/snd/seq\x00', 0x0, 0x101800) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f000002b000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d", 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) write$tun(r2, &(0x7f0000001000-0x480)=@hdr={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv6={0x0, 0x6, "3093ce", 0x78, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xaa}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, {[@fragment={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, @fragment={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}], @icmpv6=@param_prob={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "b78d51", 0x0, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [@fragment={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, @hopopts={0x0, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [@hao={0xc9, 0x10, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @multicast1=0xe0000001}}, @ra={0x5, 0x2, 0x0}, @hao={0xc9, 0x10, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}}]}], ""}}}}}, 0xaa) ioctl$GIO_UNISCRNMAP(r0, 0x4b69, &(0x7f0000044000-0xd6)=""/214) 2018/01/31 16:16:03 executing program 0: clone(0x0, &(0x7f0000f3c000)="", &(0x7f0000eaa000-0x4)=0x0, &(0x7f0000bf3000-0x4)=0x0, &(0x7f000053b000)="") pipe(&(0x7f0000934000-0x8)={0x0, 0x0}) ioctl$PIO_FONTRESET(r0, 0x4b6d, 0x0) getrusage(0x0, &(0x7f0000510000)={{0x0, 0x0}, {0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 2018/01/31 16:16:04 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000e6f000)='./file0\x00', 0x101, 0x8) syz_open_dev$urandom(&(0x7f0000b4d000-0xd)='/dev/urandom\x00', 0x0, 0x2c0002) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x8, 0x6c, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, {[], @icmpv6=@echo_reply={0x81, 0x0, 0x0, 0x0, 0x0, ""}}}}}}, 0x0) 2018/01/31 16:16:04 executing program 6: syz_extract_tcp_res$synack(&(0x7f00003c5000)={0x0, 0x0}, 0x1, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x8e, &(0x7f0000002000)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x0}, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x0}, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x58, 0x3a, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, {[], @icmpv6=@pkt_toobig={0x2, 0x0, 0x0, 0x3f, {0x0, 0x6, "0a07ec", 0xae3, 0x29, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @dev={0xac, 0x14, 0xffffffffffffffff, 0x0}}, [], "a82f7ae1cd16d2e29ec370b17de075025dd0d40c29be46586985ea5d7b12d99989c2ad53524ba53f"}}}}}}}, &(0x7f0000000000)={0x0, 0x1, [0x0]}) 2018/01/31 16:16:04 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000e6f000)='./file0\x00', 0x101, 0x8) syz_open_dev$urandom(&(0x7f0000b4d000-0xd)='/dev/urandom\x00', 0x0, 0x2c0002) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x8, 0x6c, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, {[], @icmpv6=@echo_reply={0x81, 0x0, 0x0, 0x0, 0x0, ""}}}}}}, 0x0) 2018/01/31 16:16:04 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f000071d000-0x8)='./file0\x00', 0x12c) mount(&(0x7f0000f21000-0x8)='./file0\x00', &(0x7f0000abe000)='./file0\x00', &(0x7f00004db000-0x6)="52002d660400", 0x0, &(0x7f00005f9000)="82") r0 = creat(&(0x7f0000016000-0xc)='./file0/bus\x00', 0x0) writev(r0, &(0x7f0000017000)=[{&(0x7f000009e000)='y', 0x1}], 0x1) r1 = open(&(0x7f0000002000)='./file0/bus\x00', 0x0, 0x0) sendfile(r0, r1, &(0x7f0000aef000)=0x0, 0xa8) 2018/01/31 16:16:04 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = semget$private(0x0, 0x5, 0x110) semctl$SETVAL(r0, 0x4, 0x10, &(0x7f0000702000-0x4)=0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f000014c000-0x9)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) utime(&(0x7f0000c4c000)='./file0\x00', &(0x7f0000a98000)={0xac3, 0xfffffffffffffffe}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00006cf000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000a98000/0x1000)=nil}) ioctl$KVM_SMI(0xffffffffffffffff, 0xaeb7) r4 = syz_open_dev$adsp(&(0x7f0000196000)='/dev/adsp#\x00', 0x9c4, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r4, 0xc058534f, &(0x7f000077e000)={{0x6357417a, 0xffff}, 0x1, 0xac7d, 0xfffffffffffffc01, {0xfff, 0x2}, 0x9, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) socket$nfc_llcp(0x27, 0x3, 0x1) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r5 = add_key$keyring(&(0x7f00007f6000-0x8)='keyring\x00', &(0x7f0000058000)={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$describe(0x6, r5, &(0x7f00003eb000-0xeb)=""/235, 0xeb) ioctl$KVM_SET_ONE_REG(r3, 0x4010aeac, &(0x7f0000bab000)={0x800, 0x9}) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f0000c9c000-0x138)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, [0x0, 0x0, 0x0]}, {0x0, 0x0, [0x0, 0x0, 0x0]}, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0]}) ioctl$SNDRV_TIMER_IOCTL_TREAD(r4, 0x40045402, &(0x7f00003e0000)=0x0) ioctl$KVM_TRANSLATE(r3, 0xc018ae85, &(0x7f0000d3a000)={0x3000, 0x0, 0x0, 0x0, 0x0}) 2018/01/31 16:16:04 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f000000b000-0x4)=0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000009000)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$sndpcmc(&(0x7f00003e3000-0x12)='/dev/snd/pcmC#D#c\x00', 0x2, 0x14001) syz_open_dev$sndpcmp(&(0x7f000000b000-0x12)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f00006a7000-0x12)='/dev/snd/pcmC#D#c\x00', 0x0, 0x40400) syz_open_dev$usbmon(&(0x7f0000d9e000-0xd)='/dev/usbmon#\x00', 0x9, 0x84000) read(r1, &(0x7f0000ec3000-0x91)=""/145, 0x154) 2018/01/31 16:16:04 executing program 7: mmap(&(0x7f0000000000/0x30000)=nil, 0x30000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x7, 0xca6) connect$inet6(r0, &(0x7f0000017000)={0xa, 0xffffffffffffffff, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0x9}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000029000-0x108)={0x0, @in={{0x2, 0x3, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x5, 0x6, 0x9, 0x7f, 0x2, 0x5, 0x2, 0x0, 0x4da, 0xffffffffffffff20, 0x7, 0x401, 0x4, 0x69, 0x0]}, &(0x7f000002b000-0x4)=0x108) mmap(&(0x7f0000030000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000031000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000032000-0x9)='/dev/rtc\x00', 0x29af44e11eff2658, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(r2, 0x770a, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000031000-0xa0)={r1, @in6={{0xa, 0x1, 0x80, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x9}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x80000000, 0x8, 0xfff, 0x0, 0x8}, &(0x7f000000e000-0x4)=0xa0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f000002f000)=@routing={0x0, 0x0, 0x0, 0x0, 0x0, []}, 0x8) sendmsg(r0, &(0x7f000001f000)={0x0, 0x0, &(0x7f000001d000)=[], 0x363, &(0x7f0000004000)=[], 0x0, 0x0}, 0x0) r3 = socket$can_bcm(0x1d, 0x2, 0x2) pipe(&(0x7f0000020000)={0x0, 0x0}) mmap(&(0x7f0000032000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000032000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) recvfrom$unix(r4, &(0x7f0000033000-0xaa)=""/170, 0xaa, 0x40010142, &(0x7f0000032000)=@file={0x1, './file0\x00'}, 0xa) sendto(r3, &(0x7f000001a000)="e05bb31e04b6a182e643fb4079849af05c806f3018d43df566cc3a4498c8a6f777dbcf4de62ac069ca45b9675234b6cd19c1d33b7e028c154652588e59845f1fe4317b980bbaebe12a6b40aeef49ce8244c12f74e6860ccfc29603a950baf93a5c3a0677b599734a11b866229102b9ec5cb994641fe2ab8bbff946f51d7eb095106024d44b8331e0558b5c51603e673bde3404eae132e1168506b96ff2743f5aed81e10be553677eeef3fe8a8cd13115f4549ec298db4462ee9fd6e65303fa3f062c1601ee9d7541eba88d3889bb8a17fc84888ec671d8", 0xd7, 0x0, 0x0, 0x0) 2018/01/31 16:16:04 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000e6f000)='./file0\x00', 0x0, 0x8) syz_open_dev$urandom(&(0x7f0000b4d000-0xd)='/dev/urandom\x00', 0x0, 0x2c0002) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x8, 0x6c, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, {[], @icmpv6=@echo_reply={0x81, 0x0, 0x0, 0x0, 0x0, ""}}}}}}, 0x0) 2018/01/31 16:16:04 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000b8b000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000921000)='/selinux/mls\x00', 0x0, 0x0) ioctl$EVIOCGPHYS(r2, 0x80404507, &(0x7f0000dc5000-0xf8)=""/248) r3 = syz_open_dev$mice(&(0x7f0000f5a000)='/dev/input/mice\x00', 0x0, 0x280001) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r3, 0x84, 0x20, &(0x7f0000678000)=0x0, &(0x7f0000de5000)=0x4) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000010000-0x20)={0x10002, 0x4000000000000001, 0x0, 0x2000, &(0x7f000000a000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f000000f000)={0x20000000010002, 0x1, 0x10000, 0x2000, &(0x7f000000a000/0x2000)=nil}) getsockopt$inet_sctp6_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f000002f000-0x4)=@assoc_id=0x0, &(0x7f0000e93000-0x4)=0x4) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f00006fa000)={r4, @in={{0x2, 0x2, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x20, 0x8001}, 0x98) 2018/01/31 16:16:04 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) prctl$seccomp(0x16, 0x2, &(0x7f0000a1d000)={0x1, &(0x7f0000a23000)=[{0x9, 0xe9, 0xfffffffffffffffb, 0x8}]}) r0 = socket$inet6(0xa, 0x8000000000000802, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000a29000)={&(0x7f0000686000-0x10)=@in={0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, &(0x7f0000fc7000-0x60)=[], 0x0, 0x0, 0x0, 0x0}, 0x8000) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f00009f1000-0x4)=0x0, 0x4) 2018/01/31 16:16:04 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00004d8000)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm(aes))\x00'}, 0x58) fsetxattr(r0, &(0x7f0000259000-0x11)=@known='security.selinux\x00', &(0x7f0000ce9000)='aead\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0xe, 0x2) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000ffa000)={{0xa, 0x0, 0xe5, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x2}, {0xa, 0x2, 0x9, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x408}, 0x80000000, [0x61, 0xffffffffffffff75, 0x4, 0x100000001, 0xfffffffffffffff9, 0x29e, 0xe2af6f4, 0x7]}, 0x5c) sendfile(r0, r0, &(0x7f0000ab1000-0x8)=0x0, 0x85) 2018/01/31 16:16:04 executing program 3: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001000-0x9)='/dev/ppp\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r0, 0x80dc5521, &(0x7f0000b11000)=""/4096) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000001000)=@assoc_id=0x0, &(0x7f0000002000-0x4)=0x4) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000002000-0xc)={r1, 0x8, 0x20}, &(0x7f0000001000)=0xc) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000002000)=0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000653000)={0x0, 0x0, 0x0}, &(0x7f0000001000-0x4)=0xc) 2018/01/31 16:16:04 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffc) socket$inet_tcp(0x2, 0x1, 0x0) openat$selinux_status(0xffffffffffffff9c, &(0x7f000071d000)='/selinux/status\x00', 0x0, 0x0) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000173000)={0x0, 0x0}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000c4b000-0x4)=0x0) prctl$setptracer(0x59616d61, r1) prctl$setptracer(0x59616d61, 0x0) 2018/01/31 16:16:04 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair(0x15, 0x2, 0xe472, &(0x7f0000001000-0x8)={0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000000)={{0xa, 0x2, 0x75, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x6}, {0xa, 0x2, 0x8001, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x3ff}, 0xc1, [0x0, 0x31b1, 0x0, 0x2, 0x6, 0x4, 0x7fff, 0x1004]}, 0xfffffffffffffceb) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0xffffffffffffffff, 0x0, &(0x7f00001d9000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000004000-0x28)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000bbf000)=@ethtool_ringparam={0x1000000000000021, 0xc82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/31 16:16:04 executing program 7: r0 = socket$kcm(0x29, 0x5, 0x0) mmap(&(0x7f0000030000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000030000)={{{@in6=@remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@local={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in=@rand_addr=0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000031000-0x4)=0xe8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000001000-0xc)={r3, @dev={0xac, 0x14, 0x0, 0x2}, @broadcast=0xffffffff}, 0xc) r5 = openat(0xffffffffffffff9c, &(0x7f0000031000-0x8)='./file0\x00', 0x0, 0x41) mmap(&(0x7f0000030000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_VRING_CALL(r5, 0x4008af21, &(0x7f0000030000)={0x1, r0}) r6 = socket$inet6(0xa, 0x3, 0x2a) connect$inet6(r6, &(0x7f0000017000)={0xa, 0xffffffffffffffff, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0x9}, 0x1c) tee(r6, r6, 0x1, 0xb) setsockopt$inet6_opts(r6, 0x29, 0x3b, &(0x7f000002f000)=@routing={0x0, 0x0, 0x0, 0x0, 0x0, []}, 0x8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_GSI_ROUTING(r5, 0x4008ae6a, &(0x7f0000001000-0x38)={0x1, 0x0, [{0x8, 0x2, 0x0, 0x0, @adapter={0xffffffffffff9370, 0x593, 0x9, 0x8, 0x48000000000000}}]}) sendmsg(r6, &(0x7f0000008000-0x38)={0x0, 0x0, &(0x7f000001d000)=[], 0x0, &(0x7f000000e000)=[{0x78, 0x6, 0x3, "6379941490620ccb081e16e39a747816a8303ce8606694d42529d486c445c56966f46a571385b1c274a611a49b83465da1ccf61f68e4500b1c90924f5ba9476af4bacd86b2322f3f76199ec399ebe2212e4ca3a561c155dcdf432464f77a1e5d9bbc"}, {0x20, 0x110, 0x10001, "7dff0fb74176f4f133"}, {0x90, 0x108, 0x8, "cd7f3eebb1b3f18af3c526fefe2748cfd094fb40feca9bae8778bcdaa31f0cd2b493e65b496333966187d9d899f7000e877cd503262577937e74e27b88e0fef6959c58728902960e5c24f579dd1c2952ea1ec27e64ee72442ff1b891549c66d14870a40bca78e230c31af317d2c7bd5d6521c46c39e88b4197"}], 0x128, 0x0}, 0x0) r7 = socket$inet6(0xa, 0x5, 0x781) ioctl$sock_FIOGETOWN(r5, 0x8903, &(0x7f0000031000-0x4)=0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000002000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCGSID(r5, 0x5429, &(0x7f0000000000)=0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000000+0x728)=0x0, &(0x7f0000030000)=0x0, &(0x7f0000001000)=0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(r5, 0x540f, &(0x7f0000001000)=0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r6, &(0x7f0000002000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000030000)=0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000001000)='./file0/file0\x00', &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fcntl$getownex(r2, 0x10, &(0x7f0000030000)={0x0, 0x0}) r17 = getegid() mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$netlink(r1, &(0x7f0000001000-0x38)={0x0, 0x0, &(0x7f0000030000)=[{&(0x7f0000f7f000-0x147c)={0x147c, 0x2d, 0x120, 0x5, 0x2, "", [@generic="db997160983aa9915e71b03248db94dbf6ebbd7c6182b02ebef3f7af8f3ed495c2b643294b738cbc1233715c1f8689893501de248e6c414cba98ff5085", @generic="", @nested={0x142c, 0x1b, [@typed={0xe0, 0x71, @binary="28bfe716a478bee6ba047dea158cd474b9b7b5feced666ee8b1a33121fde02bdb88bb11f810daca33adf1013bc5dabbd249c637c5bfd617d2e551d22e6bf251d9e443f0e92feb5611191f9a3e6dc7fb509ba4e4f900421d08204a9d8aca54dbafe6635e78bb3dbd96f35f8ef66b622147065cf3eca3c2add8938508fdc27dc2b6c686cf47a1ffab3c41122ec35cb07fa5a1bb8fe0095a86ed62c807d8da550064c7e59a7f9174cfa540fdd981158de4bb796ea9481daf0f65ba9921f27fa5befc587adedc04f2a4186e54265246690c847da65e1f2d8e60f"}, @generic="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", @generic="677a86c477484daf7a73b087151c8ef15d24acfd09d49277aea238d385d113520d20360ffb426fd511c5a4f1ade02bc9f4c1afe9dc820e3b47b18f1c2e03499f72c8ca40e35a39481d0f5dce3bb4d199fc561803bbc5007eb12a03bcf43c701d54d9276825f03cd46891547276d3e11b80d86935b27827bda638b5ec13f4532ae2cbb0375b28438736b70a6289ecfb152153ab5764f8d99b569585765b77bab3", @generic="1130f7fb39ed5d34b03fd93e504e43bf8a1479a8a839dd54e826d63b2eebe4a18d73be03e834b08a1b19dd262dec803f2e8302c6b9a3aa9e8e8176a943887613d78dae2c3e5f7b965994dbceacb90ecb9d4e88f6f9aa389ec33fee3a4fac924ddd3dd5612dfff574264e342e7b8c9d468dbfd16406ad7b0959f5eb490e6eeacafc035553eb1fa7ba84cedae1f1ea1e79155ab2d85a6a93a095e8098abde91cbb0bd8a109bb280701b95db5e98c05972f5b092a349e2a0fe843ddbd0ccdcbf73a93b31ef9ff", @generic="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", @generic="0c8bf691c1fd81d995fa19522df91758d8c33cd573cba8ccbc176b0eb20eaec5adafb908009691c8e944f3bdb8d2f2acf7e7500689dd44881663e539425a4364953d5e4ba34934cf6a2ed5ca8e3868a2262093f81703a07f35d3942dd18633ab5989b023906cf37f227fb4b632f65a4f0391f271b7bfa57d3ea4021eace5ec7ae959b0d529e8e35797f5a904630dd412e82e7d1c4c478cdb924ece10254d89ff4b37c27c225aaf7413d27795b8c32b4145f94311ea7d9c4c88543362e65ed0dc8a43b6", @typed={0xc, 0x18, @fd=r7}, @typed={0xc, 0x93, @fd=r1}, @typed={0xc, 0x10, @uid=r4}]}]}, 0x147c}, {&(0x7f0000000000)={0x2a4, 0x31, 0x304, 0x4, 0x2, "", [@nested={0xec, 0x44, [@generic="6c629d544e5b4e119a8326a25a", @typed={0xc, 0x50, @fd=r5}, @typed={0x10, 0x31, @u64=0x9}, @generic="fcbb6882024a21499a47362f9fc2fb0612a95b708e4216c96a1b96476e0b97fed56f9d88bacadd8ab30945f66071d4714d0fa8b7ae9a1b59fd9180deb94479065f4387fc70b42df9513dd079500dcec75bd2659ac1588c6ec975e8886c6aa87665ba7c0011fb26762e45345368e63e7f861d59b9ed8535b574d202e1d99a0aa38a9b5b6286039eb5e18da8013fcc0bd15f25ba8852a1f215a96372cbc43db7fa90795e75003dd9f4a2ecd048c55802dfbb", @typed={0xc, 0x62, @u32=0x7}]}, @nested={0x1a8, 0x12, [@typed={0xc, 0x14, @u32=0x0}, @typed={0x10, 0x35, @u64=0x2}, @generic="1557991643066f53a944ce35d59b76917eaa3c7c8836a822dc4469ae13db139e17f109c195aad4149c33ff9f5c27c15d1893e6e2cb25a7c6e084812f6cfa1a5763edcc8c76a78dd9300918d76a69b7dae8c3f4e38bcd82ccd33d7c3d0a2713c560a8ca1fab4039e7bada0bcf49887ab928861fa549252180daeb125072364ad304b2cfd35fb247d310b3dd45d0e852cba0348e195466c74b80eadfffbcf0eee7bf0b6861ce5cb3056906fd22ac1b0f18b8f9f804e41e9a72f68cb04f9ec9bda6ff86df8f92bd22a0ee259b", @typed={0x10, 0x14, @u64=0x9}, @generic="8ebb4e23867bcf2683a8a90355982b48054c7b856e8c948c3302d0abda9f4a910742c7217a9e26f4d94e1d6534dcd0a8bd2a0ab8119645d11fe35e5da70688c06da5ed03d4181bd7743d651dff0dfe2c8ce7e41f0f523a9c55d1fe2c49c8a06ac60f34d63aa1c9e069681a668188fa021482d837f028c3c68a21dbd2f59e74b32fba3268ad0a146b4c54a519f63a5ec3ec684ac025a43b669d02d6afbd88fb", @typed={0xc, 0x64, @ipv4=@multicast1=0xe0000001}]}]}, 0x2a4}], 0x2, &(0x7f0000002000-0x100)=[@cred={0x20, 0x1, 0x2, r8, r4, r9}, @cred={0x20, 0x1, 0x2, r10, r4, r11}, @cred={0x20, 0x1, 0x2, r12, r4, r13}, @cred={0x20, 0x1, 0x2, r14, r4, r15}, @rights={0x28, 0x1, 0x1, [r7, r1, r1, r7, r5, r6]}, @cred={0x20, 0x1, 0x2, r16, r4, r17}, @rights={0x18, 0x1, 0x1, [r2]}, @rights={0x20, 0x1, 0x1, [r1, r6, r1, r0]}], 0x100, 0x8000}, 0x0) mmap(&(0x7f0000030000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bind$inet6(r6, &(0x7f0000031000-0x1c)={0xa, 0x3, 0x1ff, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x13}, 0x18b}, 0x1c) 2018/01/31 16:16:04 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$amidi(&(0x7f0000fc6000-0xc)='/dev/amidi#\x00', 0x10001, 0x2) accept4$packet(0xffffffffffffffff, &(0x7f0000f44000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, [0x0, 0x0]}, &(0x7f0000608000-0x4)=0x14, 0x80800) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000629000-0xe8)={{{@in=@local={0x0, 0x0, 0xffffffffffffffff, 0x0}, @in=@loopback=0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xffffffffffffffff, 0x0}, 0x0, @in=@multicast2=0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000d53000-0x4)=0xe8) sendmsg$nl_route(r0, &(0x7f0000683000)={&(0x7f000067c000-0xc)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000ec1000-0x10)={&(0x7f0000cb2000)=@ipv4_delroute={0x44, 0x19, 0x300, 0x4, 0x1, {0x2, 0x80, 0x0, 0x7fff, 0xff, 0x1, 0xff, 0x7, 0x800}, [@RTA_DST={0x8, 0x1, @loopback=0x7f000001}, @RTA_DST={0x8, 0x1, @rand_addr=0x0}, @RTA_OIF={0x8, 0x4, r1}, @RTA_OIF={0x8, 0x4, r2}, @RTA_FLOW={0x8, 0xb, 0x0}]}, 0x44}, 0x1, 0x0, 0x0, 0x20000000}, 0x880) r3 = socket$vsock_stream(0x28, 0x1, 0x0) r4 = dup2(r3, r3) sendmsg$nl_generic(r4, &(0x7f0000004000-0x38)={&(0x7f0000001000)={0x10, 0x0, 0x0, 0x0}, 0x3ef, &(0x7f0000003000)={&(0x7f0000001000+0x458)={0x14, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, {0x0, 0x0, 0x0}, []}, 0x14}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/31 16:16:04 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffff9c, 0x84, 0x70, &(0x7f0000e75000-0x108)={0x0, @in6={{0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xc33, 0x1, 0xa0, 0x9, 0xfffffffffffffff8, 0x0, 0x2000400000000, 0x1ff, 0x0]}, &(0x7f0000273000-0x4)=0x108) add_key$user(&(0x7f0000bc5000-0x5)='user\x00', &(0x7f0000c40000)={0x73, 0x79, 0x7a, 0xffffffffffffffff, 0x0}, &(0x7f000073f000-0x6d)="", 0x0, 0xfffffffffffffff9) request_key(&(0x7f00002b2000)='id_resolver\x00', &(0x7f00003ef000)={0x73, 0x79, 0x7a, 0xffffffffffffffff, 0x0}, &(0x7f0000123000)="a5747275737465642d2b00", 0xfffffffffffffff8) add_key(&(0x7f0000fc1000-0x12)='.request_key_auth\x00', &(0x7f0000cd0000-0x5)={0x73, 0x79, 0x7a, 0xffffffffffffffff, 0x0}, &(0x7f00001d0000-0xdf)="", 0x18d, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000d9f000-0xc)={0x0, 0x0, 0x0}, &(0x7f00008f1000-0xd)=""/13, 0xd, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00007c3000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getpeername$ax25(r0, &(0x7f00007ac000-0x10)={0x0, {""/7}, 0x0}, &(0x7f0000622000)=0x10) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00001dd000)={0x1, 0x0, [{0x40000020, 0x0, 0x9}]}) 2018/01/31 16:16:04 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00004d8000)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm(aes))\x00'}, 0x58) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f000058d000-0xe)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r1, &(0x7f0000f4d000-0x4c)={0xf97cff8c, 0x8, 'SE Linux', "19ed1f7da2c9bc1aa65cde6c61f36added2d32c3dc0940eba7ec15b4dbcc4e0206292916a93732acfef08559f89e8f1cb00796b72099a188231065aa"}, 0x4c) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) 2018/01/31 16:16:04 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000ed6000)='./file0\x00', 0x0) prctl$setname(0xf, &(0x7f0000f81000)='/\x00') openat$ptmx(0xffffffffffffff9c, &(0x7f00008f6000)='/dev/ptmx\x00', 0xa00, 0x0) r0 = syz_open_dev$sg(&(0x7f00003f0000)='/dev/sg#\x00', 0x8, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000497000-0x40)={&(0x7f0000c49000-0x20)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000d52000-0x4)=[0x0], &(0x7f0000b54000-0xc)=[0x0, 0x0, 0x0], &(0x7f0000040000)=[0x0, 0x0], 0x8, 0x1, 0x3, 0x2, 0x0, 0x0, 0x0, 0x0}) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000015000-0x8)='./file0\x00', &(0x7f0000014000)='ramfs\x00', 0x1000, &(0x7f000000a000)="") r1 = openat(0xffffffffffffff9c, &(0x7f0000dd0000-0x8)='./file0\x00', 0x4, 0x0) symlinkat(&(0x7f000045c000-0x8)='./file0\x00', r1, &(0x7f00000cc000)='./file0\x00') rt_sigpending(&(0x7f00000b7000)={0x0}, 0x8) readlinkat(r1, &(0x7f000095f000-0x8)='./file0\x00', &(0x7f0000e8b000)=""/77, 0x4d) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc0a85352, &(0x7f0000387000)={{0x4, 0x6}, 'port0\x00', 0x28, 0xe3182412509050cb, 0x7, 0xaae, 0x5, 0xf94, 0x8b42, 0x0, 0x0, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/31 16:16:04 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000e6f000)='./file0\x00', 0x0, 0x0) syz_open_dev$urandom(&(0x7f0000b4d000-0xd)='/dev/urandom\x00', 0x0, 0x2c0002) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x8, 0x6c, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, {[], @icmpv6=@echo_reply={0x81, 0x0, 0x0, 0x0, 0x0, ""}}}}}}, 0x0) 2018/01/31 16:16:04 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x3, &(0x7f000034c000-0x10)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x0}]}) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00006b9000)='/selinux/checkreqprot\x00', 0x20000, 0x0) sendmsg$nfc_llcp(r0, &(0x7f000043f000-0x38)={&(0x7f0000c71000)={0x27, 0x7, 0xfff, 0x5, 0x6, 0x2, "775817dce59ba746887a2511016158112c42de6fda8ef7012fae6b01eb8984fe80d0a545a99bf45952d302108319f1c3fc9104b75536d9053a507dfe599b9a", 0xec}, 0x60, &(0x7f000067b000)=[], 0x0, &(0x7f0000f3e000)={0x80, 0x10e, 0x6, "697186240bed1887313c03189d11785476178d05ec9463103f165d8515e5bcc22c19233465d51258ef61d65e2517b11d6034991889c46b55afcc48edd3e9d4a0d4bb892882340268d3add2b8015a77a9f0ba4d7c6cf57a71b9b407f5309740a905a0bbf8af97ccbf79eea957aad1c71d"}, 0x80, 0x80}, 0x40000) 2018/01/31 16:16:04 executing program 4: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x1, 0x20000) ioctl$EVIOCGSND(r0, 0x8040451a, &(0x7f0000ec4000-0x9)=""/9) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000161000)={0x0, 0x1c, &(0x7f000051a000-0x58)=[@in6={0xa, 0xffffffffffffffff, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0xcf}]}, &(0x7f0000f92000-0x4)=0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000903000)={0x1, 0x5, &(0x7f000051a000-0x58)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, [@ldst={0x3, 0x0, 0xb, 0x7a, 0x0, 0xffffffb0, 0x0}], {0x95, 0x0, 0x0, 0x0}}, &(0x7f00005fc000)='syzkaller\x00', 0x8000, 0x1000, &(0x7f00009ab000)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x48) r2 = socket(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f00009da000)=r1, 0x4) write(r2, &(0x7f0000fd3000)="260000005e0009000000eaf83a0000000000000001000000ffffff000008db1ee9ff4435eade", 0x26) 2018/01/31 16:16:04 executing program 7: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioprio_get$uid(0x3, r0) mmap(&(0x7f0000000000/0x30000)=nil, 0x30000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r1, &(0x7f0000017000)={0xa, 0xffffffffffffffff, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0x9}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f000002f000)=@routing={0x0, 0x0, 0x0, 0x0, 0x0, []}, 0x8) sendmsg(r1, &(0x7f000001f000)={0x0, 0x0, &(0x7f000001d000)=[], 0x363, &(0x7f0000004000)=[], 0x0, 0x0}, 0x0) 2018/01/31 16:16:04 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000e6f000)='./file0\x00', 0x0, 0x0) syz_open_dev$urandom(&(0x7f0000b4d000-0xd)='/dev/urandom\x00', 0x0, 0x2c0002) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x8, 0x6c, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, {[], @icmpv6=@echo_reply={0x81, 0x0, 0x0, 0x0, 0x0, ""}}}}}}, 0x0) 2018/01/31 16:16:04 executing program 7: mmap(&(0x7f0000000000/0x30000)=nil, 0x30000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r0, &(0x7f0000017000)={0xa, 0xffffffffffffffff, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0x9}, 0x1c) mmap(&(0x7f0000030000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000030000)=@routing={0x0, 0x6, 0x0, 0x0, 0x0, [@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @loopback={0x0, 0x1}, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}]}, 0x38) sendmsg(r0, &(0x7f000001f000)={0x0, 0x0, &(0x7f000001d000)=[], 0x363, &(0x7f0000004000)=[], 0x0, 0x0}, 0x0) [ 338.622808] SELinux: policydb version 2099244313 does not match my version range 15-31 2018/01/31 16:16:04 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f00003ba000)='./file0\x00', 0x400000, 0x80) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000000)={&(0x7f000072d000/0x2000)=nil, 0x2000}) ioctl$KVM_DEASSIGN_PCI_DEVICE(r0, 0x4040ae72, &(0x7f0000001000-0x14)={0x5, 0x0, 0x4, 0x2, 0x4}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000066000-0x38)={&(0x7f00002e0000-0xc)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000fd1000)={&(0x7f0000663000)={0x14, 0xa, 0xa, 0x5, 0xffffffffffffffff, 0xffffffffffffffff, {0x1, 0x0, 0x0}, []}, 0x14}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/31 16:16:04 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) unlink(&(0x7f000006b000-0x8)='./file0\x00') r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$vcsa(&(0x7f000047f000-0xb)='/dev/vcsa#\x00', 0xffffffff, 0x40000) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r2, 0xc0505350, &(0x7f0000f72000-0x50)={{0xfffffffffffffeff, 0xfff}, {0x100, 0x1}, 0x3, 0x4, 0x8001, [0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) pipe(&(0x7f000059f000-0x8)={0x0, 0x0}) getsockopt$inet_sctp_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f00006f5000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000003000)=0xb) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000093000-0x10)={0x0, 0x0, 0x0}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00007f4000-0x10)={0x0, 0x114000, 0x0}) rmdir(&(0x7f0000073000-0x8)='./file0\x00') ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000726000-0x10)={0x0, 0x0, 0x0}) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000612000)='/dev/loop-control\x00', 0x80000, 0x0) 2018/01/31 16:16:04 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x0}, 0xa00000400, 0x3fffffffc, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000dcf000-0x8)='./file0\x00', 0x0, 0xffffffffffffffff) mount(&(0x7f0000144000)='./file0\x00', &(0x7f0000344000-0x8)='./file0\x00', &(0x7f00007fc000)='nfs\x00', 0x0, &(0x7f000000a000)="") r0 = request_key(&(0x7f000079d000-0xb)='cifs.idmap\x00', &(0x7f00006a8000)={0x73, 0x79, 0x7a, 0x2, 0x0}, &(0x7f0000aba000-0x1)='\x00', 0xfffffffffffffff8) keyctl$assume_authority(0x10, r0) 2018/01/31 16:16:04 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000e6f000)='./file0\x00', 0x0, 0x0) syz_open_dev$urandom(&(0x7f0000b4d000-0xd)='/dev/urandom\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x8, 0x6c, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, {[], @icmpv6=@echo_reply={0x81, 0x0, 0x0, 0x0, 0x0, ""}}}}}}, 0x0) 2018/01/31 16:16:04 executing program 7: mmap(&(0x7f0000000000/0x30000)=nil, 0x30000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3f) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000018000)=0x2, 0x4) connect$inet6(r0, &(0x7f0000017000)={0xa, 0xffffffffffffffff, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0x9}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f000002f000)=@routing={0x0, 0x0, 0x0, 0x0, 0x0, []}, 0x8) mmap(&(0x7f0000030000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) utime(&(0x7f0000019000)='./file0\x00', &(0x7f0000031000-0x10)={0x6, 0xa}) sendmsg(r0, &(0x7f000001f000)={0x0, 0x0, &(0x7f000001d000)=[], 0x363, &(0x7f0000004000)=[], 0x0, 0x0}, 0x0) 2018/01/31 16:16:04 executing program 6: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000710000-0xb)='/dev/audio\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_REINJECT_CONTROL(r0, 0xae71, &(0x7f0000001000-0x20)={0x3ff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000001000)={{0x7fffffff, 0x81}, {0x40, 0x400}, 0xfffffffffffffff7, 0x2, 0xca, [0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x2, &(0x7f00001d9000)=[&(0x7f0000050000/0x1000)=nil, &(0x7f0000dad000/0x1000)=nil], &(0x7f0000ff1000-0x14)=[], &(0x7f0000333000)=[0x0, 0x0], 0x0) [ 338.649261] kvm [12395]: vcpu0, guest rIP: 0xfff0 Hyper-V uhandled wrmsr: 0x40000020 data 0x9 2018/01/31 16:16:04 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000dc6000)='/dev/sg#\x00', 0x80000001, 0x400) accept4$llc(r0, &(0x7f0000cc5000-0x10)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={[0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, [0x0, 0x0]}, &(0x7f000011b000-0x4)=0x10, 0x0) r1 = socket(0x1000000010, 0x802, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x0, &(0x7f00008c5000)={@local={0x0, 0x0, 0xffffffffffffffff, 0x0}, @broadcast=0x0, 0x0}, &(0x7f0000886000-0x4)=0xc) sendmsg$nl_route(r1, &(0x7f0000490000)={&(0x7f00008d4000)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f00002ca000-0x10)={&(0x7f00009c3000-0x70)=@ipv4_newroute={0x68, 0x18, 0x303, 0xffffffffffffffff, 0xffffffffffffffff, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0}, [@RTA_MULTIPATH={0x44, 0x9, [{0x40, 0x0, 0x0, r2}, {0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}]}, @RTA_OIF={0x8, 0x4, r2}]}, 0x68}, 0x1, 0x0, 0x0, 0x0}, 0x0) [ 338.687830] kvm [12395]: vcpu0, guest rIP: 0xfff0 Hyper-V uhandled wrmsr: 0x40000020 data 0x9 [ 338.814401] rpcbind: RPC call returned error 22 [ 338.867996] rpcbind: RPC call returned error 22 2018/01/31 16:16:04 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000e6f000)='./file0\x00', 0x0, 0x0) syz_open_dev$urandom(&(0x7f0000b4d000-0xd)='/dev/urandom\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x8, 0x6c, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, {[], @icmpv6=@echo_reply={0x81, 0x0, 0x0, 0x0, 0x0, ""}}}}}}, 0x0) [ 338.896893] SELinux: failed to load policy [ 338.905716] SELinux: policydb version 2099244313 does not match my version range 15-31 [ 338.916270] SELinux: failed to load policy 2018/01/31 16:16:04 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000006000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) close(r1) r2 = syz_open_dev$binder(&(0x7f0000009000-0xd)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockname$unix(r1, &(0x7f0000000000)=@abs={0x0, 0x0, 0xffffffffffffffff}, &(0x7f0000001000)=0x8) openat$audio(0xffffffffffffff9c, &(0x7f0000001000-0xb)='/dev/audio\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) flistxattr(0xffffffffffffffff, &(0x7f0000001000-0xda)=""/218, 0xda) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f000000a000)={0x4, 0x0, &(0x7f000000b000-0x10)=[@enter_looper={0x630c}], 0x48, 0x0, &(0x7f0000003000-0x48)="2716c84bf81a477ad3318aa4e22d244b801491b0ab3199a92b022cdb390aa97e9ed8e452dae8d724c26d0eb93c4d31a71851a3526cb61fba5ea33823f4f692f013167a905e9788f0"}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f000000b000-0x30)={0x44, 0x0, &(0x7f000000a000-0x7c)=[@reply={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f000000a000)=[], &(0x7f0000003000)=[]}}], 0x0, 0x0, &(0x7f0000004000-0x4d)=""}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000003000-0x1e)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getrlimit(0x3, &(0x7f0000002000-0x10)={0x0, 0x0}) ioctl$BINDER_THREAD_EXIT(r2, 0x40046208, 0x0) 2018/01/31 16:16:04 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x1, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) syz_emit_ethernet(0x2a, &(0x7f000070b000-0x10f)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty=[0x0, 0x0, 0x14, 0x0, 0x0, 0x0], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @broadcast=0xffffffff, {[]}}, @udp={0xffffffffffffffff, 0x1, 0x8, 0x0, ""}}}}}, 0x0) syz_open_dev$sg(&(0x7f0000877000)='/dev/sg#\x00', 0x7f, 0x103c40) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000a04000-0x8)={0x0, 0x3ff, 0x400}, &(0x7f00008fd000-0x4)=0x8) 2018/01/31 16:16:04 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000bb6000)={0x2, 0x0, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) clone(0x0, &(0x7f000003a000-0x2)="", &(0x7f0000f13000)=0x0, &(0x7f0000731000)=0x0, &(0x7f00004a6000)="") r0 = accept4$inet6(0xffffffffffffffff, &(0x7f0000276000)={0x0, 0x0, 0x0, @remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0}, 0x0}, &(0x7f00009ec000)=0x1c, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000d6c000-0xd)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000e40000-0x8c)={0x0, 0x0, 0x0, 'queue0\x00', 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) waitid(0x0, 0x0, 0x0, 0x0, &(0x7f0000ef9000-0x90)={{0x0, 0x0}, {0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x402c5342, &(0x7f00005a8000)={0x0, 0x9, 0x8000004, {r2, 0x0}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r3 = dup(r0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000acd000)={0x1, &(0x7f0000fbc000+0x3c6)=[{0x0, 0x0}]}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r3, 0x4010641c, &(0x7f000079e000-0x10)={r4, &(0x7f00004ec000-0x19)=""/25}) 2018/01/31 16:16:04 executing program 7: mmap(&(0x7f0000000000/0x30000)=nil, 0x30000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000003, 0x2c) ioctl$int_out(r0, 0x5460, &(0x7f0000010000)=0x0) connect$inet6(r0, &(0x7f0000017000)={0xa, 0xffffffffffffffff, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0x9}, 0x1c) socket$pppoe(0x18, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f000002f000)=@routing={0x0, 0x0, 0x0, 0x0, 0x0, []}, 0x8) sendmsg(r0, &(0x7f000001f000)={0x0, 0x0, &(0x7f000001d000)=[], 0x363, &(0x7f0000004000)=[], 0x0, 0x0}, 0x0) 2018/01/31 16:16:04 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000edf000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000c7f000)={0x0, 0x8, 0x3, 0x35c0, 0xa5, 0x95bb}, &(0x7f00003e9000-0x4)=0x14) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f000031b000)={0x4, 0x200, 0x0, 0x4, r2}, 0x10) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000bc8000)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000d63000-0x20)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1, 0x0}) write$sndseq(r1, &(0x7f0000012000-0x2e)=[{0x0, 0x0, 0x0, 0x0, @time={0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, @quote={{0x0, 0x0}, 0x0, &(0x7f0000fd0000)={0x0, 0x0, 0x0, 0x0, @tick=0x0, {0x0, 0x0}, {0x0, 0x0}, @raw32={[0x0, 0x0, 0x0]}}}}], 0xffffff46) write$selinux_create(r1, &(0x7f00007f3000-0x4b)=@objname={'system_u:object_r:ppp_device_t:s0', 0x20, 'system_u:system_r:kernel_t:s0', 0x20, 0x0, 0x0, 0x20, './file0\x00'}, 0x4b) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000aa7000)=0x0) dup2(r0, r0) 2018/01/31 16:16:04 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000df7000-0x10)='/dev/sequencer2\x00', 0x400000, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f000099f000)={0x0, 0x7b, "398169c5837490a0f91eeb20fcb13079fc5ab1097de44bc4b5bf16423b225dea201c9349b2ba16d3527c5ff4d0c3e6db213ac04fc6c0e03d783964b89a3401fe0f1d4dba435cc90e77ee80d0b21dffa19345c2e98e5015f9b0658db7dd3ed0f62b9435f730489dcb8b8c8e9185875ceed245cb6bd302577be4dc25"}, &(0x7f00000d3000)=0x83) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000287000-0x10)={r1, 0x2c, &(0x7f0000b85000)=[@in={0x2, 0x1, @rand_addr=0x20000000, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x0, 0x2, @loopback={0x0, 0x1}, 0x9}]}, &(0x7f000051d000)=0x10) r2 = socket$alg(0x26, 0x5, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f000090d000-0x9)='/dev/vcs\x00', 0x200000, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f000020f000-0xe8)={{{@in=@broadcast=0x0, @in6=@remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@local={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in=@rand_addr=0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000abd000-0x4)=0xe8) setsockopt$packet_drop_memb(r3, 0x107, 0x2, &(0x7f0000c3c000-0x10)={r4, 0x1, 0x6, @remote={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xbb}, [0x0, 0x0]}, 0x10) bind$alg(r2, &(0x7f00004d8000)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm(aes))\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r2, 0x117, 0x5, 0x0, 0x0) 2018/01/31 16:16:04 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = accept$inet6(0xffffffffffffffff, 0x0, &(0x7f0000b32000-0x4)=0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000f3c000-0x1c)=[@in6={0xa, 0x1, 0x80000001, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x8}], 0x1c) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000199000)='/dev/kvm\x00', 0x101200, 0x0) r2 = syz_open_dev$adsp(&(0x7f00001dd000-0xb)='/dev/adsp#\x00', 0x6, 0x20080) setsockopt$RDS_GET_MR_FOR_DEST(r2, 0x114, 0x7, &(0x7f00004be000-0x30)={@ipx={0x4, 0xffffffffffffffc1, 0x5, "47abe70f6eda", 0xffff, 0x0}, {&(0x7f0000e6b000)=""/209, 0xd1}, &(0x7f0000fff000-0x1)=0x0, 0x40}, 0x30) userfaultfd(0x800) prctl$intptr(0x29, 0x4) clone(0x0, &(0x7f0000015000)="", &(0x7f0000006000)=0x0, &(0x7f0000016000-0x4)=0x0, &(0x7f000000f000)="") getitimer(0x0, &(0x7f0000b52000)={{0x0, 0x0}, {0x0, 0x0}}) fstatfs(r1, &(0x7f00008b9000-0x29)=""/41) 2018/01/31 16:16:04 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000e6f000)='./file0\x00', 0x0, 0x0) syz_open_dev$urandom(&(0x7f0000b4d000-0xd)='/dev/urandom\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x8, 0x6c, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, {[], @icmpv6=@echo_reply={0x81, 0x0, 0x0, 0x0, 0x0, ""}}}}}}, 0x0) 2018/01/31 16:16:04 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000c0b000-0x8)='./file0\x00', 0x0, 0x110) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f0000e89000)={0x92, 0x200, 0x7, 0x81, 0x0}, &(0x7f0000001000-0x4)=0x10) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000001000-0x8)={r1, 0x0}, 0x8) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x3, &(0x7f0000000000)=0x2, 0x4) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000002000-0xb)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000000)=0xb) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000002000)={0xfffffffffffffffc, 0x2, 0x7, 0x7f, 0x101}, 0x14) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$usbmon(&(0x7f0000003000)='/dev/usbmon#\x00', 0x5, 0x14002) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000003000)={r1, @in={{0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x8, 0x8, 0x2, 0x0, 0x0}, 0xa0) ioctl$KVM_CREATE_DEVICE(r2, 0xc00caee0, &(0x7f0000000000)={0x7, r2, 0x1}) ioctl$KVM_SET_DEBUGREGS(r3, 0x4080aea2, &(0x7f0000002000-0x80)={[0xd004, 0x1000, 0x1000, 0xf000], 0x2, 0x2, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000004000)={@empty=0x0, @broadcast=0x0, 0x0}, &(0x7f0000004000)=0xc) getresuid(&(0x7f0000002000-0x4)=0x0, &(0x7f0000002000-0x4)=0x0, &(0x7f0000001000)=0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000004000)={{{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, @in6=@dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x11}, 0x3, 0x100000001, 0x1, 0x0, 0xa, 0x20, 0x20, 0x84, r4, r5}, {0x5, 0x6, 0x0, 0xcc63, 0x8001, 0x9, 0x7f, 0x80000001}, {0x100, 0x20, 0x6, 0x7fff}, 0x100, 0xe, 0x1, 0x0, 0x3, 0x0}, {{@in6=@loopback={0x0, 0x1}, 0x1, 0x6c}, 0x2ce07de6474ab957, @in6=@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x3, 0x0, 0x1, 0x7e2b, 0x8, 0x1e5, 0x4}}, 0xe8) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) fcntl$getflags(r3, 0x40a) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000005000)=0xd, 0x4) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r2, 0x84, 0x5, &(0x7f0000006000)={r1, @in={{0x2, 0x3, @dev={0xac, 0x14, 0x0, 0xa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x8c) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$unix(r0, &(0x7f0000005000-0x38)={&(0x7f0000008000-0xa)=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007000)=[{&(0x7f0000001000-0xde)="bc5929dae4e2b5dde0a13efd7551439b681a807ac46116e33b710ea54e289e5cad9b37ef216ce97d8269c5e539c4a8d4cf5f8fd4642fb06a25e1f736be421d3e09a384dae4b2897dc63ae839421018683618d1550b6e2566402b0ea3899beeafecac34701a5c32d3ee36283b7425465f44b064329a1209125574a08b6daeb967120b69c4c3ba0eac5810be7ff9340c7eb35c509d30f5734c886895e04aa60e893f9427cb38578a6aa75fa3e53d00f4a0128a2e6d6444df250be9adf1f4e1ee5bb81cbf90c5a7b0a8f2112aa8884c155aa1723556259ded0f40a5a750ab30", 0xde}, {&(0x7f0000007000)="ca366b42f4df9209e0efcd5c054111a51e3b6104ab4f09721f7c9343d9715f06147b1c8bef8a36d7b4e7f386df7216c6ef0206a348e7c8b74e75bfea350d3bbf2bb3aaab6b771ebe49709c8a35007f70875167e3ec9a66c649fd86ebaae9651e478e", 0x62}, {&(0x7f0000007000-0x2f)="2f272789cc85bfb937529d045de2c5b9d870697e6d076c81e903bf3871087388492185cfe8eedc1661d03d10d38229", 0x2f}, {&(0x7f0000008000-0xa)="4467d3177ad44ad1439d", 0xa}, {&(0x7f0000007000)="59125a9451acadf7524831d89fe5ecdaad0191d8c173690980d51cb11935b0776d00e801dc2d2fabb2a43e15d0637639110335921ca9742e5303ec2c31d7ed32a8f1cf61924ee6ae9ebb4c242b229dd67b85153758a634457dbe824623246f294d47", 0x62}], 0x5, &(0x7f0000007000-0x28)=[@rights={0x28, 0x1, 0x1, [r3, r3, r0, r3, r3]}], 0x28, 0x4000004}, 0x8001) 2018/01/31 16:16:04 executing program 3: mmap(&(0x7f0000000000/0x9000)=nil, 0x9000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000001000-0x5)='user\x00', &(0x7f0000001000)={0x73, 0x79, 0x7a, 0xffffffffffffffff, 0x0}, &(0x7f0000007000)="13", 0x1, 0xfffffffffffffffd) keyctl$read(0xb, r0, &(0x7f0000008000-0x85)=""/133, 0x85) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000004000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffff9c, 0xc00c642e, &(0x7f0000007000)={0x0, 0x80000, 0xffffffffffffff9c}) mmap(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$usbmon(&(0x7f0000009000)='/dev/usbmon#\x00', 0x9, 0x200000) mmap(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r4 = request_key(&(0x7f0000006000)='big_key\x00', &(0x7f000000b000-0x5)={0x73, 0x79, 0x7a, 0x1, 0x0}, &(0x7f000000a000)='user\x00', 0xfffffffffffffffd) add_key(&(0x7f0000004000)='asymmetric\x00', &(0x7f000000b000-0x5)={0x73, 0x79, 0x7a, 0x2, 0x0}, &(0x7f0000000000)="92acdac5b1413e20ee5dc1ff37acf3d1e2f37f6210a6ce4d4163921da7ea490f530cbd00e6fdee6525ab8e41a9f23f0e5a12583dde3a5ae15090c33cef3bc522985973abf90de6a4e820a70340713af9bd81ae917ec5b3b5881a57f3829c00c7daf8783c58ea93e164f70aeeb2", 0x6d, r4) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f0000009000)={r2, 0x80000, r3}) semget$private(0x0, 0x3, 0x400) r5 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000002000-0xd)='/selinux/mls\x00', 0x0, 0x0) write$vnet(r5, &(0x7f0000005000)={0x1, {&(0x7f0000001000-0x1a)=""/26, 0x1a, &(0x7f0000005000)=""/253, 0x1, 0x2}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x68) 2018/01/31 16:16:04 executing program 7: mmap(&(0x7f0000000000/0x30000)=nil, 0x30000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r0, &(0x7f0000017000)={0xa, 0xffffffffffffffff, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0x9}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f000002f000)=@routing={0x0, 0x0, 0x2, 0x0, 0x0, []}, 0xffffff13) mmap(&(0x7f0000030000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000031000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000032000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg(r0, &(0x7f000001f000)={0x0, 0x0, &(0x7f0000033000-0x20)=[{&(0x7f0000031000-0x5c)="1b775d63047a033c5f7566cecf0e63f8a38f3ba850777c54ea3d266bcc330d20db5929910eb93c7e8cf85de5ecaa5728115948c9718eb4e23d9b4b20c85219223c49f5577039553b8bf2e82013c717c7560fb75de19b28487b3c76b6", 0x5c}, {&(0x7f0000032000-0xed)="859f1bdf20ca81d029e1f3c5434a2470d17d2186e98926959bf812127cdba936adc5c44438d376f1850070ea18692115bd200808caecd0bd92d9d14da8ca9de8d7f3e066d5c029ec9f7763c24b791b8b5af7c1ee4450beb3b2824aaaf4e24ece5a15dc93472fb5d9d3da37685ecd1977bd11934b8d321a2a0a9400f37eb2eb53a5fa6e1560af1efa452ef64d0f57afed06ca6fcbd394a5ab6f5accd300808b257937ee9193c1568f5998de017c01c82f9b40cf6247d86378f5ba8e017cb828525f8a46db3f6fa4f743fe7b5858b74dc5455739fbc58075a606afb8797ea2d77a6edc2fbe2728e76e1d3859932e", 0xed}], 0x2, &(0x7f0000004000)=[], 0x0, 0x0}, 0x0) 2018/01/31 16:16:04 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00004d8000)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm(aes))\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) pwritev(r0, &(0x7f0000c56000-0x50)=[{&(0x7f0000464000-0xcd)="e650486f9ffe89b81317f4335be67b344ded9290625a20191ec99776240c5e97bc10303de393bf86ee1372afcf5a527967ca71f4b993dd6cf5df78aa29c6edfe4b39824b1d008687c036eb84eff7f4a4c3d1b2b5d713b3edcaff847d207c662f1a43dff67034c7812d735abdf572be8ebbc232942ac138e24c7c093c42ff9b69c94b04de40af8a69cde7a1af498e7527ef2c2fb6e3c12087249d047259a7960b4341c9724ba4930ac2e02a935063e63d8f2484f76130e1b6ff89e34a2a950dabd15a80ec5094bbbd054a0c289d", 0xcd}, {&(0x7f000019d000)="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", 0xfd}, {&(0x7f0000d06000-0x80)="9657a44b565f06d802526a33a1a5f4f20e7957747e5871d0e5619231d39554e09826395dd2d93291ece7e880f02114cf2f44e79b17840823e2ca5d26a047f6a3a1235128bea8a0f464633f3d51476334bc5410feea790519d9efa0c273b5ae10668c11eb2a524648ea5e916255a7dff7de72182d3137e31edc75ec95edc6bdc4", 0x80}, {&(0x7f00005be000)="c952dd4588af42fa0abae664362bff2f919b57203789193a65dbcb4573be4d937a05c0c36c1e25ae2ba4965c34f2aaaa9b3d01d50079d6fb9340ab181fddde6b3770236035f5e8c5997d612221cad237215d59ad68", 0x55}, {&(0x7f00006a6000)="8aed1f69be5cd4532b0521cebbfd97d95b0793572b41b7daca1784610a5951443f61cb19029895f15d82df2a", 0x2c}], 0x5, 0x0) pipe(&(0x7f00000b0000)={0x0, 0x0}) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffff9c, 0x84, 0x71, &(0x7f0000664000-0x8)={0x0, 0x1}, &(0x7f00001b6000+0x40e)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x19, &(0x7f00003be000)={r2, 0x7}, 0x6) 2018/01/31 16:16:04 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x141000, 0x0) sendto$inet6(r0, &(0x7f00006c1000-0x72)="da633f1a7a4809231ee703ab18b15cb1e0de20af5a7035e2d92a30462ecfe5124950f99675ef05a088cd62cd099f8af25f503688ad2fe0038e9617e525fe594aa2ca018ed6fbe42cbf8aefd9704b4fb2c247b0f7a143744827be9e14e713a81772b647a17bf6ab824ac4cf4f57d58d9a6152", 0x72, 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0x1b000)=nil, 0x1b000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x80005, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000018000)=@filter={'filter\x00', 0xe, 0x4, 0x3b8, 0xffffffff, 0x0, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x0, 0x0, 0x0, 0xffffffff, 0x4, &(0x7f0000001000)=[{0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}], {{{[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x70, 0x98, 0x0, {0x0, 0x0}}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}, [{{@ip={@broadcast=0xffffffff, @empty=0x0, 0x0, 0x0, @common='ipddp0\x00', @common='ip6gre0\x00', {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x0, 0x0}, 0x0, 0x70, 0x98, 0x0, {0x0, 0x0}, []}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x0}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x1c8, 0x1f0, 0x0, {0x0, 0x0}, [@common=@unspec=@hashlimit3={0x158, 'hashlimit\x00', 0x3, {'ip6tnl0\x00', {0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x81, 0x0, 0x0, 0xffffffffffffffff}, 0x0}}]}, @common=@unspec=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0x0}}}, {{@ip={@dev={0xac, 0x14, 0xffffffffffffffff, 0x0}, @loopback=0x7f000001, 0x0, 0x0, @syzn={0x73, 0x79, 0x7a, 0xffffffffffffffff, 0x0}, @syzn={0x73, 0x79, 0x7a, 0xffffffffffffffff, 0x0}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x0, 0x0}, 0x0, 0x70, 0x98, 0x0, {0x0, 0x0}, []}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x0}}}]}}, 0x418) [ 339.063645] binder: 12478 RLIMIT_NICE not set [ 339.082786] binder_alloc: 12452: binder_alloc_buf, no vma 2018/01/31 16:16:04 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000e6f000)='./file0\x00', 0x0, 0x0) syz_open_dev$urandom(&(0x7f0000b4d000-0xd)='/dev/urandom\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x8, 0x6c, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, {[], @icmpv6=@echo_reply={0x81, 0x0, 0x0, 0x0, 0x0, ""}}}}}}, 0x0) 2018/01/31 16:16:04 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f000008c000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r0, 0x40045408) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000457000-0x160)={{{{0x2, 0x2, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0xa, 0x2, 0x2, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x401}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0xffffffff, 0xe819, 0x7ff, "4cdcb427d78a3df3476888dfe9931c3553e13d8404b74dc1ad19d521ecfcad65d51bad79822d9849232b958a1306823d278d55ecefda95a7dd5ddaa3f6a87ba984b4f725945b972f76a162b6df6e365e"}, 0x160) 2018/01/31 16:16:04 executing program 7: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0xfffffffffffffff8, 0x101000) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f000063f000)=0x0) mmap(&(0x7f0000000000/0x30000)=nil, 0x30000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = shmget(0x1, 0x3000, 0x78000010, &(0x7f000000c000/0x3000)=nil) shmat(r1, &(0x7f0000016000/0x3000)=nil, 0x6000) r2 = socket$inet6(0xa, 0x3, 0x2c) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, &(0x7f000046b000)=""/174) r3 = socket(0x11, 0x8020400000000803, 0x81) bind(r3, &(0x7f0000ed7000-0x80)=@generic={0x11, "0000010000000000080044944eeba71a496ae252922cb18f722e2ada000000012e0b3836005404b0e00100000014f26effffffffffffff67b100800000000000000101013c5804459e15775027ecce66fd792bbf0e5bf5ff1b080000dad11c000100fff6000000004974000000030000000000000000076d3a09ffc2c654"}, 0x80) sendmsg$key(r3, &(0x7f000090b000)={0x0, 0x0, &(0x7f0000251000-0x10)={&(0x7f00007d2000)={0x2, 0x0, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, []}, 0xfda9}, 0x1, 0x0, 0x0, 0x0}, 0x0) syz_open_dev$vcsn(&(0x7f0000039000-0xa)='/dev/vcs#\x00', 0x20, 0x400) connect$inet6(r2, &(0x7f0000312000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0x9}, 0x1c) setsockopt$inet6_opts(r2, 0x29, 0x3b, &(0x7f000002f000)=@routing={0x0, 0x0, 0x0, 0x0, 0x0, []}, 0x8) recvmsg(r0, &(0x7f00005a5000-0x38)={&(0x7f00006d3000)=@pppol2tpv3={0x0, 0x0, {0x0, 0x0, {0x0, 0xffffffffffffffff, @local={0x0, 0x0, 0xffffffffffffffff, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x0, 0x0, 0x0}}, 0x2e, &(0x7f0000423000)=[{&(0x7f0000876000)=""/185, 0xb9}, {&(0x7f0000494000-0xdc)=""/220, 0xdc}, {&(0x7f00004ed000)=""/55, 0x37}, {&(0x7f0000fd2000-0x9a)=""/154, 0x9a}, {&(0x7f000091f000-0x85)=""/133, 0x85}], 0x5, &(0x7f00001c6000)=""/39, 0x27, 0x1ff}, 0x42) sendmsg(r2, &(0x7f000001f000)={0x0, 0x0, &(0x7f000001d000)=[], 0x363, &(0x7f0000004000)=[], 0x0, 0x0}, 0x0) [ 339.107070] binder: 12452:12465 transaction failed 29189/-3, size 0-0 line 2903 [ 339.170824] binder: BINDER_SET_CONTEXT_MGR already set [ 339.176577] binder: 12452:12478 unknown command 0 [ 339.176588] binder: 12452:12478 ioctl c0306201 2000a000 returned -22 [ 339.206593] binder_alloc: 12452: binder_alloc_buf, no vma 2018/01/31 16:16:05 executing program 7: mmap(&(0x7f0000000000/0x30000)=nil, 0x30000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r0, &(0x7f0000017000)={0xa, 0xffffffffffffffff, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0x9}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f000002f000)=@routing={0x0, 0x0, 0x0, 0x0, 0x0, []}, 0x8) sendmsg(r0, &(0x7f000001f000)={0x0, 0x0, &(0x7f000001d000)=[], 0x363, &(0x7f0000004000)=[], 0x0, 0x0}, 0x0) socket$inet6(0xa, 0x4, 0x0) 2018/01/31 16:16:05 executing program 3: mmap(&(0x7f0000000000/0x15000)=nil, 0x15000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x10000000000003, 0x300) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000012000)=0x6, 0x4) sendto$inet6(r0, &(0x7f0000004000-0x27)="", 0x0, 0x0, &(0x7f0000008000)={0xa, 0xffffffffffffffff, 0x1, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0}, 0x1c) 2018/01/31 16:16:05 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getegid() seccomp(0x1, 0x0, &(0x7f000034c000-0x10)={0x7, &(0x7f000096f000)=[{0x3ff, 0x56, 0x6954, 0x8}, {0x1ff, 0x2, 0x80000001, 0x2}, {0x1, 0xffffffff00000000, 0x40000000, 0x1}, {0x81, 0xffffffffffffcba0, 0xffffffff, 0xffffffffffff55ca}, {0x3, 0xfff, 0xd3da, 0x6}, {0x3, 0x8, 0x6, 0x2}, {0x2, 0x1000, 0xd7, 0x3}]}) setresgid(0x0, 0x0, 0x0) 2018/01/31 16:16:05 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00009ee000)='net/l2cap\x00') setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f00006d3000)=0x2, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r1, &(0x7f0000a78000-0x69b)="", 0x0, 0x48000, &(0x7f0000e3f000-0x1c)={0xa, 0x2, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0}, 0x1c) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000a63000)=0x3, 0x4) sendto$inet6(r1, &(0x7f00001a7000)="", 0x0, 0x0, &(0x7f000016b000)={0xa, 0xffffffffffffffff, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) recvmsg$kcm(r0, &(0x7f000067b000-0x38)={&(0x7f0000bfe000)=@un=@file={0x0, ""/92}, 0x5e, &(0x7f0000848000-0x50)=[{&(0x7f0000b76000)=""/57, 0x39}, {&(0x7f0000eb9000-0x1d)=""/29, 0x1d}, {&(0x7f000093a000)=""/13, 0xd}, {&(0x7f00000f3000-0xf6)=""/246, 0xf6}, {&(0x7f000061a000)=""/204, 0xcc}], 0x5, &(0x7f0000350000)=""/0, 0x0, 0x52d4}, 0x1) 2018/01/31 16:16:05 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x0, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f000058e000-0x4)=0x8, 0x4) sendmsg$nl_route(r0, &(0x7f00001b0000)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f000040b000-0x10)={&(0x7f0000534000-0x120)=@ipv6_delroute={0x1c, 0x19, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, []}, 0x1c}, 0x1, 0x0, 0x0, 0x0}, 0x8080) r1 = syz_open_dev$mouse(&(0x7f00009c6000-0x12)='/dev/input/mouse#\x00', 0x8, 0x460001) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f000023c000-0x10)={0x0, 0x48, &(0x7f00007ee000)=[@in={0x2, 0x0, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x2, 0x4, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @local={0xac, 0x14, 0x0, 0xaa}}, 0x7ff}, @in6={0xa, 0x0, 0xffff, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x12}, 0x2e}]}, &(0x7f00006f2000-0x4)=0x10) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000798000)={r2, 0xf013, 0x100000001}, &(0x7f000082a000)=0x8) r3 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f000078c000)='/selinux/policy\x00', 0x0, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r3, 0x800442d2, &(0x7f000084f000-0x10)={0x1, &(0x7f000075f000)=[{0x0, 0x0, 0x0, ""/6, ""/16}]}) ioctl$PERF_EVENT_IOC_RESET(r3, 0x2403, 0x6) sendto$inet(r0, &(0x7f0000e32000)='s', 0x1, 0x4040, &(0x7f000010d000-0x10)={0x2, 0xffffffffffffffff, @rand_addr=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) 2018/01/31 16:16:05 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000e6f000)='./file0\x00', 0x0, 0x0) syz_open_dev$urandom(&(0x7f0000b4d000-0xd)='/dev/urandom\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x8, 0x6c, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, {[], @icmpv6=@echo_reply={0x81, 0x0, 0x0, 0x0, 0x0, ""}}}}}}, 0x0) [ 339.218210] binder: 12452:12465 ioctl 40046207 0 returned -16 [ 339.228395] binder: 12452:12495 transaction failed 29189/-3, size 0-0 line 2903 [ 339.242863] binder: undelivered TRANSACTION_ERROR: 29189 [ 339.248450] binder: undelivered TRANSACTION_ERROR: 29189 2018/01/31 16:16:05 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000f49000)='/dev/vcs\x00', 0x0, 0x0) timerfd_create(0x0, 0x0) r1 = syz_fuseblk_mount(&(0x7f0000036000-0x8)='./file0\x00', &(0x7f0000038000-0x8)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) setrlimit(0x7, &(0x7f0000bed000-0x10)={0x0, 0x0}) fsetxattr(r1, &(0x7f0000f01000-0x15)=@known='com.apple.FinderInfo\x00', &(0x7f0000856000)='/dev/vcs\x00', 0x9, 0x3) inotify_init() inotify_add_watch(r0, &(0x7f000005a000)='./file0\x00', 0x1) 2018/01/31 16:16:05 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00004d8000)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm(aes))\x00'}, 0x58) fsetxattr(r0, &(0x7f0000205000)=@known='user.syz\x00', &(0x7f00006ea000)='{user#\x00', 0x7, 0x2) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x3) 2018/01/31 16:16:05 executing program 0: mmap(&(0x7f0000000000/0xff2000)=nil, 0xff2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000fe2000)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, 0x0, 0x0, 0x20000000002, 0x1, 0x0, 0x0, 0x0}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000ff1000)={@local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xaa}, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x20) epoll_create(0x401) 2018/01/31 16:16:05 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000b8000-0x1c)={0xa, 0xffffffffffffffff, 0x75b90000, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x3}, 0xffffffffffffffc5) connect$inet6(r0, &(0x7f00000d5000)={0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, 0x80}, 0x1c) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x4b, &(0x7f00000c6000)={{{@in=@rand_addr=0x6, @in=@rand_addr=0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, 0xffffffffffffffff, 0x0}, 0x0, @in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xe8) connect$inet6(r0, &(0x7f00000d2000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @empty=0x0}, 0x0}, 0x1c) 2018/01/31 16:16:05 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000e6f000)='./file0\x00', 0x0, 0x0) syz_open_dev$urandom(&(0x7f0000b4d000-0xd)='/dev/urandom\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x8, 0x6c, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, {[], @icmpv6=@echo_reply={0x81, 0x0, 0x0, 0x0, 0x0, ""}}}}}}, 0x0) 2018/01/31 16:16:05 executing program 1: r0 = inotify_init1(0x80000) fchmod(r0, 0x51) fcntl$setstatus(r0, 0x4, 0x46000) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00004d8000)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm(aes))\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r1, 0x117, 0x5, 0x0, 0x0) 2018/01/31 16:16:05 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000002000-0x8)='./file0\x00', &(0x7f0000002000-0xfc)=""/252, 0xfc) seccomp(0x1, 0x0, &(0x7f000034c000-0x10)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x407ffc0003}]}) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000543000-0x9)='/dev/dsp\x00', 0x600000, 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, &(0x7f0000fab000-0xdd)=""/221) fstat(r0, &(0x7f0000433000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) connect$vsock_stream(r0, &(0x7f0000853000)={0x28, 0x0, 0x2711, @host=0x2, 0x0}, 0x10) munlockall() 2018/01/31 16:16:05 executing program 7: mmap(&(0x7f0000000000/0x30000)=nil, 0x30000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r0, &(0x7f0000017000)={0xa, 0xffffffffffffffff, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0x9}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f000002f000)=@routing={0x0, 0x0, 0x0, 0x0, 0x0, []}, 0x8) r1 = syz_open_dev$dmmidi(&(0x7f0000028000-0xd)='/dev/dmmidi#\x00', 0x3, 0x2) mmap(&(0x7f0000030000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r1, 0xc0045520, &(0x7f0000031000-0x4)=0x16) 2018/01/31 16:16:05 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000b5a000)={0x4000000002, 0x78, 0x1e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(r0, &(0x7f000001d000-0x38)={&(0x7f000000f000-0xc)={0x10, 0x34000, 0x0, 0x0}, 0xc, &(0x7f0000008000-0x10)={&(0x7f0000022000-0x24)={0x24, 0x29, 0x829, 0xffffffffffffffff, 0xffffffffffffffff, {0x4, 0x0, 0x0}, [@nested={0x10, 0x0, [@typed={0xc, 0x9, @fd=0xffffffffffffffff}]}]}, 0x24}, 0x1, 0x0, 0x0, 0x0}, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00004d3000-0x9)='/dev/rtc\x00', 0x400, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f000021f000-0x16)={0x0, 0x2, 0x7, [0xa3, 0xfffffffffffff001, 0x8001, 0x3, 0xcdc7b80, 0x9b, 0x7]}, &(0x7f000061b000-0x4)=0x16) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000a00000)={r2, 0x3}, 0x8) 2018/01/31 16:16:05 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000d1a000-0x12)='/dev/input/event#\x00', 0x0, 0x2) read(r0, &(0x7f00008c7000)=""/24, 0x18) write$evdev(r0, &(0x7f0000058000-0x60)=[{{0x0, 0x0}, 0x0, 0x100000001, 0x0}, {{0x0, 0x0}, 0x0, 0x0, 0x0}], 0x30) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000001, 0x8031, 0xffffffffffffffff, 0x0) lsetxattr(&(0x7f00002ef000)='./file0\x00', &(0x7f00008db000)=@known='system.sockprotoname\x00', &(0x7f000074f000-0x14)='}trustedem1security\x00', 0x14, 0x1) pkey_free(0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(0xffffffffffffffff, 0xc02c5341, &(0x7f0000e77000)={0x0, 0x0, 0x0, {0x0, 0x0}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/31 16:16:05 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000e6f000)='./file0\x00', 0x0, 0x0) syz_open_dev$urandom(&(0x7f0000b4d000-0xd)='/dev/urandom\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x8, 0x6c, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, {[], @icmpv6=@echo_reply={0x81, 0x0, 0x0, 0x0, 0x0, ""}}}}}}, 0x0) 2018/01/31 16:16:05 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000e33000)='/dev/dsp\x00', 0x402600, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0x40a85323, &(0x7f0000b4f000)={{0x5, 0xa5d}, 'port0\x00', 0x10, 0x80802, 0x80000001, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x100000000, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f000067a000-0x11)='/dev/vga_arbiter\x00', 0x20085, 0x0) symlinkat(&(0x7f00001dc000)='./file0\x00', r1, &(0x7f0000f06000-0x8)='./file0\x00') writev(r1, &(0x7f00005fc000)=[{&(0x7f0000c9d000-0x93)='z', 0x1}], 0x1) 2018/01/31 16:16:05 executing program 1: socket$nl_route(0x10, 0x3, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x3ff) bind$alg(r0, &(0x7f00004d8000)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm(aes))\x00'}, 0x58) socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) 2018/01/31 16:16:05 executing program 7: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000fbb000-0x1e)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000cb0000)={'vcan0\x00', 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) getresuid(&(0x7f0000507000)=0x0, &(0x7f0000b7a000-0x4)=0x0, &(0x7f0000f12000-0x4)=0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x1) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000032000-0xe8)={{{@in6=@loopback={0x0, 0x1}, @in=@empty=0x0, 0x2, 0x1, 0x2, 0x10000, 0xa, 0x20, 0x20, 0x2c, r1, r2}, {0x9c0, 0x100000000, 0x7, 0x5, 0x6, 0x8, 0x5, 0x2}, {0x6, 0xfffffffffffffff7, 0x7ff, 0x4}, 0x5, 0xd, 0x2, 0x1, 0x1, 0x3}, {{@in=@broadcast=0xffffffff, 0x0, 0x3f}, 0xa, @in6=@local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x3, 0x3, 0x2, 0x20, 0x56af, 0x6, 0x8}}, 0xe8) mmap(&(0x7f0000000000/0x30000)=nil, 0x30000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r3, &(0x7f0000017000)={0xa, 0xffffffffffffffff, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0x9}, 0x1c) setsockopt$inet6_opts(r3, 0x29, 0x3b, &(0x7f000002f000)=@routing={0x0, 0x0, 0x0, 0x0, 0x0, []}, 0x8) sendmsg(r3, &(0x7f000001f000)={0x0, 0x0, &(0x7f000001d000)=[], 0x363, &(0x7f0000004000)=[], 0x0, 0x0}, 0x0) 2018/01/31 16:16:05 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000e48000)='/dev/sequencer\x00', 0x10000, 0x0) ioctl$TIOCLINUX5(r0, 0x541c, &(0x7f00000eb000-0x28)={0x5, 0xfffffffffffffffe, 0x7, 0x4, 0x1}) r1 = add_key(&(0x7f0000576000-0x5)='user\x00', &(0x7f000097d000)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f00002a2000-0x1)="e6", 0x1, 0xfffffffffffffffd) keyctl$clear(0x7, r1) keyctl$dh_compute(0x17, &(0x7f0000f3d000-0xc)={r1, r1, r1}, &(0x7f00006c5000-0xd4)=""/212, 0xd4, 0x0) openat$selinux_member(0xffffffffffffff9c, &(0x7f00003fe000)='/selinux/member\x00', 0x2, 0x0) 2018/01/31 16:16:05 executing program 3: mmap(&(0x7f0000000000/0x292000)=nil, 0x292000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000014f000-0x58)={0x26, 'hash\x00', 0xfffffffffffffffc, 0xf, 'sha224-generic\x00'}, 0x36a) r1 = bpf$PROG_LOAD(0x5, &(0x7f000006d000-0x48)={0xf, 0xe, &(0x7f0000157000-0x70)=@raw=[@alu={0x4, 0x3, 0xd, 0xb, 0x9, 0xfffffffe, 0xfffffffffffffff0}, @generic={0x8, 0x7, 0xad7, 0x1}, @call={0x85, 0x0, 0x0, 0x22}, @jmp={0x5, 0xff, 0xf, 0x9, 0x1, 0xa0, 0x4}, @generic={0xffffffffffffffff, 0x7, 0x2, 0x6}, @call={0x85, 0x0, 0x0, 0xc}, @call={0x85, 0x0, 0x0, 0x2f}], &(0x7f000011e000)='syzkaller\x00', 0x5, 0xc3, &(0x7f0000255000)=""/195, 0x41000, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x48) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000170000-0x10)={r0, r1, 0x5, 0x1}, 0x10) accept4$alg(r0, 0x0, 0x0, 0x80800) accept$alg(r0, 0x0, 0x0) 2018/01/31 16:16:05 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000371000)='/dev/snd/seq\x00', 0x0, 0x20040) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f0000ede000)={0x80, 0x0, 0x2, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000289000)=0x0) 2018/01/31 16:16:05 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000e6f000)='./file0\x00', 0x0, 0x0) syz_open_dev$urandom(&(0x7f0000b4d000-0xd)='/dev/urandom\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x8, 0x6c, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, {[], @icmpv6=@echo_reply={0x81, 0x0, 0x0, 0x0, 0x0, ""}}}}}}, 0x0) 2018/01/31 16:16:05 executing program 0: mmap(&(0x7f0000000000/0x48000)=nil, 0x48000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000049000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000049000)='/dev/sg#\x00', 0x0, 0x2) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000048000)='/dev/hwrng\x00', 0x2002, 0x0) ioctl$KVM_GET_MP_STATE(r1, 0x8004ae98, &(0x7f0000038000-0x4)=0x0) mmap(&(0x7f0000049000/0x1000)=nil, 0x1000, 0x4, 0x18011, r0, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000048000)=r1, 0x4) mmap(&(0x7f000004a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f000004b000-0x8)={0x0, 0x3ff}, &(0x7f0000041000-0x4)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000026000-0x8)={r2, 0x8}, &(0x7f000001d000)=0x8) writev(r0, &(0x7f0000029000-0x20)=[{&(0x7f000004a000-0x34)="cf420e6d0cd550e616dd86a7da4a6bb830959d076d1ef7f67d672a4c433b3b50f084c4ea9489b71a9f75", 0x2a}], 0x1) ioctl$TCSBRK(r1, 0x5409, 0x81) 2018/01/31 16:16:05 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0x296, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x57f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000241000-0x1b)="", &(0x7f000003f000)=0x0, &(0x7f0000af4000-0x4)=0x0, &(0x7f0000923000-0x6f)="") r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00005c1000-0x9)='/dev/ppp\x00', 0x100, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r0, 0x40405514, &(0x7f000084c000)={0x2, 0x0, 0x0, 0x100, "ae79494d1387d00d793bb838a3883d6507a5ef3b197d0a8502e907e861eee09b5b8fcf202962d3f626891aef", 0x3}) arch_prctl(0x1001, &(0x7f0000529000)="") 2018/01/31 16:16:05 executing program 7: mmap(&(0x7f0000000000/0x30000)=nil, 0x30000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x2c) r1 = syz_open_dev$amidi(&(0x7f0000009000-0xc)='/dev/amidi#\x00', 0x4, 0x20080) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f000002e000)={0x7, 0x1, {0x2, 0x0, 0x3, 0x3, 0xfffffffffffffff8}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) connect$inet6(r0, &(0x7f0000017000)={0xa, 0xffffffffffffffff, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0x9}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f000002f000)=@routing={0x0, 0x0, 0x0, 0x0, 0x0, []}, 0x8) sendmsg(r0, &(0x7f000001f000)={0x0, 0x0, &(0x7f000001d000)=[], 0x363, &(0x7f0000004000)=[], 0x0, 0x0}, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000003000)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_addrs={0x2, 0x2, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) 2018/01/31 16:16:05 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000e6f000)='./file0\x00', 0x0, 0x0) syz_open_dev$urandom(&(0x7f0000b4d000-0xd)='/dev/urandom\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x8, 0x6c, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, {[], @icmpv6=@echo_reply={0x81, 0x0, 0x0, 0x0, 0x0, ""}}}}}}, 0x0) 2018/01/31 16:16:05 executing program 6: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = request_key(&(0x7f0000001000-0x8)='keyring\x00', &(0x7f00004f8000-0x5)={0x73, 0x79, 0x7a, 0x1, 0x0}, &(0x7f0000000000)='^/wlan1mime_type\x00', 0xfffffffffffffffc) keyctl$setperm(0x5, r0, 0xffffffff) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000002000)='logon\x00', &(0x7f0000001000)={0x73, 0x79, 0x7a, 0xffffffffffffffff, 0x0}, &(0x7f0000001000)="1c989cc9f58ec796be4720e6160291a2fb7c6445e84b8e9e349ead029fe38d5810bf992b5d51f406a51cc339021268aed6f767582af42dbc8ea1110e4353fcf30b20f1f27ed3b44bef6444f8ca6a808e34ded636ef55e151c11b4ef7a5384f4a0ceb885759dfeeca5aaa540de461d2130755897533032f5639c4ba79988a49d63084f2cbed0a84e5e733146f15192fdabd0e3a", 0x93, 0xfffffffffffffffc) keyctl$read(0xb, r0, &(0x7f0000b02000)=""/125, 0x7d) 2018/01/31 16:16:05 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000e25000)=0x0) process_vm_writev(r0, &(0x7f0000925000)=[{&(0x7f0000b2d000-0xf2)=""/242, 0xf2}, {&(0x7f0000bf6000)=""/168, 0xa8}, {&(0x7f0000706000-0x56)=""/86, 0x56}, {&(0x7f0000de9000-0xeb)=""/235, 0xeb}], 0x4, &(0x7f0000827000)=[{&(0x7f000022f000-0x1000)=""/4096, 0x1000}, {&(0x7f000006c000)=""/151, 0x97}, {&(0x7f0000c49000-0x9f)=""/159, 0x9f}, {&(0x7f0000796000)=""/173, 0xad}, {&(0x7f00005e5000-0x6e)=""/110, 0x6e}, {&(0x7f0000426000)=""/194, 0xc2}], 0x6, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = dup3(r1, r1, 0x80000) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000630000)={0x0, @in={{0x2, 0x1, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x100000001, 0x1}, &(0x7f0000866000-0x4)=0x98) getsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f000074b000)={0x0, 0x5, 0xdf4c, 0x0, 0x7fff, 0x38e000000000}, &(0x7f0000cf8000-0x4)=0x14) execveat(r2, &(0x7f0000266000)='./file0\x00', &(0x7f0000519000-0x8)=[&(0x7f0000861000)='wlan0posix_acl_access\x00'], &(0x7f0000edf000-0x28)=[&(0x7f0000092000-0x1)='\x00', &(0x7f000038e000-0x24)="6c6f62646576236370757365747573657247504c24292470707031c55b73797374656d00", &(0x7f0000c65000)=':\x00', &(0x7f0000599000)=']-eth0ppp1\x00', &(0x7f0000a8f000-0x4)='(lo\x00'], 0x1000) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000f8d000)={0x0, 0x9, 0x1}, &(0x7f00005fa000-0x4)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00004b2000-0x10)={r3, 0x7, 0xffffffff, 0xfffffffffffffffe}, &(0x7f000076b000-0x4)=0x2) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000ab0000)={r4, @in6={{0xa, 0x0, 0x7, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x5}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x80000000, 0x80000000, 0x9, 0x7, 0x80}, &(0x7f0000bb0000)=0xfd3e) move_pages(0x0, 0x1, &(0x7f00002e6000)=[&(0x7f000082c000/0x1000)=nil], 0x0, &(0x7f0000a7e000-0x20)=[], 0x0) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000631000)={0x0, @multicast1=0x0, @multicast2=0x0}, &(0x7f0000a9e000)=0xc) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000a28000-0x28)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000965000-0x2c)=@ethtool_cmd={0x0, 0x186, 0xb2a, 0xb35, 0xffffffff80000001, 0xfffffffffffff000, 0x2, 0x5, 0x6, 0x90c6, 0x1dd0, 0x5, 0x37, 0xfffffffffffffff7, 0x100000001, 0xff, [0x30000000, 0x7fff]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/31 16:16:05 executing program 3: mmap(&(0x7f0000000000/0x47000)=nil, 0x47000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f000001d000-0x5)='.\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000044000-0xd)='/dev/snd/seq\x00', 0x0, 0x802) r2 = dup2(r1, r0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000044000-0x8)=@assoc_value={0x0, 0x375}, &(0x7f000003c000-0x4)=0x8) mmap(&(0x7f0000047000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCCONS(r0, 0x541d) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f000000a000)={0xffffffffffffffff, 0x5, 0x2000000000008000, 0x8000, 0xb}, 0xc) mmap(&(0x7f0000047000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f000002d000)=@sack_info={r3, 0xee2, 0x1f}, &(0x7f0000048000-0x4)=0xc) write$sndseq(r0, &(0x7f0000001000-0x1b0)=[{0x0, 0x0, 0x0, 0x0, @tick=0x0, {0x0, 0x0}, {0x0, 0x0}, @addr={0x0, 0x2}}, {0x0, 0x0, 0x0, 0x0, @tick=0x0, {0x0, 0x0}, {0x0, 0x0}, @queue={0x0, {0x7, 0x2a}}}, {0x0, 0x0, 0x0, 0x0, @time={0x77359400, 0x0}, {0x0, 0x0}, {0x0, 0x0}, @result={0x0, 0x0}}, {0x0, 0x0, 0x0, 0x4000000004, @tick=0x0, {0x0, 0x0}, {0x0, 0x0}, @raw8={"1097030f0d49bd000000010b"}}], 0xc0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000046000)={0x122, @tick=0xffffffff, 0x2000000000000, {0x0, 0x0}, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/31 16:16:05 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0xfffffffffffffffc) sendmsg$inet_sctp(r0, &(0x7f0000bfc000-0x38)={&(0x7f0000a9a000-0x10)=@in={0x2, 0x1, @rand_addr=0x40, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, &(0x7f0000e5b000-0x50)=[{&(0x7f0000930000)="36206a99af128259c060a42246a0742d1d0088120c47f534128c95728e817fa33cbeb7be000338fa9215cbd36d1f3a3e8e230ef01373797c8b3bb727fd6f3dc88c26accef7db1ae759a6dfa735339ee8d7be536ab139058d52207c2e890a7cd07ca950b5881ff1ccabfb9fd9665d58746cdcef73b35e17023b3488ef02c24edfa0c36f24c7b30feb8a11c90c2fe203aa7ffb3bbf48b811ee67bb2f09cf20", 0x9e}, {&(0x7f0000c89000)="ffb639adb70e6e7c62a22f194d306cd36850f09e4ca1", 0x16}, {&(0x7f0000bbf000-0x59)="688383351a93449ab23bee4ec8a0f55663e9570c3811e6c70ea6310566c54f27df183ff5f40b2d627b8d66ca436d38ebfff82385565005624e34b4aac60905e1f82628d4aa1d8da166ce8f2cb1d562873b081c8ceabd76f59b", 0x59}, {&(0x7f0000be3000)="aad79f2d4c9123692d", 0x16c}, {&(0x7f000087a000)="", 0x0}], 0x5, &(0x7f00002fa000+0x640)=[], 0x0, 0x40000}, 0x8000) fremovexattr(r0, &(0x7f0000d66000)=@known='security.selinux\x00') fcntl$setstatus(r0, 0x4, 0x4000) 2018/01/31 16:16:05 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00007e5000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f00000bc000)=@abs={0x0, 0x0, 0xffffffffffffffff}, 0x8) fcntl$setstatus(r1, 0x4, 0x800042c05) sendmmsg$unix(r1, &(0x7f00000bd000)=[], 0x80, 0x0) 2018/01/31 16:16:05 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000b2b000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$sock_bt_cmtp_CMTPCONNDEL(r0, 0x400443c9, &(0x7f0000e2c000-0xc)={{0x6, 0x3d, 0x6, 0x5, 0x10001, 0x8}, 0xf6c1}) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000ca9000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f000000d000-0x8)='./file0\x00', 0x80040, 0x0) creat(&(0x7f0000e58000)='./file0\x00', 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f00009f1000)=[@in6={0xa, 0x3, 0xffff, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x401}, @in6={0xa, 0x0, 0x7fffffff, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @rand_addr=0x2}, 0x4}], 0x38) openat$sequencer(0xffffffffffffff9c, &(0x7f000032e000-0xf)='/dev/sequencer\x00', 0x80000, 0x0) open(&(0x7f0000f9b000-0x8)='./file0\x00', 0x141046, 0x0) ftruncate(r2, 0x6) writev(r1, &(0x7f0000eb5000-0x10)=[{&(0x7f0000ed0000)="390000001000094700bb61e1c30500000700004a02000000450001070000801419001a000400070021000007de000008000300ffff06001ee4", 0x39}], 0x1) 2018/01/31 16:16:05 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000e6f000)='./file0\x00', 0x0, 0x0) syz_open_dev$urandom(&(0x7f0000b4d000-0xd)='/dev/urandom\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x8, 0x6c, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, {[], @icmpv6=@echo_reply={0x81, 0x0, 0x0, 0x0, 0x0, ""}}}}}}, 0x0) 2018/01/31 16:16:05 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000e000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000667000)={0x4, 0x12, 0x1, r1, 0x0}) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1, 0x0}, 0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000899000)=@sack_info={0x0, 0x7f, 0x1}, &(0x7f000035b000)=0xc) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000828000-0x6)={r2, 0x8000}, &(0x7f00008f2000)=0x6) connect$inet(r0, &(0x7f0000674000)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) ioctl$EVIOCSMASK(r1, 0x40104593, &(0x7f000028c000)={0x5, 0x20, &(0x7f00001d2000-0x20)="864d32475d09efec92f7e72514f2f87823b70d4c96a2a88526ab454074904241"}) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r1, 0x40a85321, &(0x7f00004c8000-0xb0)={{0x42, 0x4}, 'port1\x00', 0x0, 0x40c0e, 0x5, 0xfffffffffffffffd, 0x3cd, 0x7, 0x401, 0x0, 0x3, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/31 16:16:05 executing program 7: mmap(&(0x7f0000000000/0x30000)=nil, 0x30000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r0, &(0x7f0000017000)={0xa, 0xffffffffffffffff, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0x9}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f000002f000)=@routing={0x0, 0x0, 0x0, 0x0, 0x0, []}, 0x8) sendmsg(r0, &(0x7f000001f000)={0x0, 0x0, &(0x7f000001d000)=[], 0x363, &(0x7f0000004000)=[], 0x0, 0x0}, 0x0) mmap(&(0x7f0000030000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000031000-0x12)='/dev/snd/pcmC#D#c\x00', 0x7, 0x20000) accept$ax25(r1, &(0x7f0000010000)={0x0, {""/7}, 0x0}, &(0x7f0000016000)=0x10) 2018/01/31 16:16:05 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000db0000)='/selinux/policy\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000286000)={0x2, 0x1, 0x5, 0x2, 0x100000000}) io_setup(0x40100000000, &(0x7f00004e6000)=0x0) io_setup(0x100, &(0x7f00007fb000)=0x0) io_destroy(r1) r2 = socket(0x10, 0x802, 0x0) write(r2, &(0x7f00004b9000)="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", 0xfc) 2018/01/31 16:16:05 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt(r0, 0x400000000111, 0x7, &(0x7f0000001000-0x4)="", 0x398) 2018/01/31 16:16:05 executing program 1: mmap(&(0x7f0000000000/0xfc0000)=nil, 0xfc0000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000fc0000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000fc0000)='/selinux/checkreqprot\x00', 0x14000, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000001000-0x10)=[{0x20, 0x0, 0x0, 0x4f42}, {0x80000006, 0x0, 0x0, 0x0}]}, 0x10) mmap(&(0x7f0000fc1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fc1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f0000fc2000-0x4)={0x0}, &(0x7f0000fc2000-0x4)=0x4) ioctl$LOOP_SET_FD(r0, 0x4c00, r0) mmap(&(0x7f0000fc2000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f0000fc2000)=0x6, 0x4) ioctl$VHOST_RESET_OWNER(r2, 0xaf02, 0x0) sendto(r0, &(0x7f000002b000-0xd8)="", 0xfd09, 0x0, 0x0, 0x0) 2018/01/31 16:16:05 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000f4a000-0x8)={0x0, 0x0}) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f00005d0000-0x8)=0x0) r1 = perf_event_open(&(0x7f0000223000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000001000-0xc)='/dev/ashmem\x00', 0x0, 0x0) r3 = fcntl$dupfd(r1, 0x0, r1) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000e4e000)={0x3, 0x0, [{0xaef, 0x0, 0x9}, {0x669, 0x0, 0x5}, {0xb13, 0x0, 0x8000}]}) socket$kcm(0x29, 0x5, 0x0) ioctl$EVIOCSMASK(r3, 0x40104593, &(0x7f0000402000-0x10)={0x3, 0x27, &(0x7f0000469000-0x27)="102490dc4ab36607ad888340da4b2af50ad2299f10a8e5f32a29b8b19abed3cac8223538b8b6f0"}) ioctl$ASHMEM_SET_SIZE(r2, 0x40087703, 0x80000000a) mmap(&(0x7f0000447000/0x4000)=nil, 0x4000, 0x0, 0x13, r2, 0x0) 2018/01/31 16:16:05 executing program 5: r0 = add_key$keyring(&(0x7f0000fd2000-0x8)='keyring\x00', &(0x7f0000f69000-0x5)={0x73, 0x79, 0x7a, 0x1, 0x0}, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000000)={{{@in=@remote={0x0, 0x0, 0xffffffffffffffff, 0x0}, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@loopback={0x0, 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in=@loopback=0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000001000-0x4)=0xe8) r3 = getgid() keyctl$chown(0x4, r0, r2, r3) r4 = socket$alg(0x26, 0x5, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000002000-0xc)={0x0, 0x0, 0x0}, &(0x7f0000001000-0x4)=0xc) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000003000-0xc)={0x0, 0x0, 0x0}, &(0x7f0000003000-0x4)=0xc) recvfrom(r4, &(0x7f0000002000+0x912)=""/25, 0x19, 0x2102, 0x0, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$adsp(&(0x7f0000004000-0xb)='/dev/adsp#\x00', 0x4, 0x40) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_ipx_SIOCGIFADDR(r5, 0x8915, &(0x7f0000003000)={"83706e894a537b7fc6ce2cb5a82f3563", {0x4, 0x5, 0x8, "ca681b8fdb5e", 0x100, 0x0}}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r5, 0xc4c85512, &(0x7f0000003000)={{0x0, 0x5, 0x0, 0x400, "02a596501dd6e3bc5261f1dfea9b188daa7fc1e89856d3b62d2ffce3e26cd2d0301dbeb25ec75e2054bd3837", 0x0}, 0x100000001, [0xfffffffffffff9dc, 0x80000000, 0x800, 0x1, 0x5, 0x626, 0x3, 0x5, 0x951, 0x7, 0x200, 0x1, 0x4, 0xc50, 0x2, 0xff, 0x2, 0x3, 0x7, 0x1ff, 0x5, 0x9, 0x2, 0x2, 0x0, 0x6, 0x7, 0x7, 0x5, 0x4, 0x20, 0x3f, 0x1000, 0x4, 0x84, 0x9, 0x401, 0x3f, 0xf060, 0x8, 0x9, 0x5777, 0x9, 0x7fff, 0x6, 0xffff, 0x1, 0x400, 0x8, 0xb8, 0x7, 0x7426f637, 0x800, 0x6, 0xfff, 0x1ff, 0x7f, 0x8, 0x1f, 0x6e83e0ce, 0x0, 0x4, 0x400, 0x1, 0x9, 0x101, 0x1, 0x3, 0x7fffffff, 0x8, 0xffffffff, 0x40, 0x100, 0x0, 0x9, 0x40, 0x2, 0x2, 0x4, 0x2, 0x3, 0x5, 0xadb0, 0x9, 0x1, 0x81, 0x6, 0x72af, 0x6, 0x20, 0x6, 0x9, 0x4, 0x565, 0x4, 0x5, 0xffffffffffffffe1, 0x401, 0xa77, 0x7, 0x20, 0xfffffffffffffff9, 0xb0, 0x8, 0x6, 0x5, 0x7fffffff, 0x3, 0x8001, 0x953, 0x0, 0x80, 0x400, 0x200, 0x3, 0x1, 0x0, 0x1, 0x7, 0x2, 0x176, 0x0, 0x7f, 0x8, 0x4, 0x4, 0x0, 0x8001], {0x0, 0x1c9c380}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) connect$bt_l2cap(r5, &(0x7f0000004000)={0x1f, 0x70fa, {0x4, 0x8, 0x9, 0x80000000, 0x3, 0xda9}, 0x4, 0x20}, 0xe) r6 = semget$private(0x0, 0x0, 0x109) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) semtimedop(r6, &(0x7f0000006000-0xc)=[{0x5, 0x43b, 0x1800}, {0x2, 0x7fffffff, 0x800}], 0x2, &(0x7f0000004000-0x10)={0x0, 0x1c9c380}) sendto$packet(r5, &(0x7f0000005000)="b8ee445de7e702200a9679854b0cfac29f38a4bfb3066f44cf21c344de20af98996e773536d821cc5f8112fb348b778f092a77151adfb722bb592728de9294b4c9c3419852bf3afe9aaa8ad533c7af4745783fd12b0cc9941838fa0d8b75f0388337537f4eaf0b780871b7ba43ccb49152d095f4feaefa75f2b346b8f9cb907f5cab40261d4d93a690038701969c5d20c0bf36eea4342f2cb79dca0f43e39a751c68f7157fa6d2727389edc767d4344d5b2c57d065b89af07ae75f963d3d39a391335b6987ecc83379bbb660b3b810a1ecda3496d7f1853361505d6b1d67b3", 0xdf, 0x14, &(0x7f0000002000)={0x11, 0xff, r1, 0x1, 0x7, 0x6, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0]}, 0x14) setsockopt$ipx_IPX_TYPE(r5, 0x100, 0x1, &(0x7f0000004000-0x4)=0x6b, 0x4) connect(r5, &(0x7f0000005000)=@can={0x1d, r1, 0x0, 0x0}, 0x10) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_SIGNAL_MASK(r5, 0x4004ae8b, &(0x7f0000006000)={0x1c, "16e7dc1c21df323e4d64183ca1da8877214224f742e4637d88c90ca0"}) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_netrom_SIOCGSTAMPNS(r5, 0x8907, &(0x7f0000008000-0x4)=0x0) 2018/01/31 16:16:05 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000e6f000)='./file0\x00', 0x0, 0x0) syz_open_dev$urandom(&(0x7f0000b4d000-0xd)='/dev/urandom\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x8, 0x6c, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, {[], @icmpv6=@echo_reply={0x81, 0x0, 0x0, 0x0, 0x0, ""}}}}}}, 0x0) 2018/01/31 16:16:05 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000e6f000)='./file0\x00', 0x0, 0x0) syz_open_dev$urandom(&(0x7f0000b4d000-0xd)='/dev/urandom\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x8, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, {[], @icmpv6=@echo_reply={0x81, 0x0, 0x0, 0x0, 0x0, ""}}}}}}, 0x0) 2018/01/31 16:16:05 executing program 7: mmap(&(0x7f0000000000/0x30000)=nil, 0x30000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x7, 0x1000000002e) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f000000d000-0x8)=0x2) connect$inet6(r0, &(0x7f0000017000)={0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x0}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f000002f000)=@routing={0x0, 0x0, 0x0, 0x0, 0x0, []}, 0x8) sendmsg(r0, &(0x7f000001f000)={0x0, 0x0, &(0x7f000001d000)=[], 0x363, &(0x7f0000004000)=[], 0x0, 0x0}, 0x0) 2018/01/31 16:16:05 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000272000)='/dev/snd/timer\x00', 0x0, 0x0) r1 = syz_open_dev$amidi(&(0x7f00003db000)='/dev/amidi#\x00', 0x10001, 0x301041) ioctl$KDENABIO(r1, 0x4b36) mmap(&(0x7f0000000000/0xfd5000)=nil, 0xfd5000, 0x300000c, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000ca3000)=0x0) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f0000577000-0x4)=0xd024000, 0x4) 2018/01/31 16:16:05 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000001000-0x12)='/dev/snd/pcmC#D#p\x00', 0xff, 0x200000) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000335000-0x108)={0x7, {{0xa, 0x2, 0x8, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x15}, 0xfffffffffffffff8}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0xa, 0x0, 0x1, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x9}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x108) mmap(&(0x7f0000000000/0x27000)=nil, 0x27000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000018000)={&(0x7f0000026000)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000017000-0x10)={&(0x7f000000d000-0x166c)={0x14, 0x1d, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, {0x4015, 0x0, 0x0}, []}, 0x14}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/31 16:16:05 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000a62000-0x4)=0x10001, 0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f00002d2000)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000bee000)=0x18) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000f03000)={r1, 0x9}, 0x8) listen(r0, 0xfffffffffffffffe) 2018/01/31 16:16:05 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x7, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f00002d4000-0x20)={@common='bond0\x00', @ifru_addrs={0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000ca000)='/dev/ppp\x00', 0x0, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000eaa000-0xd8)=@ioapic={0x0, 0x5, 0x81, 0x7, 0x0, [{0x3, 0x1000, 0x40, [0x0, 0x0, 0x0, 0x0], 0x7}, {0x800, 0x4000000cf, 0x100, [0x0, 0x0, 0x0, 0x0], 0x3}, {0x8, 0xfffffffffffffb21, 0x7, [0x0, 0x0, 0x0, 0x0], 0x7}, {0xed, 0x1, 0x1f, [0x0, 0x0, 0x0, 0x0], 0x8}, {0xfffffffffffff800, 0x1000, 0x70, [0x0, 0x0, 0x0, 0x0], 0x1}, {0x4e8, 0x3f, 0x1, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x1, 0x8, 0x7, [0x0, 0x0, 0x0, 0x0], 0x4}, {0x3, 0x200, 0x5, [0x0, 0x0, 0x0, 0x0], 0x24}, {0x7, 0x3f, 0x100000001, [0x0, 0x0, 0x0, 0x0], 0x6}, {0x8, 0x8000, 0x1ff, [0x0, 0x0, 0x0, 0x0], 0xc0e6}, {0x1, 0x9, 0x81, [0x0, 0x0, 0x0, 0x0], 0x4}, {0x9, 0x0, 0x8000, [0x0, 0x0, 0x0, 0x0], 0x81}, {0x6, 0x1, 0xcd1, [0x0, 0x0, 0x0, 0x0], 0x10001}, {0x7fff, 0x10000, 0x8000, [0x0, 0x0, 0x0, 0x0], 0xfffffffffffffffd}, {0x4, 0x8a, 0x72, [0x0, 0x0, 0x0, 0x0], 0x1f}, {0x6c9, 0x2, 0x1, [0x0, 0x0, 0x0, 0x0], 0x7}, {0x7fff, 0x0, 0xffffffff, [0x0, 0x0, 0x0, 0x0], 0x8}, {0xd67, 0x6, 0x1000, [0x0, 0x0, 0x0, 0x0], 0x5}, {0xcb2, 0x7, 0x4, [0x0, 0x0, 0x0, 0x0], 0xfffffffffffffff8}, {0x7, 0x85, 0x1, [0x0, 0x0, 0x0, 0x0], 0xffff}, {0x0, 0x8, 0x5, [0x0, 0x0, 0x0, 0x0], 0x96}, {0x6, 0x1, 0xff, [0x0, 0x0, 0x0, 0x0], 0xffffffffffffffc1}, {0x5, 0x6, 0x9, [0x0, 0x0, 0x0, 0x0], 0x24}, {0x401, 0x2, 0x2, [0x0, 0x0, 0x0, 0x0], 0x80000000}]}) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000fa0000)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f000080b000)=@ethtool_link_settings={0x4d, 0x80, 0x100000001, 0x100000000, 0x1, 0x7, 0x7, 0x5, 0x9, 0x10000, [0x4, 0x8, 0x4, 0x3, 0x6, 0x1, 0x6, 0x7], [0x2, 0x1000000000000]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000f20000-0x28)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x19, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) setsockopt$inet_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000577000)={0x7}, 0x4) read$eventfd(r1, &(0x7f0000982000-0x8)=0x0, 0x8) bind$alg(r2, &(0x7f0000299000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) getsockopt$bt_hci(r2, 0x0, 0x6, &(0x7f00008dd000)=""/143, &(0x7f00003db000-0x4)=0x8f) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000c84000-0x160)={{{{0x2, 0x2, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0xa, 0x1, 0x7, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x17}, 0x7}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x9c9, 0x8e2, 0x8, "4591a1e63b8eec3d30cd4b4ca164f449adb88e94ec5ed812d9048a61b74b6472d3142435b882ff30c0613de8b1bdaa1d3f054dc06e12b7c4bc618930cef1b3387e0ab1a752dd63b46543118320928308"}, 0x160) r3 = accept$alg(r2, 0x0, 0x0) readahead(r3, 0xffff, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f00000df000-0x4)=@int=0x0, &(0x7f000092f000)=0x4) semget(0x2, 0x1, 0x10) clock_gettime(0x0, &(0x7f0000984000)={0x0, 0x0}) write$sndseq(r1, &(0x7f000055e000-0xf0)=[{0x0, 0x5, 0x0, 0xffffffff, @tick=0x40000000, {0x114b, 0xc5d}, {0x8001, 0xa6a}, @result={0x2, 0x7}}, {0x7, 0x7, 0x2, 0x0, @tick=0x0, {0x20, 0x9}, {0x2, 0x1f}, @queue={0xfffffffffffffff9, {0x3, 0xffffffff}}}, {0x5, 0x7, 0x8, 0x8001, @tick=0x7, {0x80000001, 0xe45}, {0x2df9, 0x0}, @raw32={[0x7fff, 0x9, 0x7ff]}}, {0x7, 0x4, 0x16, 0x9, @tick=0x0, {0x89f, 0x5}, {0x705, 0x7f}, @control={0x2e80000000000, 0x5, 0x81}}, {0x0, 0xffff, 0x10000, 0x400000, @time={r4, r5+30000000}, {0x4, 0xf3}, {0x80000001, 0x4}, @raw8={"4665d5ee214282d95bba8fb1"}}], 0xf0) pselect6(0x40, &(0x7f00000ac000-0x40)={0x3ffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000768000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000086000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000349000)={0x0, 0x0}, &(0x7f0000f14000)={&(0x7f00001da000)={0x0}, 0x8}) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000928000-0x14)={0x0, 0x8000, 0x1, 0x3, 0xf13, 0xfffffffffffffffc}, &(0x7f0000437000-0x4)=0x14) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000d7e000-0x18)={r6, 0x7, 0x20, 0x0, 0x45b}, &(0x7f0000783000-0x4)=0xfffffffffffffd27) 2018/01/31 16:16:05 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000e6f000)='./file0\x00', 0x0, 0x0) syz_open_dev$urandom(&(0x7f0000b4d000-0xd)='/dev/urandom\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x8, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, {[], @icmpv6=@echo_reply={0x81, 0x0, 0x0, 0x0, 0x0, ""}}}}}}, 0x0) 2018/01/31 16:16:05 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000001000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000fa6000)=0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000cb1000-0x4)=0x0) kcmp(r1, r2, 0x2, r0, r0) ioctl$sock_inet_SIOCSARP(r0, 0x40096101, &(0x7f00008da000)={{0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, [0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x0, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, {0x2, 0xffffffffffffffff, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @common='yam0\x00'}) 2018/01/31 16:16:05 executing program 5: r0 = syz_open_dev$mouse(&(0x7f0000f00000-0x12)='/dev/input/mouse#\x00', 0x8, 0x8a40) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, &(0x7f0000001000-0x8c)={0x0, @in6={{0xa, 0x3, 0xdf51, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f00007ae000-0x4)=0x8c) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCOUTQ(r2, 0x5411, &(0x7f0000001000)=0x0) ioctl$sock_SIOCBRDELBR(r2, 0x89a1, &(0x7f0000000000)=@common='teql0\x00') mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$netrom_NETROM_IDLE(r0, 0x103, 0x7, &(0x7f0000002000-0x4)=0x81, 0x4) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000001000-0x14)={r1, 0x7, 0x49, 0x401, 0x7fff, 0x100000001}, 0x14) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000031000)=0x0) perf_event_open(&(0x7f0000373000)={0x1, 0x78, 0x0, 0xf9, 0x3, 0x6, 0x0, 0x800, 0x4000, 0x7, 0xd8, 0x3, 0x20, 0x2703, 0x0, 0x1, 0x1f, 0x6, 0x3, 0x26e, 0x2, 0x4, 0x897f, 0x0, 0xffffffffffffffff, 0x80000000, 0x1, 0xfffffffffffff8bf, 0x7, 0xfffffffffffff801, 0xfffffffffffffffc, 0x88, 0x2, 0x4, 0x3ff, 0x10000, 0x7aa, 0x5, 0x0, 0x6500, 0x0, @perf_config_ext={0x716, 0x2}, 0x2244, 0x1ff, 0x0, 0x6, 0x2, 0x9c5c, 0x3, 0x0}, r3, 0x3, r0, 0x1) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f0000cd1000-0x38)={0x0, 0x0, &(0x7f0000859000-0x10)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_x_policy={0x8, 0x12, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, @in6=@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0xffffffffffffffff, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @dev={0xac, 0x14, 0xffffffffffffffff, 0x0}}, 0x0}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, 0x0}}]}, 0xa0}, 0x1, 0x0, 0x0, 0x0}, 0x0) sendmsg$key(r4, &(0x7f000025a000-0x38)={0x0, 0x0, &(0x7f0000656000-0x10)={&(0x7f0000750000-0x60)={0x2, 0x13, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, []}, 0x10}, 0x1, 0x0, 0x0, 0x0}, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000998000)='/dev/sequencer2\x00', 0x200, 0x0) 2018/01/31 16:16:05 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(0xffffffffffffffff, 0x40a45323, &(0x7f0000000000)={{0x0, 0x0}, 'port1\x00', 0x80, 0x1443, 0x0, 0xff5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) readlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000014000)=""/0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000274000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000001000)={0x10005, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom(r1, &(0x7f0000be4000)=""/126, 0x7e, 0x2001, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/01/31 16:16:05 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) capset(&(0x7f0000595000-0x8)={0x19980330, 0x0}, &(0x7f0000244000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000809000-0x8)='net/tcp\x00') ioctl$KVM_S390_UCAS_UNMAP(r0, 0x4018ae51, &(0x7f00004a9000)={0x100000001, 0x9, 0x8}) r1 = socket$netlink(0x10, 0x3, 0x6) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc4c85512, &(0x7f0000e77000)={{0x8001, 0x6, 0x1, 0x100, "356fbbcc02dd7fd90ce31e760b922ab800aeb22637f6adc904893304805fb529001ec972de081d9338986749", 0x9}, 0x401, [0x6, 0x1000, 0xef, 0x4, 0x3, 0x1, 0x0, 0x10000, 0x0, 0x5, 0x100, 0x6, 0x3c7, 0x4, 0x5, 0x886, 0x388, 0x6, 0x1f, 0x9, 0x7fff, 0x8, 0x100000000, 0x1, 0x3ff, 0x6, 0x5, 0x4, 0x2, 0x9, 0x100, 0x6, 0xee, 0x1, 0x80, 0x100000001, 0x100000000, 0x7, 0x7, 0x8, 0x800000, 0x7, 0x521, 0x5f978fe, 0x0, 0x0, 0x1, 0x7ff, 0x8, 0x62, 0x80000001, 0x6, 0x2, 0x4, 0x7, 0x4, 0x2, 0x0, 0x0, 0x7, 0x9, 0x8, 0x9, 0x2, 0x4, 0xfffffffffffffffe, 0x6, 0x80, 0x401, 0x100000000, 0x3, 0x4, 0x9, 0x7ff, 0x2, 0x1, 0x6de48b2c, 0x7fff, 0x7, 0x100000000, 0x915a, 0x2, 0xfffffffffffffffe, 0x7f, 0xfffffffffffffff9, 0xfffffffffffffffb, 0x8, 0x3, 0x2, 0x5, 0x4, 0x4, 0xc, 0x24e, 0xfff, 0x100, 0x1ff, 0x40, 0x2, 0x3, 0x7ff, 0xfff, 0x4b6a5c55, 0x7, 0x4, 0x0, 0x6, 0x5, 0xb9c, 0x2, 0x8, 0x0, 0x3ff, 0x0, 0x2, 0x1, 0x20, 0x200, 0xe, 0x4, 0x7ff, 0x100, 0xffffffffffff0001, 0x9, 0x10001, 0x400, 0x200, 0x7ff], {0x77359400, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) bind$netlink(r1, &(0x7f0000684000)={0x10, 0x0, 0xffffffffffffffff, 0x400001}, 0xc) 2018/01/31 16:16:05 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x200200, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000002000-0xc)={0x20000000, 0x0}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f0000001000-0x58)={0x6, 0x3, 0x800, 0x9, 0x506, 0x101, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$mice(&(0x7f0000002000)='/dev/input/mice\x00', 0x0, 0x400000) setsockopt$inet6_buf(r0, 0x29, 0x2f, &(0x7f0000ad6000)="", 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000001000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$TTUNGETFILTER(r2, 0x801054db, &(0x7f0000000000)=""/128) 2018/01/31 16:16:05 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) r0 = shmget(0x0, 0x3000, 0x800, &(0x7f0000c3b000/0x3000)=nil) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000215000)=""/0) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000dbb000-0xd)='/selinux/mls\x00', 0x0, 0x0) setsockopt$netrom_NETROM_IDLE(r1, 0x103, 0x7, &(0x7f000085f000)=0x0, 0x4) ioctl$TIOCGLCKTRMIOS(r1, 0x5456, &(0x7f0000c65000)={0x3ff, 0x10, 0x8, 0x5, 0x7fffffff, 0x4, 0x3, 0xffff, 0x6, 0x40, 0x9a2, 0x97}) r2 = syz_open_dev$adsp(&(0x7f000088d000)='/dev/adsp#\x00', 0x34, 0x400000) ioctl$TIOCSCTTY(r2, 0x540e, 0x2) sendto$ipx(r2, &(0x7f000091e000)="0a985d43f0f8cb0c0ba4a22631ebf1a9d28ada5f7f905e6033f66870ce478a184f4437b2645754543e3e2a8d33cc7f011213ee4c22f0314977b19986d62592b9efba10e81e55795034a4a7cfa3f84efd4d05c62fd9f9a1b00aad5010782ccd36c44ae76d9916f75d2b91567f32305ce4765e46b3512ec85690360f73", 0x7c, 0x20040041, &(0x7f00004b5000)={0x4, 0x1, 0x400, "3b884a2e7bb9", 0x5, 0x0}, 0x10) 2018/01/31 16:16:05 executing program 7: mmap(&(0x7f0000000000/0x30000)=nil, 0x30000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r0, &(0x7f0000017000)={0xa, 0xffffffffffffffff, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0x9}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f000002f000)=@routing={0x0, 0x0, 0x0, 0x0, 0x0, []}, 0x8) uselib(&(0x7f0000005000-0x8)='./file0\x00') sendmsg(r0, &(0x7f000001f000)={0x0, 0x0, &(0x7f000001d000)=[], 0x363, &(0x7f0000004000)=[], 0x0, 0x0}, 0x0) 2018/01/31 16:16:05 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000e6f000)='./file0\x00', 0x0, 0x0) syz_open_dev$urandom(&(0x7f0000b4d000-0xd)='/dev/urandom\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x8, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, {[], @icmpv6=@echo_reply={0x81, 0x0, 0x0, 0x0, 0x0, ""}}}}}}, 0x0) 2018/01/31 16:16:05 executing program 7: mmap(&(0x7f0000000000/0x30000)=nil, 0x30000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r0, &(0x7f0000017000)={0xa, 0xffffffffffffffff, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0x9}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f000002f000)=@routing={0x0, 0x0, 0x0, 0x0, 0x0, []}, 0x8) sendmsg(r0, &(0x7f000001f000)={0x0, 0x0, &(0x7f000001d000)=[], 0x0, &(0x7f0000015000)=[], 0x0, 0x24004001}, 0x0) mmap(&(0x7f0000030000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000031000-0x8)='./file0\x00', 0x40) getsockopt$nfc_llcp(r1, 0x118, 0x4, &(0x7f0000001000-0x97)=""/151, 0x97) [ 340.107679] QAT: Invalid ioctl [ 340.120592] QAT: Invalid ioctl 2018/01/31 16:16:06 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000040fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup3(r0, r0, 0x80000) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000a39000-0x6)={0x0, 0x7fff}, &(0x7f0000245000)=0x6) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000a32000)={r2, 0x1ff, 0x0}, &(0x7f0000678000-0x4)=0x8) io_setup(0x1, &(0x7f0000ae7000-0x8)=0x0) r4 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000683000)='/selinux/status\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r4, 0x4c00, r1) bind$alg(r4, &(0x7f0000c00000-0x58)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106-gcm-aesni\x00'}, 0x58) perf_event_open(&(0x7f00000aa000)={0x0, 0x78, 0x8000, 0x8, 0x4, 0x3, 0x0, 0x5, 0x30, 0x1, 0x1000, 0x10000, 0x71f, 0x5, 0x3ff, 0xdefc, 0x9, 0xb1, 0x3, 0x52, 0x0, 0x5, 0x7f, 0x8, 0x5, 0x200, 0x3, 0xffff, 0x80000001, 0x5, 0x80, 0x7fff, 0x100, 0x80000001, 0x8, 0x81, 0x0, 0x0, 0x0, 0x8001, 0x4, @perf_config_ext={0x961, 0x5}, 0x5, 0x100, 0x9, 0x5, 0x7, 0x7, 0x7, 0x0}, 0x0, 0xd21, r0, 0x2) io_cancel(r3, &(0x7f00004b1000-0x40)={0x0, 0x8e2844b54643be17, 0x0, 0x0, 0x0, r4, &(0x7f0000ca7000)="", 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff}, &(0x7f0000e18000-0x20)={0x0, 0x0, 0x0, 0x0}) ioctl$VT_DISALLOCATE(r4, 0x5608) socket$kcm(0x29, 0x0, 0x0) syz_open_dev$mice(&(0x7f000022b000)='/dev/input/mice\x00', 0x0, 0xc00) 2018/01/31 16:16:06 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x80005, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000d2a000-0xa0)={0x0, @in={{0x2, 0x3, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x7, 0x1, 0x2, 0x1, 0x9}, &(0x7f000032d000)=0xa0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000d63000)={r1, 0x1, "fe"}, &(0x7f0000f55000)=0x9) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000590000)={r2, 0x0}, 0x8) [ 340.167854] QAT: Stopping all acceleration devices. 2018/01/31 16:16:06 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f000085a000-0x13)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc008551a, &(0x7f0000172000)={0x8, 0x8, [0x0, 0x0]}) ioctl$TUNGETSNDBUF(r0, 0x800454d3, &(0x7f00001f7000)=0x0) 2018/01/31 16:16:06 executing program 5: mmap(&(0x7f0000000000/0x1f000)=nil, 0x1f000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$bt_sco(0x1f, 0x5, 0x2) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000001c000-0x38)={&(0x7f0000016000)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f000000b000)={&(0x7f0000018000-0x20c)=@ipv6_newroute={0x1c, 0x48, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, []}, 0x1c}, 0x1, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$vcsa(&(0x7f000001e000)='/dev/vcsa#\x00', 0x3, 0x101000) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f000001b000-0x48)={0x4, 0x0, [{0x884, 0x0, 0x9}, {0xb98, 0x0, 0x3727}, {0xa06, 0x0, 0xfffffffffffff5c0}, {0xbff, 0x0, 0xb83}]}) 2018/01/31 16:16:06 executing program 2 (fault-call:4 fault-nth:0): mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000e6f000)='./file0\x00', 0x0, 0x0) syz_open_dev$urandom(&(0x7f0000b4d000-0xd)='/dev/urandom\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x8, 0x6c, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, {[], @icmpv6=@echo_reply={0x81, 0x0, 0x0, 0x0, 0x0, ""}}}}}}, 0x0) [ 340.214931] QAT: Invalid ioctl 2018/01/31 16:16:06 executing program 7: mmap(&(0x7f0000000000/0x30000)=nil, 0x30000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x2c) mmap(&(0x7f0000030000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000030000)=0x4, 0x4) connect$inet6(r0, &(0x7f0000017000)={0xa, 0xffffffffffffffff, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0x9}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f000002f000)=@routing={0x0, 0x0, 0x0, 0x0, 0x0, []}, 0x8) sendmsg(r0, &(0x7f000001f000)={0x0, 0x0, &(0x7f000001d000)=[], 0x363, &(0x7f0000004000)=[], 0x0, 0x0}, 0x0) 2018/01/31 16:16:06 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000015000-0x78)={0x1, 0x78, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00002e8000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$mice(&(0x7f0000955000-0x10)='/dev/input/mice\x00', 0x0, 0x200) 2018/01/31 16:16:06 executing program 3: r0 = socket$inet_icmp(0x2, 0x2, 0x1) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000001000-0x20)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_flags=0x3800}) r1 = creat(&(0x7f0000001000-0x7)='./file0\x00', 0x8) ioctl$sock_inet_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000001000-0x4)=0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000000)={0x4002, 0x9000, 0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000acf000-0x9)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r3, 0xc00caee0, &(0x7f0000005000)={0x4, r0, 0xffffffffffffffff}) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000c1000-0x11)='/dev/qat_adf_ctl\x00', 0x101800, 0x0) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000013000)='tls\x00', 0x4) ioctl$KVM_GET_DEVICE_ATTR(r4, 0x4018aee2, &(0x7f0000a3c000-0x18)={0x0, 0x0, 0x0, &(0x7f0000cf9000)=0x0}) mmap(&(0x7f0000000000/0x17000)=nil, 0x17000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r5 = socket$inet(0x2, 0x80005, 0x0) setsockopt$IPT_SO_SET_REPLACE(r5, 0x0, 0x40, &(0x7f0000014000-0x3c8)=@filter={'filter\x00', 0xe, 0x4, 0x298, 0xffffffff, 0x0, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x0, 0x0, 0x0, 0xffffffff, 0x4, &(0x7f0000013000)=[{0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}], {{{[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x70, 0x98, 0x0, {0x0, 0x0}}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}, [{{@ip={@broadcast=0xffffffff, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, 0x0, 0x0, @common='bcsh0\x00', @syzn={0x73, 0x79, 0x7a, 0xffffffffffffffff, 0x0}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x0, 0x0}, 0x0, 0xa8, 0xd0, 0x0, {0x0, 0x0}, [@common=@unspec=@devgroup={0x38, 'devgroup\x00', 0x0, {0x4, 0x0, 0x0, 0x0, 0x0}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x0}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x70, 0x98, 0x0, {0x0, 0x0}, []}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x0}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x70, 0x98, 0x0, {0x0, 0x0}, []}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x0}}}]}}, 0x2f8) ioctl$sock_inet_tcp_SIOCOUTQ(r4, 0x5411, &(0x7f0000b45000-0x4)=0x0) 2018/01/31 16:16:06 executing program 1: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000000)='./file0\x00', &(0x7f0000000000+0xaf1)='./file0\x00') mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000001000)='/dev/vga_arbiter\x00', 0x80, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000002000-0x14)={0x0, 0xfff, 0x5, 0x3, 0x4c9, 0xec0}, &(0x7f0000001000)=0x14) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000000)={r1, 0xe8, 0xffffffff00000001, 0x7, 0x6, 0xfffffffffffffffd}, &(0x7f0000001000-0x4)=0x14) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bind$vsock_dgram(r0, &(0x7f0000003000-0x10)={0x28, 0x0, 0xffffffff, @my=0x0, 0x0}, 0x10) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000000)={0x0, 0x0}, 0x10) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000004000-0x40)=[{&(0x7f0000003000-0xcb)="db23d1236aa08d078c8f740dc4a1db3c1c8b87ab0110cb4324c70813e4949468f3503c9921fdedcab966eaec7e656ce5a33a53998952fa82e44dd47bd4b76a800517fcb6d99d5b82d24ae7166f7688964596ba993457cb1a88407a35f264f7a86b4d7170814b2cfd90241792f9a0e2f161fa2ee4b2b0f30c2f8dd41cc9039eb176dfc904c30e0106a87ac4e0bb5e4b0fb24823ad5dc4f882e74a866129623b9324428dd91063082098096968b856aaae730408267fb8df68047d58220197ff8ede041dbd5a7695728b78c6", 0xcb}, {&(0x7f0000004000-0x78)="bc804c683b35e00386ecf2e29eec711c1e1bdb7ecc882137f2f38193e7fa0a220867bcc17e471eae8d2893f684589c66574ea1ad84919c10180cefc8f569f3fa5fb3281d2b90bf96870b33f99b74f6a8e50f9c8221908224faf26ec5aa4061958bbd6764d43722b6d8a92ffa55a268d7ce223c7818f33df2", 0x78}, {&(0x7f0000004000-0x30)="799f9ea75c106df322d58606f3fbc57c6d4622ffcea8830c4a963e02654fb0644f08efdbc67f737dc6375617cae51794", 0x30}, {&(0x7f0000003000)="3a3c34bf429a8c3ad8f455c83a1e34dba03aae62a2e8d4a6e3c6e75fafecfa82da1ab9cd562801a57df3806bb7ff14470b945f306324205942d61e59e1911d77e8402e98ce596e6676e5f85365a4f414d8a47630a0e77dfc04014dd8f7dd47a9791611557012364d905ec261bd6e99b8c4619f68a3697ca8b8c772d5c3eab2d7716d9956c30acc42216b759a0e6d4f4ed0e90ca6b6f3a98f067c5e4fdfcd5b8189880f0dd429af0eef90bae13fa807be2b8e997660cdfe7265d0a8f16f7b9f3ad7ea7cb6c224ca3947849904ab", 0xcd}], 0x4) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000004000)=@assoc_id=r1, 0x4) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000004000)={r0, r0, 0x2, 0x2}, 0x10) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = accept4$packet(r2, &(0x7f0000005000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0]}, &(0x7f0000004000)=0x14, 0x80800) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000006000-0x28)={'vcan0\x00', r4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) recvfrom$packet(r0, &(0x7f0000006000)=""/78, 0x4e, 0x1, 0x0, 0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) accept4(r3, &(0x7f0000007000)=@pppol2tpin6={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, @local={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0x0}}}, &(0x7f0000003000-0x4)=0x32, 0x80000) ioctl$sock_inet_SIOCSIFNETMASK(r3, 0x891c, &(0x7f0000003000-0x20)={@generic="8a307983a9ca446df8d7e7a67cd81aab", @ifru_flags=0x1000}) 2018/01/31 16:16:06 executing program 4: mmap(&(0x7f0000000000/0x20000)=nil, 0x20000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) mmap(&(0x7f0000020000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000004000)={{{@in=@multicast1=0x0, @in=@local={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@local={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in6=@remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000021000-0x4)=0xe8) mmap(&(0x7f0000020000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000017000-0x38)={&(0x7f000001e000-0xc)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f000000d000)={&(0x7f0000020000)=@ipv4_newaddr={0x4c, 0x14, 0x0, 0x7, 0x3, {0x2, 0x1f, 0x12, 0x0, r1}, [@IFA_LABEL={0x14, 0x3, @common='dummy0\x00'}, @IFA_LOCAL={0x8, 0x2, @multicast2=0xe0000002}, @IFA_ADDRESS={0x8, 0x1, @broadcast=0xffffffff}, @IFA_FLAGS={0x8, 0x8, 0x400}, @IFA_FLAGS={0x8, 0x8, 0x80}]}, 0x4c}, 0x1, 0x0, 0x0, 0x0}, 0x10) getpeername$packet(0xffffffffffffffff, &(0x7f000001a000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0]}, &(0x7f0000002000-0x4)=0x14) sendmsg$nl_route(r0, &(0x7f000001c000-0x38)={&(0x7f0000016000)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f000000b000)={&(0x7f000001f000)=@ipv6_newroute={0x38, 0x18, 0x100, 0xffffffffffffffff, 0xffffffffffffffff, {0xa, 0x0, 0x94, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, [@RTA_MULTIPATH={0x1c, 0x9, [{0x9, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, r2}, {0x0, 0x0, 0x0, 0x0}]}]}, 0x38}, 0x1, 0x0, 0x0, 0x0}, 0x0) mmap(&(0x7f0000020000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000020000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = add_key$user(&(0x7f0000020000)='user\x00', &(0x7f0000003000)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000020000)="e7adf0b6bd9e4cc0039b62d3e5db6ce4e2e7c41b27335cdab00c5465ff2413a7ccd6d3a21b8831f51d4bdff4dd6f8643eccb11eabb9bc14c86750e63aa2e493e8e11802318ac36612e4947f5a059d83c8a592d3b331cf18e9b3690f3093cc07f2fa268596601c48f0d241bb76559841b1882c51b895761ac5f5b5343e7d11c7bf44f1cf709633cf31e6beaaf96a15f4c843a936a1789", 0x96, 0x0) mmap(&(0x7f0000020000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000020000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r4 = add_key$keyring(&(0x7f0000020000)='keyring\x00', &(0x7f0000020000)={0x73, 0x79, 0x7a, 0x3, 0x0}, 0x0, 0x0, 0x0) keyctl$negate(0xd, r3, 0x8, r4) [ 340.303219] FAULT_INJECTION: forcing a failure. [ 340.303219] name failslab, interval 1, probability 0, space 0, times 0 [ 340.314544] CPU: 1 PID: 12711 Comm: syz-executor2 Not tainted 4.15.0+ #288 [ 340.314551] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 340.314554] Call Trace: [ 340.314572] dump_stack+0x194/0x257 [ 340.314594] ? arch_local_irq_restore+0x53/0x53 [ 340.314608] ? flex_array_get+0x1ba/0x230 [ 340.314634] should_fail+0x8c0/0xa40 [ 340.314652] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 340.314666] ? perf_trace_lock+0xd6/0x900 [ 340.314685] ? trace_event_raw_event_lock+0x340/0x340 [ 340.314698] ? check_noncircular+0x20/0x20 [ 340.314714] ? constraint_expr_eval+0x27f/0x12a0 [ 340.314722] ? flex_array_get_ptr+0x49/0x60 [ 340.314740] ? check_noncircular+0x20/0x20 [ 340.314764] ? find_held_lock+0x35/0x1d0 [ 340.314787] ? find_held_lock+0x35/0x1d0 [ 340.314813] ? avc_compute_av+0x225/0x710 [ 340.314836] should_failslab+0xec/0x120 [ 340.314849] kmem_cache_alloc+0x47/0x760 [ 340.314859] ? lock_release+0xa40/0xa40 [ 340.314875] ? do_raw_spin_trylock+0x190/0x190 [ 340.314895] avc_alloc_node+0x27/0x4d0 [ 340.314903] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 340.314924] avc_compute_av+0x22a/0x710 [ 340.314930] ? check_noncircular+0x20/0x20 [ 340.314950] ? avc_alloc_node+0x4d0/0x4d0 [ 340.314956] ? perf_trace_lock+0xd6/0x900 [ 340.314977] ? rcutorture_record_progress+0x10/0x10 [ 340.315007] avc_has_perm+0x4be/0x680 [ 340.315026] ? avc_has_perm_noaudit+0x520/0x520 [ 340.315056] ? find_held_lock+0x35/0x1d0 [ 340.315106] file_has_perm+0x3f5/0x5d0 [ 340.315127] ? bpf_fd_pass+0x280/0x280 [ 340.315136] ? ___might_sleep+0x45c/0x470 [ 340.315151] ? _cond_resched+0x14/0x30 [ 340.315169] selinux_file_permission+0x31c/0x460 [ 340.315188] security_file_permission+0x7d/0x1e0 [ 340.315206] rw_verify_area+0xde/0x2b0 [ 340.315224] do_iter_write+0xda/0x540 [ 340.315234] ? dup_iter+0x260/0x260 [ 340.315264] vfs_writev+0x18a/0x340 [ 340.315271] ? __fget_light+0x297/0x380 [ 340.315286] ? vfs_iter_write+0xb0/0xb0 [ 340.315298] ? __mutex_unlock_slowpath+0xe9/0xac0 [ 340.315309] ? vfs_write+0x374/0x510 [ 340.315350] ? __fdget_pos+0x130/0x190 [ 340.315362] ? __fdget_raw+0x20/0x20 [ 340.315389] do_writev+0xfc/0x2a0 [ 340.315398] ? do_writev+0xfc/0x2a0 [ 340.315416] ? vfs_writev+0x340/0x340 [ 340.315424] ? entry_SYSCALL_64_fastpath+0x5/0xa0 [ 340.315438] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 340.315459] SyS_writev+0x27/0x30 [ 340.315473] entry_SYSCALL_64_fastpath+0x29/0xa0 [ 340.315479] RIP: 0033:0x453171 [ 340.315484] RSP: 002b:00007f0612328b80 EFLAGS: 00000293 ORIG_RAX: 0000000000000014 [ 340.315492] RAX: ffffffffffffffda RBX: 00007f0612328aa0 RCX: 0000000000453171 [ 340.315497] RDX: 0000000000000001 RSI: 00007f0612328bd0 RDI: 0000000000000012 [ 340.315501] RBP: 00007f0612328a90 R08: 0000000000000000 R09: 0000000000000000 [ 340.315506] R10: 000000000000003e R11: 0000000000000293 R12: 00000000004b8096 [ 340.315511] R13: 00007f0612328bc8 R14: 00000000004b8096 R15: 0000000000000000 [ 340.414262] kauditd_printk_skb: 859 callbacks suppressed [ 340.414270] audit: type=1400 audit(1517415366.222:36287): avc: denied { sys_admin } for pid=12723 comm="syz-executor1" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 340.449645] audit: type=1400 audit(1517415366.259:36288): avc: denied { net_admin } for pid=4212 comm="syz-executor4" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 340.458800] audit: type=1400 audit(1517415366.268:36289): avc: denied { net_admin } for pid=4217 comm="syz-executor3" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 340.465953] audit: type=1400 audit(1517415366.275:36290): avc: denied { net_admin } for pid=19051 comm="syz-executor1" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 2018/01/31 16:16:06 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000e47000)='/selinux/mls\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f0000646000)=0x71d, 0x4) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000aaf000-0x8c)={0x0, @in6={{0xa, 0x0, 0x8, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @local={0xac, 0x14, 0x0, 0xaa}}, 0x800}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000f80000)=0x8c) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000988000)={r2, @in6={{0xa, 0x0, 0x40, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x800}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f00009ab000-0x4)=0x8c) connect$inet6(r0, &(0x7f00000d5000)={0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, 0x80}, 0x1c) 2018/01/31 16:16:06 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f00006f3000-0x8)={0x0, 0x0}) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000c96000-0x88)={0x3, {{0xa, 0x0, 0x10000, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0xb9}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x88) r1 = syz_open_dev$evdev(&(0x7f0000fb8000-0x12)='/dev/input/event#\x00', 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f00005a4000)=0x0) process_vm_readv(r2, &(0x7f0000cda000)=[{&(0x7f00000be000)=""/7, 0x7}, {&(0x7f0000f13000)=""/123, 0x7b}], 0x2, &(0x7f0000a99000-0x50)=[{&(0x7f0000d7c000)=""/122, 0x7a}, {&(0x7f0000586000-0xe1)=""/225, 0xe1}, {&(0x7f0000175000)=""/191, 0xbf}, {&(0x7f000022f000)=""/27, 0x1b}, {&(0x7f0000ad7000-0x6f)=""/111, 0x6f}], 0x5, 0x0) mmap(&(0x7f0000000000/0xf82000)=nil, 0xf82000, 0x1, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCSREP(r1, 0x40084503, &(0x7f0000e39000-0x7)=[0x0, 0x0]) r3 = syz_open_dev$amidi(&(0x7f0000e46000-0xc)='/dev/amidi#\x00', 0x4, 0x8200) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r3, 0x84, 0xc, &(0x7f0000b42000)=0x0, &(0x7f0000e16000)=0x4) 2018/01/31 16:16:06 executing program 7: mmap(&(0x7f0000000000/0x30000)=nil, 0x30000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r0, &(0x7f0000017000)={0xa, 0xffffffffffffffff, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0x9}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f000002f000)=@routing={0x0, 0x0, 0x0, 0x0, 0x0, []}, 0x8) sendmsg(r0, &(0x7f000001f000)={0x0, 0x57, &(0x7f000001d000)=[], 0x363, &(0x7f000001a000)=[], 0x0, 0x0}, 0x10) 2018/01/31 16:16:06 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000e6f000)='./file0\x00', 0x0, 0x0) syz_open_dev$urandom(&(0x7f0000b4d000-0xd)='/dev/urandom\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x8, 0x6c, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, {[], @icmpv6=@echo_reply={0x81, 0x0, 0x0, 0x0, 0x0, ""}}}}}}, 0x0) 2018/01/31 16:16:06 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000040fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000000a000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x668, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x20001000, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000ab6000-0x9)='/dev/sg#\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000910000)=0x1000, 0x4) ioctl(r0, 0x2287, &(0x7f0000001000-0x1)="") 2018/01/31 16:16:06 executing program 4: mmap(&(0x7f0000000000/0x10000)=nil, 0x10000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000010000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000011000-0xc)='/dev/rfkill\x00', 0x80000, 0x0) accept$alg(r0, 0x0, 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000002000)={@generic="6b0b9e000000071ea9367a030900", @ifru_settings={0x0, 0x4c, @te1=&(0x7f000000c000-0x10)={0x0, 0x0, 0x0, 0x0}}}) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000003000-0x9)='/dev/rtc\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000002000)={0x0, 0x0}) pread64(r1, &(0x7f000000d000)=""/4, 0x4, 0x0) mmap(&(0x7f0000010000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockname(r1, &(0x7f0000010000)=@sco={0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000002000-0x4)=0xffffffffffffff25) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x4028700f, &(0x7f0000002000-0x4)=0x0) 2018/01/31 16:16:06 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000503000)={0x5, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r0, &(0x7f00007fa000)="", &(0x7f0000000000)=""/76}, 0x18) r1 = dup3(r0, r0, 0x0) setsockopt$inet6_buf(r1, 0x29, 0x2e, &(0x7f000061b000)="3ce41cba293cd2fe42b2738a8becbebcb7c26d6b00ebd3058c663def9bf9380ecf23d8f952bd07c927b09110d9a47150e1fbd8dd654da84bce5e6c0fc16763296ffee635120f59f9dbd9a34e5791b9697b13c8904a6f149fc93e03da1aba34e09c514c35053b5df0f8cdf6f0c3fa7d41dd4c2a0bb4e0b2b6aaa8bfef760b811317ae877b0cf792dc8342138b02f21604f38b1b50db81d6655914a03bc9f131d72cce8843a41cfb6bdcafd2a0334df4c1f29b7c7a23a56a72c5d41f6b75f92a2c6608a9e92d548ab08d73ddc2f0af09b1f70cf2e9323e77ae1e38", 0xda) 2018/01/31 16:16:06 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000dba000-0x8)='./file0\x00', 0x200000, 0x20) ioctl$TUNSETNOCSUM(r0, 0x400454c8, &(0x7f0000d76000)=0x3) syz_emit_ethernet(0x3e, &(0x7f0000695000-0x2)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x0}, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x8, 0x88, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, {[], @udp={0xffffffffffffffff, 0xffffffffffffffff, 0x8, 0x0, ""}}}}}}, &(0x7f0000775000)={0x0, 0x1, [0x0]}) [ 340.767882] audit: type=1400 audit(1517415366.581:36291): avc: denied { net_admin } for pid=4208 comm="syz-executor5" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 340.837434] audit: type=1400 audit(1517415366.608:36292): avc: denied { map_create } for pid=12734 comm="syz-executor5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 340.861959] audit: type=1400 audit(1517415366.623:36293): avc: denied { net_raw } for pid=12740 comm="syz-executor7" capability=13 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 340.887888] audit: type=1400 audit(1517415366.628:36294): avc: denied { net_raw } for pid=12740 comm="syz-executor7" capability=13 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 340.913568] audit: type=1400 audit(1517415366.632:36295): avc: denied { net_raw } for pid=12740 comm="syz-executor7" capability=13 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 2018/01/31 16:16:06 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_int(r0, 0x1, 0x4000000026, &(0x7f0000f12000-0x4)=0x0, &(0x7f0000d53000)=0x4) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000485000)='/dev/vcs\x00', 0x8400, 0x0) getrlimit(0xe, &(0x7f0000683000+0x8ac)={0x0, 0x0}) ioctl$DRM_IOCTL_IRQ_BUSID(r1, 0xc0106403, &(0x7f0000692000-0x10)={0x2, 0xe6, 0x4, 0xb732}) 2018/01/31 16:16:06 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0x0, 0x0}) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000e86000-0x4)=0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket(0x200000000010, 0x2, 0x0) sendmsg$nl_route(r1, &(0x7f0000045000-0x38)={&(0x7f0000f71000-0xc)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000625000)={&(0x7f0000a91000-0x54)=@ipv6_getaddr={0x2c, 0x16, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {0xa, 0x0, 0x0, 0x0, 0x0}, [@IFA_ADDRESS={0x14, 0x1, @loopback={0x0, 0x1}}]}, 0x2c}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/31 16:16:06 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000058000)={0x1, {{0xa, 0xffffffffffffffff, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00002c2000)={0x1, {{0xa, 0xffffffffffffffff, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x2, [{{0xa, 0xffffffffffffffff, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0xa, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x1}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, 0x190) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000f16000)=@syzn={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x10) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000e6e000)={0x0, {{0xa, 0xffffffffffffffff, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0xa, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x1}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x108) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000e99000-0x4)=@int=0x0, &(0x7f0000a19000)=0x4) 2018/01/31 16:16:06 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000eb1000-0x48)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, [], {0x95, 0x0, 0x0, 0x0}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0xb7, &(0x7f0000062000-0xb7)=""/183, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x48) r1 = open(&(0x7f0000c36000)='./file0\x00', 0xed45ed022322ecf9, 0x8) getsockname$packet(0xffffffffffffff9c, &(0x7f00001ab000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, [0x0, 0x0]}, &(0x7f0000620000)=0x14) recvfrom$packet(r1, &(0x7f0000547000)=""/29, 0x1d, 0x40000060, &(0x7f000097a000-0x14)={0x11, 0x15, r2, 0x1, 0x6, 0x6, @random="75d7f4fa75f6", [0x0, 0x0]}, 0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000fd8000-0x8)={0x0, 0x0}) r5 = socket$kcm(0x29, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000607000-0x10)={0x6, &(0x7f0000294000)=[{0x3, 0x4, 0x8000000080000000, 0x7fff}, {0x100000001, 0x0, 0x8f9, 0x66c}, {0x8, 0x3, 0x20, 0x3}, {0x3, 0x4, 0x8, 0x19b}, {0x7, 0x6, 0x3f, 0x7}, {0x30b0784f, 0x5, 0x2, 0x4d8}]}, 0x10) ioctl$sock_kcm_SIOCKCMATTACH(r5, 0x89e0, &(0x7f0000583000-0x8)={r4, r0}) shutdown(r3, 0x2) 2018/01/31 16:16:06 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = getpid() move_pages(r1, 0x5, &(0x7f00006ed000-0x28)=[&(0x7f0000c83000/0x3000)=nil, &(0x7f0000323000/0x3000)=nil, &(0x7f0000e95000/0x3000)=nil, &(0x7f000016a000/0x3000)=nil, &(0x7f0000e79000/0x4000)=nil], 0x0, &(0x7f0000e07000-0x10)=[0x0, 0x0, 0x0, 0x0], 0x6) getsockname$netlink(r0, &(0x7f000019f000-0xc)={0x0, 0x0, 0x0, 0x0}, &(0x7f0000b7c000)=0xc) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000005000-0x9)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r2, 0xae03, 0x80) 2018/01/31 16:16:06 executing program 3: mmap(&(0x7f0000000000/0x15000)=nil, 0x15000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000010000)='net/tcp\x00') read(r0, &(0x7f0000015000-0xae)=""/174, 0xffffffe7) mmap(&(0x7f0000015000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getpeername$llc(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0]}, &(0x7f0000015000)=0x10) mmap(&(0x7f0000016000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000017000-0x10)={0x0, 0x0}) mmap(&(0x7f0000016000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f0000016000+0x397)={0x80000000, 0xd4, 0x1, {r1, r2+30000000}, 0x1f, 0x6dd, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) read$eventfd(r0, &(0x7f0000009000-0x8)=0x0, 0x57a) 2018/01/31 16:16:06 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) r1 = openat(r0, &(0x7f0000bcf000-0x8)='./file0\x00', 0x7ffffe, 0x5) syz_open_dev$urandom(&(0x7f0000b4d000-0xd)='/dev/urandom\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r1, 0x40045532, &(0x7f0000a3e000)=0x2) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x8, 0x6c, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, {[], @icmpv6=@echo_reply={0x81, 0x0, 0x0, 0x0, 0x0, ""}}}}}}, 0x0) 2018/01/31 16:16:06 executing program 7: mmap(&(0x7f0000000000/0x30000)=nil, 0x30000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000030000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000031000-0x7)='mounts\x00') mmap(&(0x7f0000030000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) write$eventfd(r0, &(0x7f0000030000)=0x4, 0x8) r1 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r1, &(0x7f0000017000)={0xa, 0xffffffffffffffff, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0x9}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f000002f000)=@routing={0x0, 0x0, 0x0, 0x0, 0x0, []}, 0x8) sendmsg(r1, &(0x7f000001f000)={0x0, 0x0, &(0x7f000001d000)=[], 0x363, &(0x7f0000004000)=[], 0x0, 0x0}, 0x0) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f000002c000)='/selinux/enforce\x00', 0x511000, 0x0) setsockopt$SO_RDS_TRANSPORT(r2, 0x114, 0x8, &(0x7f000002b000)=0x1, 0x4) [ 340.940241] audit: type=1400 audit(1517415366.643:36296): avc: denied { net_admin } for pid=4208 comm="syz-executor5" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 2018/01/31 16:16:06 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) accept4(r0, 0x0, &(0x7f00002c8000)=0x0, 0x800) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={&(0x7f0000d55000)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f00008b8000-0x10)={&(0x7f0000d52000)={0x24, 0x0, 0x1, 0x800000001, 0xffffffffffffffff, 0xffffffffffffffff, {0x0, 0x0, 0x0}, [@nested={0x10, 0x2, [@typed={0x6, 0x1, @pid=0x0}]}]}, 0x24}, 0x1, 0x0, 0x0, 0x0}, 0x0) r1 = accept(r0, &(0x7f0000cf3000)=@nfc={0x0, 0x0, 0x0, 0x0}, &(0x7f0000191000)=0x10) connect$inet6(r1, &(0x7f0000155000)={0xa, 0x1, 0xfff, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xb}, 0x4}, 0x1c) r2 = syz_open_dev$adsp(&(0x7f0000090000)='/dev/adsp#\x00', 0x4, 0x8000) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f00004ad000)="9135702e0e541297606ee0462df248d1", 0x10) [ 341.002222] sctp: [Deprecated]: syz-executor4 (pid 12768) Use of int in max_burst socket option. [ 341.002222] Use struct sctp_assoc_value instead 2018/01/31 16:16:06 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$amidi(&(0x7f0000fb8000+0x7e0)='/dev/amidi#\x00', 0x4, 0x200000) r1 = openat(r0, &(0x7f0000e6f000)='./file0\x00', 0x0, 0x0) syz_open_dev$urandom(&(0x7f0000b4d000-0xd)='/dev/urandom\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lseek(r1, 0x0, 0x1) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x8, 0x6c, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, {[], @icmpv6=@echo_reply={0x81, 0x0, 0x0, 0x0, 0x0, ""}}}}}}, 0x0) 2018/01/31 16:16:06 executing program 7: mmap(&(0x7f0000000000/0x30000)=nil, 0x30000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r0, &(0x7f0000017000)={0xa, 0xffffffffffffffff, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0x9}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f000002f000)=@routing={0x0, 0x0, 0x0, 0x0, 0x0, []}, 0x8) sendmsg(r0, &(0x7f000001f000)={0x0, 0x0, &(0x7f000001d000)=[], 0x363, &(0x7f0000004000)=[], 0x0, 0x0}, 0x0) mmap(&(0x7f0000030000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bind$inet6(r0, &(0x7f0000031000-0x1c)={0xa, 0x0, 0x4, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @multicast2=0xe0000002}, 0x6}, 0x1c) 2018/01/31 16:16:06 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dc000-0x4)=0x0, 0x4) bind$inet(r0, &(0x7f00008a6000-0x10)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendto$inet(r0, &(0x7f0000218000)="fd", 0x1, 0x0, &(0x7f0000062000)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) ioctl$int_in(r0, 0x5421, &(0x7f0000e21000)=0x7) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000919000)=0x0) syz_open_procfs(r1, &(0x7f00005c1000)='net/anycast6\x00') r2 = add_key(&(0x7f00000c4000-0xc)='id_resolver\x00', &(0x7f0000c67000)={0x73, 0x79, 0x7a, 0x2, 0x0}, &(0x7f00000b2000)="2306f16a5368ca39995f20d777a9ae4b7f5f7744b261bfc5843e52052e11b2cb79422e5757e2b20f51d20d91f1fbfc74447e7774b107cfe28d9c4fbd2d6ded9715e6730771abbd959be8d3cc145dbc911bc70c5b573ea3077130c23d10331cce09cedff8aeefd96c3535715ce6d70b5f890c360beed315b9b2d0d51f6716faf04e6b07c5e4c1994eb7e3bbf23e5b5d97507de32defc02aced392864b69b320af07fa87e3051e8786b88f60ab1faffadff5b1fb12b75991067608ad22", 0xbc, 0xffffffffffffffff) r3 = request_key(&(0x7f00004af000-0x6)='.dead\x00', &(0x7f0000cbe000)={0x73, 0x79, 0x7a, 0x2, 0x0}, &(0x7f0000d14000)='\x00', 0xfffffffffffffffa) keyctl$instantiate(0xc, r2, 0x0, 0x0, r3) sendto$inet(r0, &(0x7f0000fc3000-0x1000)="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", 0x480, 0x0, &(0x7f000069b000-0x5)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendto$inet(r0, &(0x7f00007b7000)="", 0x7, 0x0, &(0x7f00002b4000)={0x2, 0x0, @rand_addr=0xc0000000000000, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) poll(&(0x7f00001bc000-0x50)=[{r0, 0x0, 0x0}], 0x1, 0x2) 2018/01/31 16:16:06 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000a2c000)='/dev/ptmx\x00', 0x0, 0x0) readv(r0, &(0x7f0000bcb000-0x20)=[{&(0x7f0000a05000-0xc0)=""/192, 0xc0}], 0x1) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003ba000-0x24)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_open_pts(r0, 0x801) poll(&(0x7f000088d000)=[{r1, 0x0, 0x0}], 0x1, 0x5d) write(r1, &(0x7f00000b5000)='zh', 0x2) r2 = syz_open_dev$adsp(&(0x7f00005f2000)='/dev/adsp#\x00', 0x7f, 0x0) ioctl$EVIOCGABS2F(r2, 0x8018456f, &(0x7f0000ae1000)=""/0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(0xffffffffffffffff, 0xc04064a0, &(0x7f0000bca000-0x30)={&(0x7f0000667000)=[], &(0x7f00003a4000)=[], &(0x7f0000898000-0x8)=[], &(0x7f0000347000)=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 2018/01/31 16:16:06 executing program 3: r0 = epoll_create1(0x0) fcntl$addseals(r0, 0x409, 0x400000000000000c) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffff9c, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000c1b000)={0x0, r0, 0x1}) 2018/01/31 16:16:06 executing program 6: ioctl$KVM_CREATE_DEVICE(0xffffffffffffff9c, 0xc00caee0, &(0x7f0000707000-0xc)={0x7, 0xffffffffffffff9c, 0x0}) ioctl$KVM_GET_PIT2(r0, 0x8070ae9f, &(0x7f0000529000-0x70)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}], 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000ccc000-0x4)=0x0, &(0x7f00001c1000-0x4)=0x4) r2 = dup(r1) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f000020c000)={0x0, 0x1ff}, &(0x7f0000925000-0x4)=0x8) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r2, 0x84, 0x5, &(0x7f0000825000)={r3, @in6={{0xa, 0x2, 0x5, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x10001}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x8c) r4 = syz_open_dev$audion(&(0x7f00002f9000-0xc)='/dev/audio#\x00', 0x1, 0x40000) ioctl$VT_ACTIVATE(r4, 0x5606, 0x3) setsockopt$sock_int(r1, 0x1, 0x2c, &(0x7f0000649000)=0x81, 0x4) setsockopt$sock_int(r1, 0x1, 0x2c, &(0x7f0000d30000-0x4)=0x0, 0x4) 2018/01/31 16:16:06 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = shmget$private(0x0, 0x4000, 0x54000000, &(0x7f0000a55000/0x4000)=nil) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000253000-0x8b)=""/139) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00003c5000-0x9)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffff9c, 0xc00caee0, &(0x7f00005c5000)={0x7, 0xffffffffffffffff, 0x0}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f00006bb000)=0x7) ioctl$int_in(r1, 0x0, &(0x7f000040f000-0x8)=0xc9cb) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) stat(&(0x7f000028d000-0x8)='./file0\x00', &(0x7f0000889000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f000032d000-0x8)={0x0, 0x10000}, &(0x7f0000da8000-0x4)=0x8) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f00003c9000-0x8)={r5, 0xfffffffffffffffd}, &(0x7f00000c3000)=0x8) stat(&(0x7f000053f000)='./file0\x00', &(0x7f0000784000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r1, r4, r6) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f000081b000-0x10)={0x0, 0x0, 0x0}) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f0000dad000)={0x0, 0x19000, 0x0}) r7 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r3, 0xae44, 0x208000007fff) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f0000000000)={0xf001, 0x0, 0x0}) clock_gettime(0x0, &(0x7f0000584000)={0x0, 0x0}) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000001000)={0x10005, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SMI(r7, 0xaeb7) fcntl$setlease(r7, 0x400, 0x1) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x4c05, &(0x7f0000cd3000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/64, ""/64, ""/32, [0x0, 0x0]}) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f00002ea000)={@rand_addr=0x0, @remote={0x0, 0x0, 0x0, 0x0}, 0x0}, &(0x7f0000301000)=0xc) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000005000-0x9)='/dev/kvm\x00', 0x0, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) r10 = ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r9, 0x4020ae46, &(0x7f00005be000)={0x3, 0x1, 0x0, 0x1000, &(0x7f000055a000/0x1000)=nil}) syz_kvm_setup_cpu$x86(r9, r10, &(0x7f0000260000/0x18000)=nil, &(0x7f0000eba000)=[@text32={0x20, &(0x7f00001f1000)="0f005c060bf018180f30c4c2f50317b9c80100000f32b8010000000f01d90f209866baa00066b800f066ef66baf80cb815690d81ef66bafc0cec0f01cb", 0x3d}], 0x1, 0x0, &(0x7f0000a9d000)=[@cr0={0x0, 0x0}], 0x1) 2018/01/31 16:16:06 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000e6f000)='./file0\x00', 0x0, 0x0) syz_open_dev$urandom(&(0x7f0000b4d000-0xd)='/dev/urandom\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000ace000-0x24)={0xfffffffffffffc00, 0xe37a, 0x1f, 0x6, 0x69c, 0x7, 0x2, 0x9, 0xde, 0x8, 0x9, 0x3f}) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00008ed000-0x8)='./file0\x00', 0x1) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x8, 0x6c, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, {[], @icmpv6=@echo_reply={0x81, 0x0, 0x0, 0x0, 0x0, ""}}}}}}, 0x0) 2018/01/31 16:16:06 executing program 3: prctl$intptr(0x100000017, 0xffffffffffffffd4) 2018/01/31 16:16:06 executing program 7: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) accept4(0xffffffffffffffff, &(0x7f00008b9000)=@pppol2tpin6={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0], @multicast1=0x0}, 0x0}}}, &(0x7f0000001000-0x4)=0x32, 0x80000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000001000-0x4)=0x5, 0x4) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000001000-0x4)=0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) wait4(r1, &(0x7f0000001000)=0x0, 0x8, 0x0) mmap(&(0x7f0000000000/0x30000)=nil, 0x30000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0x2c) mmap(&(0x7f0000030000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000030000+0x42c)='/proc/self/net/pfkey\x00', 0x200, 0x0) connect$inet6(r2, &(0x7f0000017000)={0xa, 0xffffffffffffffff, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0x9}, 0x1c) setsockopt$inet6_opts(r2, 0x29, 0x3b, &(0x7f000002f000)=@routing={0x0, 0x0, 0x0, 0x0, 0x0, []}, 0x8) sendmsg(r2, &(0x7f000001f000)={0x0, 0x0, &(0x7f000001d000)=[], 0x363, &(0x7f0000004000)=[], 0x0, 0x0}, 0x0) 2018/01/31 16:16:07 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000811000-0x12)='/dev/loop-control\x00', 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c81, r1) r2 = getpgid(0xffffffffffffffff) sched_rr_get_interval(r2, &(0x7f0000888000-0x10)={0x0, 0x0}) 2018/01/31 16:16:07 executing program 3: ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000aad000)={0x3a, "8493c46ade3022aa41347df716fc87cc0f3cfec90f7cf88f75a64e7d2d15fa52a281a24abab077f184f351a31c4dace51a75615e180e0652a6ad"}) mmap(&(0x7f0000000000/0xcd3000)=nil, 0xcd3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00004fa000)='/dev/rtc\x00', 0x440180, 0x0) mmap(&(0x7f0000cd3000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000cd3000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, &(0x7f0000cd4000-0x8c)={0x0, @in={{0x2, 0x3, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000cd4000-0x4)=0x8c) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000642000-0x10)={r1, 0x386f, 0x5a2f, 0x3}, &(0x7f0000c07000-0x4)=0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00009d3000-0x2c)={0x10, 0x10001, 0x20, 0x2, 0x8, 0x0, 0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x2c) r3 = pkey_alloc(0x0, 0x1) dup2(r2, r2) pkey_mprotect(&(0x7f0000599000/0x3000)=nil, 0x3000, 0x4, r3) mmap(&(0x7f0000cd3000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setrlimit(0xf, &(0x7f0000cd4000-0x10)={0x6, 0x7}) setrlimit(0x2, &(0x7f0000194000-0x10)={0x0, 0xfffffffffffffffc}) mprotect(&(0x7f0000519000/0x1000)=nil, 0x1000, 0x2) 2018/01/31 16:16:07 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de3000-0xc)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000023000)={&(0x7f0000e6b000-0x138)={0x18, 0x3, 0x1, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {0x0, 0x0, 0x0}, [@nested={0x4, 0x10000001, []}]}, 0x18}, 0x1, 0x0, 0x0, 0x1}, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000ee7000)={0x3, r0, 0x1}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0xf5) 2018/01/31 16:16:07 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000e6f000)='./file0\x00', 0x0, 0x0) syz_open_dev$urandom(&(0x7f0000b4d000-0xd)='/dev/urandom\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x8, 0x6c, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, {[], @icmpv6=@echo_reply={0x81, 0x0, 0x0, 0x0, 0x0, ""}}}}}}, 0x0) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r0, 0x111, 0x2, 0x0, 0x4) umount2(&(0x7f0000a58000)='./file0\x00', 0xc) 2018/01/31 16:16:07 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f000052b000-0xf)='/dev/sequencer\x00', 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000747000)=[{&(0x7f0000042000)=""/201, 0xc9}], 0x1) 2018/01/31 16:16:07 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) flistxattr(r1, &(0x7f00000fd000-0x3a)=""/58, 0x3a) r3 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000ab4000)={0x0, 0x0}) timerfd_settime(r3, 0x3, &(0x7f0000005000)={{0x0, 0x0}, {0x0, 0x989680}}, &(0x7f0000001000-0x20)={{0x0, 0x0}, {0x0, 0x0}}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f000001b000-0xc)={0xffffffff80000009, 0x0}) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f000068f000)='/dev/autofs\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r4, 0xc0505350, &(0x7f0000e69000)={{0x2, 0x4}, {0x400, 0xfffffffffffffeff}, 0x0, 0x7, 0x7fff, [0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f0000022000-0xc)={0x2001, 0x0}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000019000)={0x0, 0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x36, &(0x7f00005c7000)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x0}, @remote={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xbb}, [], {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x4, 0x0, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], "ef01494e", @dev={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0x0}, "b0a8a34065e5ff6a2dcd1c1341bd67c5"}}}}, &(0x7f0000751000)={0x0, 0x0, []}) 2018/01/31 16:16:07 executing program 7: mmap(&(0x7f0000000000/0x30000)=nil, 0x30000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000024000)='./file0\x00', 0x20000, 0x25) mmap(&(0x7f0000030000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r0, 0x81785501, &(0x7f0000031000-0x8f)=""/143) r1 = socket$inet6(0xa, 0x3, 0x2c) mmap(&(0x7f0000030000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000030000)={0x0, 0x0}, 0x4000) readahead(r1, 0x1, 0xcf) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r2, 0xc0a85320, &(0x7f000001b000-0xb0)={{0x8000, 0x1}, 'port1\x00', 0x82, 0x20810, 0xffffffffffffff4b, 0x9, 0x234, 0x0, 0x47, 0x0, 0x3, 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000031000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000032000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r4 = accept4(r3, &(0x7f0000019000)=@can={0x0, 0x0, 0x0, 0x0}, &(0x7f0000032000)=0x10, 0x800) mmap(&(0x7f0000032000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000032000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getresuid(&(0x7f0000033000-0x4)=0x0, &(0x7f0000032000)=0x0, &(0x7f0000025000-0x4)=0x0) mmap(&(0x7f0000032000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000033000-0xe8)={{{@in=@empty=0x0, @in=@empty=0x0, 0x3, 0x0, 0x2, 0x1, 0xa, 0x20, 0x20, 0x3f, r5, r6}, {0x80, 0x6, 0x5, 0x1ff, 0x9, 0xfffffffffffffc72, 0x7f, 0x6}, {0x5, 0x3ff, 0x8b1, 0x100}, 0xfffffffffffffffa, 0xffffffffffffffff, 0x1, 0x1, 0x1, 0x0}, {{@in=@local={0xac, 0x14, 0x0, 0xaa}, 0x3, 0x3c}, 0xa, @in=@loopback=0x7f000001, 0x0, 0x5, 0x3, 0xf56, 0x8, 0x80000000, 0x4}}, 0xe8) mmap(&(0x7f0000033000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000033000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000034000-0x8)={0x0, 0x7fff}, &(0x7f0000034000-0x4)=0x8) getsockopt$netrom_NETROM_IDLE(r4, 0x103, 0x7, &(0x7f0000012000)=0x852, &(0x7f000002c000)=0x4) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r3, 0x84, 0x1a, &(0x7f000001b000)={0x0, 0x10, "5842a09de428167421d1bd689d485488"}, &(0x7f0000020000-0x4)=0x18) mmap(&(0x7f0000033000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000033000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f0000033000)={r7, 0x7fffffff, 0xfff, 0x4, 0x8001, 0x20, 0xffffffff, 0xb6, {r8, @in6={{0xa, 0x1, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x2}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x800, 0x1200000000000000, 0x80, 0x77, 0x4}}, &(0x7f0000034000-0x4)=0xb8) mmap(&(0x7f0000034000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000034000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000034000)={0x54, {0x2, 0x1, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x2, 0x3, @rand_addr=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x2, 0x1, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x92, 0x8, 0x1800000000, 0x4, 0xec, &(0x7f0000035000-0x10)=@generic="aeb1a2b79024cbc8353091046c9e7ca8", 0x626c6cd6, 0x9, 0x2}) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000031000)='/selinux/status\x00', 0x0, 0x0) connect$inet6(r1, &(0x7f0000017000)={0xa, 0xffffffffffffffff, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0x9}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f000002f000)=@routing={0x0, 0x0, 0x0, 0x0, 0x0, []}, 0x8) sendmsg(r1, &(0x7f000001f000)={0x0, 0x0, &(0x7f000001d000)=[], 0x363, &(0x7f0000004000)=[], 0x0, 0x0}, 0x0) 2018/01/31 16:16:07 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000001000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0]}, &(0x7f0000628000)=0x14, 0x800) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f00001ff000-0x14)={@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, r1}, 0x14) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000678000-0x38)={&(0x7f000068f000-0xc)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000b27000-0x10)={&(0x7f0000499000-0xc0)=@ipv6_newroute={0x60, 0x18, 0x182f1ff112994d99, 0xffffffffffffffff, 0xffffffffffffffff, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0}, [@RTA_MULTIPATH={0x44, 0x9, [{0x3f, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}]}]}, 0x60}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/31 16:16:07 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000cd7000)={0xaa, 0x0, 0x0}) link(&(0x7f00000e7000-0x8)='./file0\x00', &(0x7f000073b000)='./file0\x00') clock_nanosleep(0x0, 0x0, &(0x7f00006ba000)={0x0, 0x1c9c380}, &(0x7f0000dab000-0x8)={0x0, 0x0}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000044000-0x20)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1, 0x0}) creat(&(0x7f0000676000)='./control/file0\x00', 0x0) 2018/01/31 16:16:07 executing program 5: mmap(&(0x7f0000000000/0x33000)=nil, 0x33000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x20000000000006, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000031000-0x310)=@filter={'filter\x00', 0xe, 0x4, 0x260, 0xffffffff, 0x130, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x0, 0x0, 0x0, 0xffffffff, 0x4, &(0x7f0000001000)=[{0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}], {{{[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x70, 0x98, 0x0, {0x0, 0x0}}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}, [{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x70, 0x98, 0x0, {0x0, 0x0}, []}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x0}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x70, 0x98, 0x0, {0x0, 0x0}, []}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0x80000004}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x70, 0x98, 0x0, {0x0, 0x0}, []}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x0}}}]}}, 0x2c0) mmap(&(0x7f0000033000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f0000034000-0xe8)="949ae367f25db00da6ff4f63f15f865ff249489a93cb983d5f2f8820838e5a2d6b348b657a2844097fb61b74093cb99f63d76c8e5887a1ba2fdff7112d232949328ba0710ddcb13d74c5babc78517887f990d2b0066f7749bab34f8b32c9f1f45dd3b9e000bf5cf1421cf2802514ef330ffcb437ff9b608b258914e42d873238472d7b4cb6bce1c0b9aa0c014e2a1e066c2e629a6e5c69a6cd7e1f4eaa6e6604cc1a60428acfdf8b1e62d7d9ad195a97f556210da4676fe5a7c7af8e488c25de596e460121bd5f64a2501f7e341b7b90a6f954e2020326eea8e116834151230c0f5336a573cbe099", 0xe8, 0x8880, 0x0, 0x0) 2018/01/31 16:16:07 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000e6f000)='./file0\x00', 0x0, 0x0) syz_open_dev$urandom(&(0x7f0000b4d000-0xd)='/dev/urandom\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x8, 0x6c, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, {[], @icmpv6=@echo_reply={0x81, 0x0, 0x0, 0x0, 0x0, ""}}}}}}, 0x0) ioctl$int_in(r0, 0x5473, &(0x7f00003f7000)=0x7) ioctl$DMA_BUF_IOCTL_SYNC(r0, 0x40086200, &(0x7f00004e7000-0x8)=0x5) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x6f6) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000efb000)=0x3) 2018/01/31 16:16:07 executing program 1: mmap(&(0x7f0000000000/0x5000)=nil, 0x5000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000001000-0x1e)={0x18, 0x0, {0x4, @remote={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xbb}, @syzn={0x73, 0x79, 0x7a, 0x0, 0x0}}}, 0x1e) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000004000-0x16)='/selinux/checkreqprot\x00', 0x100, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$ax25_int(r1, 0x101, 0x4, &(0x7f0000000000)=0x3f, 0x4) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = add_key(&(0x7f0000006000-0x8)='keyring\x00', &(0x7f0000006000-0x5)={0x73, 0x79, 0x7a, 0x3, 0x0}, &(0x7f0000001000-0x66)="af2cbe7e64ab776f1045c7befb192e0346a8a600b3ef3a9a98178744dc60b9242afb794778228e9dc64f54c994acf5a630926dc9a566eba3b95272763944b9f269bfe0101b1f860a5236fe20f80015e3404460bec835523f682d0cd5c768a99e71dcb48684e5", 0x66, 0xfffffffffffffffc) r3 = add_key$keyring(&(0x7f0000002000)='keyring\x00', &(0x7f0000001000-0x5)={0x73, 0x79, 0x7a, 0x1, 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$negate(0xd, r2, 0xa23, r3) ioctl$PPPOEIOCSFWD(r1, 0x4008b100, &(0x7f0000004000)={0x18, 0xfffffdfd, {0x0, @remote={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xbb}, @syzn={0x73, 0x79, 0x7a, 0xffffffffffffffff, 0x0}}}) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmp(&(0x7f0000007000-0x12)='/dev/snd/pcmC#D#p\x00', 0x7, 0x0) 2018/01/31 16:16:07 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) lstat(&(0x7f0000a94000)='./file0\x00', &(0x7f0000001000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = syz_open_dev$sndpcmc(&(0x7f0000053000)='/dev/snd/pcmC#D#c\x00', 0x5, 0x4000) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x3) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getpeername$packet(r2, &(0x7f0000001000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0]}, &(0x7f00002ac000)=0x14) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000000)={@remote={0xac, 0x14, 0x0, 0xbb}, @rand_addr=0x4, r3}, 0xc) r4 = dup(r0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) accept$inet(r4, &(0x7f0000002000-0x10)={0x0, 0xffffffffffffffff, @multicast1=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000001000-0x4)=0x10) ioctl$DMA_BUF_IOCTL_SYNC(r4, 0x40086200, &(0x7f0000001000)=0x7) fchown(r0, r1, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000002000)={{{@in=@multicast2=0x0, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@local={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in6=@local={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000002000-0x4)=0xe8) 2018/01/31 16:16:07 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fb000-0x2e)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x1, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x8, 0x0, 0x2, 0x0}}, 0x2e) socketpair$inet_sctp(0x2, 0x1, 0x84, &(0x7f00006a7000)={0x0, 0x0}) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000002000-0xc)='net/rt_acct\x00') read(r2, &(0x7f0000004000-0x74)=""/116, 0x74) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000e71000)={0x0, 0x0, 0x0, 0x0}, &(0x7f0000e72000-0x4)=0x8) close(r1) socketpair(0x1b, 0x7, 0x9, &(0x7f0000e6f000)={0x0, 0x0}) close(r0) 2018/01/31 16:16:07 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f000049b000-0x4)=0x0, &(0x7f0000017000-0x4)=0xfffffffffffffeeb) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000008000)={&(0x7f00009ef000-0xc)={0x10, 0x34050, 0x0, 0x0}, 0xc, &(0x7f0000008000-0x10)={&(0x7f0000017000-0x20)={0x20, 0x27, 0x829, 0xffffffffffffffff, 0xffffffffffffffff, {0x3, 0x0, 0x0}, [@nested={0xc, 0x0, [@typed={0x8, 0x1, @binary=""}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x0}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000f29000-0xf)='/dev/sequencer\x00', 0x0, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r1, 0x28, 0x1, &(0x7f0000867000-0x8)=0xffff, 0x8) 2018/01/31 16:16:07 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f000039e000-0xf)='/dev/sequencer\x00', 0x168c0, 0x0) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f00003d2000)=0x4, 0x4) bind$alg(r0, &(0x7f0000d2f000)={0x26, 'aead\x00', 0x0, 0x0, 'ccm(blowfish-asm)\x00'}, 0xff91) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000df0000-0x10)="e513b5bf00004000000000000000e314", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000bd3000-0x1e0)=[{{&(0x7f000019d000)=@ethernet={0x0, @remote={[0xbb, 0xbb, 0xbb, 0xbb], 0xffffffffffffffff, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, &(0x7f000051d000)=[{&(0x7f0000faa000)="35910d3279e30559619e4b9f87c3879ffc169e2c436ba9411e9d22945e71c2a1d4b7b1599ac3b380b97d371c7742ca2aef3669f93a0799462d9765928497d9c1cbecab030ff4f5c65fd5c039ca7c9025d0dd371810035cc07d6281d1fde72c36a0adbd9a45ce5f64f73f7064d9e60eb96a2479798e79298a6df8d27c46648eb4d8671592358c18aff82c6b28e1826a0004192878f7f3773c5cb8d8546ed97c6587f949831145f208f1b1ee0f8850fab3a5c8a45c31ee", 0xb6}], 0x1, &(0x7f00005fa000)=[], 0x0, 0x0}, 0x0}], 0x1, 0xeda8092264fde589) sendmmsg$alg(r2, &(0x7f0000e3c000)=[{0x0, 0x0, &(0x7f0000a71000-0x80)=[{&(0x7f0000b6a000)="374db95c2ee75da0ad72efde984f1e31ca92a53b2eb62356ddf56b3a8812bf2a0c5c3e984b9dc02de526aefa68cf6533c9509a256af077643be52f86f8b0075545a7f9a501dbca169ef5eab70864c31c8030982d4c01e496d846eb3750b301a4d5f289a2b2f88114874503dc8f1ca2f84628fe592f2853997215b2305467e3b85e525735891e5e6360dc9843e721705c97ed0c553b14bc84eba1b9e10bf1d978cba37010ed0f5ca82e3c25ee62086ad6785660f5d7f9e384235b0e9a237770e9e9369902273675c8160abf48e8eebe6483701771c3174f1eaf4739e923bb517017f5b8acaa14a5ac0878c8db8cea93dab6d5a76539df6e16e003525297c5f8f95afd4df6da2e4f5e86e6d61ca97640de51a5bcf5220f269e44e2f59e505569baa376d7fa95d03458481c1e826da607f7b7b82f547878102590d4c8c33ceed97881df010d0c06d4979676", 0x14a}], 0x1, &(0x7f0000917000)=[], 0x0, 0x0}], 0x1, 0x0) recvmsg(r2, &(0x7f0000eaf000-0x38)={0x0, 0x0, &(0x7f0000825000-0x30)=[{&(0x7f0000b7d000-0x1000)=""/4096, 0x1000}], 0x1, &(0x7f0000d2b000)=""/57, 0x39, 0x0}, 0x0) 2018/01/31 16:16:07 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000e6f000)='./file0\x00', 0x0, 0x0) rt_sigprocmask(0x3, &(0x7f0000331000-0x4)={0x589e}, &(0x7f0000457000-0x8)={0x0}, 0x8) syz_open_dev$urandom(&(0x7f0000b4d000-0xd)='/dev/urandom\x00', 0x0, 0x0) inotify_init1(0x80000) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x8, 0x6c, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, {[], @icmpv6=@echo_reply={0x81, 0x0, 0x0, 0x0, 0x0, ""}}}}}}, 0x0) 2018/01/31 16:16:07 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000b92000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f000041d000)=0x0) ptrace$setopts(0x4200, r2, 0x8000, 0x5) connect$unix(r0, &(0x7f0000160000-0xa)=@abs={0x0, 0x0, 0x0}, 0x8) r3 = syz_open_dev$mouse(&(0x7f00005c4000-0x12)='/dev/input/mouse#\x00', 0x1, 0x0) sendmmsg$unix(r1, &(0x7f00000bd000)=[], 0x80, 0xc0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000a1000)='/dev/loop-control\x00', 0x0, 0x0) r5 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$EVIOCGRAB(r3, 0x40044590, &(0x7f0000483000-0x4)=0xd0f6) pipe2(&(0x7f0000902000)={0x0, 0x0}, 0x800) r8 = accept$packet(r6, &(0x7f0000a4c000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={[0x0, 0x0, 0x0, 0x0], 0x0, 0x0}, [0x0, 0x0]}, &(0x7f00004bd000)=0x14) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r5) getuid() getegid() openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000185000-0x17)='/selinux/validatetrans\x00', 0x1, 0x0) getsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f0000aec000-0xe8)={{{@in6=@mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, @in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0], @loopback=0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@loopback=0x0, 0xffffffffffffffff, 0x0}, 0x0, @in=@multicast2=0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f00008ad000)=0xe8) ioctl$TUNSETOWNER(r6, 0x400454cc, &(0x7f0000112000-0x4)=r9) getgid() shmget$private(0x0, 0x3000, 0x9, &(0x7f0000730000/0x3000)=nil) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000f88000-0xe8)={{{@in6=@loopback={0x0, 0x0}, @in6=@mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@mcast1={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in=@multicast2=0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000b74000)=0xe8) getsockopt$inet_sctp6_SCTP_NODELAY(r3, 0x84, 0x3, &(0x7f0000bec000-0x4)=0x0, &(0x7f0000c65000)=0x4) rt_sigqueueinfo(r2, 0x15, &(0x7f0000da8000-0x10)={0x12, 0x2, 0xfffffffffffffffe, 0x1}) getsockopt$inet_mreq(r6, 0x0, 0x0, &(0x7f0000108000-0x8)={@dev={0x0, 0x0, 0xffffffffffffffff, 0x0}, @local={0x0, 0x0, 0xffffffffffffffff, 0x0}}, &(0x7f0000fb9000-0x4)=0x8) fstat(r8, &(0x7f0000fb3000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) geteuid() capget(&(0x7f0000442000-0x8)={0x20071026, r2}, &(0x7f000000a000-0x18)={0x100000000, 0xfffffffffffffffd, 0xb13, 0x8c, 0x5, 0x4}) getresgid(&(0x7f00004d8000)=0x0, &(0x7f00006c6000)=0x0, &(0x7f0000270000-0x4)=0x0) setsockopt$SO_BINDTODEVICE(r8, 0x1, 0x19, &(0x7f000078c000)=@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x10) 2018/01/31 16:16:07 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000945000)='/dev/dsp\x00', 0x101c00, 0x0) getsockopt$netrom_NETROM_T2(r0, 0x103, 0x2, &(0x7f000034c000)=0x204, &(0x7f0000de5000-0x4)=0x4) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2000000003, 0x300) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') pread64(r1, &(0x7f00008c2000-0x89)=""/0, 0x0, 0x80040) 2018/01/31 16:16:07 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = fcntl$dupfd(r0, 0x406, r0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f000030b000-0xe8)={{{@in=@broadcast=0x0, @in6=@loopback={0x0, 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@dev={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in6=@mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000f9b000-0x4)=0xe8) signalfd4(r0, &(0x7f0000626000-0x8)={0x3f}, 0x8, 0x800) r2 = syz_open_dev$usbmon(&(0x7f0000623000)='/dev/usbmon#\x00', 0x4, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000cbf000-0x11)='/dev/qat_adf_ctl\x00', 0x280000, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f00005b3000-0x2e)={0x0, 0x26, "33aadfff2ec6fbbaf5b976e8ace6d7b290ade82158fa1fc2dee81070f9e335ee3bf433b0024a"}, &(0x7f0000e1b000-0x4)=0x2e) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000b37000)={r3, @in6={{0xa, 0x1, 0x798, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xfffffffffffffffb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x401, 0xfd, 0x7fff, 0x200, 0x76, 0x1000, 0x4, 0xbf5, 0xffff, 0x5, 0x2, 0x7, 0x100, 0x9, 0xff08]}, &(0x7f00001e2000)=0x108) ioctl$DRM_IOCTL_GET_MAP(r2, 0xc0286404, &(0x7f0000047000-0x28)={&(0x7f0000229000/0x2000)=nil, 0x3, 0x6, 0x2, &(0x7f0000dc8000/0x2000)=nil, 0x4348}) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={&(0x7f000000f000)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f00005a7000-0x10)={&(0x7f0000e48000-0x218)=@newsa={0x13c, 0x10, 0x723, 0xffffffffffffffff, 0xffffffffffffffff, {{@in=@rand_addr=0x0, @in6=@dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {@in=@broadcast=0xffffffff, 0xffffffffffffffff, 0x32}, @in6=@loopback={0x0, 0x1}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0}, 0xffffffffffffffff, 0xffffffffffffffff, 0x200000000000002, 0x0, 0x0, 0x0}, [@algo_auth_trunc={0x4c, 0x14, {{'sha1\x00'}, 0x0, 0x240, ""}}]}, 0x13c}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/31 16:16:07 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = dup2(r0, r1) bind$inet6(r2, &(0x7f00008dc000)={0xa, 0x3, 0x9, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @rand_addr=0xfffffffffffffffa}, 0x4}, 0x1c) close(r0) bind$unix(0xffffffffffffffff, &(0x7f000000e000-0x8)=@file={0x1, ""}, 0x2) listen(0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r0) 2018/01/31 16:16:07 executing program 6: r0 = getpid() mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(r0, &(0x7f0000001000-0x7)='cgroup\x00') mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TUNGETSNDBUF(r1, 0x800454d3, &(0x7f000071b000+0x4e4)=0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f000065f000)={&(0x7f0000bc8000)='./file0\x00', r1}, 0xc) socketpair$packet(0x11, 0x0, 0x300, &(0x7f0000871000-0x8)={0x0, 0x0}) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000)=0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_buf(r2, 0x29, 0x0, &(0x7f0000d82000-0xc)=""/30, &(0x7f0000000000)=0xffffffffffffff4f) 2018/01/31 16:16:07 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000881000)='/selinux/mls\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffff9c, 0xc010640b, &(0x7f00004b7000)={0x0, 0x0, 0x0}) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000f10000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "2977c3dcbe37fbcd57d1579fcb4d8836eb442d9cad2f5a6f8e6be70f4ecbffe94a9a4bde7d68cf6ad6cb4013477b82bfe19fce400b90d67c096d8ffd5423657e", "b78d4b71ce437ab33bebe1983958e4f3ac5050823cf61cdf2a8a9f3dd5539f7f375694844167d98d1eb88c113f85b37bb3300f4a607564a9ab267ac62e040ad2", "e91d826869a8c3de72402c116040c9ff67727149d9d6b51a31f57923e117be35", [0x0, 0x81]}) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f00001a2000)={0x0, 0x2}, &(0x7f00008b3000)=0x8) setsockopt$packet_int(r2, 0x107, 0xfffffffffffffffd, &(0x7f00001a3000-0x4)=0x7fff, 0xfffffffffffffe4e) fchmod(r1, 0x40) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000980000)=@req3={0x7, 0x245, 0x7f, 0x1ed657f8, 0x4, 0x0, 0x2}, 0x1c) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000d9e000-0x5c)={0x37e, 0x0, {0x3, 0x0, 0x8001, 0x1, 0x9}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/31 16:16:07 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x80000) mkdirat(r0, &(0x7f0000175000-0x8)='./file0\x00', 0x80) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00007c2000)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x400) syncfs(r1) fcntl$getownex(r2, 0x10, &(0x7f0000f30000-0x8)={0x0, 0x0}) capget(&(0x7f000034a000)={0x0, r3}, &(0x7f00003ba000-0x18)={0xca0, 0x0, 0x100000001, 0x3, 0x3, 0x1ff}) r4 = dup2(r2, r1) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r4, 0x111, 0x4, 0x0, 0x4) ioctl$EVIOCSKEYCODE(r4, 0x40084504, &(0x7f000010a000-0x8)=[0x2000000000000, 0x7ffe]) 2018/01/31 16:16:07 executing program 7: mmap(&(0x7f0000000000/0x30000)=nil, 0x30000, 0x3, 0x32, 0xffffffffffffffff, 0x0) arch_prctl(0x1003, &(0x7f0000003000-0x2f)="c7c375a2dd30db8ab456baa3a796c65c0f769389f5f7789bc0f4ca94a97070964ec156c1d359f6c57a455e9841837f") r0 = socket$inet6(0xa, 0x3, 0x2c) mmap(&(0x7f0000030000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000030000)='/dev/hwrng\x00', 0xa080, 0x0) mmap(&(0x7f0000030000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) inotify_init() ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f000002c000-0x10)={0x1, &(0x7f0000031000-0x4)=[{0x9, 0xff}]}) mmap(&(0x7f0000030000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, &(0x7f0000030000)=0x8, &(0x7f0000011000)=0x1) connect$inet6(r0, &(0x7f0000017000)={0xa, 0xffffffffffffffff, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x9}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f000002f000)=@routing={0x0, 0x0, 0x0, 0x0, 0x0, []}, 0x8) mmap(&(0x7f0000031000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x8040ae69, &(0x7f0000032000-0x14)={0x0, 0x67af, 0x10000, 0x2, 0x6}) sendmsg(r0, &(0x7f000001f000)={0x0, 0x0, &(0x7f000001d000)=[], 0x363, &(0x7f0000004000)=[], 0x0, 0x0}, 0x0) 2018/01/31 16:16:07 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000e6f000)='./file0\x00', 0x0, 0x0) mq_timedsend(r0, &(0x7f0000e98000-0x1000)="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", 0x1000, 0x0, &(0x7f0000f8a000-0x10)={0x0, 0x989680}) syz_open_dev$urandom(&(0x7f0000b4d000-0xd)='/dev/urandom\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = semget(0x0, 0x3, 0x188) semctl$IPC_INFO(r1, 0x4, 0x3, &(0x7f0000eb0000)=""/248) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x8, 0x6c, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, {[], @icmpv6=@echo_reply={0x81, 0x0, 0x0, 0x0, 0x0, ""}}}}}}, 0x0) 2018/01/31 16:16:07 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000002000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000004000)={0x4, 0x0, &(0x7f00006b0000)=[@enter_looper={0x630c}], 0x0, 0x0, &(0x7f00000db000)=""}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000140000)={{{@in=@dev={0x0, 0x0, 0xffffffffffffffff, 0x0}, @in6=@loopback={0x0, 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@broadcast=0x0, 0xffffffffffffffff, 0x0}, 0x0, @in=@empty=0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f00002d7000-0x4)=0xe8) setuid(r1) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00001c9000-0x12)='/dev/loop-control\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008000-0x30)={0x18, 0x0, &(0x7f0000be0000)=[@acquire_done={0x40106309, 0x0, 0x0}, @register_looper={0x630b}], 0x0, 0x0, &(0x7f000000d000)=""}) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, r3) 2018/01/31 16:16:07 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nfc_raw(0x27, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000799000-0x20)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_flags=0x202}) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000503000)='./file0\x00', 0x200, 0x80) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$inet_tcp(0x2, 0x1, 0x0) dup3(r2, r1, 0x0) socket$packet(0x11, 0x3, 0x300) r3 = shmget$private(0x0, 0x3000, 0xc, &(0x7f0000a40000/0x3000)=nil) shmctl$SHM_UNLOCK(r3, 0xc) 2018/01/31 16:16:07 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000018000)={&(0x7f000001a000)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f000000e000)={&(0x7f0000905000)={0x14, 0x18, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, {0x1, 0x0, 0x0}, []}, 0x14}, 0x1, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000722000-0x8)='/dev/admmidi#\x00', 0x4, 0x200) getdents64(r1, &(0x7f00000f1000)=""/4096, 0x1000) 2018/01/31 16:16:07 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f00003c9000-0x8)='keyring\x00', &(0x7f00004b5000)={0x73, 0x79, 0x7a, 0x3, 0x0}, 0x0, 0x0, 0xfffffffffffffff8) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000090000)={0x0, 0x0}) r1 = syz_open_dev$dspn(&(0x7f0000367000)='/dev/dsp#\x00', 0x8, 0x400) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f000044f000-0x8)={0x2, [0x0, 0x6]}, &(0x7f0000307000)=0x8) add_key$user(&(0x7f0000c25000-0x5)='user\x00', &(0x7f00003ec000-0x5)={0x73, 0x79, 0x7a, 0x2, 0x0}, &(0x7f0000d6c000)="0000000000000001e3a255ec4a8d9d652d0536c67b9695cfb4c29da627ab9e5e0587e50ec159997396abc344a7d9f563a3e3af2d90a5dfcade859e4717cdf8f03fdf022186424d68996f51a7b3f20108f152bfd57ac5a50be84a106249d0216d5c98c41df97cd7d5032e9c632e4715a226907aabbfc5b3f2e96bf3039474801053b87fbf8674", 0x86, r0) r2 = add_key$user(&(0x7f00004ac000-0x5)='user\x00', &(0x7f00008fa000)={0x73, 0x79, 0x7a, 0xffffffffffffffff, 0x0}, &(0x7f0000afa000-0x2)='\x00', 0x1, r0) r3 = add_key$user(&(0x7f0000893000)='user\x00', &(0x7f0000d0d000-0x5)={0x73, 0x79, 0x7a, 0xffffffffffffffff, 0x0}, &(0x7f0000f29000-0x1000)="b3", 0x1, r0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$sndseq(&(0x7f0000042000)='/dev/snd/seq\x00', 0x0, 0x0) fcntl$getownex(r4, 0x10, &(0x7f0000942000)={0x0, 0x0}) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000f0c000)='/selinux/context\x00', 0x2, 0x0) fcntl$setownex(r4, 0xf, &(0x7f0000b10000)={0x0, r5}) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$sndseq(&(0x7f0000d82000)='/dev/snd/seq\x00', 0x0, 0x0) dup2(r4, r6) r7 = request_key(&(0x7f0000a99000-0x5)='user\x00', &(0x7f0000626000)={0x73, 0x79, 0x7a, 0x2, 0x0}, &(0x7f0000918000-0x47)="2f646c612f7675746ffd730719b6a48874d40ba152a8cb71b2130d708bb39b88131887d99aae1aa3c53cbb42559cabc6af1b56be1f9d75e3dc1de35838ccf217d949734d0ec691", 0x0) keyctl$dh_compute(0x17, &(0x7f00004c9000-0xc)={r2, r3, r7}, &(0x7f00005cd000)=""/0, 0x250, &(0x7f000010c000)={&(0x7f0000bf5000-0xd)={'ghash-generic\x00'}, &(0x7f00004e3000-0x40)="", 0x3f, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/31 16:16:07 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000e6f000)='./file0\x00', 0x0, 0x0) socket$kcm(0x29, 0x2, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x8, 0x6c, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, {[], @icmpv6=@echo_reply={0x81, 0x0, 0x0, 0x0, 0x0, ""}}}}}}, 0x0) ioctl$KVM_GET_DEBUGREGS(r0, 0x8080aea1, &(0x7f0000da3000-0x80)={[0x0, 0x0, 0x0, 0x0], 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/31 16:16:07 executing program 7: mmap(&(0x7f0000000000/0x30000)=nil, 0x30000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000030000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = accept$inet6(0xffffffffffffff9c, &(0x7f0000021000-0x1c)={0x0, 0xffffffffffffffff, 0x0, @remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0x0}, &(0x7f0000031000-0x4)=0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000025000-0x84)=[@in={0x2, 0x1, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x1, 0x2, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @rand_addr=0x0}, 0x2}, @in={0x2, 0x0, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x2, 0x3, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0xfffffffffffffffe}, @in={0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x2, 0x3, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}], 0x84) r1 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r0, &(0x7f0000017000)={0xa, 0x2, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x10}, 0x9}, 0xf0) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f000002f000)=@routing={0x0, 0x0, 0x0, 0x0, 0x0, []}, 0x8) sendmsg(r1, &(0x7f000001f000)={0x0, 0x0, &(0x7f000001d000)=[], 0x363, &(0x7f0000004000)=[], 0x0, 0x0}, 0x0) 2018/01/31 16:16:07 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$midi(&(0x7f0000001000-0xb)='/dev/midi#\x00', 0x4, 0x8080) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) timer_create(0x7, &(0x7f0000000000)={0x0, 0x32, 0x0, @tid=0xffffffffffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000002000-0x4)=0x0) timer_delete(r1) r2 = socket$bt_l2cap(0x1f, 0x7, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) connect$l2tp(r0, &(0x7f0000002000-0x26)=@pppol2tp={0x18, 0x1, {0x0, r2, {0x2, 0x2, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x2, 0x2, 0x0, 0x2}}, 0x26) r3 = socket$inet_sctp(0x2, 0x200000001, 0x84) ioctl$sock_inet_SIOCGARP(r3, 0x8954, &(0x7f0000001000-0x44)={{0x2, 0xffffffffffffffff, @dev={0xac, 0x14, 0xffffffffffffffff, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x0, @dev={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, {0x2, 0xffffffffffffffff, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @generic="0000d3bd284dddd0408df7767af2a8b3"}) 2018/01/31 16:16:07 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) io_setup(0x990, &(0x7f000066d000)=0x0) io_setup(0x100000000003fc, &(0x7f00008c2000-0x8)=0x0) io_setup(0x40, &(0x7f00009f6000-0x8)=0x0) io_setup(0x80, &(0x7f000020a000-0x8)=0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x7, &(0x7f00004e4000-0x8)=0x0) 2018/01/31 16:16:07 executing program 2: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000001000-0x8)='./file0\x00', 0xfffffffffffffffd) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000e6f000)='./file0\x00', 0x0, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00005c9000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000877000-0x4)=0x14) syz_open_dev$urandom(&(0x7f0000b4d000-0xd)='/dev/urandom\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_NUM(r0, 0x4008af10, &(0x7f0000145000-0x8)={0x3, 0x6}) r1 = add_key$keyring(&(0x7f000033e000)='keyring\x00', &(0x7f00007ec000)={0x73, 0x79, 0x7a, 0x3, 0x0}, 0x0, 0x0, 0x0) add_key(&(0x7f0000dfa000)='logon\x00', &(0x7f0000431000-0x5)={0x73, 0x79, 0x7a, 0x3, 0x0}, &(0x7f000050a000-0x7c)="93c627ff93030e0114c43c94270c25e9505832ae88284a60cc835105b1a7e2b720274e3a0d037775e4e81509d714e05feac55efdd87eb3959d452c0a3830df1b1a6df03530bc4c2a4820d475232df95615265ab3a7e6442dde614664140ff8e43cdae463e69b7bb100807b4dd2492f9b9086d829fa637fcc02e893ee", 0x7c, r1) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x56, &(0x7f0000025000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [], {@canfd={0xd, {{0x1, 0x1ff, 0x10001, 0x8}, 0x21, 0x3, 0x0, 0x0, "1981838bfcae3b3f1df984b360838548fd78054d7bfadac1e0266c520ef67951b850dc0b34a5fc44166bd2704259967d4142ac68063dee75891932bab1a13885"}}}}, 0x0) [ 341.918301] binder: 12910:12913 BC_ACQUIRE_DONE u0000000000000000 no match [ 341.953176] binder: 12910:12913 ERROR: BC_REGISTER_LOOPER called after BC_ENTER_LOOPER 2018/01/31 16:16:07 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) open(&(0x7f0000b23000-0x8)='./file0\x00', 0x206000, 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) sendfile(r0, r0, &(0x7f0000b58000)=0x200000, 0xffff) 2018/01/31 16:16:07 executing program 7: mmap(&(0x7f0000000000/0x30000)=nil, 0x30000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x2c) mmap(&(0x7f0000030000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000030000)="b62b06859c9326f391deb6a1a14cd6ac66739bdacdd1032216773d73", 0x1c) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000031000-0x1e)='/selinux/commit_pending_bools\x00', 0x1, 0x0) mmap(&(0x7f0000031000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000031000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$kcm(r1, &(0x7f0000012000-0x38)={&(0x7f0000012000-0xe)=@l2={0x1f, 0x81, {0x35ac997a, 0xfff, 0x5, 0x7, 0x2, 0x4}, 0x8001, 0x2}, 0xe, &(0x7f0000031000)=[{&(0x7f0000006000)="cf4af101dea5f697c9970be87b89d41a9bee5f266649ac1ca0ce48e7547843a0e71c6ccb1aa6177fea54b0b442a21b27ff38ff066379159a7e95fc24783caabbcd1fe3de0956dc422128dffc7495013f95181b76bc174d1b7050a77a234c86597bda9227e9f0c8e9e1910e07db1f8bf049dd0decdade9259a138ef76f8252081188c8cb9412fa7fb3380cf90831d39419b871d518c6d2cd436e6ed65972392deb72f173d7b98be0a92654f5e5dcc735fbcfd571d84bc30c44a9ea6070a554fbb7d4735cf96fac6e1136df3c2e3ab5bc6f1552a5bddc0", 0xd6}, {&(0x7f0000032000-0x94)="8f3beaf81a1044250f3be172d485c83f85274a347b6527f2299fe56b7d9a15fe8e6526b2d9a52761a4e2228932d5ecf937e24a5dcd52b0563185921dc97ca0579a58074b7595d6747481c02c726ff2ebac650bbfb9ae9786fcf887fa81d17bac1c7b8d223af9f0d71ec393f1fbd2aba2f496290f111ab56eb31c97339eed975c1b35ed82a0ea8a55c0129ad4a5c259cb80141583", 0x94}, {&(0x7f0000032000-0x6c)="7533ab8a942935357a6a4fafb31593f6f6fbce57b897f4150053faad9033f5dfc63450d9285282e9cb92ea8ee66e6603c41e2826c00d61a324948ff6dc55230f8dc9b95a4e0697fe7ab7c78f16e704dcba18e32455285548a8562cfb22f0e30f9c67fde8f88aaa66749eedeb", 0x6c}, {&(0x7f0000017000-0x54)="594d11cdde6ec8bd4a40ffac7661dacc63fdc051aa815fbbdc64b9c169a8485c5b569ecef32679ea13e88144002ef8e692e6d02607e6216d4cbe95f6450b2bc65a356e4531de51955d00c91d267cb162d076b91c", 0x54}, {&(0x7f0000027000-0xf2)="89c2049760e7174917d92e6f4a811e2199c9598d0689e4404f4f99f8847f5d00de5b0cb74d58122ffd35f97fd8a409081e8f49b1bc09beb674730a401ff957b66b1c7a80eb128cb295df44dd78d895924ee8b21bf76f0c954dedb4bb6c52aa0fc7cd7312fe35a2777201084ef67fcdd17fa701e4231b11399977678885f0aaed0ad06e7c0c0055b29aeb5d0d731e05a7116d23d4debb4d71855c459f4d6dc9d74487aeaa243e43623169c71a2d84addf8872de0a5420802d83f7ba4306ec4f29f72fc3b3dc738b6e8f26a009df2c2e3b21b718872c058c1fa13d74fb30ce3acf65c979cfc4f3ad73f93d1ac9c9cdc912b0eb", 0xf2}], 0x5, &(0x7f000002d000)=[{0x58, 0x0, 0x3, "35b893d5a5fc815b31116df9c357b0b52e36465294e32dd8bcd47134f7c6c12bfd70281217153b49d1dacedc2a538eb23d3cdf76dcab9e8c93d8e0f07f9df504bd327c"}, {0x78, 0x117, 0x0, "02a27679720d0e84118b615905fbd08b3fbfd1df8a610768f88fa9529661bb297d3b272e966941640a5e2483e4026ebb0afdc2f6bdf0b6fcf242e89c9a74aafbbfa1dbf13fabe046c3219388dd6eb55b26001acbd98aa4291c505b9fa0687668787d8d70"}, {0xd0, 0x117, 0x6, "6f3cc6f7d9e2ce7249a7ee90595e689a7b46054c52d340a52de5bd95be9f8396f4be5209bbf54144e9b175c992bda486fa36f156ac896c2cf1966c84e8803d68bbb4d468b2d3f54238da0aa8cca37d647c8e24876f1e021b9095f6a603baededd1b384c159fd8a929df163d75351a7e859b53cc6f024e4020fe23e1c216b3e268c72219899dd049615e522dd7cde2935e0b99dc471b52002f3ef4dd251817ced1d41d2699a035e91bc24e7b381d6e27827949ae4ccc55bc4cab05702f11328af"}, {0x1010, 0x0, 0x200, "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"}, {0x68, 0x11d, 0xff, "ee2e61630bf94af68cbaeacf30f395facbba262e9c8017b5277709b3b13f57b3cdfab56e92e973cbe6fc6f7999b1051e3af514d0518daa0e15c050b7c7a7a42fe893736741676643092313a5cbd6e13389bbd5ce5b"}, {0x30, 0x10d, 0x401, "a73969d76b792fcb879febf4f8ad92e5e1a8ca09635f6aef19ec97"}, {0x58, 0x10f, 0x4, "fd2036f5edb40927a5030764bb57e1b321511cb0360880be0cd3a91228c4159c99470be7f150fccbb5717bd7797105c85bfd6ead2728bd9183c6fbfbaca445c000d8c1a46f1c"}, {0x88, 0x111, 0x7f, "a31a662ad398b3dbf835c1353d821b448df534a6aafd327da48125bbd3939abed5072a3c0658bec21b0f41d78cddcdde9e04954a4ecb447e682e32609ce320d988f44ce4616331f8b997a81f896f108ea59dddcba76f77d43fb6dfc8de2800e7f7d270625dc7516a5ec42da2f4cb9dfeb53d"}, {0x88, 0x88, 0x4, "0f5fc2e9cb7d80a790910bc020667565b0eb588d4ee4b53fc218a9a344a0c79c49a4d11282fdf331da2cbb2dda7351400a8a3a23a01842596b0f8dd8f06dbd0d5d5fca58f4ea07f2aa4d0d1dd5090c4af3bfce99ac1aff5622e01d6025e816fdb0b417196fc1a516a142f69ffec40aaf8379756f7a901e"}, {0x80, 0x11f, 0xffffffff, "d3375b55a491dade048eb7c688b230039195b83ba614c54168409715cd47614182ae08b2e14ef3c0ec5140d7dfab6f3a0206894cab3520d153cc21b6c14e38ad98ec7949e21681cf90524adc680a57529922c5fff09471c111a27e8418da42ac023564122c2cb37ad1da7f6f17d870"}], 0x1430, 0x80}, 0x40) getrandom(&(0x7f0000015000-0x7b)=""/123, 0x7b, 0x1) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f000002d000)=0x0, &(0x7f000000f000)=0x4) connect$inet6(r0, &(0x7f0000017000)={0xa, 0xffffffffffffffff, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0x9}, 0x1c) mmap(&(0x7f0000032000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt(r0, 0x2, 0x0, &(0x7f000001c000)=""/92, &(0x7f0000032000)=0x5c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f000002f000)=@fragment={0x7a, 0x0, 0xfffffffffffffeff, 0xe9, 0x0, 0x7, 0x3}, 0x8) sendmsg(r0, &(0x7f000001f000)={0x0, 0x0, &(0x7f000001d000)=[], 0x363, &(0x7f0000004000)=[], 0x0, 0x0}, 0x0) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000024000-0x11)='/selinux/enforce\x00', 0x8000, 0x0) r3 = fcntl$getown(r0, 0x9) mmap(&(0x7f0000033000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) migrate_pages(r3, 0x3f, &(0x7f0000011000)=0xfffffffffffffffb, &(0x7f0000033000)=0x7) mmap(&(0x7f0000031000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r2, 0xc0145401, &(0x7f0000031000)={0x3, 0x3, 0x6, 0x2, 0x3745}) [ 342.022194] binder: 12910:12927 BC_ACQUIRE_DONE u0000000000000000 no match 2018/01/31 16:16:07 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00008c4000-0x58)={0x26, 'aead\x00', 0x0, 0x0, 'generic-gcm-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000d1000-0x10)="e513b5a378aa9141fbcd03ff00000cfc", 0x10) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000aa8000)='/selinux/policy\x00', 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r1, 0x4c09, 0x80000000) r2 = accept$alg(r0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f000098a000)=0x0, 0x4) sendmsg$alg(r2, &(0x7f0000f00000-0x38)={0x0, 0x0, &(0x7f00006cd000)=[{&(0x7f0000eaf000)="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", 0x1001}], 0x1, 0x0, 0x0, 0x0}, 0x0) sendmsg$netrom(r2, &(0x7f00000ee000)={&(0x7f00000e4000)=@full={{0x3, {"501ece257fea41"}, 0x0}, [{"caddc23975baf8"}, {"2e558754eee146"}, {"9bc1eebd680e15"}, {"872dc0b0a63276"}, {"1644c1b0cfc7e4"}, {"339501ca89b79a"}, {"f61342d8b912d4"}, {"4fd792cbf2dbcc"}]}, 0x48, &(0x7f0000e88000)=[], 0x0, &(0x7f0000d83000)=[], 0x0, 0x0}, 0x0) recvmmsg(r2, &(0x7f0000e4b000-0x168)=[{{&(0x7f0000c3b000-0x32)=@pppol2tpin6={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, @mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x0}}}, 0x32, &(0x7f0000eff000-0x40)=[{&(0x7f0000299000)=""/4096, 0x1000}], 0x1, &(0x7f0000d9b000)=""/201, 0xc9, 0x0}, 0x0}], 0x1, 0x0, &(0x7f0000a0b000-0x10)={0x0, 0x0}) 2018/01/31 16:16:07 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000ba2000-0x1d)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) perf_event_open(&(0x7f00005ef000)={0x1, 0x78, 0x3ff, 0x7, 0xde, 0xf7b, 0x0, 0x6, 0x0, 0x4, 0x8, 0x4, 0x0, 0x100000001, 0x3ff, 0x1, 0x80000000, 0x4, 0x3, 0x80000000, 0x5, 0x8001, 0x54f, 0x7, 0x326, 0x1, 0x5, 0x8d, 0x563, 0x81, 0xa0000000, 0x5, 0x8, 0x9, 0xeef, 0x9c5a, 0x3, 0xb36, 0x0, 0x20000000000, 0x2, @perf_bp={&(0x7f0000e4a000-0x1)=0x0, 0x2}, 0x300, 0x9, 0x1ff, 0x2, 0x4, 0xfffffffffffff800, 0x2b, 0x0}, 0xffffffffffffffff, 0xb9b9, r0, 0x2) futex(&(0x7f000000d000-0x4)=0x4, 0x9, 0x4, &(0x7f0000ee0000-0x10)={0x77359400, 0x0}, &(0x7f0000048000)=0x0, 0x4) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000c59000-0x9)='/dev/dsp\x00', 0x1, 0x0) bind$inet(r1, &(0x7f000093b000)={0x2, 0x2, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000445000)={0x0, 0x0, 0x0}, &(0x7f0000718000-0x4)=0xc) perf_event_open(&(0x7f000095a000)={0x5, 0x78, 0x7, 0x8, 0x5, 0x7, 0x0, 0x8001, 0x40002, 0x2, 0x1f, 0x0, 0x8, 0x5, 0x3, 0xfffffffffffffffd, 0x16, 0x6, 0x0, 0x7, 0x400, 0x1640, 0x13f, 0x660a, 0x1, 0xff, 0x5, 0x9, 0x81, 0x5041, 0x2, 0x101, 0x1, 0x7f, 0x7, 0x7b88, 0x100, 0x0, 0x0, 0x9536, 0x3, @perf_config_ext={0x8, 0x6b}, 0x1040, 0x1, 0x9, 0x3, 0x8, 0x9, 0x80000001, 0x0}, r2, 0x1, r1, 0x7) futex(&(0x7f000000d000-0x4)=0x0, 0xa, 0x0, &(0x7f00006f7000)={0xfffffffffffffffc, 0x100000000000000}, &(0x7f000099e000)=0x0, 0x20) connect$inet(r1, &(0x7f00003d3000-0x10)={0x2, 0x3, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) [ 342.069231] binder: 12910:12927 unknown command 0 2018/01/31 16:16:07 executing program 1: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000002000)=0x0, &(0x7f0000000000)=0x4) setsockopt$inet6_buf(r0, 0x29, 0x45, &(0x7f0000001000)="160b11334e9548b46a16f6eb5f0e829d1409097c81826c0ccbdaf00d4bd2966cba2c4132f1cfdee3f4123203524b2692781b32151f26146b643c5d081df86620b91bdc0ceb57199fe3e9de75", 0x4c) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mq_unlink(&(0x7f0000003000)='GPL\x00') setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001000+0xddd)=@security={'security\x00', 0xe, 0x4, 0x350, 0xffffffff, 0x3f8, 0x1c8, 0xd0, 0xffffffff, 0xffffffff, 0x0, 0x0, 0x0, 0xffffffff, 0x4, &(0x7f0000002000-0x40)=[{0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}], {{{[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xa8, 0xd0, 0x0, {0x0, 0x0}}, {0x28, '\x00', 0x0, 0xd0}}, [{{@ipv6={@local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xaa}, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0], @common='bond0\x00', @generic="63dc592106f04761f13c6567c0082e26", {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xa8, 0xd0, 0x0, {0x0, 0x0}, []}, @common=@unspec=@SYNPROXY={0x28, 'SYNPROXY\x00', 0x0, {0x0, 0x0, 0x0}}}, {{@ipv6={@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @multicast1=0xe0000001}, @loopback={0x0, 0x1}, [0x0, 0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0], @common='gre0\x00', @syzn={0x73, 0x79, 0x7a, 0xffffffffffffffff, 0x0}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xa8, 0xd0, 0x0, {0x0, 0x0}, []}, @common=@unspec=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0x0}}}, {{@ipv6={@dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, [0x0, 0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0], @generic="ca45673ac28f055aed3271c232467a5b", @syzn={0x73, 0x79, 0x7a, 0xffffffffffffffff, 0x0}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xa8, 0xe0, 0x0, {0x0, 0x0}, []}, @common=@unspec=@SET3={0x38, 'SET\x00', 0x3, {{0x0, 0x0, 0x0}, {0x0, 0x0, 0x0}, {0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff}}}]}}, 0x3b0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000004000-0x50)=[{&(0x7f0000004000)="", 0x0}, {&(0x7f0000003000)="7488a1a02723cf2813ec5365453ff9d6f731de94d0228ff72a4a505857e4988355886e5c75def47bef007889ae8f9f280d5ea3901b1efb9bb4c334eb941ebb022009b16b9ab2ff6f075d3b45964d774b002b422a8bbe9db47e0ed7256fe518592fd144afeca1b3a5f152dbf619dbcacbdb39b325b0bba32691be076f5f3c12d83595d088a6a14c09fad3f25a0ca07430af0a41ace1372b42262d92fbde8f23d2a256c6044069143dbf3afee009eccbaa7a23b6364df8081768b026ddd0b7824f3134f98d30fd93bf8efeb22587ac32f5883638387ef253af24d7a83a3ee2c60c9f515561f2f39037656102d73d2ef6dca2", 0xf1}, {&(0x7f0000004000-0x13)="a2be9f8eeb1034d6fc4bc72e5fae8431139223", 0x13}, {&(0x7f0000004000)="a3eb57be8fdb1b56802b5e565851c956f636e914dfe6071c9bfc874e930849bb5e777d4bca2f43ec925fb8e4b932d66e6744efc6af7bdc500ccf2feb9d08a251004202689fe8835ebeb698db1295cdd3cd740f767e255fe7e016581049474b710e3795ae7f0a2754fd7ad4d84bfe01997e3327d097c48b8c26", 0x79}, {&(0x7f0000005000-0x83)="1c92abcbf037dd3937af5e595f39022de57f47302a036837d64a701265df44e976a0c9177ae5f406a699aca8172de0c4adcd82a9b90af515ca63a6dd4b8c48ac7172b7804ad1667c71f7084d39da14bd37bafac73e3da14e2f6a526231c2ecb144bb634879ab1d3051ff3f62cdd21b2e187020c6ba861c41ba2865ede5310607424af6", 0x83}], 0x5) 2018/01/31 16:16:07 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000cf4000-0x11)='/dev/qat_adf_ctl\x00', 0x260000, 0x0) accept4$nfc_llcp(r0, &(0x7f00007d3000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/63, 0x0}, &(0x7f0000842000-0x4)=0x60, 0x800) openat(0xffffffffffffff9c, &(0x7f0000e6f000)='./file0\x00', 0x0, 0x0) syz_open_dev$urandom(&(0x7f0000b4d000-0xd)='/dev/urandom\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x8, 0x6c, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, {[], @icmpv6=@echo_reply={0x81, 0x0, 0x0, 0x0, 0x0, ""}}}}}}, 0x0) 2018/01/31 16:16:07 executing program 3: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x4040, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000a59000-0xe8)={{{@in6=@local={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, @in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0], @multicast2=0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@mcast1={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in=@rand_addr=0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000000000)=0xe8) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f000067f000-0x1c)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) sendto$inet6(r1, &(0x7f00005b8000-0x1)='8', 0x1, 0x0, &(0x7f00007bd000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000568000)={0x0, 0x6, 0x0}, &(0x7f0000108000)=0x8) socket$inet_icmp(0x2, 0x2, 0x1) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000184000)='/dev/dsp\x00', 0x1, 0x0) setsockopt$inet_mreq(r2, 0x0, 0x23, &(0x7f000097d000-0x8)={@dev={0xac, 0x14, 0x0, 0x14}, @remote={0xac, 0x14, 0x0, 0xbb}}, 0x8) 2018/01/31 16:16:07 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00007f5000)='/dev/ppp\x00', 0x10000, 0x0) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000fbd000)={0x4, 0x1, 0xe9b3}) syz_emit_ethernet(0x4e, &(0x7f0000006000-0x56)={@random="ff3997ffcd00", @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x0}, [], {@ipv6={0x86dd, {0x0, 0x6, "c8fba2", 0x18, 0x40000000003a, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, {[], @icmpv6=@mld={0xfffffffffffffffd, 0xd, 0x0, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xaa}}}}}}}, 0x0) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f00008fe000-0x4)=0x0) [ 342.107807] binder: 12910:12927 ioctl c0306201 20007fd0 returned -22 2018/01/31 16:16:08 executing program 0: mmap(&(0x7f0000000000/0xf21000)=nil, 0xf21000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet(0x1e, 0x1, 0x0, &(0x7f0000002000-0x8)={0x0, 0x0}) mmap(&(0x7f0000f21000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f21000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = accept4(r0, &(0x7f0000f21000)=@rc={0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0}, &(0x7f0000f22000-0x4)=0x9, 0x800) mmap(&(0x7f0000f21000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) recvfrom$ipx(r1, &(0x7f0000f22000-0xea)=""/234, 0xea, 0x2002, 0x0, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000f20000)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000f21000-0x2c)=@ethtool_cmd={0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/31 16:16:08 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x80000) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) accept4(r0, &(0x7f0000000000)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0]}, &(0x7f0000002000-0x4)=0x10, 0x80800) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000b1b000)=[{{&(0x7f000017b000-0x26)=@pppol2tp={0x0, 0x0, {0x0, 0x0, {0x0, 0xffffffffffffffff, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x0, 0x0, 0x0}}, 0x26, &(0x7f0000000000)=[{&(0x7f000025e000)=""/59, 0x3b}, {&(0x7f0000000000)=""/185, 0xb9}, {&(0x7f0000001000-0x46)=""/70, 0x46}, {&(0x7f00007d8000-0x59)=""/89, 0x59}, {&(0x7f000000b000)=""/36, 0x24}, {&(0x7f0000001000-0xa3)=""/163, 0xa3}, {&(0x7f000059b000-0x2)=""/2, 0x2}, {&(0x7f0000000000)=""/59, 0x3b}], 0x8, 0x0, 0x0, 0x7ff}, 0x10001}, {{&(0x7f0000f30000-0x10)=@can={0x0, 0x0, 0x0, 0x0}, 0x10, &(0x7f0000001000-0x50)=[{&(0x7f000001d000)=""/60, 0x3c}, {&(0x7f0000078000)=""/173, 0xad}, {&(0x7f0000001000-0x38)=""/56, 0x38}, {&(0x7f00008de000)=""/215, 0xd7}, {&(0x7f0000cb7000)=""/141, 0x8d}], 0x5, &(0x7f0000001000-0x62)=""/98, 0x62, 0x8}, 0x2}, {{&(0x7f0000001000-0x8)=@sco={0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x8, &(0x7f000005d000)=[{&(0x7f000064d000)=""/247, 0xf7}], 0x1, &(0x7f0000000000)=""/4096, 0x1000, 0x2}, 0x0}, {{&(0x7f0000fcd000-0x58)=@alg={0x0, ""/14, 0x0, 0x0, ""/64}, 0x58, &(0x7f00002a5000-0x10)=[{&(0x7f0000ab2000-0x1a)=""/26, 0x1a}], 0x1, &(0x7f000003e000)=""/150, 0x96, 0x0}, 0x8000}, {{0x0, 0x0, &(0x7f0000e05000)=[{&(0x7f00008f4000-0x8a)=""/138, 0x8a}, {&(0x7f00001d0000)=""/4096, 0x1000}, {&(0x7f0000b1c000)=""/124, 0x7c}, {&(0x7f0000001000-0xf4)=""/244, 0xf4}], 0x4, &(0x7f0000eb8000)=""/226, 0xe2, 0x3}, 0xcaf5}], 0x5, 0x40012062, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000000)=0xffffffffffffff0b, 0x4) mmap(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x5, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000006000+0xfea)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffff9c, 0x0) 2018/01/31 16:16:08 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) r1 = socket$unix(0x1, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000e6e000)={0x0, 0x0, 0x0}, &(0x7f0000790000-0x4)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00008e4000-0xc)={0x0, 0x0, 0x0}, &(0x7f0000530000-0x4)=0xc) r3 = syz_open_procfs(r2, &(0x7f00007a2000-0xa)='net/unix\x00') sendfile(r1, r3, &(0x7f00004db000)=0x0, 0xff) 2018/01/31 16:16:08 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00008c4000-0x58)={0x26, 'aead\x00', 0x0, 0x0, 'generic-gcm-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000d1000-0x10)="e513b5a378aa9141fbcd03ff00000cfc", 0x10) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000aa8000)='/selinux/policy\x00', 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r1, 0x4c09, 0x80000000) r2 = accept$alg(r0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f000098a000)=0x0, 0x4) sendmsg$alg(r2, &(0x7f0000f00000-0x38)={0x0, 0x0, &(0x7f00006cd000)=[{&(0x7f0000eaf000)="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", 0x1001}], 0x1, 0x0, 0x0, 0x0}, 0x0) sendmsg$netrom(r2, &(0x7f00000ee000)={&(0x7f00000e4000)=@full={{0x3, {"501ece257fea41"}, 0x0}, [{"caddc23975baf8"}, {"2e558754eee146"}, {"9bc1eebd680e15"}, {"872dc0b0a63276"}, {"1644c1b0cfc7e4"}, {"339501ca89b79a"}, {"f61342d8b912d4"}, {"4fd792cbf2dbcc"}]}, 0x48, &(0x7f0000e88000)=[], 0x0, &(0x7f0000d83000)=[], 0x0, 0x0}, 0x0) recvmmsg(r2, &(0x7f0000e4b000-0x168)=[{{&(0x7f0000c3b000-0x32)=@pppol2tpin6={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, @mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x0}}}, 0x32, &(0x7f0000eff000-0x40)=[{&(0x7f0000299000)=""/4096, 0x1000}], 0x1, &(0x7f0000d9b000)=""/201, 0xc9, 0x0}, 0x0}], 0x1, 0x0, &(0x7f0000a0b000-0x10)={0x0, 0x0}) 2018/01/31 16:16:08 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000332000)=0x0, &(0x7f0000cec000-0x4)=0x4) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000dc2000-0x78)={0x80, {0x2, 0x1, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x2, 0x1, @rand_addr=0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x2, 0x3, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x100, 0x800, 0x5, 0xfffffffffffffffb, 0x0, &(0x7f0000eaf000)=@common='bcsh0\x00', 0x5952, 0x1, 0x3}) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f000091c000-0xb)='/dev/hwrng\x00', 0x10000, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xae44, 0x8000) recvfrom(r0, &(0x7f0000b74000-0xdb)=""/219, 0xdb, 0x12002, &(0x7f0000de8000-0x6)=@hci={0x1f, 0x275d, 0x1}, 0x6) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f00009b1000-0x8)=0x9) perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$loop(&(0x7f0000f04000-0xb)='/dev/loop#\x00', 0x0, 0x0) time(&(0x7f0000e6f000-0x8)=0x0) ioctl$LOOP_SET_STATUS(r3, 0xc0481273, &(0x7f0000ed6000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "3900ea631d00000000020000010000009f00000023f7b7d65f90b0e6330ee739b319d8f6aa6bd58d1443474482e85040fb4947ebb55bd19f335b5bffff0001f3", "cfa430745a540dc1c149b7b81579f6a41c51f7d51933223e82ab867dac761faf", [0x0, 0x0], 0x0}) ioctl$KVM_GET_PIT(r1, 0xc048ae65, &(0x7f00000e6000-0x70)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}], 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000215000-0x10)={0x6, 0x6, 0xc6, 0x1, 0x0}, 0x10) sendmsg$nfc_llcp(r0, &(0x7f0000df1000-0x38)={&(0x7f0000d8f000-0x60)={0x27, 0x9d5, 0x7fffffff, 0x7, 0x7, 0x7, "40d54446f915377082062f5df4b720137691e3355b85ba2cba1dd039d2332b45bc2c15dcab0d9ac875c42c3c89c6b3dd3f203566a53aa002731e858f206d31", 0x7}, 0x60, &(0x7f0000943000)=[], 0x0, &(0x7f000009c000-0x50)={0x50, 0x1af, 0x6cb, "7ad339d8be336db66e7ebf7ebee01dd302e476671b3a08088c534de50187df731fe4870c13089720f9b12bd5e530e0c06dbad968133f269e901be3"}, 0x50, 0x800}, 0x8040) fadvise64(r2, 0x0, 0x3, 0x0) mkdir(&(0x7f0000632000)='./file0\x00', 0x10) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000015000-0x8)='./file0\x00', &(0x7f0000014000)='proc\x00', 0x0, &(0x7f0000fc9000)="") r4 = open(&(0x7f0000c7e000-0x8)='./file0\x00', 0x480, 0x29) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x9) socketpair$inet(0x2, 0x6, 0x7fffffff, &(0x7f00003f5000)={0x0, 0x0}) ioctl$DRM_IOCTL_ADD_CTX(r4, 0xc0086420, &(0x7f000095a000-0x8)={0x0, 0x0}) ioctl$DRM_IOCTL_GET_CTX(r4, 0xc0086423, &(0x7f000075c000)={r5, 0x3}) ioctl$sock_inet_SIOCGARP(r4, 0x8954, &(0x7f0000615000-0x44)={{0x2, 0x0, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x6, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, {0x2, 0x2, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @common='lo\x00'}) stat(&(0x7f0000f1a000)='./file0\x00', &(0x7f0000ef1000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsuid(r6) ioctl$TCSETA(r4, 0x5406, &(0x7f0000710000-0x14)={0x4, 0x3, 0xfff00000, 0x1, 0x3, 0x6, 0x9, 0x13f, 0x100000001, 0xfd7}) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000143000)='./file0\x00', &(0x7f00007d1000)='ramfs\x00', 0x0, &(0x7f0000802000-0x1)="") write(r0, &(0x7f0000f4f000-0x23)="230000001e00056d00020000000051030700000000000000000001101d020002e517c7", 0x23) 2018/01/31 16:16:08 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000e6f000)='./file0\x00', 0x0, 0x0) syz_open_dev$urandom(&(0x7f0000b4d000-0xd)='/dev/urandom\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCLINUX2(r0, 0x541c, &(0x7f0000e13000)={0x2, 0x4996, 0x1, 0x0, 0x9, 0x8}) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x8, 0x6c, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, {[], @icmpv6=@echo_reply={0x81, 0x0, 0x0, 0x0, 0x0, ""}}}}}}, 0x0) 2018/01/31 16:16:08 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) exit_group(0x2) mkdir(&(0x7f0000bec000-0x8)='./file0\x00', 0x0) mount(&(0x7f0000c7b000-0x8)='./file0\x00', &(0x7f0000308000-0x8)='./file0\x00', &(0x7f00003d3000-0xc)='binfmt_misc\x00', 0x0, &(0x7f0000adf000-0x1000)="") 2018/01/31 16:16:08 executing program 7: mmap(&(0x7f0000000000/0x30000)=nil, 0x30000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r0, &(0x7f0000017000)={0xa, 0xffffffffffffffff, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0x9}, 0x1c) mmap(&(0x7f0000030000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000030000)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r1, 0x80dc5521, &(0x7f000000a000)=""/34) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f000002f000)=@routing={0x0, 0x0, 0x0, 0x0, 0x0, []}, 0x8) mmap(&(0x7f0000031000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000032000-0x4)={0x0}, &(0x7f0000008000)=0x4) sendmsg(r0, &(0x7f000001f000)={0x0, 0x0, &(0x7f000001d000)=[], 0x363, &(0x7f0000004000)=[], 0x0, 0x0}, 0x0) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000015000-0x8)=0x3) mmap(&(0x7f0000031000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bind$netlink(r1, &(0x7f0000031000)={0x10, 0x0, 0x2, 0x20040000}, 0xc) 2018/01/31 16:16:08 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = semget$private(0x0, 0x3, 0xfc70befbd71f5009) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001000-0x9)='/dev/ppp\x00', 0x800, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f0000000000)={0x0, 0x7a, "ae84b0a4744196580da1e4f6616b755aaa3f3e00676133c124aebb302a5e45c42ba6a1679023189e8b3e2788293990f04a713ba7a15eb2c17ff37493357080fe777e21c454203940dceed0919ecaed8b8fc0e988c22d6e0f17e7f00a61c0e01799bf1ba92949a8457ae53b9020b05a5400b3e4d5d1ffb371fd1a"}, &(0x7f0000001000)=0x82) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000002000-0x98)={r3, @in6={{0xa, 0x1, 0x5, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x2}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x5, 0x1}, &(0x7f0000003000-0x4)=0x98) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bind$rds(r2, &(0x7f0000003000)={0x2, 0x3, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) r4 = fcntl$getown(r0, 0x9) r5 = getpgid(0xffffffffffffffff) kcmp(r4, r5, 0x3, r0, r0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$nfc_llcp(r2, &(0x7f0000002000-0x38)={&(0x7f0000001000-0x60)={0x27, 0x9, 0x2ea, 0x0, 0x7, 0x80000000, "aa04b36bc96db0de2a014c723f856be9c74db4bb162297292eb42747a8c89edca9980123477ec43e7eb2c4d3bc04764931784e4566fc087c9e2552e4e00b6a", 0x0}, 0x60, &(0x7f0000001000)=[{&(0x7f0000000000)="eee7cd5464b2ff1e059c55b9b5ad8279e926d4089a24e9b35ff499b97ff5de45565d61628e0a4323860ee585c4f07c879a24ca93c52cf95e386bf751b715818bac3ea140a13a869de2c8da6122af3e1d8559626f091377855aa4abfc2937c4314ac069a8616a0ea8d41f47ce820cb99e6d986404a2", 0x75}], 0x1, 0x0, 0x0, 0x800}, 0x8800) semctl$IPC_INFO(r1, 0x0, 0x3, &(0x7f0000000000)=""/115) socket$can_raw(0x1d, 0x3, 0x1) r6 = open(&(0x7f0000000000)='./file0\x00', 0x2, 0x30) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r6, 0x6, 0x1d, &(0x7f0000001000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000001000-0x4)=0x14) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_buf(r0, 0x29, 0xd, &(0x7f0000002000-0x95)="afdf441bbceb16f95e299112eb0619cf8b499f564adf29a81bdf746c3c6efc378e54bc5afe29bbb5fb2e72ea0007e56619e58f711f00946b61c4cc3e28afda3ca9fa49f0616d17c2e2e7c52da863519974278dad396dc1e5111af7b40e2d87490238fa97ef99d58a0ffbcb98e8d50a16fac474def9963a0ff7af7509c07c8b9767c2f2f8a3af773c0890f7dba24eb66a6b346a0590", 0x95) 2018/01/31 16:16:08 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00001b9000)='selinux^\x00', 0x2) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r0, 0xc008551c, &(0x7f000084f000)={0xfffffffffffffff8, 0x10, [0x3f, 0x2, 0x7f, 0x3f7]}) openat(0xffffffffffffff9c, &(0x7f0000e6f000)='./file0\x00', 0x0, 0x0) syz_open_dev$urandom(&(0x7f0000b4d000-0xd)='/dev/urandom\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x8, 0x6c, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, {[], @icmpv6=@echo_reply={0x81, 0x0, 0x0, 0x0, 0x0, ""}}}}}}, 0x0) 2018/01/31 16:16:08 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000d9d000-0xc)={0x0, 0x0, 0x0}, &(0x7f000044c000)=0xc) r2 = syz_open_procfs(r1, &(0x7f0000ad9000)='attr/current\x00') sendfile(r2, r2, &(0x7f00006c7000)=0x0, 0x2a) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = signalfd(0xffffffffffffffff, &(0x7f0000e7d000)={0x0}, 0x8) signalfd(r3, &(0x7f0000ba0000-0x8)={0x0}, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000b23000)={@generic="831a9a3a6f3676a144e8055a8e19ef0a", @ifru_addrs={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) write$evdev(r2, &(0x7f0000eba000-0x90)=[{{0x77359400, 0x0}, 0x0, 0x4800, 0x1}, {{0x0, 0x0}, 0x8b, 0x8, 0x8}, {{0x0, 0x7530}, 0x80, 0x2, 0xfff}, {{0x0, 0x2710}, 0x8000, 0x10000, 0xfffffffffffffeff}, {{0x0, 0x2710}, 0x9, 0xfcd, 0x9}, {{0x0, 0x0}, 0x7, 0xff, 0xffffffff}], 0x90) 2018/01/31 16:16:08 executing program 7: mmap(&(0x7f0000000000/0x30000)=nil, 0x30000, 0x3, 0x32, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000017000)={0xa, 0xffffffffffffffff, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0x9}, 0x1c) mmap(&(0x7f0000030000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000030000)='/dev/sg#\x00', 0xfffffffffffffff9, 0x0) mmap(&(0x7f0000030000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000030000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000030000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pwritev(r0, &(0x7f0000030000)=[{&(0x7f0000030000)="cc76998d218e83f2a8c987996b9f95505c996dae6c22daae72b9c3f65eb3cb8da78346df01a05c6837e1a8df6145a9d0", 0x30}, {&(0x7f0000009000)="120ad5ae77e4daad419d95738d2765fcdf7082fb18966a0b8a10d86a02886bdf51bcf335ad475578058d44ec8665071589e8f107deddefb46207e79dc8b65219902f89385e8c115616658c2ec25aa4f01abc484017d19d1129c3ee1237a9e48313514e5a7e66527b31f428496196befd2904b218d7055cbc1c6c5f27ff2daaeb9b4ad70002994964b6b0c634faa22effd9c006242e98e77c03fb5f31f67a77cdd812637edcdbcf296c1e2eb402", 0xad}, {&(0x7f0000030000)="c4bf61bd2df3702533383eecb633f44acc9ad46932c2705d2221301cb56b8f0b4fde78414405476d0dafcd9433e8ea008af2c6df24dd3dfc7a7454ea5034361e53de3f0771ff9c73790df5e71a5bac48019debe6e95bc0b0386abc86e0648dbe7a10b07e6e275976bd66c75a481cbd2da830", 0x72}], 0x3, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3b, &(0x7f000002f000)=@routing={0x0, 0x0, 0x0, 0x0, 0x0, []}, 0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f000001f000-0x108)={0x0, @in6={{0xa, 0x1, 0x6, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xd}, 0x80000000}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0xfff, 0xfffffffffffffd31, 0x7fffffff, 0x9, 0x1, 0x8, 0x20, 0x100, 0x77a, 0x5, 0x10000, 0x0, 0x5, 0x9, 0xa3c]}, &(0x7f0000014000-0x4)=0x108) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000010000-0x8)={r1, 0x10001}, &(0x7f0000011000-0x4)=0x8) mmap(&(0x7f0000031000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) flistxattr(r0, &(0x7f0000031000)=""/89, 0x59) ioctl$TIOCEXCL(r0, 0x540c) mmap(&(0x7f0000030000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000031000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000032000-0xb)='/dev/vcsa#\x00', 0x8, 0x381280) mmap(&(0x7f0000032000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl(r2, 0xf579, &(0x7f0000032000)="5fd490696b2b97441d7a17809dc00a49cb9508afc763e3e530edb0975f8b45b23be4f8ecd07a7e35b13a94da8cdcd6f3b0fbe85d8786aef236f6f14e4a649b6ee415213a1f043b91061a") socket$nl_crypto(0x10, 0x3, 0x15) r3 = syz_open_dev$sndmidi(&(0x7f0000026000-0x12)='/dev/snd/midiC#D#\x00', 0x6, 0x2800) userfaultfd(0x80000) sendmsg(r3, &(0x7f0000031000-0x38)={0x0, 0x0, &(0x7f000001d000)=[], 0x2d5, &(0x7f0000004000)=[], 0x0, 0x0}, 0x0) mmap(&(0x7f0000033000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mknodat(r2, &(0x7f0000033000)='./file0\x00', 0xe124, 0x48) [ 342.416223] netlink: 3 bytes leftover after parsing attributes in process `syz-executor3'. [ 342.426814] netlink: 3 bytes leftover after parsing attributes in process `syz-executor3'. 2018/01/31 16:16:08 executing program 3: mmap(&(0x7f0000000000/0x8000)=nil, 0x8000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f000000a000-0xd)='/dev/binder#\x00', 0xffffffffffffffff, 0x808) close(r0) r1 = syz_open_dev$binder(&(0x7f0000009000-0xd)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f000000b000-0x4)=0x1f, 0x4) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) mmap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000009000-0x30)={0x4, 0x0, &(0x7f0000007000-0x30)=[@register_looper={0x630b}], 0x49, 0x0, &(0x7f0000007000)="598454a905f11fd380101e982ae913bb324d4eb6530c755907b0cbd5c4ba4694db5221baa593db45b404aea914d2184707ad8a1aa8638439fdd356ca5da0adc1ac6ecaaa0b8de8a2cb"}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000006000-0x2c)=[@acquire_done={0x40486311, 0x0, 0x0}], 0x0, 0x0, &(0x7f0000002000)=""}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f000000b000-0x30)={0x44, 0x0, &(0x7f000000a000-0x7c)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000005000-0x68)=[@fd={0x73622a85, 0x0, 0xffffffffffffffff, 0x0, 0x0}], &(0x7f000000a000)=[0x0]}}], 0x0, 0x0, &(0x7f0000004000-0x4d)=""}) mmap(&(0x7f000000b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f000000b000)='/dev/vga_arbiter\x00', 0x4000, 0x0) mmap(&(0x7f000000c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000c000)={0xc, 0x0, &(0x7f000000d000-0x20)=[@free_buffer={0x40086303, 0x0}], 0x26, 0x0, &(0x7f000000c000)="fd1a62d36765d3fc59603b734c1e62e069e66e13d07d380f1fb80154cbea3d5b785b8942deb9"}) 2018/01/31 16:16:08 executing program 0: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_INTERRUPT(r1, 0x4004ae86, &(0x7f0000001000-0x4)=0x9) setsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000002000-0x11)={@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0}, 0x14) 2018/01/31 16:16:08 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00007b7000)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000)="0a0775b0d5e383e5b3b60ced5c54dbb7295df0df8217ad4000000000000000e6", 0x20) uselib(&(0x7f00006ff000)='./file0\x00') unshare(0x10000000) bind$alg(r0, &(0x7f00009fc000-0x58)={0x26, 'hash\x00', 0xf, 0x800, 'sha512\x00'}, 0xffffffffffffffdd) 2018/01/31 16:16:08 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$random(&(0x7f0000fbb000-0xc)='/dev/random\x00', 0x0, 0x0) pread64(r0, &(0x7f000063a000-0x1)=""/1, 0x1, 0x0) r1 = eventfd2(0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) r2 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r3, 0x5452, &(0x7f0000242000-0x8)=0x6) fcntl$setown(r3, 0x8, r2) dup3(r1, r0, 0x0) fcntl$setsig(r3, 0xa, 0x12) clone(0x0, &(0x7f0000eba000)="", &(0x7f0000208000)=0x0, &(0x7f0000b72000-0x4)=0x0, &(0x7f000013e000-0xc2)="") dup2(0xffffffffffffffff, 0xffffffffffffffff) syslog(0x5, &(0x7f0000265000)=""/85, 0x55) 2018/01/31 16:16:08 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00002db000)="0365742f87657600") preadv(r0, &(0x7f0000030000-0x10)=[{&(0x7f0000724000-0xe0)=""/127, 0x7f}], 0x1, 0x200000102) io_setup(0x8, &(0x7f00006da000)=0x0) io_destroy(r1) 2018/01/31 16:16:08 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80005, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000001000)=0x4, 0x4) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000090000-0x8)={0x0, 0x0}) getsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f000066a000)=0x0, &(0x7f0000395000)=0x3) bind$inet6(r0, &(0x7f0000002000)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) r2 = socket$inet_sctp(0x2, 0x1, 0x84) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000224000-0x2c)=[@in={0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}], 0x10) 2018/01/31 16:16:08 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000e6f000)='./file0\x00', 0x0, 0x0) syz_open_dev$urandom(&(0x7f00001f8000)='/dev/urandom\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x8, 0x6c, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, {[], @icmpv6=@echo_reply={0x81, 0x0, 0x0, 0x0, 0x0, ""}}}}}}, 0x0) 2018/01/31 16:16:08 executing program 7: mmap(&(0x7f0000000000/0x30000)=nil, 0x30000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r0, &(0x7f0000017000)={0xa, 0xffffffffffffffff, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0x9}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f000002f000)=@routing={0x0, 0x0, 0x0, 0x0, 0x0, []}, 0x8) mmap(&(0x7f0000030000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000030000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000031000-0xc)={0x0, 0xfb7, 0x10}, &(0x7f0000031000-0x4)=0xc) mmap(&(0x7f0000030000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f000002b000-0x8)={r1, 0x3}, &(0x7f0000031000-0x4)=0x8) sendmsg(r0, &(0x7f000001f000)={0x0, 0x0, &(0x7f000001d000)=[], 0x363, &(0x7f0000004000)=[], 0x0, 0x0}, 0x0) 2018/01/31 16:16:08 executing program 0: mmap(&(0x7f0000000000/0x48000)=nil, 0x48000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000041000)="7b06000305", 0x0) syz_open_dev$sndseq(&(0x7f000003f000-0xd)='/dev/snd/seq\x00', 0x0, 0x20080) r1 = syz_open_dev$sndseq(&(0x7f0000042000-0xd)='/dev/snd/seq\x00', 0x0, 0x20002) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000042000-0x8c)={0x0, 0x0, 0x0, 'queue1\x00', 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) write$sndseq(r0, &(0x7f0000001000-0x1b0)=[{0x0, 0x100000001, 0x0, 0x0, @tick=0x5da36b38, {0x0, 0x0}, {0x0, 0x0}, @result={0x0, 0x0}}], 0x30) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f000003a000)={0x32, @time={0x0, 0x0}, 0x0, {0x0, 0x0}, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/31 16:16:08 executing program 7: mmap(&(0x7f0000000000/0x30000)=nil, 0x30000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r0, &(0x7f0000017000)={0xa, 0xffffffffffffffff, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0x9}, 0x1c) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000020000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) getsockopt$netrom_NETROM_N2(r1, 0x103, 0x3, &(0x7f0000019000-0x4)=0x5, &(0x7f0000017000-0x4)=0x4) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f000002f000)=@routing={0x0, 0x0, 0x0, 0x0, 0x0, []}, 0x8) sendmsg(r0, &(0x7f000001f000)={0x0, 0x0, &(0x7f000001d000)=[], 0x363, &(0x7f0000004000)=[], 0x0, 0x0}, 0x0) 2018/01/31 16:16:08 executing program 4: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000001000-0x9)='/dev/dsp\x00', 0x20040000, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000001000)=0x0, &(0x7f0000bfb000)=0x4) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) prctl$intptr(0x26, 0x1) seccomp(0x1, 0x0, &(0x7f0000001000-0x10)={0x1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0}]}) [ 342.594843] binder: 13027:13031 ERROR: BC_REGISTER_LOOPER called without request [ 342.602586] binder: 13031 RLIMIT_NICE not set [ 342.621525] binder: 13031 RLIMIT_NICE not set [ 342.630536] binder: 13031 RLIMIT_NICE not set [ 342.638334] binder: 13027:13031 ioctl c0306201 2000c000 returned -14 [ 342.646709] binder: undelivered TRANSACTION_COMPLETE [ 342.652101] binder: undelivered TRANSACTION_COMPLETE [ 342.658508] binder: undelivered transaction 158, process died. [ 342.666832] binder: 13027:13045 ERROR: BC_REGISTER_LOOPER called without request [ 342.674410] binder: 13045 RLIMIT_NICE not set [ 342.680502] binder: 13027:13045 got reply transaction with no transaction stack [ 342.688007] binder: 13027:13045 transaction failed 29201/-71, size 24-8 line 2703 [ 342.698267] binder: 13045 RLIMIT_NICE not set 2018/01/31 16:16:08 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f000016e000)='/dev/autofs\x00', 0x20000, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000001000-0x18)='/selinux/avc/hash_stats\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000001000-0x4)=r1) mmap(&(0x7f0000000000/0x17000)=nil, 0x17000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000005000-0x12)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) syz_open_dev$sndpcmc(&(0x7f0000002000-0x12)='/dev/snd/pcmC#D#c\x00', 0x0, 0x8000) fstat(0xffffffffffffffff, &(0x7f0000001000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) openat$selinux_load(0xffffffffffffff9c, &(0x7f0000002000-0xe)='/selinux/load\x00', 0x2, 0x0) ioctl(r0, 0x3, &(0x7f0000008000-0x1000)="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") sendmmsg$unix(0xffffffffffffffff, &(0x7f000000a000)=[{&(0x7f000000a000)=@abs={0x0, 0x0, 0xffffffffffffffff}, 0x8, &(0x7f000000d000)=[], 0x0, &(0x7f000000c000-0x90)=[@cred={0x20, 0x1, 0x2, 0x0, 0x0, 0x0}, @cred={0x20, 0x1, 0x2, 0x0, 0x0, 0x0}, @cred={0x20, 0x1, 0x2, 0x0, 0x0, 0x0}, @rights={0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, @rights={0x10, 0x1, 0x1, []}], 0x90, 0x0}], 0x1, 0x0) ioctl$KVM_S390_INTERRUPT_CPU(0xffffffffffffffff, 0x4010ae94, &(0x7f0000002000)={0x0, 0x15, 0x0}) ioctl(r2, 0xc1004110, &(0x7f0000002000-0x9c)="") 2018/01/31 16:16:08 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x18080, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$selinux_member(0xffffffffffffff9c, &(0x7f0000001000-0x10)='/selinux/member\x00', 0x2, 0x0) dup3(r0, r1, 0x80000) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f000078a000)='./file0\x00', 0x0) ioctl$VHOST_SET_VRING_NUM(r2, 0x4008af10, &(0x7f0000fa2000)={0x3, 0x9}) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000fcc000)={0x0, 0x0}, &(0x7f0000804000)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f00006a5000-0x8)={r3, 0x1}, 0x8) perf_event_open(&(0x7f000000a000)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00009f8000)='./file0\x00', &(0x7f0000344000-0x8)='./file0\x00', &(0x7f00005f8000-0x5)='nfs4\x00', 0x0, &(0x7f000000a000)="") writev(r1, &(0x7f0000e72000)=[{&(0x7f0000db1000)="800fb5e1445fe0000c840c1c7b7260b564fda174c82e441ba9e61bdc5de39b5da833f69bf713edf75d68ad29f4a5c7b5c387690f48c470ec5277a0b45c18ee37b322b84243fa8bd43d0a8d72c5415ec9e9f2ebce8973535dcda551296792d831e03bd1145e9b1fcc7a887e54e5657a4c0ee73b2464807ed82c1d4aa70cbe47cf84f946950ec908dba7ff9bf9987d68b18717ff1673cb89d9cfa8f7053e94d621b3a27b4641bc03ce8779473b6616a7b7faee6347fe557475e48fdaa06c6ac9c78ebb6863808a83971ad0ea3c9354d46c2f4e274e732fb37b965509bebb4a47a1d7ba190ce4c0513dec024249cecd", 0xee}, {&(0x7f0000f65000-0x48)="939ce74d398c79de05cfd8844b8e83d50c69e737ebb1462604075a978a9f644c0c45e7b5ae56769f80e256b41d1d27cc8d565f8202b08940b3354a2736dcf19995e9d89d8f9a8d7e", 0x48}, {&(0x7f0000fe6000)="40413f7aaab98f893e1804c2fd19d055cabeea549aac5c7afc7587e7a2bb6ba0a65a35f3f44c409ff2b6580ddf89ae0a74ba193c458fb7b6d739cc72c0b3faa949a53dfb0c0ba1f3da8fa47f8d9d57fff434bc966f19526d6a7d44bd9f44dd2e122dca1292bedba646d98a36d3f0fb483f01446c5b06ae488aac94ca9d049f3a907699ffb2065b1d595b4530e10104e8e3ebda85f2666e202acacf681aa0c8228cf2a7ca068529de773a3c61d4e4a5f8686183fa0f1bfe98c966ca2f11b668c332d860eadd28b78cf962f6831c32a1ee46944cec6e796afd2e9dddeba40e39d165", 0xe1}, {&(0x7f0000309000)="71453db0830689a0d4d5c55f82a6b786222b1829d4a694208e6f1a0455f65dd7d0a46a654124b361d9915e1313d0d9693f27c9969fd9a5eb9ae00bab0249349bb8e18719f0f948571f68411a2363370ff526bbce143ca83c31e10010b12c2a3ced2063012d72397577811259ed026cf85d18938eebbd6ec4507ab73677b72143565cfadd42861c682ecf1ae0b73d65f08c80f770411c0e04d0361a5360e08c27", 0xa0}, {&(0x7f0000947000)="fa45ea138775b4db1a7d8b33786800680477b086fd2f79f9a38ece0e6ebb24624dd0cc27df22a3667253df55d1d67d78d038f6974774afa33ffddda277df05cde0d6c9b056267ad6b55e530c47669acf604ce4c15d56a914d66f05943be76a3032c0113e87f9b4a5353a1437c74ffc6bcd4d2a778fefd14343f7f572256e62f8a2ce302616b7aea03c4497634a82703519a8", 0x92}, {&(0x7f00005c7000)="7dfb07c51b864dce9ef971308bff2c18f1eafee3f12f8008fb47ae66754634cf7182e63abf7e676e035e63df19237b96f98acabad77a9e282822ed9a57b8c252d398bbfc829c319851e8d73e191b38a18a12637ebe52d281c4e5418708d42950d3ab8aa68f7e37507d20", 0x6a}, {&(0x7f0000df1000)="3390a66f44dd5870945152ad3f935c2cb3afe8251e7e0d070d80f5a1ceb07b32eb1068bde13c79eb00e10191aefb3a0dedb6f8312f869cab60b34cc1333ed749b81bfe45ac262d2474cf6ae5760340cdc07988bcba7165a2accab16250cca448302f073ddd26be05b7d34bd38834cb7aa07eacbb63f3ae018b5e40b1f323e0f172cc535ef58d3c8b38910a5836f459ef18987e65fb235cac79f4524c49ed36f1b257eb7572c249232bb94308aa01f130329f8a8a70282fdf030e85e7833b3aa6b77529080965d8a83c15977ff24e3427d18d57619a5e42e0e04cdc83c72cb6cbd623ad01fb234c33d072f7d4711f25c7", 0xf0}], 0x7) unlink(&(0x7f000094b000)='./file0\x00') 2018/01/31 16:16:08 executing program 4: r0 = socket$nl_crypto(0x10, 0x3, 0x15) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000001000-0x20)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_flags=0x8000}) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x5, 0x41) ioctl$TCSBRKP(r1, 0x5425, 0x6b1e) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f00000d4000)='/dev/cuse\x00', 0x102, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000b22000-0xc)='/dev/ashmem\x00', 0x400000, 0x0) fchmod(r2, 0x4) write$fuse(r2, &(0x7f0000c8e000)={0x10, 0x4, 0x0, @random=""}, 0x10) 2018/01/31 16:16:08 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000e6f000)='./file0\x00', 0x0, 0x0) syz_open_dev$urandom(&(0x7f0000b4d000-0xd)='/dev/urandom\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x200000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x8, 0x6c, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, {[], @icmpv6=@echo_reply={0x81, 0x0, 0x0, 0x0, 0x0, ""}}}}}}, 0x0) recvfrom$inet(0xffffffffffffff9c, &(0x7f0000856000-0xf7)=""/247, 0xf7, 0x42, &(0x7f00009fa000)={0x2, 0x2, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) 2018/01/31 16:16:08 executing program 0: clone(0x0, &(0x7f0000378000-0x1)="", &(0x7f0000956000-0x4)=0x0, &(0x7f000040b000)=0x0, &(0x7f00006c2000)="") mq_getsetattr(0xffffffffffffffff, &(0x7f00005fb000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000706000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x220000) ioctl$KVM_GET_VCPU_MMAP_SIZE(r0, 0xae04) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000000)=0x0) 2018/01/31 16:16:08 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000cf3000-0x12)='/dev/input/mouse#\x00', 0x5, 0x4000) getsockopt$nfc_llcp(r0, 0x118, 0x7, &(0x7f00008df000-0x1000)=""/4096, 0x1000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000edd000)=&(0x7f0000f08000)=0x0) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000987000)={@common='bridge0\x00', @ifru_data=&(0x7f00008e8000-0x20)="04000000000000000200000020000005000000d8000000edfffffff5fffffc23"}) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000b38000)='/dev/rtc\x00', 0x490003, 0x0) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000931000)={0x100000001, 0x1f, 0x2, 0x400000000000009, 0x4000800, 0x3ff, 0x43, 0x3f, 0x100, 0x1}) poll(&(0x7f0000ff0000)=[{r1, 0x6cce807e52845011, 0x0}, {r2, 0x82, 0x0}, {r2, 0x6, 0x0}, {r1, 0x0, 0x0}, {r2, 0x500, 0x0}], 0x5, 0x3) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000db8000-0x4)={0x9a8, 0x7, 0x8000}, 0x4) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000c64000)='/dev/autofs\x00', 0x20000, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f00000a6000)=@assoc_value={0x0, 0x0}, &(0x7f000050c000-0x4)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffff9c, 0x84, 0x66, &(0x7f0000cbf000-0x8)={0x0, 0x9d}, &(0x7f0000ba6000)=0x8) r6 = getpgid(0x0) wait4(r6, &(0x7f000095f000-0x4)=0x0, 0x6, &(0x7f0000427000-0x90)={{0x0, 0x0}, {0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_sctp_SCTP_STATUS(r3, 0x84, 0xe, &(0x7f0000744000-0xb8)={r4, 0xffffffffffff043c, 0x3, 0x5, 0x6, 0x2, 0x0, 0x401, {r5, @in6={{0xa, 0x1, 0x100000000, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x7, 0x6, 0x0, 0x9, 0x3}}, &(0x7f000014b000)=0xb8) mbind(&(0x7f0000a45000/0x1000)=nil, 0x1000, 0x8003, &(0x7f0000852000-0x8)=0xfffffffffffff801, 0x40, 0x6) 2018/01/31 16:16:08 executing program 7: mmap(&(0x7f0000000000/0x30000)=nil, 0x30000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x2c) mmap(&(0x7f0000030000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000030000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000031000-0x10)={0x3, [0x0, 0x0, 0x0]}, &(0x7f0000031000-0x4)=0x10) mmap(&(0x7f0000030000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000031000-0x8)={r1, 0x10001}, 0x8) connect$inet6(r0, &(0x7f0000017000)={0xa, 0xffffffffffffffff, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0x9}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f000002f000)=@routing={0x0, 0x0, 0x0, 0x0, 0x0, []}, 0x8) mmap(&(0x7f0000030000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000003000-0xb8)={0x0, 0xfffffffffffffff7, 0x5, 0x100000000, 0x2, 0x8, 0x3, 0x8e, {0x0, @in={{0x2, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x101, 0x6, 0x6, 0x2, 0x8c2e}}, &(0x7f0000030000)=0xb8) mmap(&(0x7f0000030000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000030000)={r2, @in6={{0xa, 0x3, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x4}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x7ff}, 0x98) sendmsg(r0, &(0x7f000001f000)={0x0, 0x0, &(0x7f000001d000)=[], 0x363, &(0x7f0000004000)=[], 0x0, 0x0}, 0x0) 2018/01/31 16:16:08 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000149000)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00002d2000)={0x0, 0x0, &(0x7f00002ef000)=[{&(0x7f00002ef000)="f33c0925ff7f", 0x6}], 0x1, &(0x7f000089d000-0x178)=[], 0x0, 0x0}, 0x0) [ 342.731141] binder: release 13027:13031 transaction 162 out, still active [ 342.738123] binder: undelivered TRANSACTION_COMPLETE [ 342.762372] binder: undelivered TRANSACTION_ERROR: 29201 2018/01/31 16:16:08 executing program 6: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000000+0x314)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f00005e1000-0x18)={0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x4000, &(0x7f0000002000-0x7)="661395e6bca7ce", &(0x7f0000003000-0x4)=0x0, &(0x7f0000000000)=0x0, &(0x7f0000003000-0x56)="e56d2690ad7969da24d8e611cc65ab87c617095d499e737b244b617ac46534cf62b714eb436c1e2ea339a007995c69a5ca2afdf70f5bb469c34b2bdb1615cee797283531107f4551955ad6032db2133eda5ac637f174") pipe(&(0x7f0000001000)={0x0, 0x0}) 2018/01/31 16:16:08 executing program 1: mmap(&(0x7f0000000000/0x5000)=nil, 0x5000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000519000-0x78)={0x2, 0x78, 0xd4e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2001000000000fa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000868000)='/selinux/mls\x00', 0x0, 0x0) ioctl$RNDADDTOENTCNT(r2, 0x40045201, &(0x7f00002f9000)=0x0) fcntl$lock(r1, 0x40e, &(0x7f0000cd4000-0x20)={0x1, 0x0, 0x0, 0x0, 0x0}) io_setup(0x5, &(0x7f0000916000)=0x0) io_submit(r3, 0x3, &(0x7f00002de000)=[&(0x7f0000a46000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000588000-0x9b)="", 0x0, 0x9, 0x0, 0x0, 0xffffffffffffffff}, &(0x7f0000e4c000-0x40)={0x0, 0x0, 0x0, 0xb, 0x1, 0xffffffffffffffff, &(0x7f0000207000-0xf0)="2519456d1d6427179ec33f2629003d52007665059257a9a5c0b380031b85ce5812f5136161ac7ca9a847672f73dc9c8da5412f7d96f09fed886775826350f0db20cc26474ffe515db917d7a05949c4a0205663f959ca031fd93af9f4d89a2b1a1d06bd8e8e5a31f3e082280ebf13fe6acfea42ac392f901df59e3551d08c9f27ae6ff994febffbd298831708bb337f85a4deb78866c21f0b00e8019b2669ed6e18d0847dfeaa127244d936175c5537c49eebe7985886678fdb99b65ea5ea7f0639172385f8f68193aa45ab4debc59831daedc799134b8313ba3db74eec6cc060a9d166614fe0e1fb4bf78c4842da213b", 0xf0, 0x2b, 0x0, 0x0, 0xffffffffffffffff}, &(0x7f000096e000)={0x0, 0x0, 0x0, 0x8000, 0xf6f, r1, &(0x7f0000625000)="87ced8a23a37d2f00004edd788f5c50050dbbfb2470901000000cfb1d6afa34326e92db223daf621f79083ebba4149a5e9f71b2edaf1779d13dc88d80004993600dfef1fd4620839b6f8e8b3578d29ebd3e7fe5694225d48143e57c7d1b159d4802e5817221b001cc00c472d279363b2d9dce9e3bd67c8335febb055e17d1ce014dad0ac7aafcae420eaa22f9c8b925c618aa9a4c43a8d642a8f7e1cb58b737ef5b57ce2efcf7be659e8950dc26631059051abd8f8855858efd167b6423aef81ec9474", 0xc3, 0x8d7d, 0x0, 0x0, 0xffffffffffffffff}]) socket$key(0xf, 0x3, 0x2) r4 = syz_open_dev$binder(&(0x7f0000002000-0xd)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r5 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000003000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f0000002000)={0x0, 0x40}, &(0x7f0000001000)=0x8) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000005000)=@assoc_value={r6, 0x4ef2143b}, 0x8) ioctl$UFFDIO_ZEROPAGE(r5, 0xc020aa04, &(0x7f000060e000-0x10)={&(0x7f00006ea000/0x3000)=nil, 0x3000}) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f0000003000)={0x0, 0x0, &(0x7f0000004000-0x4c)=[], 0xf, 0x0, &(0x7f0000003000)="24d35486c7320b9f390fe303696e92"}) setns(r0, 0x0) 2018/01/31 16:16:08 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @tid=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000044000)=0x0) clock_getres(0x0, &(0x7f0000dd6000-0x10)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{r1, r2}, {0x0, 0x9}}, &(0x7f000053a000-0x20)={{0x0, 0x0}, {0x0, 0x0}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000589000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r4, 0x7, &(0x7f0000002000)={0x1, 0x0, 0x0, 0x0, 0x0}) unshare(0x400) r5 = socket$inet6(0xa, 0x6, 0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f0000e97000-0x18)={0x0, 0x81, 0x0, 0xfa9, 0x0}, &(0x7f000036f000)=0x18) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r5, 0x84, 0x7b, &(0x7f0000fa5000)={r6, 0x3}, &(0x7f0000860000-0x4)=0x8) fcntl$lock(r4, 0x7, &(0x7f0000010000)={0x0, 0x0, 0x0, 0x0, 0x0}) tkill(r0, 0x1000000000016) r7 = syz_open_dev$sndmidi(&(0x7f00006a0000)='/dev/snd/midiC#D#\x00', 0x7, 0x40000) getpeername$ipx(r7, &(0x7f00006a2000-0x10)={0x0, 0x0, 0x0, ""/6, 0x0, 0x0}, &(0x7f0000a4a000)=0x10) dup3(r3, r4, 0x0) 2018/01/31 16:16:08 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000e6f000)='./file0\x00', 0x0, 0x0) syz_open_dev$urandom(&(0x7f0000b4d000-0xd)='/dev/urandom\x00', 0x0, 0x0) geteuid() perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x8, 0x6c, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, {[], @icmpv6=@echo_reply={0x81, 0x0, 0x0, 0x0, 0x0, ""}}}}}}, 0x0) [ 342.790122] binder: send failed reply for transaction 162, target dead 2018/01/31 16:16:08 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00003cb000)={{{@in=@empty=0x0, @in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0], @multicast1=0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0], @dev={0x0, 0x0, 0xffffffffffffffff, 0x0}}, 0xffffffffffffffff, 0x0}, 0x0, @in=@empty=0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f000052b000)=0xe8) bpf$PROG_LOAD(0x5, &(0x7f0000eb1000-0x48)={0x200000001, 0x2, &(0x7f0000fc1000)=@raw=[@map={0x18, 0x0, 0x1, 0x0, r0, 0x0, 0x0, 0x0, 0x0}], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0xb7, &(0x7f00006ab000)=""/183, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], r1}, 0x48) 2018/01/31 16:16:08 executing program 3: mmap(&(0x7f0000000000/0x13000)=nil, 0x13000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x6e, &(0x7f000000d000-0xa6)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x0}, @dev={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0x0}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x60, 0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, @local={0xac, 0x14, 0x0, 0xaa}, {[]}}, @icmp=@dest_unreach={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, {0x11, 0x4, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2f, 0x0, @empty=0x0, @broadcast=0x18, {[@ssrr={0x89, 0x3, 0x0, []}, @ra={0x94, 0x6, 0x0}, @timestamp={0x44, 0x24, 0x0, 0x0, 0x0, [{[], 0x0}, {[@rand_addr=0x0], 0x0}, {[@dev={0xac, 0x14, 0xffffffffffffffff, 0x0}], 0x0}, {[@multicast2=0xe0000002], 0x0}, {[], 0x0}]}]}}, ""}}}}}, 0x0) r0 = socket$nfc_raw(0x27, 0x3, 0x0) mmap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000013000)='/selinux/relabel\x00', 0x2, 0x0) r2 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x80000) mmap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = accept4$inet6(0xffffffffffffff9c, &(0x7f0000005000)={0x0, 0xffffffffffffffff, 0x0, @local={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0x0}, &(0x7f0000014000-0x4)=0x1c, 0x0) clock_gettime(0x0, &(0x7f000000d000)={0x0, 0x0}) mmap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ppoll(&(0x7f000000c000)=[{r0, 0x1020, 0x0}, {r1, 0x57ad346c1817365e, 0x0}, {r2, 0x102, 0x0}, {r3, 0x45, 0x0}], 0x4, &(0x7f0000014000-0x10)={r4, r5+30000000}, &(0x7f000000e000)={0x2}, 0x8) 2018/01/31 16:16:08 executing program 7: mmap(&(0x7f0000000000/0x30000)=nil, 0x30000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x2c) fsync(r0) connect$inet6(r0, &(0x7f0000017000)={0xa, 0xffffffffffffffff, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0x9}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f000002f000)=@routing={0x0, 0x0, 0x0, 0x0, 0x0, []}, 0x8) sendmsg(r0, &(0x7f000001f000)={0x0, 0x0, &(0x7f000001d000)=[], 0x363, &(0x7f0000004000)=[], 0x0, 0x0}, 0x0) 2018/01/31 16:16:08 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00008f7000-0x7)='mounts\x00') r1 = epoll_create(0x1f) poll(&(0x7f0000857000-0x10)=[{r1, 0x0, 0x0}], 0x1, 0x9b) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000b59000-0xc)={0x0, 0x0}) mkdir(&(0x7f0000b09000-0x8)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000a9f000-0x8)='./file0\x00', &(0x7f00000db000)='ramfs\x00', 0x0, &(0x7f000000a000)="") chroot(&(0x7f0000739000-0x4)='./file0\x00') mount(&(0x7f0000d6b000-0x8)='./file0\x00', &(0x7f0000415000)='./file0\x00', &(0x7f0000244000)='9p\x00', 0x814, 0x0) pivot_root(&(0x7f000035a000-0x8)='./file0\x00', &(0x7f00007d8000-0x8)='./file0\x00') listxattr(&(0x7f00001e3000)='./file0\x00', &(0x7f0000e89000)=""/205, 0xcd) 2018/01/31 16:16:08 executing program 7: mmap(&(0x7f0000000000/0x30000)=nil, 0x30000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0xffffffffffffffff, 0x2c) connect$inet6(r0, &(0x7f0000017000)={0xa, 0xffffffffffffffff, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0x9}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f000002f000)=@routing={0x0, 0x0, 0x0, 0x0, 0x0, []}, 0x8) sendmsg(r0, &(0x7f000001f000)={0x0, 0x0, &(0x7f000001d000)=[], 0x363, &(0x7f0000004000)=[], 0x0, 0x0}, 0x0) [ 342.853925] binder: 13073:13076 ioctl c018620b 205e0fe8 returned -14 [ 342.897585] binder: 13073:13084 ioctl c018620b 205e0fe8 returned -14 2018/01/31 16:16:08 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000e6f000)='./file0\x00', 0x0, 0x0) syz_open_dev$urandom(&(0x7f00006b4000)='/dev/urandom\x00', 0x0, 0xffffffffffffffff) ioctl$sock_bt_cmtp_CMTPCONNADD(r0, 0x400443c8, &(0x7f00007be000-0x8)={r0, 0x8000}) ioctl$KVM_S390_VCPU_FAULT(r0, 0x4008ae52, &(0x7f0000148000)=0x567d) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000380000-0x11)='/dev/vga_arbiter\x00', 0xc000, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000513000-0x8)={0x1, [0x0]}, &(0x7f0000693000-0x4)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f0000d31000-0xa0)={0x0, @in={{0x2, 0x1, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xffffffffffffc201, 0x9, 0x5, 0x7e, 0x4}, &(0x7f0000182000-0x4)=0xa0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00008e4000)={0x0, 0x6, 0x40, 0xff, 0x8, 0x414}, &(0x7f0000a1f000-0x4)=0x14) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00006fb000)={0x6, 0x2, 0x4, 0x3000000000, 0x1, 0x9, 0x80000001, 0x200, 0x0}, &(0x7f00006ab000-0x4)=0x20) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f00002a1000-0xc)={0x0, 0x9, 0x30}, &(0x7f0000888000)=0xc) getsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f00007e0000-0x8)={0x0, 0x3f}, &(0x7f00005e8000-0x4)=0x8) sendmsg$inet_sctp(r0, &(0x7f0000536000-0x38)={&(0x7f0000adf000)=@in6={0xa, 0x3, 0xffffffffffffff00, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x4}, 0x1c, &(0x7f0000381000)=[{&(0x7f00006ed000-0x31)="c30cf36bdd72d63d7f57452594a5577d8baf687ef77e67ba5586d897d855be093e9686cd6667442a7cbe906c0869e76536", 0x31}, {&(0x7f0000b61000)="988a10b1286e6e0ef864b8c1f78bb9fdc96b1b9492b2dac2305677fd0cf6a45cf71be5be569eadfb61abb203faba73bbeac0f3c74032ce257e8a54d657c47c6962ac040e654b106725a1d38dc3e16f55fcc7c6e06459227d2efdd689ce4f3cdf3db729f1104490b7083ed81e4e153c4d643acd191cffffb6377334f8e86b47e950a12e6c0de82cf91e94b298fd2c1cc13bd3ab821ce3e02c3cd5db40cdd4ec49417e", 0xa2}, {&(0x7f000014a000-0xee)="9632437b77411cce2e9b07fc0d42008d093f3873f5269ccec01709b88414c8a0c7a1778ed1cd88f2836f98e70912dec1aa192b862161eab1c6b55ebaae7e691e042f6497d2d2c695ea3627ebbebb3137ffd1686cc65633101a75cb69089534ecc27d3f3c1b977160da5f998bd7e534e9b86b381b5c080e354f3290d46b274acf156051fbccc6aa791408ca3816cf8e293753b97e07fd01fdfa8876c1ea97fcaef50281b2af8fc6866c83f8a837ffe17d4d2053955046ace79edd684d52d1d5304647a2e181cd5ec206bf4a66e6e7eb7eed2ffe361b1b2517e7365466208957b82b0d344c46dfb589c7e425d69a62", 0xee}, {&(0x7f0000988000-0x9b)="48dd0b081012f80a0b4e83eb834f1fbde54fceaf5e0e1e80506d3bec490a6af616018e008daee2dbcc7168b128143dbd606f0e04dc00612e8870adf8dbde0bd83c55c08bf9f6dadd4099ea028ae5db5e48ae03b501156d40d62b6600b658809d5c451a1966fb02d89854713bd9037b45db39aa01c20b95e2de6ccdb882bd4b9e4b0314b1f486d258f831d8101b7b782b873a7ae572cf8ad5f900cc", 0x9b}, {&(0x7f0000f19000-0x79)="c4441134698fa2cfef254c3375e93f4c6d6446287746062df200e3142bd994cec6d3681ef794a9d0a66eef75b2d9148cdb00aab109f8fddf05ab97619cbfa0ee7871bbba22a408bc8495e6e098e20131d68fe002a82a1ca753587d36b6610ba30a5b1eec74e8343ce673c2c67f6b0a5f294c6104d7d8d86e65", 0x79}, {&(0x7f0000ce5000)="8c348badec1538109195fef3f488e388442c3ddc65c77cfbf7cb711ee89b4935a6cbb7f8557d2fce3c709da6176f90a4d6687282c7cca25df9247a163f5fc01b2c1c9b4df7801a2d019519fc33fad4f8de781448b46ef7101a98e17a7a1277716c78076b18cbc41af6a70c9559f94c1c6cd3f597208d6ddb6ad6f2822946029a8d71eb409ad08a3953631ed0d2b138e28c3f592f485b554e5d0126241e9be2af96807e7fbbf3e04f", 0xa8}, {&(0x7f0000c0c000-0x61)="5367f52b4027adc8b7836c8f0590265badcd351c9b1050dd41dd64242ad4c1f8b2988b6698f185c4845abbd84aaecc399917e9ff32d48a69786914b3a4014d7fb868119a6991c8a2e41d20331d63c1e21a14bb510c10ea3e6d242ba94495b748bd", 0x61}, {&(0x7f0000196000-0x92)="6c367b1ff87d13eb23f2beffa46a432413b92d9c854f839d2c1de78f155b547edc7b53c93096117b3e940ad881e1708294bfd6aeab7d10fe655e1da66bfbcbf95b15016b9b3d8163079df1ebf96d78a1f69749c3828249098eb7d0d7e07a7de46c7afa4c8ba3a0e77364d288722c5fef8efb6aae7554d87d6805a54a489027ed5607116064ba63d529534e9427a659bf2a4a", 0x92}, {&(0x7f0000f49000)="", 0x0}], 0x9, &(0x7f0000390000)=[@sndrcv={0x30, 0x84, 0x1, {0x5, 0x9, 0x208, 0x7fb2, 0x101, 0x20, 0x0, 0x0, r3}}, @sndrcv={0x30, 0x84, 0x1, {0x101, 0x7ff, 0x8204, 0x4a3d, 0xe0, 0x2453, 0x7, 0x10000, r4}}, @sndinfo={0x20, 0x84, 0x2, {0x3, 0x9, 0x7, 0x10001, r5}}, @init={0x18, 0x84, 0x0, {0x1, 0x1f, 0x5, 0x100000000}}, @init={0x18, 0x84, 0x0, {0x5, 0xa6e9, 0x101, 0x2}}, @init={0x18, 0x84, 0x0, {0x1, 0x800, 0x3, 0x6}}, @sndrcv={0x30, 0x84, 0x1, {0x4, 0x2, 0x8, 0x80000001, 0x8, 0x2, 0xfff, 0x3, r6}}, @sndinfo={0x20, 0x84, 0x2, {0x7, 0x8008, 0x3306, 0x3, r7}}, @sndinfo={0x20, 0x84, 0x2, {0x4, 0x8, 0x4, 0x1, r8}}], 0x1b0, 0x4000000}, 0x14) preadv(r1, &(0x7f0000668000)=[], 0x0, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x8, 0x6c, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, {[], @icmpv6=@echo_reply={0x81, 0x0, 0x0, 0x0, 0x0, ""}}}}}}, 0x0) syz_open_dev$mouse(&(0x7f0000538000)='/dev/input/mouse#\x00', 0x0, 0x60840) 2018/01/31 16:16:08 executing program 3: mmap(&(0x7f0000000000/0xffc000)=nil, 0xffc000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) sendto$inet6(r0, &(0x7f0000ff7000)="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", 0x781, 0x0, &(0x7f0000ff8000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xaa}, 0x2}, 0x1c) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r0, 0x1, 0x3a, &(0x7f000046a000-0x4)=0x0, 0x4) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000bf9000-0x71)="b5", 0x1, 0x0, &(0x7f0000f87000)={0xa, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @tid=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000044000)=0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)={{0x0, 0x0}, {0x0, 0x0}}) tkill(r1, 0x15) 2018/01/31 16:16:08 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00007f2000)='./file0\x00', 0x24000, 0x1c7) capset(&(0x7f0000000000)={0x19980330, 0x0}, &(0x7f0000804000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f00001f1000-0x4)=0x0) connect$bt_sco(r0, &(0x7f0000fef000-0x8)={0x1f, {0x7, 0x1, 0x7, 0xfffffffffffffff9, 0x100, 0x401}}, 0x8) perf_event_open(&(0x7f00007ef000)={0x5, 0x78, 0x7, 0x7ff, 0x100400000, 0x290, 0x0, 0x80, 0x80, 0x0, 0x2, 0x100000000, 0x5, 0x9, 0x5, 0x1, 0x64, 0x10001, 0x51, 0x3, 0x4, 0x1, 0xffffffff, 0x7, 0x7ff, 0x0, 0x800, 0x7, 0x6, 0x1, 0x1, 0x5, 0x52d, 0x7, 0x0, 0x9, 0xfff, 0x1000, 0x0, 0xfffffffffffffffa, 0x1, @perf_config_ext={0x7, 0x9}, 0x400, 0x9, 0x1f, 0x5, 0xffffffffffffffff, 0x10001, 0x0, 0x0}, r2, 0x80000000, r0, 0x4) setsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f000003c000)={{{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, @in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, 0xffffffffffffffff, 0x0}, 0x0, @in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xe8) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) 2018/01/31 16:16:08 executing program 6: mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$vsock_dgram(0x28, 0x2, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) times(&(0x7f0000001000)={0x0, 0x0, 0x0, 0x0}) recvmsg(r0, &(0x7f0000003000)={&(0x7f0000002000-0x10)=@vsock={0x0, 0x0, 0x0, @host=0x0, 0x0}, 0x10, &(0x7f0000002000)=[{&(0x7f0000001000)=""/4096, 0x0}, {&(0x7f0000005000-0xcb)=""/203, 0x0}, {&(0x7f0000006000-0x86)=""/134, 0x0}, {&(0x7f0000000000)=""/122, 0x0}, {&(0x7f0000006000)=""/4096, 0x0}, {&(0x7f0000008000-0xc)=""/12, 0x0}], 0x0, &(0x7f0000004000-0xe1)=""/225, 0x5ee4f9ae, 0x0}, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000004000)=0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000006000-0x8)='./file0\x00', 0x40200, 0x4) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r2, 0xc0045540, &(0x7f0000005000)=0x3) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000006000)={{{@in=@rand_addr=0x0, @in=@broadcast=0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0], @multicast1=0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in=@multicast1=0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000003000-0x4)=0xe8) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000007000-0xe8)={{{@in6=@mcast1={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, @in=@empty=0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0], @rand_addr=0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in=@empty=0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000002000)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000004000)={{{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, @in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0, 0x4, 0x3, 0x5, 0x2, 0x80, 0x20, 0x16, r3, r4}, {0x8001, 0x3, 0x727, 0x400, 0x5, 0xe86a, 0x1, 0x0}, {0x2, 0x2c4, 0x6, 0x2}, 0x7e, 0x4, 0x3, 0x1, 0x2, 0x0}, {{@in=@multicast1=0xe0000001, 0x1, 0xff}, 0xa, @in=@rand_addr=0x8000, 0x6, 0x2, 0x0, 0x2b, 0x7f, 0x400, 0x7}}, 0xe8) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000006000-0x15)='/proc/self/net/pfkey\x00', 0x200, 0x0) ioctl$VT_RELDISP(r5, 0x5605) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) process_vm_readv(r1, &(0x7f0000004000)=[{&(0x7f0000004000)=""/102, 0x66}, {&(0x7f0000003000)=""/181, 0xb5}], 0x2, &(0x7f0000004000)=[], 0x0, 0x0) 2018/01/31 16:16:08 executing program 7: mmap(&(0x7f0000000000/0x30000)=nil, 0x30000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r0, &(0x7f0000017000)={0xa, 0xffffffffffffffff, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x9}, 0x26c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f000002f000)=@routing={0x0, 0x0, 0x0, 0x0, 0x0, []}, 0x8) sendmsg(r0, &(0x7f000001f000)={0x0, 0x0, &(0x7f000001d000)=[], 0x363, &(0x7f0000004000)=[], 0x0, 0x0}, 0x0) connect$inet6(r0, &(0x7f0000018000)={0xa, 0x2, 0x6, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0xf3}, 0x1c) [ 342.915460] binder: 13074:13080 ioctl c0306201 20003000 returned -14 [ 342.991903] binder: 13074:13083 ioctl c0306201 20003000 returned -14 2018/01/31 16:16:08 executing program 7: mmap(&(0x7f0000000000/0x30000)=nil, 0x30000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x2c) mmap(&(0x7f0000030000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000031000-0x10)='/dev/sequencer2\x00', 0x0, 0x0) mmap(&(0x7f0000030000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000031000-0x1c)=@req3={0x5, 0xbbe, 0xffffffffffffffff, 0x6, 0xfff, 0x2, 0x5}, 0x1c) connect$inet6(r0, &(0x7f0000017000)={0xa, 0xffffffffffffffff, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0x9}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f000002f000)=@routing={0x0, 0x0, 0x0, 0x0, 0x0, []}, 0x8) sendmsg(r0, &(0x7f000001f000)={0x0, 0x0, &(0x7f000001d000)=[], 0x363, &(0x7f0000004000)=[], 0x0, 0x0}, 0x0) r2 = getpgrp(0xffffffffffffffff) mmap(&(0x7f0000030000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000030000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000030000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000030000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000030000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000030000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) process_vm_writev(r2, &(0x7f0000031000-0x60)=[{&(0x7f0000031000-0xea)=""/234, 0xea}, {&(0x7f0000031000-0x34)=""/52, 0x34}, {&(0x7f0000028000)=""/158, 0x9e}, {&(0x7f0000008000)=""/145, 0x91}, {&(0x7f000002b000-0x40)=""/64, 0x40}, {&(0x7f000002d000)=""/102, 0x66}], 0x6, &(0x7f0000018000)=[{&(0x7f0000030000)=""/226, 0xe2}, {&(0x7f000001c000)=""/135, 0x87}, {&(0x7f0000025000)=""/82, 0x52}, {&(0x7f0000031000-0xf7)=""/247, 0xf7}, {&(0x7f0000030000)=""/246, 0xf6}, {&(0x7f0000025000)=""/250, 0xfa}], 0x6, 0x0) 2018/01/31 16:16:08 executing program 4: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) set_mempolicy(0x3, &(0x7f0000001000)=0x8, 0x8c1d) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000001000)='/dev/ion\x00', 0x200, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x45, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000000)={{0xa, 0x0, 0xfffffffeffffffff, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x42}, {0xa, 0x0, 0xf5a, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @rand_addr=0x97d}, 0xf3}, 0x5, [0x800, 0x2, 0x0, 0x4, 0x6, 0xffffffff, 0x100000000, 0x396f]}, 0x5c) mmap(&(0x7f0000000000/0x709000)=nil, 0x709000, 0x2, 0x44031, 0xffffffffffffffff, 0x0) setrlimit(0x0, &(0x7f000070c000-0x8)={0x0, 0x0}) r2 = dup3(r0, r0, 0x80000) mmap(&(0x7f0000709000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r1, 0x641f) mmap(&(0x7f0000709000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000709000)={r2, &(0x7f0000709000)="f0cc87454ff00d33cce7cb424f865caa280b30c07f9a02dd583a594c6f206cb082a063a1ff9464f573823548a5232784633047b9faec4bcf5f67e2bb7bc84a3693fc2f324aae4a1430b74eb493ade67f06179403d1d69c44e217dea58c86ea802cb4ca949b771298484a11592b5cf05a47d3447a97b65bd72fff4d784457ddbb908c4011db11851ded67bdddf5b5c637d7a0220b9f32d9dd1f638c211948b9cd00ff0c7178300012e70603ef00d84907391fa75f4bdaac340260edb1f1f730047e8397308eacd03792172186c3ae854affef43c8254eee7894ffc09d"}, 0x10) [ 343.039428] 9pnet_virtio: no channels available for device ./file0 [ 343.123716] 9pnet_virtio: no channels available for device ./file0 2018/01/31 16:16:08 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000564000-0xa0)={0x0, @in={{0x2, 0x3, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x60, 0xffffffffffffffd6, 0x3, 0x401, 0x2}, &(0x7f000035b000)=0xa0) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f000095a000)={r1, 0x4}, 0x8) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0106434, &(0x7f0000000000)={0xfffffffffffff800, 0x0, 0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(0xffffffffffffffff, 0x4058534c, &(0x7f0000aa7000)={0x1000, 0x6, 0xfffffffffffffffe, 0x7, 0x9, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r2 = open$dir(&(0x7f0000765000)='./file0\x00', 0x80, 0x1) r3 = open$dir(&(0x7f000071f000-0x8)='./file0\x00', 0x8000, 0x1) renameat(r2, &(0x7f0000962000-0x8)='./file0\x00', r3, &(0x7f00006a2000-0x8)='./file0\x00') openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000e03000)='/selinux/mls\x00', 0x0, 0x0) fcntl$setpipe(r0, 0x407, 0x2c4) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000054000-0x4)=0x0, &(0x7f0000bf9000-0x4)=0x4) openat(r2, &(0x7f0000ed4000-0x8)='./file0\x00', 0x2, 0x4) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(0xffffffffffffffff, 0xc0a45322, &(0x7f0000000000)={{0x0, 0x0}, ""/64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) connect(r0, &(0x7f0000b5e000-0x9)=@in6={0xa, 0x0, 0x7fff, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @dev={0xac, 0x14, 0x0, 0x14}}, 0x7fff}, 0x1c) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) connect(r0, &(0x7f00003f9000-0x1c)=@in6={0xa, 0x3, 0x7, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) listen(r0, 0x20000003) r4 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r4, &(0x7f0000419000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) close(r0) 2018/01/31 16:16:08 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) futex(&(0x7f000000d000-0x4)=0x0, 0x0, 0x0, &(0x7f0000001000)={0x77359400, 0x4}, &(0x7f0000048000)=0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000916000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mice(&(0x7f0000478000-0x10)='/dev/input/mice\x00', 0x0, 0x800) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000104000)=0xa, 0x4) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00004c7000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) accept$alg(r1, 0x0, 0x0) futex(&(0x7f000000d000-0x4)=0x0, 0x4, 0xa7a2, &(0x7f0000958000-0x10)={0x0, 0x0}, &(0x7f0000a2a000)=0x0, 0x0) 2018/01/31 16:16:09 executing program 6: perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0x553, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x803, 0x6) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0xfffffffffffffffd, 'chacha20-generic\x00'}, 0x58) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000002000-0x11)='/dev/qat_adf_ctl\x00', 0x30000, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = getpid() r3 = getpgrp(r2) r4 = syz_open_dev$sg(&(0x7f000025a000-0x9)='/dev/sg#\x00', 0x200080002, 0x40004) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00008ae000-0x98)={0x0, @in6={{0xa, 0x3, 0x0, @loopback={0x0, 0x1}, 0x4}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x9, 0x0}, &(0x7f0000fec000-0x4)=0x98) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f00000f2000-0x10)={r5, 0x0, &(0x7f00000c8000)=[]}, &(0x7f0000295000)=0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00005d1000-0x20)={0x7fff, 0x7, 0x200, 0x7e1, 0x2, 0x0, 0x71, 0x6, r6}, &(0x7f00000ae000)=0x20) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000a87000-0x10)=@syzn={0x0, 0x0, 0x0, 0x0, 0x0}, 0x10) sched_setaffinity(r3, 0x8, &(0x7f0000fc4000-0x8)=0xfffffffffffffff8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000af6000)={0x0, 0x81}, &(0x7f000018a000-0x4)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f0000ad7000-0xc)={r7, 0x3, 0x30}, &(0x7f000068d000)=0xc) r8 = shmget(0x0, 0x3000, 0x80000000000645, &(0x7f000029a000/0x3000)=nil) r9 = shmat(r8, &(0x7f0000000000/0x2000)=nil, 0x6000) syz_open_dev$random(&(0x7f0000c0d000)='/dev/random\x00', 0x0, 0x0) ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, &(0x7f000011b000)=0x0) mq_open(&(0x7f0000cc8000-0x1)='\x00', 0x1, 0x20, &(0x7f0000817000)={0x3, 0x6, 0x6, 0x3ff, 0x10001, 0x3, 0x8, 0x200}) shmctl$IPC_RMID(r8, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) shmdt(r9) 2018/01/31 16:16:09 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) mmap(&(0x7f0000fc4000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000000)=0x2, 0x4) bind$inet(r0, &(0x7f0000fc5000-0x10)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) mmap(&(0x7f0000fc9000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f0000fc0000-0x1)='\x00', 0x1, 0x0, &(0x7f0000fc9000)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) 2018/01/31 16:16:09 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f0000e9c000-0x10)={0x0, &(0x7f0000a61000-0x8)=[]}, 0x10) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000d52000-0x10)='/selinux/status\x00', 0x0, 0x0) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f00009be000-0x1c)=@req3={0x1, 0x1ff, 0x200, 0x9, 0x2, 0x80000001, 0xfffffffffffffffe}, 0x1c) 2018/01/31 16:16:09 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000e6f000)='./file0\x00', 0x0, 0x0) syz_open_dev$urandom(&(0x7f0000b4d000-0xd)='/dev/urandom\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x8, 0x6c, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, {[], @icmpv6=@echo_reply={0x81, 0x0, 0x0, 0x0, 0x0, ""}}}}}}, 0x0) accept4$packet(r0, &(0x7f00000b6000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, [0x0, 0x0]}, &(0x7f0000242000)=0x14, 0x80000) bind$can_raw(r0, &(0x7f00002bf000-0x10)={0x1d, r1, 0x0, 0x0}, 0x10) 2018/01/31 16:16:09 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f000024b000-0xb8)={0x0, 0x7, 0x80000000, 0xffff, 0x10001, 0x8, 0x80000001, 0x9, {0x0, @in6={{0xa, 0x2, 0xffffffffffff8001, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x55}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x7, 0x7fffffff, 0x8001, 0x2, 0x5}}, &(0x7f00008f3000)=0xb8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00007a1000-0x10)={r1, 0x1c, &(0x7f000094d000)=[@in6={0xa, 0x3, 0x5, @loopback={0x0, 0x1}, 0x39ad35f9}]}, &(0x7f0000af2000)=0x10) r2 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_DISABLE(r2, 0x2401, 0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x9, &(0x7f0000001000-0x98)={0x0, @in={{0x2, 0x0, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x0}, 0x98) 2018/01/31 16:16:09 executing program 7: mmap(&(0x7f0000000000/0x30000)=nil, 0x30000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r0, &(0x7f0000017000)={0xa, 0xffffffffffffffff, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0x9}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f000002f000)=@routing={0x0, 0x0, 0x0, 0x0, 0x0, []}, 0x8) inotify_init1(0x80000) sendmsg(r0, &(0x7f000001f000)={0x0, 0x0, &(0x7f000001d000)=[], 0x363, &(0x7f0000004000)=[], 0x0, 0x0}, 0x0) 2018/01/31 16:16:09 executing program 7: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x12a00, 0x0) r1 = openat(r0, &(0x7f0000001000-0x8)='./file0\x00', 0xa0200, 0x40) setsockopt$inet6_int(r1, 0x29, 0x13, &(0x7f0000573000)=0x4, 0x4) mmap(&(0x7f0000000000/0x30000)=nil, 0x30000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r2, &(0x7f0000017000)={0xa, 0xffffffffffffffff, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0x9}, 0x1c) setsockopt$inet6_opts(r2, 0x29, 0x3b, &(0x7f000002f000)=@routing={0x0, 0x0, 0x0, 0x0, 0x0, []}, 0x8) mmap(&(0x7f0000030000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SIOCGIFMTU(r0, 0x8921, &(0x7f0000031000-0x28)={@syzn={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) sendmsg(r2, &(0x7f000001f000)={0x0, 0x0, &(0x7f000001d000)=[], 0x363, &(0x7f0000004000)=[], 0x0, 0x0}, 0x0) 2018/01/31 16:16:09 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f00000bb000)='/dev/dmmidi#\x00', 0xfffffffffffffffa, 0x20300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000ac6000-0x48)={0x0, 0xb, &(0x7f0000a53000-0x58)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x401}, [@alu={0x0, 0x2, 0xa, 0x6, 0xa, 0xffffffd0, 0x9}, @map={0x18, 0x3, 0x1, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, @alu={0x7, 0x7, 0xb, 0x7, 0x4, 0x10, 0x8}, @generic={0x100000001, 0x0, 0x9, 0x33}], {0x95, 0x0, 0x0, 0x0}}, &(0x7f00007c1000)='syzkaller\x00', 0x7fff, 0xb6, &(0x7f00003f7000-0xb6)=""/182, 0x41f00, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x48) r2 = dup3(r0, r1, 0x1000001000080002) getsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f0000d26000)=0x0, &(0x7f0000aa1000)=0x5f7) pipe2(&(0x7f0000ba9000-0x8)={0x0, 0x0}, 0x0) splice(r3, &(0x7f0000d2f000)=0x1c, r3, &(0x7f0000000000)=0x0, 0x4, 0x0) fgetxattr(r4, &(0x7f0000d7e000)=@random={'osx.', ""}, &(0x7f0000b0b000)=""/152, 0x98) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f000017f000-0x10)={0x1f, 0x8000, 0x80000000, 0x7, 0x0}, &(0x7f00004fe000-0x4)=0x10) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f0000158000)={r5, @in6={{0xa, 0x3, 0x1, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x266e}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xc823, 0x8, 0x3, 0x7d0, 0x2}, &(0x7f0000acb000)=0xa0) 2018/01/31 16:16:09 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000e6f000)='./file0\x00', 0x0, 0x0) syz_open_dev$urandom(&(0x7f0000b4d000-0xd)='/dev/urandom\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00005af000-0x8c)={0x0, @in6={{0xa, 0x3, 0x8, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f000095f000)=0x8c) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000d2e000-0x14)={r1, 0xff, 0x10000, 0x80000001, 0xee, 0x103388b8}, &(0x7f0000942000-0x4)=0x14) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x8, 0x6c, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, {[], @icmpv6=@echo_reply={0x81, 0x0, 0x0, 0x0, 0x0, ""}}}}}}, 0x0) 2018/01/31 16:16:09 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000174000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f00007b2000/0x18000)=nil, &(0x7f0000aa7000-0x18)=[@text16={0x10, &(0x7f0000e9f000-0x3d)="650fc78803002e676736f36f0f71d0fff30f01df66b9800000c00f326635008000000f300f4edf65f2f0811b0080b83f008ec8f23ef2f26536d80c0f06", 0x3d}], 0x1, 0x0, &(0x7f0000687000)=[], 0x0) shmget(0x0, 0x2000, 0x0, &(0x7f0000e48000/0x2000)=nil) clone(0x0, &(0x7f00000ec000)="", &(0x7f0000345000-0x4)=0x0, &(0x7f0000ed8000-0x4)=0x0, &(0x7f0000d5c000-0x72)="") ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000954000-0x50)={0x0, 0x0, []}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/01/31 16:16:09 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000fdf000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_MP_STATE(r0, 0x4004ae99, &(0x7f0000532000-0x4)=0x7) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000568000)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d63000-0x20)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1, 0x0}) write$sndseq(r1, &(0x7f0000012000-0x2e)=[{0x0, 0x0, 0x0, 0x0, @time={0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, @time=@time={0x77359400, 0x0}}], 0x30) fcntl$setstatus(r0, 0x4, 0x2000) ioctl$int_in(r0, 0x5452, &(0x7f0000b00000-0x8)=0x2000007) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f0000e58000-0x4)=0x1, 0x4) dup2(r2, r2) 2018/01/31 16:16:09 executing program 5: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000004000-0x18)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000002000-0x1e)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1, 0x0}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013000+0xe95)=0x0, 0x4) r2 = dup2(r1, r1) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000001000-0x18)={0xaa, 0x40, 0x0}) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000004000)={0x0, 0x0, 0x0, 0x0}, &(0x7f0000005000-0x4)=0x10) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) dup3(r1, r2, 0x80000) close(r0) 2018/01/31 16:16:09 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000002000-0x38)={0x0, 0x0, &(0x7f0000003000)=[], 0x0, &(0x7f0000002000)=[{0x10, 0x111, 0x0, ""}], 0x10, 0x0}, 0x0) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000043000)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002000-0x4)='./file0\x00', 0x0, 0x0) ioctl(r1, 0xc0184900, &(0x7f0000002000)="") 2018/01/31 16:16:09 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000002000)={@syzn={0x73, 0x79, 0x7a, 0xffffffffffffffff, 0x0}, @ifru_settings={0x0, 0x47, @cisco=&(0x7f000000a000)={0x0, 0x0}}}) syz_open_procfs(0x0, &(0x7f0000002000-0x8)='syscall\x00') ioctl$DRM_IOCTL_MARK_BUFS(0xffffffffffffffff, 0x40206417, &(0x7f0000002000)={0x0, 0x1, 0x0, 0x6, 0x0, 0x10}) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f000000e000-0x9)='/dev/rtc\x00', 0x0, 0x0) preadv(r0, &(0x7f000000f000)=[{&(0x7f000000e000)=""/4096, 0x1000}], 0x1, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x4028700f, &(0x7f0000002000-0x4)=0x0) 2018/01/31 16:16:09 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f000056c000-0xf)='/dev/sequencer\x00', 0x4000, 0x0) bind$vsock_stream(r1, &(0x7f0000e53000)={0x28, 0x0, 0x0, @hyper=0x0, 0x0}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000561000)={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) r3 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00007cc000)='/selinux/policy\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r3, 0x84, 0xc, &(0x7f0000875000-0x4)=0x4, 0x4) sendto$inet(r2, &(0x7f0000342000-0x5c1)="", 0x0, 0x0, &(0x7f00009b2000-0x10)={0x2, 0x3, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) dup2(r0, r0) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000ee9000-0x1000)="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", 0x1000) prctl$setfpexc(0xc, 0x10080) 2018/01/31 16:16:09 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000197000)={0x8, 0x5, &(0x7f0000d5b000)=@framed={{0x18, 0x20001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000}, [@call={0x85, 0x0, 0x0, 0x8000001a}], {0x95, 0x0, 0x0, 0x0}}, &(0x7f0000c35000)='"PL', 0x6, 0xe9, &(0x7f00002c7000-0xe9)=""/233, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x48) r1 = creat(&(0x7f0000094000-0x8)='./file0\x00', 0x112) getsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f000015a000-0x4)=0x0, &(0x7f000037b000-0x4)=0x4) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000728000)={r0, 0x2, 0x1, 0x531, &(0x7f0000fe4000)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5}, 0x20) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000335000-0x8)={0xffffffffffffffff, r1}) openat$pfkey(0xffffffffffffff9c, &(0x7f0000fbe000-0x15)='/proc/self/net/pfkey\x00', 0x400, 0x0) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f00006d8000-0x8)={0x0, 0x0}) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000561000)=r1, 0x4) 2018/01/31 16:16:09 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f000009e000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0xc0046d00, &(0x7f000057e000-0x1)=0x0) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0x33) 2018/01/31 16:16:09 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000e6f000)='./file0\x00', 0x0, 0x0) syz_open_dev$urandom(&(0x7f0000b4d000-0xd)='/dev/urandom\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x8, 0x6c, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, {[], @icmpv6=@echo_reply={0x81, 0x0, 0x0, 0x0, 0x0, ""}}}}}}, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00005b0000-0x8)={0x0, 0x2}, &(0x7f0000e82000)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000b32000)={r1, 0x41, "2dd5adb84d83c89765a028cf443353623b823e282ec357ab73070a5a5e99bfffeba129996d6bfff55ecde55c791801734c380914fc44151d26a69e32ecccdf58ce"}, &(0x7f0000ab1000)=0x49) 2018/01/31 16:16:09 executing program 3: seccomp(0x1, 0x0, &(0x7f000034c000-0x10)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x427ffc0003}]}) umount2(&(0x7f0000275000-0x8)='./file0\x00', 0x0) r0 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) getsockname$unix(r0, &(0x7f0000448000-0x34)=@file={0x0, ""/50}, &(0x7f0000f16000-0x4)=0x34) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$netrom_NETROM_T4(r1, 0x103, 0x6, &(0x7f0000000000)=0xfffffffeffffffff, 0x4) setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000c4c000-0x8)={0x0, 0x1, 0x5, 0x40}, 0x8) 2018/01/31 16:16:09 executing program 7: r0 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000709000)=0xffffffff, 0x4) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fgetxattr(r0, &(0x7f0000001000-0x1a)=@known='com.apple.system.Security\x00', &(0x7f0000444000)=""/227, 0xe3) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000001000)='/dev/rtc\x00', 0x80000, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) connect$l2tp(r1, &(0x7f0000001000)=@pppol2tpv3in6={0x18, 0x1, {0x0, r2, 0x3, 0x0, 0x0, 0x2, {0xa, 0x1, 0x10001, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x1}}}, 0x3a) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCDELDLCI(r1, 0x8981, &(0x7f0000002000)={@common='ip_vti0\x00', 0x10001}) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) init_module(&(0x7f0000002000-0x14)="6b657972696e672e637075736574ce6574683000", 0x14, &(0x7f0000003000)='/dev/rtc\x00') ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r1, 0xc0405519, &(0x7f0000003000-0x40)={0x8, 0x3, 0x3, 0x1000, "e01cc3f812c31abe9a591660fb8ce1031173f0b44e40b95464b3aa8020ca8701e0519e3b2ac0df94b5040468", 0x7}) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xcc, &(0x7f0000004000-0x5c)={{0xa, 0x3, 0x2, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xffff}, {0xa, 0x3, 0x1, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x5}, 0x100000001, [0xfffffffffffffffa, 0x0, 0x0, 0x1ff, 0x6, 0x80000000, 0x8000, 0x6]}, 0x5c) fcntl$setstatus(r0, 0x4, 0x4000) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000005000-0x4)=0x0) setsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f0000001000-0x2)=0x4, 0x2) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000005000)={0x0, 0x0, 0x0}, &(0x7f0000005000)=0xc) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000002000-0x4)=r3) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000005000+0x672)={0x0, 0x32, 0x0, 0x7a85, 0x3ff}, &(0x7f0000007000-0x4)=0x18) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000007000-0x8)={r4, 0x7}, &(0x7f0000003000-0x4)=0x8) setsockopt$sock_void(r1, 0x1, 0x1b, 0x0, 0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000002000-0x8)={r4, 0x4}, &(0x7f0000007000)=0x8) openat(r1, &(0x7f0000003000)='./file0\x00', 0x400, 0x20) 2018/01/31 16:16:09 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000e6f000)='./file0\x00', 0x0, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000f9c000)={0xfff, 0xfffffffffffffffc}, 0x8) syz_open_dev$urandom(&(0x7f0000b4d000-0xd)='/dev/urandom\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x8, 0x6c, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, {[], @icmpv6=@echo_reply={0x81, 0x0, 0x0, 0x0, 0x0, ""}}}}}}, 0x0) 2018/01/31 16:16:09 executing program 3: mmap(&(0x7f0000000000/0xec3000)=nil, 0xec3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) r1 = dup3(r0, r0, 0x80000) mmap(&(0x7f0000ec3000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000ec4000-0x4)=0x0) mmap(&(0x7f0000ec3000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r1, 0xc1105517, &(0x7f000081e000)={{0x9, 0x3, 0x3, 0x3f, "05c47c7efdd88304929b6d2c1671207036a62e9ebca8c616ad4571700b570117bff2a5a0946d5b2aa9f78eed", 0x7}, 0x0, 0x0, 0x10001, r2, 0x100000001, 0x8, "9cf791dfd9ac36cdfeeab6f0c4cacb9d39a0fd9c692c57980eebf64d21e49f5181de1adc06df3fe85994ee9ced9c7c0d07c97a0c2354dea5f06dff0313d8668a", &(0x7f0000ec3000)='*procselinux)\x00', 0xe, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x5, 0xffffffffffffff59, 0xa17f, 0x5], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000ec3000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) rename(&(0x7f0000489000-0x8)='./file0\x00', &(0x7f0000ec4000-0x8)='./file0\x00') mmap(&(0x7f0000ec3000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ec4000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000ec4000)='/dev/rtc\x00', 0x101000, 0x0) mmap(&(0x7f0000ec4000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ec4000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) name_to_handle_at(r3, &(0x7f0000ec4000)='./file0\x00', &(0x7f0000ec5000-0x6b)={0x6b, 0x3, "e875b09e5f22f21ecda8cc1f74660e9345eccb0c8e5a284c447f85615422a1b2bbd603ceed58abd17e48019719b08ac49d82fccfc53e379988476b06d7f1a8439fb9cd6e5a6cb44cc3d5f3a8fb8a2d72a123a3d1b48422582f766570ce61b1c9bda01e"}, &(0x7f0000a51000)=0x0, 0x1400) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000ec3000)='/dev/autofs\x00', 0x50082, 0x0) ioctl$VHOST_GET_FEATURES(r4, 0x8008af00, &(0x7f0000cdf000-0x8)=0x0) sendto(r0, &(0x7f00009cd000-0x10)="", 0x7fffffff, 0x0, 0x0, 0x0) 2018/01/31 16:16:09 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) io_setup(0x23, &(0x7f0000a9a000-0x8)=0x0) io_destroy(r0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000005000-0x38)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000004000-0x24)="24000000260003eb06fffd0000000000010000d87986c497271d8568b51ba3a2d188737e", 0x24}], 0x1, 0x0, 0x0, 0x0}, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) accept4$packet(r1, 0x0, &(0x7f00009ad000-0x4)=0x0, 0x80800) 2018/01/31 16:16:09 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) timer_create(0x1, &(0x7f0000b30000-0x60)={0x0, 0x0, 0x1, @thr={&(0x7f0000c28000)="", &(0x7f000085e000)=""}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f000029f000-0x4)=0x0) clock_gettime(0x0, &(0x7f0000a99000-0x10)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000032000-0x20)={{0x0, 0x0}, {r0, 0x1c9c380}}, &(0x7f0000cbd000+0xe6c)={{0x0, 0x0}, {0x0, 0x0}}) 2018/01/31 16:16:09 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) listen(r0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x19c372f828216eff, &(0x7f0000001000-0x4)=0x0, &(0x7f0000014000-0x4)=0x4) ioctl$sock_netdev_private(r0, 0x89fe, &(0x7f0000014000-0xad)="0f2a8bd74a0110313e4703d31bdb83c50d17274d1b91a5ca48e0dc72cfeb5ff9238a8c679e261e0c23896bfb98a0e17b98455a4de86b47bd8c7cb05899c30d68060bceb4be62446176ddaab92e6f14be122dfcf53634fbab180223a85eaeb254c7d5241a5704a3e42ca2be46c4a5fe228b314a8b20355816f07f6bd756a8c46a019ff4d11cb1f43fbb502e576e552ff66a50bb9b9a9f005394569d92784403f8f9eb82306cdc38e3e6f4b32fe8") 2018/01/31 16:16:09 executing program 6: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000001000-0xb)='@trusted-\\\x00', 0x0) ioctl$TIOCSBRK(r0, 0x5427) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000000)=0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000001000-0x18)={0xaa, 0x0, 0x0}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCGABS2F(r1, 0x8018456f, &(0x7f0000002000-0xb5)=""/181) epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1, 0x0}) fcntl$getownex(r2, 0x10, &(0x7f0000014000-0x8)={0x0, 0x0}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ptrace$getsig(0x4202, r3, 0x8, &(0x7f0000001000)={0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r4 = socket$unix(0x1, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) finit_module(0xffffffffffffffff, &(0x7f0000295000)='wlan1:\x00', 0x0) bind$unix(r4, &(0x7f000000e000-0x8)=@file={0x1, ""}, 0x2) listen(r4, 0x0) setsockopt$sock_timeval(r4, 0x1, 0x14, &(0x7f0000014000-0x10)={0x0, 0x2710}, 0x10) accept(r4, &(0x7f0000022000-0x14)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev={[0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, [0x0, 0x0]}, &(0x7f0000317000)=0x14) r5 = socket$inet_tcp(0x2, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) getsockopt$inet6_tcp_int(r6, 0x6, 0x21, &(0x7f0000014000-0x4)=0x0, &(0x7f0000013000-0x4)=0x4) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(r6, &(0x7f0000002000)={&(0x7f0000013000-0xc)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000012000-0x10)={&(0x7f0000002000)={0x100, 0xb, 0x6, 0x0, 0x2, 0x3, {0xd, 0x0, 0x1}, [@typed={0xc, 0x81, @fd=r6}, @generic="eeded5afdc89c5324642e2d213677d65006e71a5f41ddd110c640894773af6fec5108823ed3ce076be72501fb7f8483928a2bdfd5b3430571047dc6244084bd4c6f6292a2fe98f2e24526ed95bf6961d2b5d11f3e6cff38ade42f0c05eec2f894bc9a21fa2f5846045f9d9b6d23fc0fc06044131e3ab1f09f666343040329379b5ea6ba5087675766555f9c1bc5c35783b2575687de609529db23d771074c5d4ad1e78bd4a02abbacfa440c5b298b7a94b79e885243204edfa6e9cab8a35cdbc268723dad8b28d3529d5c1dfdf38e1efe51d0442ba3208e5465c36a39eaf8167"]}, 0x100}, 0x1, 0x0, 0x0, 0x8000}, 0x4044004) 2018/01/31 16:16:09 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl(r0, 0x2271, &(0x7f0000000000)="") 2018/01/31 16:16:09 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000e6f000)='./file0\x00', 0x0, 0x0) syz_open_dev$urandom(&(0x7f0000b4d000-0xd)='/dev/urandom\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_extract_tcp_res(&(0x7f00007a8000-0x8)={0x0, 0x0}, 0x7, 0x20) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000d63000)={0x0, 0x9}, &(0x7f0000da2000)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00007e3000)={r2, 0x2}, &(0x7f00008cc000-0x4)=0x6) syz_emit_ethernet(0x1016, &(0x7f00006c1000)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, @random="c8624674cd82", [{[], {0x8100, 0xe95, 0x4, 0x3f}}], {@llc_tr={0x11, {@llc={0xfe, 0x4e, "e374", "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"}}}}}, 0x0) syz_extract_tcp_res(&(0x7f0000e92000)={0x0, 0x0}, 0xfffffffffffffff7, 0xf99) syz_emit_ethernet(0x9f, &(0x7f0000341000-0xa3)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @local={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xaa}, [{[], {0x8100, 0x614, 0x1, 0x3f}}], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0xd5, 0x8000000000006c, 0x2000000000000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @rand_addr=0x2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, {[], @tcp={{0x1, 0x2, r1, r3, 0x6, 0x0, 0x7, 0x10, 0x1f, 0x0, 0x819a2ca, {[@sack={0x5, 0x0, [0x10001, 0x1]}, @sack_perm={0x4, 0x2}]}}, {"37d0b2c294d5e41d3bcf97a1655ac73fb7ea6e85f6376b764d62433df6d2f0034d217218e86deda4e2c2d98054ddb2cdad39491462081d65cfa6b84ef54646a9051194a64a52bb68bd"}}}}}}}, 0x0) 2018/01/31 16:16:09 executing program 6: mmap(&(0x7f0000000000/0x26000)=nil, 0x26000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) mmap(&(0x7f0000026000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clock_settime(0x7, &(0x7f0000026000)={0x0, 0x1c9c380}) r1 = shmget$private(0x0, 0x3000, 0x1, &(0x7f000000f000/0x3000)=nil) shmctl$SHM_LOCK(r1, 0xb) mmap(&(0x7f0000027000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000027000)='/dev/ppp\x00', 0x80, 0x0) mmap(&(0x7f0000027000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000027000)=0x0, &(0x7f0000015000)=0x4) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f000000e000)={@common='teql0\x00', @ifru_map={0x7, 0x55d, 0x80000000, 0x2, 0xc7bd, 0x9}}) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000010000-0x50)={@common='ip6tnl0\x00', @ifru_data=&(0x7f000001c000)="6b6be7000000007000b400a472ca66f3000000ef0002000000000000cb9d3cb0"}) 2018/01/31 16:16:09 executing program 3: clone(0x0, &(0x7f000073b000)="a8474d2f02b6df0010f23d51b108e1ae81eaef9f91c26d54afc062ad2e863e5be7420c2fa7d8e23c7c0f3c8b1cfcd953ddfcf37996e29c1c51ae44156268cf991ac4fb7ff2a34cb61bf23abca016fbccf6e6b7c2d41bf57f2023f3d7c3871b7c833fd1e0ffbd6b3a43d71a80bc4bdb875565f3d5047cdc7e2ac1dae368c5ede3df5a19af86cf963616dc1d2ae6e0d65c4fc2e760001883cabe36f353954b8f9ec4cd262470032eb0301e737601e917bd230357f517760898a10a3c5531ddcf0ce357a8db2ce5563171b4753279979c1f90ace52499185c169daf07", &(0x7f00006d9000)=0x0, &(0x7f0000d72000)=0x0, &(0x7f000098e000)="") mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fanotify_mark(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000b23000)='./file0\x00') 2018/01/31 16:16:09 executing program 0: mmap(&(0x7f0000000000/0x1a000)=nil, 0x1a000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000018000)={0x1, 0x2, 0x4, 0x8, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x2c) mmap(&(0x7f000001a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f000001a000)='/dev/sequencer\x00', 0x60001, 0x0) mmap(&(0x7f000001a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getpeername$netlink(r1, &(0x7f000001a000)={0x0, 0x0, 0x0, 0x0}, &(0x7f000000d000)=0xc) mmap(&(0x7f000001a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$midi(&(0x7f000001b000-0xb)='/dev/midi#\x00', 0x200, 0x20400) setsockopt$sock_void(r2, 0x1, 0x1b, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f000000d000)={r0, &(0x7f0000010000)="", &(0x7f0000010000-0x3b)="", 0x0}, 0x20) mmap(&(0x7f000001b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f000001b000)=0x0) perf_event_open(&(0x7f000000f000)={0x0, 0x78, 0x5, 0x5, 0x2, 0x7, 0x0, 0x1, 0x40033, 0x9, 0x800, 0x92, 0x0, 0x7, 0x5, 0x10001, 0x7ff, 0x7, 0x1000, 0x100000000, 0x6, 0x1, 0x804d, 0xff, 0x4, 0xfff, 0x401, 0x100000001, 0x231fb3a7, 0x7, 0x5, 0x80000001, 0x91, 0x3, 0x2, 0xf7, 0x9, 0x4, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000010000)=0x0, 0x8}, 0x10040, 0x61, 0x7fff, 0x6, 0x6, 0x5, 0x100, 0x0}, r3, 0x3, r1, 0x0) 2018/01/31 16:16:09 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x100000000004, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000001000)={r1, 0x1, 0x2, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [0x0, 0x0]}, 0x10) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000004000)={0x0, 0x1, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}, [0x0, 0x0]}, 0x10) 2018/01/31 16:16:09 executing program 1: clone(0x0, &(0x7f00009f2000)="", &(0x7f0000001000-0x4)=0x0, &(0x7f0000001000-0x4)=0x0, &(0x7f0000001000-0xc8)="") shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000cab000)=""/4096) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = accept4$inet(0xffffffffffffff9c, &(0x7f0000001000-0x10)={0x0, 0xffffffffffffffff, @rand_addr=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000000+0xfe7)=0x10, 0x80000) accept4(r0, &(0x7f0000e90000-0x10)=@vsock={0x0, 0x0, 0x0, @my=0xffffffffffffffff, 0x0}, &(0x7f000030b000)=0x10, 0x0) 2018/01/31 16:16:09 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000635000+0x43e)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000a9f000-0x8)='./file0\x00', &(0x7f00000db000)='ramfs\x00', 0x0, &(0x7f000000a000)="") chroot(&(0x7f0000739000-0x4)='./file0\x00') r0 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000fbe000-0x10)={&(0x7f0000af7000)='./file0\x00', 0x0, 0x8}, 0x10) poll(&(0x7f00005e8000)=[{r0, 0x8190, 0x0}], 0x200000d5, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f0000d2c000-0xd)='/dev/binder#\x00', 0x0, 0x2) mount(&(0x7f0000980000-0x8)='./file0\x00', &(0x7f0000a52000-0x8)='./file0\x00', &(0x7f00002d7000-0x3)='9p\x00', 0x5000, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000904000)='/dev/rtc\x00', 0x0, 0x0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00003de000-0x11)='/dev/vga_arbiter\x00', 0x103000, 0x0) renameat2(r2, &(0x7f00009de000-0x8)='./file0\x00', r3, &(0x7f0000a66000-0x8)='./file0\x00', 0x5) r4 = syz_open_dev$admmidi(&(0x7f00000f7000)='/dev/admmidi#\x00', 0x1, 0x2000) socket$pppoe(0x18, 0x1, 0x0) ioctl$EVIOCSABS0(r4, 0x401845c0, &(0x7f000013c000)={0x0, 0xfffffffffffffff7, 0x1, 0x0, 0x3, 0x3ff}) pivot_root(&(0x7f000035a000-0x8)='./file0\x00', &(0x7f00007d8000-0x8)='./file0\x00') ioctl$int_in(r1, 0x0, &(0x7f0000bad000-0x8)=0xba84) 2018/01/31 16:16:09 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000705000-0x4)=0x0) sched_getaffinity(r0, 0x8, &(0x7f0000147000)=0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r1, &(0x7f000052f000)={0xa, 0x1, 0x9, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0xfffffffffffeffff}, 0x1c) getsockopt$inet6_mreq(r1, 0x29, 0x14, &(0x7f0000815000-0x14)={@local={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0x0}, &(0x7f0000d70000)=0x14) setsockopt$inet6_MRT6_DEL_MFC(r1, 0x29, 0xcd, &(0x7f0000ee6000)={{0xa, 0xffffffffffffffff, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, {0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, 0x0}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x5c) 2018/01/31 16:16:09 executing program 0: mmap(&(0x7f0000000000/0xaa1000)=nil, 0xaa1000, 0x4, 0x32, 0xffffffffffffffff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 2018/01/31 16:16:09 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000ab1000)={&(0x7f0000b19000)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f00006bd000-0x10)={&(0x7f00008b3000)=@ipv6_newroute={0x28, 0x18, 0x301, 0xffffffffffffffff, 0xffffffffffffffff, {0xa, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x8, 0x0, 0x0, 0x0}, [@RTA_ENCAP_TYPE={0x8, 0x15, 0x7}, @RTA_ENCAP={0x4, 0x16, @generic=""}]}, 0x28}, 0x1, 0x0, 0x0, 0x0}, 0x0) r1 = socket(0x13, 0x800, 0x1) sendmsg$kcm(r1, &(0x7f0000fbf000-0x38)={0x0, 0x0, &(0x7f0000ea1000-0x70)=[{&(0x7f0000327000)="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", 0x1000}, {&(0x7f000091f000)="ac8e6a3182922a4282556412bbba92d67b120e74ab3f4cbd92e383021be6ffdb6162dc6089751922bc0f20ed793a3d1a89c159e7d4f3c5344d7e8b32c548932a511b3a73fbb217514f0e439d2998147c093ddd271ba7adc873148e02029f5d5657039f8a867d", 0x66}, {&(0x7f000028c000)="f5c529596ecbdf44a3b9e3c76cc977c82e0d4624b6e7f1ca110a2db513c863bb2395ea55fbf852b36aaaaf1d33d7b46095bea47c4b6fbf4271b1c4e1f48c31c8f53c2875cde27dbab0ea7f7037e3c541a8c1a588e2417397c12c48d24041a9c8393b6f2568c30416599e7570d55d697b3df1328845e4ccfe6731cfb1dd605ef68f6652391e281cc09486478e35e52ca7954e7f052425593f790cfcc42b26a1bcbf32c823fbe8078985dbeb927bdbd7d1ad3cad0613bc1b672bba2f7397e14c734ed841bbae", 0xc5}, {&(0x7f0000549000-0x18)="1b47f5110d725312c3054dd8be194ba3a78168a1bc5a8543", 0x18}, {&(0x7f0000836000)="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", 0x1000}, {&(0x7f0000aba000-0x82)="e2dd638d5b196b64ca72999307249962e65f18045a4b4549d6f9f18e94e78b07583cc92217fddab023cede36807cd40c83c8cb867673b6589f00f91624ef15bccc0e93a6cc36ee2aa1f2200a26403522431bc14b04047c1237c6bb69f9c3b6702b94bebb73df849c4673ff8bc5220fca8034f5b4ae7f0b2951f6403c87d8ce722081", 0x82}, {&(0x7f0000efb000-0xf2)="d24496cdffe00989c34c0d59c2920ef96b1e82cdba3eb005a059ce33f204938044d7e5947844a1afaaed3051e4024f8e05008d1fc23c0fb832ac82b4c0e04dc3fd3bfc4b3117c0c6e7a6f52b0640576b4643df65c344790a20c04816cebff430e08482893e29baf6d03a697d23859e47f0565ede30c541a68c13bbb7370fc20300000000000000cbf0de95cface5c16400a7e375d56973bcbc934d9a5d135f7308290d4f58594015fe49c3ec312e051a655d9e2ba0687efd039b4ac65e25be4fb25a3370fe97104c1c2596a4ac4e101f2cd6a3f67e319ca873d97ef4adc53319d62205890191940b0be2e401fefbada9a626", 0xf2}], 0x100000000000019a, 0x0, 0x0, 0x4044000}, 0x40000) fremovexattr(r0, &(0x7f0000420000-0xc)=@known='trusted.syz\x00') ioctl$KVM_CREATE_DEVICE(0xffffffffffffff9c, 0xc00caee0, &(0x7f000009d000-0xc)={0x3, r0, 0x1}) sendmmsg$alg(r2, &(0x7f000058a000-0x70)=[{0x0, 0x0, &(0x7f0000f2c000)=[{&(0x7f000001e000)="ec240c20f7d01bfef1e350c214fa0227a9d35b3a7cfea7535b7abeb5683f75b28b2be39fb4ac43f4d9fd440eac06115344d2ed8f979b155de328", 0x3a}], 0x1, &(0x7f00005a1000-0x260)=[@iv={0xe0, 0x117, 0x2, 0xc8, "15257351d4e4f789fe1eb37e97d513e7fd6a8244d6e6b59795acd437b59ae2a7594ffe040960ea59c02ceb33b4d5980831376118deaa3af28bc577b2e414c1668285277b7683295db9661624795aa9204bf3a3beeb3d83c2875c297576d772964bda1e2e089e00d8df3e5c16254d958dd4e53cb99a72b984bd8fb8c162ff11f53d32d61f18b03f14165907dc9c1f08b785c52213dd0e6c8b74ff0c681fecbc6856843249ec3b9a333047777f5dafb7e2504f98a917a0e2f3ed69cce28b79bcd8adb09bf2a9b21597"}, @iv={0x78, 0x117, 0x2, 0x62, "b76f63dd00f78d873835ba6b43d145ddafff384f0f807b83d2853c9899d00462966a85fd4f3b7bda2bf0d9613993e7e8af9494d4f098b49828a15ea62ae55192961f4773653819532382f2576d8ae73671a29b2d09fe74731be5e1230bc8737bca1a"}, @iv={0xd8, 0x117, 0x2, 0xbd, "d33fa63076bed51cd358c80ac361babda1499477b58eb2a081b9e82ce5c13299b7efbabbf021676b0a58bf03decc6a77b5f34d7c6cb85823726b331d67b031bf81777ef4ab88c51f715c73c1d24cdde354f04ca67e47e7f3a534d6d1096d316c9ba6e6ecb7672a70309f4cfa8448380890282931c2fb414ce8458007142b5f1652bac7802ffb8afdd75dc47dc6bb81e63f09d918244bac68caff4ae103e1252c41781a8bcf1099e86091ee3eb3f740ca40ceee856834136d75e687cd78"}, @assoc={0x18, 0x117, 0x4, 0x1}, @op={0x18, 0x117, 0x3, 0x1}], 0x260, 0x4008844}, {0x0, 0x0, &(0x7f000021c000)=[{&(0x7f0000ad3000-0xa8)="667bb4aa6c69960a3e274a61ab59711f3db6a23f3f4380370b377445075270b29109ccdc172cb052cfedd99a4963807afea6aebac1f001c818a374856bdc2e269d9af752f856d2ff2dbc2b8cdeb8a379136279268948be2a418f9fe7aa6589bed757d9f1b367e238382363224fedcf46a2e9b849588a0e807c885596e2864b5c8f27976a550e1bb6092b50b83a72b81ce7bbe5cbd3b3f1c3225d70e1c5e4d646c3c5552e6984fb33", 0xa8}, {&(0x7f0000bbf000)="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", 0x1000}, {&(0x7f0000894000)="43af3ac9fbf710502b154c09c75da87faaa9d24ad9ed514e0e0e94a66eec9e2fe8ba8848faa2930534315536fbfd171efb32493171c7afd41a02e252c75fc57896f87d7af3088d5de2d40d178b93c2cb63fe0fd80ab075f90b11f942b82b01888fa1d13b7cbfaef568e3eaff43a95558d6406d2a294c17d3101f4abf2176acc0bc03547e7f95b0e9586163cf8076ba7d28ee29e337480cf056c38bf4e2233a3b1b70f9d28d5897556dd0d3454a363a26931d7ac34fcf24934a3d6bb0487fe93d8f632fe9d8cd192a37335fae00de15ea04edf72cb3320c068588fb", 0xdb}], 0x3, &(0x7f0000ef4000-0x18)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18, 0x20000004}], 0x2, 0x10) 2018/01/31 16:16:09 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00009a9000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KDGETLED(0xffffffffffffffff, 0x4b31, &(0x7f0000f9e000)=0x0) 2018/01/31 16:16:09 executing program 7: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000011000)='/dev/cuse\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffff9c, 0xc0106426, &(0x7f0000013000)={0x3, &(0x7f0000001000-0x18)=[{0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}]}) ioctl$DRM_IOCTL_RM_CTX(r1, 0xc0086421, &(0x7f0000012000-0x8)={r2, 0x2}) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1, 0x0}) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000011000)='/dev/ppp\x00', 0x80, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r3, 0xc08c5335, &(0x7f0000001000)={0x9, 0x3e01, 0x6, 'queue0\x00', 0xbfb8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) pselect6(0x40, &(0x7f0000012000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000001000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000001000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000012000-0x10)={0x0, 0x989680}, &(0x7f0000012000)={&(0x7f0000013000-0x8)={0x0}, 0x8}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000f39000)="", &(0x7f0000eaa000-0x4)=0x0, &(0x7f0000bf3000-0x4)=0x0, &(0x7f00003b9000-0xcd)="") ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f000012b000)={0xaa, 0x10000000000000c, 0x0}) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f00000c1000-0x10)={&(0x7f0000011000/0x3000)=nil, 0x3000}) [ 343.793511] netlink: 'syz-executor3': attribute type 21 has an invalid length. [ 343.885076] netlink: 'syz-executor3': attribute type 21 has an invalid length. 2018/01/31 16:16:09 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000e6f000)='./file0\x00', 0x0, 0x40000000024) syz_open_dev$urandom(&(0x7f0000b4d000-0xd)='/dev/urandom\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x8, 0x6c, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, {[], @icmpv6=@echo_reply={0x81, 0x0, 0x0, 0x0, 0x0, ""}}}}}}, 0x0) 2018/01/31 16:16:09 executing program 6: mmap(&(0x7f0000000000/0xf86000)=nil, 0xf86000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000251000)={0x0, 0x0}) mmap(&(0x7f0000f86000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl(r0, 0x7, &(0x7f0000f87000-0x8f)="909c5408770dc66e79be76092fc556ca02dd846832679506f6476e6c6c06b53529a094aa5075bcdc69b64f26c5d70eba2446ea9729911a1fa24fb986c729933fd23dad70616b5f170cbd40a986ca6b4922a38e4da75640e77476356a1e38366360b5bf091cec1cb08d10d2ad3dfc184233c7c0f7431957c91e45f388b3a512ccebb97495d9437bc7e2b631323fe9da") r1 = socket$key(0xf, 0x3, 0x2) mmap(&(0x7f0000f87000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f87000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = add_key(&(0x7f0000360000-0xb)='asymmetric\x00', &(0x7f0000f87000)={0x73, 0x79, 0x7a, 0x3, 0x0}, &(0x7f0000f88000-0x3b)="0def2e88cbba5dd1c366502ab53e8d91eb8de4ad6f5fc0573ecbb08117571cba1d084104877c02250c121eea67a6ca04679e4505ed626c617fc184", 0x3b, 0xfffffffffffffffe) mmap(&(0x7f0000f87000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f87000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f87000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = add_key(&(0x7f0000f88000-0x8)='rxrpc_s\x00', &(0x7f0000f87000)={0x73, 0x79, 0x7a, 0x2, 0x0}, &(0x7f0000f87000)="35f32c38ef952a4c7f289c24730e581a62d05c510f7c4ef85225dd7f0096f9860a3470fe1e1cd23b0e6dbde4d1c1ff77f185d50de575eb255a50", 0x3a, 0xfffffffffffffffd) keyctl$negate(0xd, r2, 0x5b, r3) sendmsg$key(r1, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008ff000-0x10)={&(0x7f0000334000-0x78)={0x2, 0x3, 0x0, 0x7, 0xa, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0xffffffffffffffff, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, @sadb_sa={0x2, 0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0xffffffffffffffff, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}]}, 0x50}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/31 16:16:09 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000001000-0xd)='/dev/dmmidi#\x00', 0xfffffffffffffffc, 0x0) fcntl$getown(r0, 0x9) 2018/01/31 16:16:09 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000017000)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000d4f000)='/dev/autofs\x00', 0x80000, 0x0) ioctl$KVM_X86_SETUP_MCE(r1, 0x4008ae9c, &(0x7f000052a000-0x4)={0xf, 0x0, 0x8, 0x0}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = eventfd2(0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f00004b2000)={0x0, 0x10, &(0x7f000000a000-0x10)=[@in={0x2, 0x3, @rand_addr=0x7f, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, &(0x7f0000341000)=0x10) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000237000-0x8)={r4, 0xba3}, &(0x7f00002dd000)=0x8) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f000055a000)={r3, 0xd, 0x0, 0xffffffffffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000c68000)={r3, 0x0, 0x100000001, 0xffffffffffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) nanosleep(&(0x7f0000c35000-0x10)={0x0, 0x1c9c380}, 0x0) 2018/01/31 16:16:09 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000cb4000-0x8)='./file0\x00', 0x0) r0 = open(&(0x7f0000625000)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000644000-0x8)='./file0\x00', 0x0) name_to_handle_at(r0, &(0x7f00009f7000-0x8)='./file0\x00', &(0x7f0000374000)={0xd4, 0xef, "122f3b17c9751ac6ffb60434d06616fe3204a5deb1b1c28d6435c288fcca71eb38ca0e4923df1b2dbe6d6df7b727fd035ddb3a804584eff4a57715dc4332e1200cda33aa23779d2b6dc1edd78868360717092ee04ac056a1a26a6f8b1e0e19596bb8b62ee16eab29850cf173472d443ee350c8f7706564cc729c3832d2fafae6ffae684d70925a4f5a52d6cfbaae27132150639b01ff927cab096b2ff5d3ea920ed5c9010d437945557eba91985d11d060028c75479e9f28796e5b9ce5c10407874aae07754932a3e8b07e6b"}, &(0x7f0000161000-0x4)=0x0, 0x1000) r1 = open$dir(&(0x7f00004db000-0x8)='./file0\x00', 0x0, 0x0) r2 = openat(r1, &(0x7f00006ea000-0x8)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000604000-0x8)='./file0\x00', 0x10) mount(&(0x7f0000c95000)='./file0\x00', &(0x7f00000e4000)='./file0\x00', &(0x7f00009b9000)="0500de00667300", 0x1004, &(0x7f00006b8000)="") symlinkat(&(0x7f0000020000-0x9)='./file0/file0\x00', r2, &(0x7f0000020000-0x8)='./file0\x00') renameat(r2, &(0x7f000043c000)='./file0\x00', r2, &(0x7f00008c1000)='./file0/file0\x00') 2018/01/31 16:16:09 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000003000)={0x0, 0x0, &(0x7f0000005000)={&(0x7f0000001000-0x20)={0x2, 0x6, 0x5, 0x0, 0x2, 0x0, 0x4, 0xffffffffffffffff, []}, 0x10}, 0x1, 0x0, 0x0, 0x0}, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x86) pwritev(0xffffffffffffffff, &(0x7f0000f51000-0x70)=[], 0x0, 0x0) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000fd9000)='/selinux/policy\x00', 0x0, 0x0) ioctl$sock_netrom_SIOCGSTAMPNS(r1, 0x8907, &(0x7f0000456000)=0x0) 2018/01/31 16:16:09 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x2e, &(0x7f0000f3a000-0x2f)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x0}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv4={0x800, {{0x5, 0x4, 0x80000001, 0x0, 0x20, 0xffffffffffffffff, 0x0, 0x0, 0x2f, 0x0, @rand_addr=0x8, @empty=0x0, {[]}}, @igmp={0x0, 0x0, 0x0, @empty=0x0, "41a9ba65"}}}}}, &(0x7f0000828000-0xc)={0x0, 0x1, [0x0]}) 2018/01/31 16:16:09 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00004ee000)=@req3={0x6000, 0x0, 0x1, 0x7ff, 0x0, 0x0, 0x0}, 0x1c) ioctl$sock_netrom_TIOCOUTQ(r0, 0x5411, &(0x7f000099e000-0x4)=0x0) sendmsg$key(r0, &(0x7f00005af000)={0x0, 0x0, &(0x7f00003f1000)={&(0x7f00007b1000)={0x2, 0x0, 0x0, 0x0, 0xffffffffffffff26, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, []}, 0xffe2}, 0x1, 0x0, 0x0, 0x0}, 0x0) bind$inet6(r0, &(0x7f0000802000-0x1c)={0xa, 0x2, 0x2efd, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xb}, 0x1}, 0x1c) sendmsg$alg(r0, &(0x7f000002c000-0x1c)={0x0, 0x0, &(0x7f0000e90000)=[], 0x0, &(0x7f0000ff8000-0x244)=[], 0x0, 0x0}, 0x40) 2018/01/31 16:16:09 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00005e7000-0xe8)={{{@in=@broadcast=0x0, @in6=@local={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xffffffffffffffff, 0x0}, 0x0, @in=@dev={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f000039c000-0x4)=0xe8) r1 = add_key(&(0x7f0000d3d000-0xa)='encrypted\x00', &(0x7f0000100000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000279000)="3a2e891c4abd", 0x6, 0xfffffffffffffffb) keyctl$get_persistent(0x16, r0, r1) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = getpid() r3 = socket(0x1000000010, 0x802, 0x0) timer_create(0x7, &(0x7f00002ca000)={0x0, 0x12, 0x3, @tid=r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000ee8000+0xc7c)=0x0) timer_gettime(r4, &(0x7f0000f07000-0x20)={{0x0, 0x0}, {0x0, 0x0}}) r5 = epoll_create1(0x0) kcmp$KCMP_EPOLL_TFD(r2, r2, 0x7, r3, &(0x7f000071a000)={r5, 0xffffffffffffffff, 0x0}) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f0000afd000-0x8)={0x0, 0xfff}, &(0x7f00006d2000)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f00003e6000-0x8)={r6, 0x2}, &(0x7f0000ab2000-0x4)=0x8) 2018/01/31 16:16:09 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x4) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00001bb000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGEFFECTS(r1, 0x80044584, &(0x7f000002a000)=""/115) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000521000)=""/246) ioctl$EVIOCGREP(r1, 0x4004743c, &(0x7f0000d1e000-0xae)=""/174) ioctl$VHOST_GET_VRING_ENDIAN(r1, 0x4008af14, &(0x7f000055d000)={0x2, 0x1}) read(r1, &(0x7f000051d000-0x1000)=""/4096, 0x1000) 2018/01/31 16:16:09 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000a84000-0x11)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000744000)=0x200000000) 2018/01/31 16:16:09 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000e6f000)='./file0\x00', 0x0, 0x0) r1 = syz_open_dev$urandom(&(0x7f0000b4d000-0xd)='/dev/urandom\x00', 0x0, 0x0) r2 = mmap$binder(&(0x7f0000238000/0x2000)=nil, 0x2000, 0xb, 0x10, r0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f000050d000)={0x3c, 0x0, &(0x7f0000f21000-0x3c)=[@decrefs={0x40046307, 0x3}, @dead_binder_done={0x40086310, 0x1}, @free_buffer={0x40086303, r2}, @clear_death={0x400c630f, 0x3, 0x0}, @dead_binder_done={0x40086310, 0x3}], 0xf7, 0x0, &(0x7f0000abd000)="fd825d89a9f88d45957830015b4b37983e4e4513f18153b93b45d78d874c2130b77422304a714bb553e692ad767bf4e0a77fc9b61acf3917a14af5e5934a3d0b86c6848f73621ec1573075136c38904a3a6211302208a4a56e3963654c998c198dcb2c799983bfb4dec4fcdd55008cf991d04a7660819b11c38e077ff8c3f346ee295f429eb644e804ff5e1e4855ddd37145fcca3fe430c5b98d40605258c8f9d3bd25f6214e9553045d98b14c6d71d5943fd94884a6571dec8e8705473631e1feb3e241f0d055e9b438387fa610cdaad73442a09e329f6f103d4aa12a25e4e3d29c5fa62d3a29ac46707df8e0038d6fdb95460476bfd5"}) fcntl$setstatus(r1, 0x4, 0x2000) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x8, 0x6c, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, {[], @icmpv6=@echo_reply={0x81, 0x0, 0x0, 0x0, 0x0, ""}}}}}}, 0x0) 2018/01/31 16:16:09 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$amidi(&(0x7f00005e8000-0xc)='/dev/amidi#\x00', 0x9, 0x224041) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, &(0x7f0000cc0000)=""/130) prlimit64(0x0, 0x9, 0x0, 0x0) mremap(&(0x7f000000d000/0x1000)=nil, 0x1000, 0x2000, 0x0, &(0x7f0000510000/0x2000)=nil) 2018/01/31 16:16:09 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00001b3000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0xaf01, &(0x7f0000307000)=&(0x7f000098a000-0x1)=0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000337000-0xa8)={0x0, 0x0, []}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000df6000-0x28)={0x0, 0x0, &(0x7f00003ad000-0x69)=""/105, &(0x7f0000bf6000)=""/228, &(0x7f000017d000)=""/199, 0x0}) r1 = syz_open_dev$usbmon(&(0x7f00000c5000)='/dev/usbmon#\x00', 0x80000001, 0x480) ioctl$EVIOCGKEYCODE(r1, 0x80084504, &(0x7f00005fe000)=""/64) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000cef000)={0x1, 0x0, &(0x7f000062a000)=""/167, &(0x7f0000aac000)=""/21, &(0x7f00002fe000-0xae)=""/174, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000f83000-0x4)=0x1) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000a2f000-0x28)={0x0, 0x0, &(0x7f000096f000-0xb1)=""/177, &(0x7f00007cb000)=""/81, &(0x7f0000ee5000-0x4e)=""/78, 0x0}) [ 344.057908] encrypted_key: insufficient parameters specified 2018/01/31 16:16:09 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$selinux_mls(0xffffffffffffff9c, &(0x7f00004a7000-0xd)='/selinux/mls\x00', 0x0, 0x0) syz_emit_ethernet(0x4e, &(0x7f0000f02000)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x0}, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x0}, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x18, 0x3a, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @empty=0x0}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, {[], @icmpv6=@mld={0xffffff83, 0x0, 0x0, 0x0, 0x0, @loopback={0x0, 0x1}}}}}}}, &(0x7f0000775000)={0x0, 0x1, [0x0]}) [ 344.115202] encrypted_key: insufficient parameters specified [ 344.123136] PPPIOCDETACH file->f_count=3 2018/01/31 16:16:10 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000e0a000)={&(0x7f00005b7000)=@in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x0}, 0x1c, &(0x7f0000e93000-0x50)=[], 0x0, &(0x7f0000b1e000-0x2458)=[{0x10, 0x1, 0x0, ""}], 0x10, 0x0}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000c5a000)='/dev/sequencer\x00', 0x80000, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000d66000)='veno\x00', 0x5) open$dir(&(0x7f00006d6000)='./file0\x00', 0x240040, 0x2) recvmsg(r1, &(0x7f0000940000-0x38)={0x0, 0x0, &(0x7f0000aaa000)=[{&(0x7f00002d6000)=""/226, 0xe2}, {&(0x7f0000d50000)=""/197, 0xc5}, {&(0x7f0000c41000-0x83)=""/131, 0x83}, {&(0x7f0000833000)=""/190, 0xbe}, {&(0x7f0000ea7000-0x1000)=""/4096, 0x1000}, {&(0x7f00006b3000)=""/71, 0x47}, {&(0x7f000047e000)=""/152, 0x98}], 0x7, &(0x7f0000c28000)=""/214, 0xd6, 0x9}, 0x911204c4f2a431ef) 2018/01/31 16:16:10 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000e6f000)='./file0\x00', 0x0, 0x0) llistxattr(&(0x7f0000566000-0x8)='./file1\x00', &(0x7f0000e6c000)=""/129, 0x81) syz_open_dev$urandom(&(0x7f0000b4d000-0xd)='/dev/urandom\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCXONC(r0, 0x540a, 0x1000) syz_emit_ethernet(0x1e, &(0x7f0000000000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}, [], {@can={0xc, {{0x3, 0x20, 0x8, 0x6}, 0x1, 0x3, 0x0, 0x0, "3be7decba308d997"}}}}, 0x0) 2018/01/31 16:16:10 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f000034c000-0x10)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x407ffc0003}]}) unlink(&(0x7f0000934000)='./file0\x00') mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x6, &(0x7f0000723000-0x4)=0x0, &(0x7f00006d2000-0x4)=0x4) 2018/01/31 16:16:10 executing program 0: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000d38000)='/selinux/enforce\x00', 0x10000, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r0, 0xae03, 0x8) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_proto_private(r0, 0x89e9, &(0x7f0000be9000-0x8d)="65bf09cf764044640a1cf533e03f444d35a12c8c1b869920e8616a4d7181f3d8c32e8e2c80125b87a199ebe94db509cc52c98da0ab87fb5f1818be67c21f7e2003a627efa2b7157d3f60e77f1881256aa0ba6fa70e03a3709f5ec454792108b0e3ab13b0896e6e2bf432e383b89d7a609a0b8f443a5e924ad87c2083cfac5ce07996e895abb54898966e097d36") setxattr(&(0x7f00006d6000)='./file0\x00', &(0x7f00004a6000)=@random={'system.', '\x00'}, &(0x7f0000921000)='vmnet1ppp1/\x00', 0xc, 0x2) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000ed5000)='/dev/vhost-net\x00', 0x2, 0x0) r2 = getpgid(0x0) capget(&(0x7f0000296000-0x8)={0x20080522, r2}, &(0x7f0000f55000)={0x3f, 0x71b, 0x8001, 0x8000, 0x8, 0x8}) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000e4e000)=0x200000000) write$vnet(r1, &(0x7f0000a8d000)={0x1, {&(0x7f0000c91000)=""/24, 0x1e9, &(0x7f0000b4d000-0x65)=""/101, 0x0, 0x2}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x68) write$vnet(r1, &(0x7f0000e6a000)={0x1, {&(0x7f0000c0c000-0xe6)=""/230, 0xe6, &(0x7f0000aed000-0xa2)=""/162, 0x0, 0x2}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x68) write$vnet(r1, &(0x7f000046e000-0x68)={0x1, {&(0x7f0000c7f000)=""/28, 0x1, &(0x7f0000e9b000-0x49)=""/73, 0x0, 0x3}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x68) 2018/01/31 16:16:10 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000f3b000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$DRM_IOCTL_GET_UNIQUE(r0, 0xc0106401, &(0x7f0000629000)={0x25, &(0x7f0000a3b000-0xd)=""/37}) 2018/01/31 16:16:10 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00008d2000)='/dev/sequencer2\x00', 0x2, 0x0) ptrace(0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000a5e000-0x88)={0x0, 0x80, "4f755b1cd677107ad4b89984f0f4e9c4f754b2d24cad2b2450c61e8daa800c76eae0c053f949b033c233eb33c38ae5155741078625d7a740c7fc22e3043b9ecb2e7b5cf02e213046e1672ffec5e8c46e571fb43660a6190c46f50e8326d8544e950e909a24f4118b75a047c49fb9ff9967189cd03733622a2a2b0ef6455c432e"}, &(0x7f0000b68000-0x4)=0x88) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000c83000-0x8)={r1, 0x1}, &(0x7f0000fdd000)=0x8) write$sndseq(r0, &(0x7f000000a000)=[{0x81, 0x5, 0x0, 0x0, @time={0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, @addr={0x0, 0x0}}], 0x30) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00002d4000-0xc9)={0x0, 0xc1, "d8026e57dc27406729f3ff91a42502681b47f7c679d86815b560fd45c5153a37352352ade26c37225ccb6635b0aecf52b4ebc772976dece8bf48fdaa72a110cb07fe1019759e9940d65a0c796351472acbd8b95a5527d283e430eb360e4673869d9cd0e9f6ab5b000d6ffc9d4fc7c6571f89ad5b09fba67b04355515b64d1fdc5d0e9a8ef3c1c67aa8529e65773a1f8f2af967244ac3c5fc246c520267eceb81a9d2c96990d2e87dad04f4ee028750ef079ff7461a2085db4939bfc2192bac85f8"}, &(0x7f00001a2000)=0xc9) openat$rtc(0xffffffffffffff9c, &(0x7f00003e7000-0x9)='/dev/rtc\x00', 0x501001, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000577000-0x18)={r2, 0x8001, 0x20, 0x10000, 0x2}, &(0x7f00007a9000-0x4)=0x18) clone(0x0, &(0x7f0000a55000)="", &(0x7f0000eaa000-0x4)=0x0, &(0x7f0000bf3000-0x4)=0x0, &(0x7f00003b9000-0xcd)="") 2018/01/31 16:16:10 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = syz_open_dev$mouse(&(0x7f00002f4000-0x12)='/dev/input/mouse#\x00', 0x1, 0x101040) ioctl$TIOCPKT(r0, 0x5420, &(0x7f00005f4000-0x4)=0x6) r1 = getpgrp(0x0) ptrace$peekuser(0x3, r1, 0x6) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000cf5000-0xa)='/dev/cuse\x00', 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000011000)='net/udp\x00') sendfile(r2, r3, &(0x7f0000493000)=0x0, 0xfffffffd) 2018/01/31 16:16:10 executing program 3: mmap(&(0x7f0000000000/0xff4000)=nil, 0xff4000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000aa7000)='4', 0x1, 0x0, &(0x7f0000aa7000)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, 0x2}, 0x1c) mmap(&(0x7f0000ff4000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff4000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000ff4000)={0xee3, 0x200, 0x202, 0xfff, 0x0, 0xffffffffffff7fff, 0x9, 0x2, 0x0}, &(0x7f0000ff5000-0x4)=0x20) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000f29000-0x10)={r1, 0x2, 0x8, 0x401}, &(0x7f0000fc9000)=0x10) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00009cc000)='/selinux/mls\x00', 0x0, 0x0) mmap(&(0x7f0000ff4000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000ff5000-0x68)=[@in={0x2, 0x2, @rand_addr=0x80000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x1, 0xf6, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x8}, @in={0x2, 0x1, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x0, 0x7fff, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x1}], 0x68) listen(r0, 0x1f) r3 = accept4$inet(r0, &(0x7f0000b51000-0x10)={0x0, 0xffffffffffffffff, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000fd3000)=0x10, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000ec8000-0x10)={0x0, 0x1c, &(0x7f000080a000)=[@in6={0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, 0x0}]}, &(0x7f0000ff1000)=0x10) 2018/01/31 16:16:10 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000e6f000)='./file0\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000663000)=0x2, 0x4) syz_open_dev$urandom(&(0x7f0000b4d000-0xd)='/dev/urandom\x00', 0x0, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x45, &(0x7f0000c5b000-0x12c)="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", 0x1e) fcntl$getownex(r0, 0x10, &(0x7f0000d41000)={0x0, 0x0}) ioprio_get$pid(0x1, r1) semget(0x0, 0x4, 0x1) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x46, &(0x7f0000d62000-0x179)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0xffffffffffffff21, 0x6c, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, {[@dstopts={0x33, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [@generic={0xffffffffffff8001, 0x0, ""}, @jumbo={0xc2, 0x4, 0x94}, @enc_lim={0x4, 0x1, 0x101}, @calipso={0x7, 0x0, {0xffffffff8816373f, 0x0, 0x1, 0x401, [0x9, 0x9, 0x40, 0x68e1c01a, 0x401, 0x7]}}]}, @routing={0x8f, 0x0, 0x1, 0x14d000000, 0x0, [@local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, @fragment={0x0, 0x0, 0xffffffff, 0x80, 0x0, 0x400, 0x2}, @hopopts={0x7f, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [@padn={0x1, 0x0, [0x0]}, @ra={0x5, 0x2, 0x6}, @hao={0xc9, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}}, @ra={0x5, 0x2, 0x3}, @ra={0x5, 0x2, 0x9}, @calipso={0x7, 0x0, {0x7, 0x0, 0x0, 0x6, [0xb44, 0xfef9, 0x1, 0x7f, 0x7e, 0x1, 0x8001, 0x2, 0xd7, 0x7fff]}}]}, @dstopts={0x2f, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0], []}], @icmpv6=@echo_reply={0x81, 0x0, 0x0, 0x0, 0x0, "00000000480040fe"}}}}}}, 0x0) 2018/01/31 16:16:10 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) ioctl$EVIOCGABS0(r0, 0x80184540, &(0x7f00007e2000-0xf9)=""/249) write(r0, &(0x7f0000d85000)="2400000058001fe9bcf40700ff048002000900480000ffff000907ffffec00000000bf33", 0x24) 2018/01/31 16:16:10 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x0, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) connect$inet(r0, &(0x7f0000659000)={0x2, 0x0, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000142000)=0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000a1a000)=0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000eac000-0x9)='/dev/vcs\x00', 0x80, 0x0) kcmp$KCMP_EPOLL_TFD(r1, r2, 0x7, r0, &(0x7f0000f98000)={r3, r0, 0x3a}) bpf$OBJ_GET_PROG(0x7, &(0x7f0000df2000-0x10)={&(0x7f00006d8000-0x7)='./file0\x00', 0x0, 0x18}, 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f00001b7000-0x4)=0x5, 0x4) sendto(r0, &(0x7f0000e91000)="02", 0x1, 0x0, 0x0, 0x0) 2018/01/31 16:16:10 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x1e) writev(r0, &(0x7f0000fb6000-0x10)=[{&(0x7f0000fb4000)="1f00000002031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) writev(r0, &(0x7f0000fb6000-0x10)=[{&(0x7f0000fb4000)="1f00000003031900030007000000068100023b0509000100010100ff1ffe58", 0x1f}], 0x1) r1 = syz_open_dev$sndmidi(&(0x7f000045e000-0x12)='/dev/snd/midiC#D#\x00', 0x4, 0x4000) ioctl$int_in(r1, 0x5421, &(0x7f0000ddb000-0x8)=0x4) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000a07000)={0x0}, &(0x7f0000b5f000-0x4)=0x4) 2018/01/31 16:16:10 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = dup2(r0, r0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x28, 0x6, &(0x7f0000003000-0xe8)={{{@in=@rand_addr=0x0, @in6=@mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@empty=0x0, 0xffffffffffffffff, 0x0}, 0x0, @in=@rand_addr=0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000f9b000-0x3)=0xe8) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x36, &(0x7f0000e09000)=@hopopts={0x0, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [@calipso={0x7, 0x5, {0x0, 0x0, 0x0, 0x0, []}}, @hao={0xc9, 0x10, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @multicast2=0xe0000002}}]}, 0x28) setsockopt$inet6_opts(r2, 0x29, 0x36, &(0x7f0000bfd000)=@routing={0x0, 0x0, 0x0, 0x0, 0x0, []}, 0x8) [ 344.338173] netlink: 16 bytes leftover after parsing attributes in process `syz-executor0'. 2018/01/31 16:16:10 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = openat(0xffffffffffffff9c, &(0x7f000010f000-0x8)='./file0\x00', 0x400000, 0x82) ioctl$KVM_GET_MSR_INDEX_LIST(r1, 0xc004ae02, &(0x7f0000439000)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000d6d000-0x88)={0x0, {{0xa, 0xffffffffffffffff, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000926000-0x88)={0x0, {{0xa, 0xffffffffffffffff, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000bb2000)={0x0, {{0xa, 0xffffffffffffffff, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x0, []}, 0x90) socketpair(0x3, 0x3, 0xc5, &(0x7f0000547000)={0x0, 0x0}) getsockopt$bt_rfcomm_RFCOMM_LM(r2, 0x12, 0x3, &(0x7f00006c8000)=0x0, &(0x7f0000b7b000)=0x4) 2018/01/31 16:16:10 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000e6f000)='./file0\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f00005f5000)={0x43, 0x7, "51c3b71161333722a882f9598ce015fba00516cf4a85442f0c40071671820b74b08089a8be7fa168b7d75c85385ec3c41eeb8c01f7af7de467b695"}, 0x4840) syz_open_dev$urandom(&(0x7f0000b4d000-0xd)='/dev/urandom\x00', 0x0, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000b10000-0xc)='/dev/rfkill\x00', 0x305801, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x8, 0x6c, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, {[], @icmpv6=@echo_reply={0x81, 0x0, 0x0, 0x0, 0x0, ""}}}}}}, 0x0) 2018/01/31 16:16:10 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000223000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x2, 0xffffffffffffffff, 0x0) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000da0000-0x16)='/selinux/checkreqprot\x00', 0x1, 0x0) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f00006ac000)=0x0, &(0x7f0000ddb000-0x4)=0x4) r1 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f00007fc000-0xc)={0x10, 0x0, 0x2, 0x8}, 0xc) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r0, 0x111, 0x1, 0x0, 0x4) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000fad000)=@raw={'raw\x00', 0x9, 0x4, 0x350, 0x1c8, 0xffffffff, 0xffffffff, 0x258, 0xffffffff, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x4, &(0x7f0000736000)=[{0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}], {{{[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x70, 0x98, 0x0, {0x0, 0x0}}, {0x28, '\x00', 0x0, 0x98}}, [{{@ip={@loopback=0x7f000001, @multicast1=0xe0000001, 0xffffffff, 0xffffff00, @syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x1d, 0x1, 0x55f65d355f0611eb}, 0x0, 0xc0, 0x130, 0x0, {0x0, 0x0}, [@common=@osf={0x50, 'osf\x00', 0x0, {'syz0\x00', 0x100, 0x1, 0x0, 0x0}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x7, 0xf4e, 0x858, 0x0, 0x0, "333235d0b84c547a7579b28d80ea5905b0876229768e9a95073492c5070810733f5d13938cc6e585241e95ff6a81569a821d5ce675b359687296782735bcd8bf"}}}, {{@ip={@local={0xac, 0x14, 0x0, 0xaa}, @empty=0x0, 0xffffffff, 0x0, @common='vcan0\x00', @generic="ea7b88a5c59181faf3d7e7b89c163482", {0xff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x3, 0x0}, 0x0, 0x70, 0x90, 0x0, {0x0, 0x0}, []}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00', 0x0, ""}}, {{@ip={@local={0xac, 0x14, 0x0, 0xaa}, @multicast1=0xe0000001, 0x0, 0xffffffff, @common='ipddp0\x00', @generic="ee92a32e4a8d5b90dd74581517a1ebc5", {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0xff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xc, 0x1, 0x51}, 0x0, 0x90, 0xf8, 0x0, {0x0, 0x0}, [@common=@socket0={0x20, 'socket\x00', 0x0, ""}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x14, 0x8, 0xffff, 0xb14, 'snmp\x00', 'syz0\x00', 0x0}}}]}}, 0x3b0) sendmsg$nl_route(r1, &(0x7f0000ab1000)={&(0x7f0000016000)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f00006bd000-0x10)={&(0x7f0000877000-0x34)=@ipv6_newroute={0x34, 0x18, 0x301, 0xffffffffffffffff, 0xffffffffffffffff, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, [@RTA_ENCAP_TYPE={0x8, 0x15, 0x1}, @RTA_ENCAP={0x10, 0x16, @typed={0xc, 0x1, @fd=0xffffffffffffffff}}]}, 0x34}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/31 16:16:10 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fce000)='/dev/sequencer2\x00', 0x40202, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000162000)="9103b2ef740f0dc7a517c8b36187a031028912ac9b2382223d92713802898b814fd33e049dd83d5862adb8ba0dccab381abc00f71e7c4773cd1221915b", 0x3d) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f0000bd5000)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x407ffc0003}]}) r1 = memfd_create(&(0x7f0000005000-0x1)='\x00', 0x4) lseek(r1, 0x0, 0x2) 2018/01/31 16:16:10 executing program 0: clone(0x0, &(0x7f00003e3000)="", &(0x7f0000744000)=0x0, &(0x7f0000f8b000)=0x0, &(0x7f0000804000)="") userfaultfd(0x800) llistxattr(&(0x7f0000f3c000)='./file0\x00', &(0x7f00008dc000-0xf1)=""/241, 0x54) 2018/01/31 16:16:10 executing program 3: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000001000)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x1000)=nil, 0x1000}, 0x1, 0x0}) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000005000)='./file0\x00', 0x0) write$sndseq(r0, &(0x7f0000012000-0x2e)=[{0x0, 0x0, 0x0, 0x0, @time={0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, @time=@time={0x77359400, 0x0}}], 0x30) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = getpgrp(0x0) sched_setaffinity(r1, 0x8, &(0x7f0000a2f000)=0x9) fcntl$addseals(r0, 0x409, 0x0) creat(&(0x7f0000b59000-0x8)='./file1\x00', 0x0) rename(&(0x7f0000748000-0x8)='./file1\x00', &(0x7f000044b000-0x8)='./file0\x00') ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0x8010aa02, &(0x7f0000002000-0x10)={&(0x7f0000011000/0x3000)=nil, 0x3000}) [ 344.468360] netlink: 'syz-executor4': attribute type 21 has an invalid length. [ 344.496009] netlink: 'syz-executor4': attribute type 1 has an invalid length. 2018/01/31 16:16:10 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) epoll_create(0x5) epoll_create1(0x0) socket$can_raw(0x1d, 0x3, 0x1) r0 = syz_open_procfs(0x0, &(0x7f00002d4000-0xf)='net/ipv6_route\x00') getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000734000-0xc)={0x0, 0x8, 0x30}, &(0x7f00001bb000-0x4)=0xc) ioctl$GIO_SCRNMAP(r0, 0x4b40, &(0x7f00009e4000-0x6d)=""/109) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r0, 0x4008af23, &(0x7f00006e2000-0x8)={0x1, 0x7}) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000794000)={r1, 0x2}, 0x8) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000344000-0x10)=@generic=""/16, 0xfffffffffffffe80) setsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x2, &(0x7f00005d8000-0x5)={0x9, 0x2, 0x80, 0x0}, 0x5) open(&(0x7f0000625000)='./file0\x00', 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f00000a0000-0xc)={0x10, 0x0}) 2018/01/31 16:16:10 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000e6f000)='./file0\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000055000-0x8)=0x0) modify_ldt$write2(0x11, &(0x7f00009b1000-0x10)={0x6, 0x101000, 0xffffffff, 0x0, 0x7, 0x5, 0x401, 0x3, 0x1, 0x0}, 0x10) socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$TIOCNXCL(r0, 0x540d) r1 = socket$nfc_raw(0x27, 0x1, 0x0) fchdir(r1) socket$nl_generic(0x10, 0x3, 0x10) epoll_create(0xdba) r2 = syz_open_dev$urandom(&(0x7f0000b4d000-0xd)='/dev/urandom\x00', 0x0, 0x0) r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_create(0x2) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x8, 0x6c, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, {[], @icmpv6=@echo_reply={0x81, 0x0, 0x0, 0x0, 0x0, ""}}}}}}, 0x0) getsockopt$bt_BT_VOICE(r3, 0x112, 0xb, &(0x7f0000714000-0x2)=0x6, &(0x7f000055d000-0x8)=0x2) renameat(r0, &(0x7f0000989000)='./file0\x00', r2, &(0x7f0000a57000)='./file0\x00') 2018/01/31 16:16:10 executing program 1: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f000002d000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000001000-0x4)=0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) r2 = socket$inet(0x2, 0x5, 0x0) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f0000e92000)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x2, 0x0, 0x0, 0x0}}, 0xffffffffffffffe9) close(r3) connect$l2tp(r1, &(0x7f00008ae000-0x2e)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x2, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x2, 0x0, 0x4, 0x1}}, 0x2e) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000985000-0x4)=0x75e, 0x4) r4 = syz_open_dev$sndmidi(&(0x7f0000f08000-0x12)='/dev/snd/midiC#D#\x00', 0x9, 0x40002) ioctl$FIONREAD(r4, 0x541b, &(0x7f0000f6c000-0x4)=0x0) 2018/01/31 16:16:10 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getpeername(0xffffffffffffffff, &(0x7f0000c22000)=@pppol2tp={0x0, 0x0, {0x0, 0x0, {0x0, 0xffffffffffffffff, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000c65000)=0x26) connect$bt_rfcomm(r0, &(0x7f0000ab1000-0x9)={0x1f, {0xffffffff00000001, 0x0, 0x4, 0x9, 0x0, 0x34}, 0xd3}, 0x9) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000b45000-0x9)='/dev/sg#\x00', 0xff, 0x8100) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x517b, 0x0, 0x0, 0x2000000000000, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getownex(r2, 0x10, &(0x7f0000436000-0x8)={0x0, 0x0}) capget(&(0x7f0000692000)={0x20071026, r3}, &(0x7f00003f6000-0x18)={0x8001, 0x8, 0xd643, 0xfffffffffffffffc, 0x3, 0x5}) socket$kcm(0x29, 0x5, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f00002b2000)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_flags=0x200}) r4 = syz_open_procfs(0x0, &(0x7f000018d000-0xa)='net/kcm\x00\b\x00') sendfile(r4, r4, &(0x7f00001cb000-0x8)=0x0, 0xfffffffb) clock_gettime(0x4, &(0x7f0000507000-0x10)={0x0, 0x0}) sched_rr_get_interval(r3, &(0x7f0000579000)={0x0, 0x0}) pselect6(0x40, &(0x7f00005bc000-0x40)={0x6ab6, 0x3, 0xc5ea, 0xfa5, 0x6, 0x101, 0x8, 0x7}, &(0x7f0000ec4000-0x40)={0x0, 0x10000, 0x5ca, 0x2, 0xfffffffffffffff9, 0xc6a, 0x100, 0xfffffffffffffff7}, &(0x7f0000bd1000)={0x4, 0xd5, 0x1, 0x4bed, 0x38, 0x1, 0x2, 0x3f}, &(0x7f0000052000-0x10)={0x77359400, 0x0}, &(0x7f0000d29000)={&(0x7f00009f9000-0x8)={0x80000000}, 0x8}) mq_timedreceive(r1, &(0x7f0000acb000)=""/79, 0x4f, 0x0, &(0x7f0000e8d000)={0x0, r5}) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000cac000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r6, 0x5423, &(0x7f0000623000-0x4)=0x3) ioctl$VT_RELDISP(r6, 0x5605) getsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000eb7000)={@multicast1=0x0, @remote={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0}, &(0x7f0000047000-0x4)=0xc) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f00003a5000)={@loopback={0x0, 0x1}, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x7ff, 0x9, 0x9, 0x100, 0x5, 0x12, r7}) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000581000)={0x1, 0x5, 0x0, 0x8, 0x0}, &(0x7f00001be000)=0x10) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f000035f000-0xc)={r8, 0x3, 0x2, [0x0, 0x4]}, &(0x7f0000cf3000)=0xc) ioctl$KDGKBTYPE(r6, 0x4b33, &(0x7f000023c000)=0x0) statfs(&(0x7f0000ee6000-0x8)='./file0\x00', &(0x7f0000298000-0xfa)=""/250) 2018/01/31 16:16:10 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x3, 0x6) bind$bt_hci(r0, &(0x7f000038c000-0x6)={0x1f, 0x2, 0x3}, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000458000)=@common='ip6gre0\x00', 0x10) sendto$inet(r0, &(0x7f000000a000)="", 0x0, 0x0, &(0x7f0000001000)={0x2, 0xffffffffffffffff, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, &(0x7f00005c1000-0xc)={0x6, r0, 0x1}) ioctl$DRM_IOCTL_GET_STATS(r1, 0x80f86406, &(0x7f0000d92000-0x3e)=""/62) 2018/01/31 16:16:10 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sysfs$3(0x3) syz_emit_ethernet(0x56, &(0x7f000015c000-0xd4)={@local={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xaa}, @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}, [], {@ipv4={0x800, {{0xb, 0x4, 0x0, 0x0, 0x48, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @rand_addr=0xfffffffffffffe01, @dev={0xac, 0x14, 0xffffffffffffffff, 0x0}, {[@rr={0x7, 0x13, 0x9, [@rand_addr=0x0, @multicast2=0xe0000002, @dev={0xac, 0x14, 0xffffffffffffffff, 0x0}, @multicast1=0xe0000001]}, @rr={0x7, 0x3, 0x0, []}]}}, @icmp=@source_quench={0x4, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @loopback=0x7f000001, @multicast1=0xe0000001, {[]}}, ""}}}}}, &(0x7f0000d46000)={0x0, 0x1, [0x0]}) 2018/01/31 16:16:10 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000413000-0x78)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000008000-0x20)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x0, 0x0}) read(0xffffffffffffffff, &(0x7f0000f87000-0x70)=""/112, 0x70) exit_group(0x7fff) readv(0xffffffffffffffff, &(0x7f0000855000-0x10)=[], 0x0) r0 = syz_open_dev$sg(&(0x7f0000b24000-0x9)='/dev/sg#\x00', 0x0, 0x0) r1 = dup(r0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x2011, r1, 0x0) r2 = userfaultfd(0x80800) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000006000)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f000087a000)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1, 0x0}) 2018/01/31 16:16:10 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) openat$sequencer2(0xffffffffffffff9c, &(0x7f000091b000)='/dev/sequencer2\x00', 0x8000, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000652000-0x8)={0x0, 0x1, 0x0, 0x0}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00001a8000-0x1c)=[@in6={0xa, 0x3, 0x0, @loopback={0x0, 0x1}, 0x0}], 0x1c) sendto$inet6(r0, &(0x7f0000ab0000-0xf7)="b8", 0x1, 0x0, &(0x7f0000ab0000)={0xa, 0x3, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) [ 344.551914] netlink: 'syz-executor4': attribute type 21 has an invalid length. [ 344.559522] netlink: 'syz-executor4': attribute type 1 has an invalid length. 2018/01/31 16:16:10 executing program 7: semget(0x2, 0x3, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x88000, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = getegid() mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000000)=0x0, &(0x7f0000001000-0x4)=0x0, &(0x7f0000001000)=0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000002000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgroups(0x3, &(0x7f0000000000)=[r2, r3, r4]) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f00006c0000-0x4)={r1}) 2018/01/31 16:16:10 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) getsockname(r0, &(0x7f000080f000-0x10)=@in={0x0, 0xffffffffffffffff, @local={0x0, 0x0, 0xffffffffffffffff, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000d1e000-0x4)=0xfffffe9f) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000e02000)={@common='lo\x00', 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) sendmsg$nl_route(r0, &(0x7f000058d000-0x38)={&(0x7f000078d000)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f00004e8000-0x10)={&(0x7f00008b1000)=@ipv4_newaddr={0x20, 0x14, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {0x2, 0x0, 0x0, 0x0, r1}, [@IFA_LOCAL={0x8, 0x2, @dev={0xac, 0x14, 0xffffffffffffffff, 0x0}}]}, 0x2e7}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/31 16:16:10 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1000, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000bf3000)='/dev/vga_arbiter\x00', 0x8c00, 0x0) r1 = getpgid(0x0) ioctl$PIO_FONTX(r0, 0x4b6c, &(0x7f0000228000-0x40)="4f7ba959d279a4869a445528669add5cbd3cf44dd5b26ea3ff03f596dd05d16592a4d83922a31c16f724943818e06a150fe57da3632144e9f61b3edccd5bb36a") ptrace(0x11, r1) ioctl$KVM_SET_SREGS(r0, 0x4138ae84, &(0x7f00006e8000-0x138)={{0x110000, 0x3006, 0x19, 0x6, 0x8, 0x3f, 0x20, 0x47e0, 0xad, 0x8, 0x6, 0x1, 0x0}, {0x2000, 0x7001, 0x1d, 0x1, 0x9, 0xffff, 0x3, 0x300000000000, 0x3, 0x10001, 0x2, 0x170, 0x0}, {0x0, 0xf000, 0x0, 0x100000001, 0xffffffffffff8000, 0x5, 0xaa, 0x101, 0x77f85303, 0xfff, 0xffffffffffffffff, 0x8, 0x0}, {0x100000, 0x5000, 0x9, 0x9, 0x6, 0x200, 0x7, 0x0, 0xffffffff, 0x6, 0x3ff, 0x100000001, 0x0}, {0xd000, 0x0, 0x3, 0x3, 0x2, 0x2e4beb87, 0x800, 0x8, 0x3, 0x5, 0x7f, 0x3, 0x0}, {0x0, 0x1000, 0x1e, 0xf6, 0x7, 0x800, 0xa57b, 0x1000, 0x9, 0x7fff, 0x0, 0xa, 0x0}, {0x5000, 0x6000, 0x0, 0xb997, 0xe0ff, 0x1, 0x4, 0x0, 0x8000, 0x9, 0x8, 0x7f, 0x0}, {0x0, 0x1, 0xa, 0x0, 0xef6e, 0x7, 0xb6, 0x5, 0x3, 0x4, 0x9, 0x40, 0x0}, {0xd000, 0x2004, [0x0, 0x0, 0x0]}, {0x6000, 0x15000, [0x0, 0x0, 0x0]}, 0x40000, 0x0, 0xf002, 0x0, 0x5, 0x1, 0xf002, [0xdb89, 0x0, 0x8, 0x1]}) 2018/01/31 16:16:10 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f000038c000-0x98)={0x0, @in6={{0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x0}, &(0x7f0000370000)=0x98) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000ed5000-0xa0)={r1, @in6={{0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000e69000-0x4)=0xa0) 2018/01/31 16:16:10 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000ca000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x0, &(0x7f0000687000-0x8)={0x0}, 0x0, 0x8) r0 = memfd_create(&(0x7f0000ddd000)="7d0000000000000000ffffffffea2159b1", 0x4) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000b4d000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000c08000)=0x14) fallocate(r0, 0x0, 0x0, 0x3ff) 2018/01/31 16:16:10 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000469000-0x10)={0x1, &(0x7f0000200000-0x8)=[{0x6, 0x0, 0x0, 0x0}]}, 0x10) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x1, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) syz_emit_ethernet(0x7f, &(0x7f0000cf8000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty=[0x0, 0x0, 0x14, 0x0, 0x0, 0x0], [], {@ipv4={0x800, {{0x28b, 0x4, 0x0, 0x0, 0x71, 0xffffffffffffffff, 0x0, 0x1ff, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast1=0xe0000001, {[@rr={0x7, 0xb, 0x100000000, [@multicast1=0xe0000001, @local={0xac, 0x14, 0x0, 0xaa}]}, @end={0x0}, @generic={0x7, 0x3, "af"}]}}, @udp={0xffffffffffffffff, 0x1, 0x4d, 0x0, "ee6de11d81ae86ff74cb5c0aad88bcfc4790dfbad58aa7af624fd981d3d2e0fe0cfa7e540c929db056be176807723e53e21fb1669600ea576e310357b5c1e6d39b19fb61a7"}}}}}, 0x0) 2018/01/31 16:16:10 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000579000-0x8)={0x0, 0x0}) wait4(r0, &(0x7f0000add000)=0x0, 0x4, &(0x7f0000837000)={{0x0, 0x0}, {0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000-0x18)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000c76000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1, 0x0}) r2 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000194000)=0x0) sched_getscheduler(r3) ioctl$EVIOCGMTSLOTS(r2, 0x8040450a, &(0x7f0000013000)=""/0) execve(&(0x7f0000f62000-0x8)='./file0\x00', &(0x7f0000f86000)=[], &(0x7f0000149000-0x4)=[]) ioctl$EVIOCSABS20(r2, 0x401845e0, &(0x7f0000310000-0x18)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000816000-0x10)={&(0x7f0000261000/0xc00000)=nil, 0xc00000}) close(r1) 2018/01/31 16:16:10 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000e6f000)='./file0\x00', 0x0, 0x0) syz_open_dev$urandom(&(0x7f0000ef0000)='/dev/urandom\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x8, 0x6c, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, {[], @icmpv6=@echo_reply={0x81, 0x0, 0x0, 0x0, 0x0, ""}}}}}}, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000d65000)={0x0, 0x0}) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f000019e000)={0x0, 0x0, 0x2}) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f00001fe000-0x10)={r1, r2, 0x69a}) 2018/01/31 16:16:10 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000a47000/0x2000)=nil, 0x2000, 0xc) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f000098d000-0x9)='/dev/vcs\x00', 0x80, 0x0) getpeername(0xffffffffffffffff, &(0x7f00008c6000)=@can={0x0, 0x0, 0x0, 0x0}, &(0x7f0000eee000)=0x10) sendmsg$can_bcm(r0, &(0x7f000077c000)={&(0x7f000093b000-0x10)={0x1d, r1, 0x0, 0x0}, 0x10, &(0x7f00006c1000)={&(0x7f0000d6d000)={0x5, 0x0, 0x672, {0x0, 0x7530}, {0x0, 0x0}, {0x2, 0x1, 0x2, 0x9}, 0x1, @can={{0x4, 0x477e44, 0x9, 0x7}, 0x4, 0x2, 0x0, 0x0, "6367e6a6c90dd556"}}, 0x48}, 0x1, 0x0, 0x0, 0x4004000}, 0x4000) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000857000)={0x0, 0xc0}, &(0x7f00000ac000-0x4)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f000060b000)={r2, 0x3}, &(0x7f0000c98000-0x4)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f000035a000-0xc)=@sack_info={r2, 0x1, 0x100000000}, &(0x7f0000664000-0x4)=0xc) mmap(&(0x7f0000ca1000/0x8000)=nil, 0x8000, 0x2000006, 0x11, r0, 0x31) madvise(&(0x7f00002f6000/0x3000)=nil, 0x3000, 0x7f) 2018/01/31 16:16:10 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) setitimer(0x2, &(0x7f0000ad8000-0x20)={{0x0, 0x0}, {0x77359400, 0x0}}, &(0x7f0000ce5000-0x20)={{0x0, 0x0}, {0x0, 0x0}}) recvmmsg(r0, &(0x7f00003c6000)=[{{0x0, 0x0, &(0x7f000006b000-0x90)=[], 0x0, &(0x7f0000d20000)=""/254, 0xfe, 0x0}, 0x0}], 0x1, 0x80000, &(0x7f00005e8000)={r1, 0x0}) bind$inet(r0, &(0x7f000055a000)={0x2, 0xffffffffffffffff, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendto$inet(r0, &(0x7f0000fc3000-0x1000)="", 0x0, 0x0, &(0x7f000069b000-0x5)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) 2018/01/31 16:16:10 executing program 7: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x30200, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000001000-0xb)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00001c2000-0x4)=0xb) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f00008b2000)='./file0\x00', 0x0) lsetxattr(&(0x7f0000a42000)='./file0\x00', &(0x7f0000eee000)=@known='security.ima\x00', &(0x7f00002ad000-0x31)="653168892e00", 0xffffffffffffff54, 0x3) mkdir(&(0x7f0000a4d000-0xe)='./file0/file0\x00', 0x4) getxattr(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000b2a000-0xa9)=@known="73656375726974792e6361706162696c69747900c9bd3012983e02155960196a2a84585f19c1c826172982a8de1ccc4cdc6987ffc9715cef22cee4c673d4388d5e5604a0b838afb35bd352e4c9ee649a771208309ca436bf919fd9636bfa255ff4b31f40f88ecc9c2d812171c412624f0c142fc54f65f49239f27686c17d489e925da19bf31e30ec75cd92237957661ce8a1568418e6d3d428174f89a11cc821fbf64122a36f6b411c", &(0x7f0000228000-0x8c)=""/140, 0x0) 2018/01/31 16:16:10 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000983000)='/dev/cuse\x00', 0x0, 0x0) openat(r0, &(0x7f0000203000-0x8)='./file0\x00', 0x0, 0x1f) syz_open_dev$urandom(&(0x7f0000b4d000-0xd)='/dev/urandom\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x8, 0x6c, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, {[], @icmpv6=@echo_reply={0x81, 0x0, 0x0, 0x0, 0x0, ""}}}}}}, 0x0) 2018/01/31 16:16:10 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x18, &(0x7f0000d01000)=0x7ff, 0x4) bind$inet6(r0, &(0x7f000016d000)={0xa, 0x3, 0xb92, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x575e}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000548000)=0x1, 0x4) setsockopt$inet6_buf(r0, 0x29, 0x3e, &(0x7f00002cf000-0x78)="5780d01c", 0x4) sendto$inet6(r0, &(0x7f0000737000)="", 0x0, 0x0, &(0x7f0000b86000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) sendto$inet6(r0, &(0x7f000009b000-0x7d0)="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", 0x7d0, 0x0, &(0x7f0000c05000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) recvfrom$inet6(r0, &(0x7f0000a30000-0x43)=""/67, 0x43, 0x2022, &(0x7f0000cd8000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) 2018/01/31 16:16:10 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x800001f, &(0x7f0000bd3000)={@loopback={0x0, 0x0}, 0x0}, &(0x7f000095f000-0x4)=0x3) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00005d6000-0xd)={0x2, 0x0, @rand_addr=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) fstat(r0, &(0x7f0000723000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = socket$pptp(0x18, 0x1, 0x2) ioctl$int_in(r0, 0x5421, &(0x7f0000821000)=0x2) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f000087c000)='/dev/rtc\x00', 0x800000000000002, 0x0) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000c44000)=0x0, &(0x7f0000dae000)=0x4) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000c39000)={0x0, 0x7, 0x2, 0x8000, 0x80000000, 0x6}, &(0x7f0000bb9000-0x4)=0x14) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f00003b7000-0x8)={r3, 0x800}, 0x8) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r2, 0x800448d2, &(0x7f0000d9d000-0x10)={0x3, &(0x7f0000de8000-0x1bc)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, ""/128}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, ""/128}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, ""/128}]}) setsockopt$inet_tcp_int(r0, 0x6, 0x200000000000a, &(0x7f0000dee000-0x4)=0x2, 0x4) sendto$inet(r0, &(0x7f0000de2000-0x1)='U', 0x1, 0x20008005, &(0x7f0000db5000-0x10)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) setsockopt$netlink_NETLINK_RX_RING(r2, 0x10e, 0x6, &(0x7f0000212000)={0x0, 0xa94e, 0x0, 0x9}, 0x10) mbind(&(0x7f0000d42000/0x2000)=nil, 0x2000, 0x0, &(0x7f0000fa9000-0x8)=0x5, 0x2, 0x2) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000df0000-0x4)=0xb, 0x4) select(0x40, &(0x7f00001f8000)={0xd7ec, 0x7fffffff, 0x6, 0x1, 0x3f, 0x1000, 0x4, 0x4}, &(0x7f00005a8000-0x40)={0x1, 0x7ff, 0x2, 0x2, 0x2, 0x200, 0x1, 0x0}, &(0x7f000095e000)={0x8, 0x7, 0x2, 0xa26, 0x9, 0x0, 0x4, 0x28000000000000}, &(0x7f0000b51000)={0x0, 0x0}) sendmsg$nfc_llcp(r1, &(0x7f0000460000)={&(0x7f0000f6f000)={0x27, 0x20, 0xb0a, 0x7, 0x6, 0x800, "319d01eceeaad0c7cbbcf393869765d93d1ff9f9b88cec5e62121835451dd7cfb7f3e215c525dd0f2cec405cfd095568c1d29ae5b264d9fbce4fd5ab54bc59", 0x10001}, 0x60, &(0x7f0000d1d000-0x50)=[{&(0x7f0000cfd000)="0f8aa2d09e3cd30b57569775d3532b676d41e12176762489ccc8e616e4e68a1286f18ea84665b28d9fb28c46b5deaca48c14278361ec595705d145c8e49c9a32928ec64b97e2d75a87f1b1bc42634bc2fd0cce8ac7e269d722d757efd0f257e6b4498d94a9b69856748c7211f8112c9e768595dc4abf19ea5e6c6b41a9ec6e57305011ebe04559d982d4709a04aa9c90d8d120d82a61f8145078e30fe6f7234f04dd77789830497bc675e8d6c2e8300cb20e42be3614b37c1f4d4ade1819c0ae48c3dc454b148b03c9031882c874c7d99c4f88bf9f1fc81e87255da4bb7b775163a9409c3d588b0de66346", 0xeb}], 0x1, 0x0, 0x0, 0x40000}, 0x1) r4 = syz_open_dev$mouse(&(0x7f0000b1d000-0x12)='/dev/input/mouse#\x00', 0x2, 0x2) chmod(&(0x7f0000588000-0x8)='./file0\x00', 0x94) accept4(r2, &(0x7f00009a7000)=@pppoe={0x0, 0x0, {0x0, @local={[0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, @syzn={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}}}, &(0x7f000010b000-0x4)=0x654d831d43c04a8e, 0x80804) ioctl$TIOCLINUX2(r2, 0x541c, &(0x7f00003f9000-0xc)={0x2, 0x8001, 0x5, 0x100000001, 0x9, 0x3f}) ioctl$KDGKBDIACR(r4, 0x4b4a, &(0x7f0000598000-0x46)=""/70) umount2(&(0x7f000085b000)='./file0\x00', 0x3) ioctl$sock_ipx_SIOCIPXNCPCONN(r4, 0x89e3, &(0x7f0000873000)=0x920) sendto$inet(r0, &(0x7f0000b0c000)="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", 0x1001, 0xc004, 0x0, 0x0) recvmsg(r0, &(0x7f0000df7000-0x38)={&(0x7f0000df7000-0x80)=@generic={0x0, ""/126}, 0x80, &(0x7f0000df5000)=[{&(0x7f0000df6000-0x92)=""/146, 0x92}, {&(0x7f0000df7000-0x8c)=""/140, 0x8c}, {&(0x7f0000df6000-0xe8)=""/232, 0xe8}, {&(0x7f000040a000-0x5e)=""/94, 0x5e}, {&(0x7f00007a8000-0xe7)=""/231, 0xe7}, {&(0x7f0000d77000-0xa9)=""/169, 0xa9}, {&(0x7f00009e3000)=""/230, 0xe6}, {&(0x7f0000923000)=""/37, 0xffffffd7}, {&(0x7f00004da000-0x31)=""/49, 0x31}], 0x9, &(0x7f0000dd0000)=""/7, 0x7, 0x8000}, 0x40000100) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r4, 0x84, 0x15, &(0x7f0000e01000)={0x3}, 0x1) keyctl$set_reqkey_keyring(0xe, 0x1) 2018/01/31 16:16:10 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f00003a1000)=0x0, &(0x7f0000b5c000-0x4)=0x4) openat$ptmx(0xffffffffffffff9c, &(0x7f00003b7000)='/dev/ptmx\x00', 0x400, 0x0) 2018/01/31 16:16:10 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f000018d000-0xa)='net/kcm\x00\b\x00') openat$vcs(0xffffffffffffff9c, &(0x7f000023a000-0x9)='/dev/vcs\x00', 0x4140, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) sendfile(r1, r0, &(0x7f0000077000-0x8)=0x20000000, 0xffffffff) 2018/01/31 16:16:10 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000c22000)='/dev/loop#\x00', 0x0, 0x2) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x2db1800000000) r1 = syz_open_dev$sg(&(0x7f00001a5000-0x9)='/dev/sg#\x00', 0xfff, 0x40000) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000ae5000)={{0xcb, 0x0}, 'port1\x00', 0x20, 0x50, 0x80, 0xfffffffffffffce3, 0x800, 0x1, 0x8, 0x0, 0x2, 0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000b94000)={0x0, 0x100000001, 0x0, 0x2, 0x7}, &(0x7f000024c000-0x4)=0x18) ioctl$TUNGETSNDBUF(r1, 0x800454d3, &(0x7f0000d28000)=0x0) r2 = accept$inet6(0xffffffffffffff9c, &(0x7f00001cb000)={0x0, 0xffffffffffffffff, 0x0, @mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x0}, &(0x7f00007da000-0x4)=0x1c) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000c10000)={0x0, 0x29, "a0ed64f866c5e2bc093c82dc9158eba28faada307a8228981e97339d566da914ce53644963591d8f96"}, &(0x7f00005ae000-0x4)=0x31) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$LOOP_SET_BLOCK_SIZE(r1, 0x4c09, 0x4) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000f84000-0x8)=@assoc_value={r3, 0x71d}, &(0x7f0000ffd000)=0x8) 2018/01/31 16:16:10 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) timer_create(0xfffffffffffffffe, &(0x7f0000273000)={0x0, 0x2b, 0x1, @tid=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000a71000)=0x0) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000ff2000-0xb)='/dev/mixer\x00', 0x10d403, 0x0) ioctl$sock_ipx_SIOCGIFADDR(r2, 0x8915, &(0x7f0000dfd000)={"0282b3f73a3ba14ee0e3721cacda6bdb", {0x4, 0x9, 0x2, "a29fa8ff976b", 0xf8, 0x0}}) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f000086c000)={{{@in6=@remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, @in=@rand_addr=0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@dev={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in6=@remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f00004da000-0x4)=0xe8) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000589000-0xc)={@dev={0xac, 0x14, 0x0, 0x11}, @dev={0xac, 0x14, 0x0, 0x16}, r3}, 0xc) timer_create(0x1, &(0x7f0000abe000-0x60)={0x0, 0x1e, 0x0, @tid=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000db4000-0x4)=0x0) timer_gettime(r1, &(0x7f00004c9000)={{0x0, 0x0}, {0x0, 0x0}}) getsockopt$sock_timeval(r0, 0x1, 0x0, &(0x7f0000a4e000-0x10)={0x0, 0x0}, &(0x7f0000bb0000)=0x10) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000a20000-0x4)=0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00002ea000)=0x0) ioprio_get$pid(0x0, r4) mlock(&(0x7f00007df000/0x2000)=nil, 0x2000) r5 = dup(r0) ioctl$KDGKBTYPE(r2, 0x4b33, &(0x7f000035b000-0x1)=0x0) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000163000)='/dev/ppp\x00', 0x101000, 0x0) setsockopt$inet6_tcp_int(r5, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x7d, 0x4) getsockopt$inet6_buf(r6, 0x29, 0x3b, &(0x7f00005ac000)=""/78, &(0x7f0000e19000)=0x4e) bind$inet6(r0, &(0x7f0000fa1000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) ioctl$KVM_GET_SUPPORTED_CPUID(r6, 0xc008ae05, &(0x7f00004f5000-0x1e)=""/30) getegid() delete_module(&(0x7f0000497000)='/dev/ppp\x00', 0x0) sendto$inet6(r0, &(0x7f0000e78000-0x1)="", 0x0, 0x20000008, &(0x7f00008d5000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) syz_open_dev$sndtimer(&(0x7f00005b1000-0xf)='/dev/snd/timer\x00', 0x0, 0x4000) ioctl$TIOCCONS(r6, 0x541d) r7 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00007e6000-0x6)='yeah\x00', 0x5) ioctl$PPPOEIOCSFWD(r2, 0x4008b100, &(0x7f0000d3f000-0x1e)={0x18, 0x0, {0x0, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @generic="ef56b6f762fc406f6bef588f344ebb5e"}}) ftruncate(r7, 0x7fff) sendfile(r5, r7, &(0x7f0000d84000-0x8)=0x0, 0x8000fffffffe) [ 344.964693] generic_make_request: Trying to write to read-only block-device unknown-block(7,0) (partno 0) [ 395.951772] kauditd_printk_skb: 714 callbacks suppressed [ 395.951778] audit: type=1400 audit(1517415421.765:37011): avc: denied { map } for pid=13497 comm="cron" path="/lib/x86_64-linux-gnu/security/pam_unix.so" dev="sda1" ino=2747 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 395.982098] audit: type=1400 audit(1517415421.774:37012): avc: denied { map } for pid=13497 comm="cron" path="/etc/passwd" dev="sda1" ino=16177 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 396.004164] audit: type=1400 audit(1517415421.781:37013): avc: denied { map } for pid=13498 comm="cron" path="/etc/group" dev="sda1" ino=2218 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 396.026048] audit: type=1400 audit(1517415421.788:37014): avc: denied { map } for pid=13498 comm="sh" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 492.511184] INFO: task syz-executor1:13489 blocked for more than 120 seconds. [ 492.518538] Not tainted 4.15.0+ #288 [ 492.522778] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 492.530750] syz-executor1 D23784 13489 19051 0x00000004 [ 492.536405] Call Trace: [ 492.538995] __schedule+0x8eb/0x2060 [ 492.542722] ? __sched_text_start+0x8/0x8 [ 492.546877] ? mark_held_locks+0xaf/0x100 [ 492.551042] ? _raw_spin_unlock_irqrestore+0x31/0xba [ 492.556146] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 492.561208] ? trace_hardirqs_on+0xd/0x10 [ 492.565379] ? prepare_to_wait_event+0x1dc/0xba0 [ 492.570150] ? blkdev_fsync+0x86/0xb0 [ 492.573953] ? prepare_to_wait_exclusive+0x530/0x530 [ 492.579083] schedule+0xf5/0x430 [ 492.582455] ? __schedule+0x2060/0x2060 [ 492.586434] ? lock_release+0xa40/0xa40 [ 492.590411] ? trace_event_raw_event_sched_switch+0x800/0x800 [ 492.596309] ? dl_cpu_busy+0x370/0x370 [ 492.600214] ? __might_sleep+0x95/0x190 [ 492.604190] blk_mq_freeze_queue_wait+0x1bb/0x400 [ 492.609044] ? blk_mq_poll_stats_fn+0x1f0/0x1f0 [ 492.613728] ? hctx_unlock+0xcc/0x120 [ 492.617554] ? blk_mq_run_work_fn+0xa0/0xa0 [ 492.621893] ? percpu_ref_kill_and_confirm+0x1f3/0x3b0 [ 492.627183] ? prepare_to_wait+0x4d0/0x4d0 [ 492.631429] blk_freeze_queue+0x4a/0x80 [ 492.635409] blk_mq_freeze_queue+0x15/0x20 [ 492.639656] __loop_update_dio+0x4b1/0x640 [ 492.643905] lo_ioctl+0x14b7/0x1b70 [ 492.647549] ? loop_clr_fd+0xb50/0xb50 [ 492.651440] blkdev_ioctl+0x1759/0x1e00 [ 492.655411] ? blkpg_ioctl+0xb40/0xb40 [ 492.659303] ? avc_ss_reset+0x110/0x110 [ 492.663274] ? lock_downgrade+0x980/0x980 [ 492.667425] ? lock_release+0xa40/0xa40 [ 492.671401] ? __lock_is_held+0xb6/0x140 [ 492.675488] ? trace_event_raw_event_sched_switch+0x800/0x800 [ 492.681371] ? get_unused_fd_flags+0x190/0x190 [ 492.685963] ? rcu_note_context_switch+0x710/0x710 [ 492.690887] block_ioctl+0xde/0x120 [ 492.694512] ? blkdev_fallocate+0x3b0/0x3b0 [ 492.698824] do_vfs_ioctl+0x1b1/0x1520 [ 492.702710] ? _cond_resched+0x14/0x30 [ 492.706609] ? ioctl_preallocate+0x2b0/0x2b0 [ 492.711028] ? selinux_capable+0x40/0x40 [ 492.715093] ? syscall_return_slowpath+0x2ad/0x550 [ 492.720045] ? security_file_ioctl+0x89/0xb0 [ 492.724453] SyS_ioctl+0x8f/0xc0 [ 492.727824] entry_SYSCALL_64_fastpath+0x29/0xa0 [ 492.732576] RIP: 0033:0x453299 [ 492.735765] RSP: 002b:00007f375b9efc58 EFLAGS: 00000212 ORIG_RAX: 0000000000000010 [ 492.743473] RAX: ffffffffffffffda RBX: 000000000071bea0 RCX: 0000000000453299 [ 492.750760] RDX: 0002db1800000000 RSI: 0000000000004c08 RDI: 0000000000000013 [ 492.758028] RBP: 000000000000061d R08: 0000000000000000 R09: 0000000000000000 [ 492.765300] R10: 0000000000000000 R11: 0000000000000212 R12: 00000000006f8358 [ 492.772614] R13: 00000000ffffffff R14: 00007f375b9f06d4 R15: 0000000000000000 [ 492.779904] [ 492.779904] Showing all locks held in the system: [ 492.786237] 2 locks held by khungtaskd/762: [ 492.790583] #0: (rcu_read_lock){....}, at: [<00000000bdabe160>] watchdog+0x1c5/0xd60 [ 492.798658] #1: (tasklist_lock){.+.+}, at: [<00000000bf8b7246>] debug_show_all_locks+0xd3/0x3d0 [ 492.807702] 2 locks held by getty/4134: [ 492.811675] #0: (&tty->ldisc_sem){++++}, at: [<00000000f41c050b>] ldsem_down_read+0x37/0x40 [ 492.820354] #1: (&ldata->atomic_read_lock){+.+.}, at: [<000000004e5df87c>] n_tty_read+0x2ef/0x1a00 [ 492.829642] 2 locks held by getty/4135: [ 492.833615] #0: (&tty->ldisc_sem){++++}, at: [<00000000f41c050b>] ldsem_down_read+0x37/0x40 [ 492.842284] #1: (&ldata->atomic_read_lock){+.+.}, at: [<000000004e5df87c>] n_tty_read+0x2ef/0x1a00 [ 492.851569] 2 locks held by getty/4136: [ 492.855531] #0: (&tty->ldisc_sem){++++}, at: [<00000000f41c050b>] ldsem_down_read+0x37/0x40 [ 492.864200] #1: (&ldata->atomic_read_lock){+.+.}, at: [<000000004e5df87c>] n_tty_read+0x2ef/0x1a00 [ 492.873474] 2 locks held by getty/4137: [ 492.877439] #0: (&tty->ldisc_sem){++++}, at: [<00000000f41c050b>] ldsem_down_read+0x37/0x40 [ 492.886115] #1: (&ldata->atomic_read_lock){+.+.}, at: [<000000004e5df87c>] n_tty_read+0x2ef/0x1a00 [ 492.895403] 2 locks held by getty/4138: [ 492.899381] #0: (&tty->ldisc_sem){++++}, at: [<00000000f41c050b>] ldsem_down_read+0x37/0x40 [ 492.908072] #1: (&ldata->atomic_read_lock){+.+.}, at: [<000000004e5df87c>] n_tty_read+0x2ef/0x1a00 [ 492.917367] 2 locks held by getty/4139: [ 492.921352] #0: (&tty->ldisc_sem){++++}, at: [<00000000f41c050b>] ldsem_down_read+0x37/0x40 [ 492.930033] #1: (&ldata->atomic_read_lock){+.+.}, at: [<000000004e5df87c>] n_tty_read+0x2ef/0x1a00 [ 492.939348] 2 locks held by getty/32673: [ 492.943407] #0: (&tty->ldisc_sem){++++}, at: [<00000000f41c050b>] ldsem_down_read+0x37/0x40 [ 492.952096] #1: (&ldata->atomic_read_lock){+.+.}, at: [<000000004e5df87c>] n_tty_read+0x2ef/0x1a00 [ 492.961388] 1 lock held by syz-executor1/13489: [ 492.966055] #0: (&lo->lo_ctl_mutex/1){+.+.}, at: [<000000007eb9b125>] lo_ioctl+0x8b/0x1b70 [ 492.974654] 1 lock held by syz-executor1/13495: [ 492.979409] #0: (&lo->lo_ctl_mutex/1){+.+.}, at: [<000000007eb9b125>] lo_ioctl+0x8b/0x1b70 [ 492.987999] [ 492.989643] ============================================= [ 492.989643] [ 492.996653] NMI backtrace for cpu 0 [ 493.000271] CPU: 0 PID: 762 Comm: khungtaskd Not tainted 4.15.0+ #288 [ 493.006820] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 493.016145] Call Trace: [ 493.018704] dump_stack+0x194/0x257 [ 493.022305] ? arch_local_irq_restore+0x53/0x53 [ 493.026944] ? debug_show_all_locks+0x2f3/0x3d0 [ 493.031587] ? nmi_cpu_backtrace+0x1be/0x210 [ 493.035973] ? lapic_can_unplug_cpu+0xa0/0xa0 [ 493.040437] nmi_cpu_backtrace+0x1d2/0x210 [ 493.044646] ? lapic_can_unplug_cpu+0xa0/0xa0 [ 493.049124] nmi_trigger_cpumask_backtrace+0x122/0x180 [ 493.054376] arch_trigger_cpumask_backtrace+0x14/0x20 [ 493.059537] watchdog+0x90c/0xd60 [ 493.062971] ? reset_hung_task_detector+0xa0/0xa0 [ 493.067785] ? complete+0x62/0x80 [ 493.071216] ? __schedule+0x2060/0x2060 [ 493.075158] ? do_wait_intr_irq+0x3e0/0x3e0 [ 493.079449] ? __lockdep_init_map+0xe4/0x650 [ 493.083828] ? do_raw_spin_trylock+0x190/0x190 [ 493.088384] ? lockdep_init_map+0x9/0x10 [ 493.092417] ? _raw_spin_unlock_irqrestore+0x31/0xba [ 493.097494] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 493.102485] ? trace_hardirqs_on+0xd/0x10 [ 493.106605] ? __kthread_parkme+0x175/0x240 [ 493.110901] kthread+0x33c/0x400 [ 493.114246] ? reset_hung_task_detector+0xa0/0xa0 [ 493.119056] ? kthread_stop+0x7a0/0x7a0 [ 493.123002] ret_from_fork+0x3a/0x50 [ 493.126763] Sending NMI from CPU 0 to CPUs 1: [ 493.131283] NMI backtrace for cpu 1 skipped: idling at native_safe_halt+0x6/0x10 [ 493.132273] Kernel panic - not syncing: hung_task: blocked tasks [ 493.132277] CPU: 0 PID: 762 Comm: khungtaskd Not tainted 4.15.0+ #288 [ 493.132280] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 493.132282] Call Trace: [ 493.132290] dump_stack+0x194/0x257 [ 493.132297] ? arch_local_irq_restore+0x53/0x53 [ 493.132307] ? vsnprintf+0x1ed/0x1900 [ 493.132317] panic+0x1e4/0x41c [ 493.132327] ? refcount_error_report+0x214/0x214 [ 493.132339] ? nmi_trigger_cpumask_backtrace+0xef/0x180 [ 493.132349] watchdog+0x91d/0xd60 [ 493.132364] ? reset_hung_task_detector+0xa0/0xa0 [ 493.132369] ? complete+0x62/0x80 [ 493.132381] ? __schedule+0x2060/0x2060 [ 493.132385] ? do_wait_intr_irq+0x3e0/0x3e0 [ 493.132390] ? __lockdep_init_map+0xe4/0x650 [ 493.132396] ? do_raw_spin_trylock+0x190/0x190 [ 493.132401] ? lockdep_init_map+0x9/0x10 [ 493.132406] ? _raw_spin_unlock_irqrestore+0x31/0xba [ 493.132413] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 493.132419] ? trace_hardirqs_on+0xd/0x10 [ 493.132424] ? __kthread_parkme+0x175/0x240 [ 493.132432] kthread+0x33c/0x400 [ 493.132437] ? reset_hung_task_detector+0xa0/0xa0 [ 493.132440] ? kthread_stop+0x7a0/0x7a0 [ 493.132448] ret_from_fork+0x3a/0x50 [ 493.256678] Dumping ftrace buffer: [ 493.260374] (ftrace buffer empty) [ 493.264061] Kernel Offset: disabled [ 493.267665] Rebooting in 86400 seconds..