[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. Starting mcstransd: [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [ 11.902850] audit: type=1400 audit(1515319375.208:6): avc: denied { map } for pid=3452 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.49' (ECDSA) to the list of known hosts. 2018/01/07 10:03:01 fuzzer started syzkaller login: [ 17.936750] audit: type=1400 audit(1515319381.242:7): avc: denied { map } for pid=3463 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16479 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 2018/01/07 10:03:01 dialing manager at 10.128.0.26:37123 2018/01/07 10:03:04 kcov=true, comps=true [ 21.660927] audit: type=1400 audit(1515319384.966:8): avc: denied { map } for pid=3463 comm="syz-fuzzer" path="/sys/kernel/debug/kcov" dev="debugfs" ino=8795 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 2018/01/07 10:03:06 executing program 0: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000bab000-0x11)='/dev/qat_adf_ctl\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = accept$unix(r0, 0x0, &(0x7f0000000000)=0x0) fcntl$setlease(r1, 0x400, 0x2) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_INFO(r0, 0x80386433, &(0x7f0000002000-0x6d)=""/109) bind$ipx(r0, &(0x7f0000000000)={0x4, 0x9, 0xffffffffffffffb9, "39992e571db5", 0xfff, 0x0}, 0x10) accept$alg(r0, 0x0, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000003000-0x8c)={0x1ff, 0x9, 0x80000001, 'queue0\x00', 0x101, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) fcntl$addseals(r1, 0x409, 0x2) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000003000)={0x10001, 0xfffffffffffffffb, 0x8009, 0x1f, 0x8, 0x2, 0x40, 0x800, 0x0}, &(0x7f0000001000-0x4)=0x20) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000004000-0x8)={r2, 0x3}, 0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000003000)={r2, 0x400, 0x20, 0xfff, 0xd873}, &(0x7f0000001000-0x4)=0x18) socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f0000004000)={0x200a, 0x0}) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r0, 0x40bc5311, &(0x7f0000005000)={0x6, 0x1, 'client0\x00', 0x2, "90987689570f7b3d", "a91b609f8e010f1d2f6deafd11aa018a3aef47396532e68fa81d37a2ab38bcdc", 0xff, 0x277, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000007000-0x8)=@assoc_value={r2, 0x400}, &(0x7f0000007000-0x4)=0x8) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) symlink(&(0x7f0000008000-0x8)='./file0\x00', &(0x7f0000008000-0x8)='./file0\x00') mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000005000-0x10)={0x6, &(0x7f0000009000-0x30)=[{0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}]}) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GET_SAREA_CTX(r0, 0xc010641d, &(0x7f0000008000)={r3, &(0x7f0000002000)=""/9}) 2018/01/07 10:03:06 executing program 2: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000001000-0xb)='/selinux/mls\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCGABS0(r0, 0x80184540, &(0x7f0000001000-0xaf)=""/175) r1 = add_key(&(0x7f0000000000)='id_resolver\x00', &(0x7f0000001000-0x5)={0x73, 0x79, 0x7a, 0x2, 0x0}, 0x0, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = add_key$keyring(&(0x7f0000001000)='keyring\x00', &(0x7f0000000000)={0x73, 0x79, 0x7a, 0x3, 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$unlink(0x9, r1, r2) ioctl$KDADDIO(r0, 0x4b34, 0x15b) r3 = pkey_alloc(0x0, 0x1) pkey_mprotect(&(0x7f000083f000/0x3000)=nil, 0x3000, 0x1000000, r3) ioctl$KDSKBMETA(r0, 0x4b63, &(0x7f0000001000-0x8)=0xfffffffffffffffc) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000002000-0x10)={0x0, 0x6552fb73, 0x4, [0x1, 0x7, 0xe2, 0x2]}, &(0x7f0000003000-0x4)=0x10) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000003000-0x8)={r4, 0x7}, &(0x7f0000003000-0x4)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000001000)={r4, @in={{0x2, 0x3, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x200, 0x1ff}, 0x98) keyctl$instantiate(0xc, r2, &(0x7f0000000000)="123e5db5ec746e8a8ce82d780b57e0edb4dea74e5d7bb5cca3ff71591facfba3813e40ae7f8067742cc90d4aa45308f3582224baac3905d7c69b5f3209f80e4626984d75cddc3d2d6238a422d8e8ca913728a58913e9f3b26157228ac9a60ae5972e", 0x62, r2) keyctl$link(0x8, r2, r2) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000004000-0x14)={0x75, 0x80, 0x400, 0x2, 0x7fffffff, 0x65b0, 0x3, 0x4, 0xe79, 0x800}) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KDGETLED(r0, 0x4b31, &(0x7f0000005000-0x1)=0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f0000005000)={{0xffffffffffffffff, 0x3, 0x4, 0x3, 0x1}, 0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000006000)=0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000008000-0x11)='/dev/qat_adf_ctl\x00', 0x0, 0x0) 2018/01/07 10:03:06 executing program 7: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000230000-0x4)='tls\x00', 0x4) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = add_key(&(0x7f0000000000)='pkcs7_test\x00', &(0x7f0000001000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x0, 0x0, 0xfffffffffffffff8) add_key$user(&(0x7f0000001000)='user\x00', &(0x7f0000002000-0x5)={0x73, 0x79, 0x7a, 0x3, 0x0}, &(0x7f0000001000)="8cb67bfedd71de166d895a380228623091f4a2b960e0221bea647e2a8262f9d9a71fbb995db1b3ea03c676565257ca40719f7f965e713ade186d8bb4a22c4873fca272cca43d281fef7a0452cc2e098cfbd4b05125511b31547f520384c921960a73bf8dd504feb353e148c6a7e4e953712d5104fa60b94c5946813079b4", 0x7e, r1) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000001000)=[@in={0x2, 0x0, @rand_addr=0x7929, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x3, 0x2, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x80000001}, @in={0x2, 0x3, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x3, 0xffffffffffffffff, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @multicast2=0xe0000002}, 0x7}, @in={0x2, 0x2, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x0, 0x10001, @loopback={0x0, 0x1}, 0x3}, @in={0x2, 0x2, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}], 0x94) clone(0x2000000, &(0x7f0000002000-0xf7)="e5c49402813d392358a927d03b2a6b7f5979e2e352e4623cb213e4452bcf521b7b985d9f005fa9a60f8a863cdabc550ca8ff87bfcb14c929921febcc6b2e715e4c27a70e49190c524ad80be625d7a481627baa48ddb23c44a9b2f8de9b7f75a959b7b4b925402099228f411394e9ba3d3aa55cb85b69912e91e30ac984e26dbdcc359d8ae4df65b4ab6b1d5caf466957aaa8a39bfe4297ac99f9a09eb663707ff339c0b94fd4b346d09a231e528121cca79b07f47ac27fb24d98faf3711d179ecbf5fd723b7cefbc54d26896c556cdd5980f9f9c81b62f046035c48f88dab18605984d80a3b085171cf5ea505722dd4d5ad09a8d528b7f", &(0x7f0000002000-0x4)=0x0, &(0x7f0000001000-0x4)=0x0, &(0x7f0000001000-0xb5)="11d6c75701274fa32bc9a91f4eb7e7a5affa9bd31cf8fed3b5b3cd0b40a6f35d0875db0bd0c1f2d2a0bb8dc28597ae6e886f1abf67765de4373f40351fa80c59742da04828aff5d9b014eee601cb02483617d044130d96ff21d8dd917c323d4c6b3832387e36eee5ab2c9f26b9e8283416351317af45bc11725b9953a82eb7f15d92f45e23d7ad82e5c28fd9b7991cb467425f8d538bd9f60cf71c42ae6e1af2509961ed0a991f3414d4ab5e0ba74c6df100fbb9cc") mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = openat(r0, &(0x7f0000003000-0x8)='./file0\x00', 0x2000, 0x40) socket$inet_sctp(0x2, 0x5, 0x84) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000001000)='/selinux/status\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r3, 0x2401, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000004000-0x20)={r0, 0x6, 0x4, r0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000003000-0x8)={0x0, 0x80}, &(0x7f0000005000-0x4)=0x8) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000000)={r4, 0x6e, 0x9, 0xedcf, 0x8, 0x2}, &(0x7f0000005000-0x4)=0x14) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000005000)={0x10, @time={0x0, 0x1c9c380}, 0x3, {0x6, 0x2}, 0x2, 0x3, 0xa91, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r5 = msgget(0x2, 0x0) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) msgctl$IPC_STAT(r5, 0x2, &(0x7f0000007000-0xcb)=""/203) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000000000)={0x0, 0x80000, r0}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000004000)={r6, 0x0}) ioctl$TIOCMGET(r0, 0x5415, &(0x7f0000002000)=0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) io_setup(0x4697, &(0x7f0000008000-0x8)=0x0) io_getevents(r7, 0x0, 0x4, &(0x7f0000005000)=[{0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}], &(0x7f0000003000-0x10)={0x77359400, 0x0}) 2018/01/07 10:03:06 executing program 3: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000000)={0x0, 0x0}) getegid() fallocate(r0, 0x1, 0x1a2, 0x100) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001000-0xc)={0x0, 0x0, 0x0}, &(0x7f0000001000)=0xc) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) waitid(0x0, r1, &(0x7f0000002000-0x10)={0x0, 0x0, 0x0, 0x0}, 0x8, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000002000)=@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}) setuid(r2) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) get_robust_list(r1, &(0x7f0000000000)=&(0x7f0000003000)={&(0x7f0000000000/0x1000)=nil, 0x0, &(0x7f0000000000/0x1000)=nil}, &(0x7f0000004000-0x8)=0x18) r3 = syz_open_dev$sndmidi(&(0x7f0000002000-0x12)='/dev/snd/midiC#D#\x00', 0x20, 0x28b00) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r3, 0x84, 0x74, &(0x7f0000005000-0xbf)=""/191, &(0x7f0000003000)=0xbf) r4 = accept$ipx(r3, &(0x7f0000003000-0x10)={0x0, 0x0, 0x0, ""/6, 0x0, 0x0}, &(0x7f0000003000)=0x10) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r3, 0x6, 0x21, &(0x7f0000005000-0x10)="a10718fa89b6a6f30b66b45a818096ed", 0x10) ioctl(r4, 0x6, &(0x7f0000003000)="49d314aaa0aa2f6fd38220e48167a91ac8719d0d94539c1949a492a6db7f1161e91436b72f25bd6c2935d9f719b35d1f779f1948eea8ce012f9288af2671c5b08a8b8cd66818c7da8a7e") r5 = socket(0x0, 0x80000, 0x3ff) getsockopt$netrom_NETROM_T1(r5, 0x103, 0x1, &(0x7f0000002000-0x4)=0x0, &(0x7f0000002000)=0x4) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet_udp_SIOCINQ(r5, 0x541b, &(0x7f0000006000-0x4)=0x0) ioctl$TIOCOUTQ(r3, 0x5411, &(0x7f0000004000)=0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r5, 0x84, 0x15, &(0x7f0000002000-0x1)={0xffffffffffffffff}, 0x1) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000003000)=@assoc_value={0x0, 0x0}, &(0x7f0000006000)=0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r5, 0x84, 0x77, &(0x7f0000006000-0xa)={r6, 0x630a, 0x1, [0x6]}, 0xa) keyctl$set_reqkey_keyring(0xe, 0x6) 2018/01/07 10:03:06 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f00001e7000)='./file0\x00', 0x0, 0x72) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockname$ipx(r0, &(0x7f0000665000-0x10)={0x0, 0x0, 0x0, ""/6, 0x0, 0x0}, &(0x7f0000001000-0x4)=0x10) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) symlinkat(&(0x7f0000002000-0x8)='./file0\x00', r0, &(0x7f0000001000)='./file0\x00') mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) get_mempolicy(&(0x7f0000003000-0x4)=0x0, &(0x7f0000001000)=0x0, 0x6f8b4f6b, &(0x7f000001d000/0x4000)=nil, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) prctl$getname(0x10, &(0x7f0000003000)=""/76) getpeername$packet(r0, &(0x7f0000003000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={[0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff}, [0x0, 0x0]}, &(0x7f0000000000)=0x14) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000004000-0x10)={r1, 0x1, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x0}, [0x0, 0x0]}, 0x10) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$GIO_FONTX(r0, 0x4b6b, &(0x7f0000004000)=""/183) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000005000-0x44)={{0x2, 0x3, @rand_addr=0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x306, @remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x60, {0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @syzn={0x73, 0x79, 0x7a, 0x0, 0x0}}) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KDGETKEYCODE(r0, 0x4b4c, &(0x7f0000006000-0x8)={0x0, 0x0}) ioctl$EVIOCGABS3F(r0, 0x8018457f, &(0x7f0000002000)=""/47) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000006000)={0x614, 0x6a, "3746065df253a27dc813bc7e93d39328bf035a2373adfaad3a732512e452a57f881bce61d632e2cadc9096e306ddfa3910407355e28e035e2d6b79825a2ddcaa46303cffce5df6b35f349bcd93e3e77ae209822ef4731377d52a19463b8fdcbe818a0262ae20be898e3b"}) ioctl$EVIOCSABS0(r0, 0x401845c0, &(0x7f0000005000)={0x1, 0x401, 0x2, 0x8, 0x3f, 0x7ff}) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000007000/0x2000)=nil, 0x2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000007000/0x2000)=nil, 0x2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$netlink(r0, &(0x7f0000005000)={&(0x7f0000008000-0xc)=@kern={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000000)=[{&(0x7f0000005000)=[{0x48, 0x7fff, 0x100, 0x3fb, 0x0, "e221ad0123e2b434fc9df3d40690a9b410026d55fdb882140bfaa73b03dee0777dadf33bb00794ee9ea1fdad0a3e76c0c18d4960c9d58f"}, {0x8c, 0x5951, 0xa00, 0x2, 0x0, "40c9619910c418e913365a46c35381e2da334e17eed7f07b87935a48715e1f09f476eae38167bc6197cfb0858c6db012267dc806fd2cfaee7263c3a9f5f6b0a95d2229027555234cd4746deb4ba771522643937467d19e61f57e56d1556d0576462bd54ba21662a8be46f0249b51ab05671379c55c20b5aad0bfd5"}, {0x2c, 0x5, 0x310, 0x42, 0x0, "4f917b4c168a9b2710b09ab66c9b2622456dad40088cbbe7902c"}, {0xfc, 0x5, 0x70a, 0x80000001, 0x3, "0eb79ac45a9f3e937abd56c2071a84011dec71aba2114ef663045a955a827dfaa403400164bfaa39781cecea6921073bbf80ee1716c068ba4bc9abe52acdf50dc50f23b8d17f41ca971cea9980c3d7946888bb89a9aa356076a60eb80e147952053f649b7fc9e2b15fc13b7db48d9f6e8e0ea655fe36959bf83905f60bef2ee0d6b5417f391dd225af6b0d7c15f3a4b89c094dbc2814deb511a8982ca086c8094f6675b2fceaa4e995c57aa04e48f89cc49c1be358d57641d13420367450f83eea923a67a2db2a0dc971016bda59f15b05bd1045426cbeb058d554fe1a1eee710075bf36f5a49381304e"}], 0x1fc}, {&(0x7f0000007000)=[{0x98, 0xfdc9, 0x202, 0x2, 0x0, "fa30538a81b3cab34bc5e4f4014918672c94a52485b5e6a84d22f647d431df432394ef1ce1b572f68cc2384883744e7a88b6c17290232ded6e440a93a335ba060783c1ca868bcfa73062b016bac632056c057bdebe6c227b4334d3d901bd86740bbeb62f07b2aaed998692264641ef6c306d6784ae0ccb79f4744e2cb7efd77ce54e7207c8"}, {0x8c, 0x5, 0x200, 0x4, 0x1, "89a1ef346e1526b8bca1af3fa803ec676097ecdce7438f5db885d6fad0fa6d49c3f28a3b6584d0b0b5fe5b6ccb68e5432753f7b1e83d727cf22c5df5fd1198d2dab627932b6d50af14a7da317d308e142f027e18e87381f08cd2f6f316074a1298f8767a7af4f35143697624a8f9c91d68c25715a71b82236f7e"}, {0x1010, 0x80000000, 0x300, 0x2, 0x0, "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"}, {0xc4, 0x9, 0x4, 0x8, 0x1, "d262d826316419e114affe29845474d4505a8ae9ccaecaa0f5606553c66eec5d3c3154661ece91f85e860eea0d5dc36d26930b3f241609adee36bd08c1f69cad20d6fec663b952c8f3256f8435a2e358897c59eda332abc6c9ed2f0539a1b21fb028b5e9dfa6208a6d7e03ced44ac98ab8743e76cc3d243d6d2410c40fbbd41b89cdc0ee45f53c90ab0feba2ff48744dd09403397a5f91c1166b51252f5a3625a9dc4e7d613531e1f1a880d974ed9ca6d9809e"}, {0x44, 0x8, 0x704, 0x8e56, 0x2, "4b268ed2746867849b191475b4ba16ca88930d2b3fcfd77cda58a731b2b8f5769aa76140e8883954125ca04ef0322e9bd9397e5b"}], 0x123c}, {&(0x7f0000007000)=[{0xe0, 0x81, 0x2, 0x4, 0x1, "2ea14f940aa32414342a69184691be09eca657a4498561ffa0d222ecd861929a7a0308dc09c5bcc020bf3f2fe497892538a864876ac98c0131b6eb5c488ab9402f6969e528e5d7b058f86c7e5590262ebe07934e013f366c404c19cbb4acbfd58a7ef566a71eded14f75ccb45c72ca369b3dddd26cca9d14bd690adf3738b4bc0431dcc6d282ad9a1de6c4aff7e179ad0bec7eb02efd168138d9f3ad98997617a09dca2af3f56469c8c984a692a16e4a2dd60b21897dae5b2386b6f58a045257d9865bb00f7ab2c7f14b95003e659d60"}, {0x1010, 0x6, 0x204, 0x96, 0x2, "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"}, {0x10c, 0x0, 0x1, 0x100000001, 0x1, "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"}, {0x38, 0x8, 0x100, 0x431800000000, 0x0, "6916555692602a23365a7f45a342d082843c24de150f4a0c3e5edd87a94634f3f22be95bd1eb2fa6"}], 0x1234}, {&(0x7f0000001000-0xd8)=[{0x48, 0x8, 0x0, 0x8, 0x2, "034208fb3a6dc845d934416a5f5743bce27ab766fd162db1c4c4af925f4a425eb66a5ce1e73d6cadb8d6b141c871a232c7413ea9da70d79d"}, {0x90, 0x8001, 0x301, 0xcb, 0x3, "28bfd67ebfdf86ad066ae25e5affee1f0b5560fcf26b18d8e33819ca895b61fd405c6c16c224e66e1439f0b2b2669cafb149964524e475def1b9f02ae52ddfe4b0153b28d120198c0dae4781f23317187ab140f756de8c8ccfafd54599489b00ddaa57195b762d9c62de8cf2bedad3091cb37b06a97efbd969f915f82450"}], 0xd8}, {&(0x7f0000007000)=[{0x110, 0x9, 0x0, 0x1000, 0x3, "cb912f324df64c24d0a4070563a7368e4cbe811f624e0d71072c581656ce09ec9ec39cf90a7a0934017b120c273b0179a5e3068c89fbb355c3e5e6e2b5709636755936405ad5b1ef94dc1580b9bf9b57a544a2b95c4b03c86fb082d03710c136cd4ec089fa782bd2a41ee1db234be12c9a9f2bc188a96f8c7f8149d5e39fc1f6785bacb3c8a97696ebace263e6970a9567075c37ca0d657b640c17d9d1c30c7cef4a8a536f79bda754702a2839fae36060e59d807dad728f06f33f06cff2bbed7f15f7cfc9b3cd866601fdd2f95317c60970e2227b2355c4fb22737d94658dd2366a2655982d6dfc2a99f4178c972b737c7c7d3fd5f61f8e683dfb82197b30"}, {0x10c, 0x7, 0x0, 0xadf, 0x2, "432aa99bb48f80a4790fd9a65f539685e9fcd070ebab58ebe837262349854eb1c697316752dadedd7b67013a21e8601f3ba2fcbc49241d6c193b7942e093cd90f49eda832a58352cb8ba2b9004cbd9b683cc4cff903ef6f3580c53bb66b6d19ffd393db6d495ba6a9314b179ae051930dda826fbf571b465b4c2b4343be37ed8f21212b1dfd7285ab05b74c330d9694cd1643e1f077a12333bbe58a142653f443188332ee0505a296171ee844433774a50fa23c02b82fc693909be2f8ec93aad5e9ca4d533962be165f01cdd4eb313b87589bb06b43c204d568371bef1d2a3955a509569d11d1faf9135a4c9d52d709861f25c308ee64973961cdf32"}, {0x10c, 0x4, 0x400, 0x1, 0x2, "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"}, {0xec, 0x80, 0x100, 0x7, 0x3, "04f8ab3903c2f3099a81002289fd4cd9ce0f85f68d6aa9754323edd71851afc5a04ba2360bdd47d86e4a4108756f9667baefd110feb09cadf37078e8c7a9bf98e6e9d4f89dd5e058bbd5dca2896ac29f5f50f4a2e90d637e265d18029408131a4665ee2e597292aca713041a2c6d5e97929ee6129d7eda5dd5db48e59f32277b45ccb84ed4c5d957b798024d76e9b6983f98fb24bf9ac119ff383e037a3b8a52c818c342cf0ac85c1e341830c742715740141d888dbcb5433f7fa2acbf9c0d783ee51db640674427406f5c34a86bc4442575243234388c068d50"}, {0x104, 0x1, 0x300, 0x4efa, 0x2, "7753dd9f5f81a2d302c83eb3d12381df5059a29c8ca087274672cc799b28ca950b54bdef7030d9102920a042bdad3975ab44030116ee5cdc7aff289b47e7b84827adba80e3c0fa346cb0a61d06dfe2a2fbd1a0254e0463672ddee2cb644c288fdbeee031dd1df0c4f352589b4f6d7cb7723fe30d29346ae1b6f9c4b535934f15192d3b6192e37cb3ea9ab56a71330b34db9d08c0ff65a11495d04263dee508c7e23963fc935ccb852577c75f3716f7c37462b986e768732fe2de6d88ac18d075a6a9d697540e3b0fb1322c8daf73c854270cfa3061d7499a28c9a9306ce97cd816f0bdbcc3737f6a4db78b0f9999466c681553"}], 0x518}, {&(0x7f0000007000)=[{0x40, 0x800, 0x800, 0x5, 0x3, "411ae9e0253310ce97b7aefafe365255faad0f9702a325a03af7f0d326d2548f1d3a3633cfbdfeddbe23a871a3"}, {0x44, 0xff, 0x10, 0x10001, 0x2, "b81bc10bcf33f30909d6d8f7e6bce1f95551d4eedb4e5254943518836bdb43433c42170419b0d0e89bbcd87697c9e52988"}, {0xc4, 0x4, 0x100, 0x6, 0x3, "1daf2bf84b606e07d8226a6766c8f3dcad351a8890327224b4b23c81a37205c2afd176a0c4317d36d356cdd070a2d249e66855685b06d0823413b9802d370219d7db0a5c3c465c93e6c51a657eb9c31cfd423c958244ded4a0b38df5c285a38dce48eae71903277f0bb4cf1b0b3e6c03887bc2542f260f43a79be6bd551ead92c00eb63a2e24636c22cc10795c0293a508ed6f1124b13d446728fe5ff91f523f4b6fde8869c5db4122c74cf993fe4b65b8"}, {0xc8, 0x2, 0x4, 0x3, 0x3, "c87fdd243dd6660661d858c549a2ee5951ee9595077edc66cefdbcfd4d2bd4861b639c29539c2c8e2076d5738671260767e3ca638989d0934cf9b330c72d3386391503988014272919a056c53b4ab8c030a0798ba6f774fcb6ef916b91152149d69da7698638364f790397543753439754c71338a47fa7fde283fce6a9bf51d4af67d62d48bbb3a11ff0b0cb2cc010452b4e42bdc15500fb912635da3392b91b55007af6262f38ae4f07ace76892ca45a3f2705c80"}, {0x108, 0x0, 0x500, 0x5, 0x0, "85465a9f5e5b1f0fa595fa333e98189cac1085f342b622339ae8b343fd2144513eecb7307d256bf450b317940a075213f6482b9ea063ea51ba0ed837dc93152d8af3aa73c77a7ce294c95afa7187874350956fd7783d8a7fde837f2faf7ee8a410769c9573ab472a0bd9705e4938eb9ed0b4c0b0cc645997f95bf6010599bc598d9129b7d6d838d03d3f2c1ea0727fe8af50f269a5e73a5828f1e8bc3b97752b6705bfc56a6278d103432cee7c57618789a30d39b0d8a32f87da900a2a3dbe2f78e67d3fd55d408836fe37becab42f18a6be6f81b680ebdac262db7a3a0821c308d4b4909d40fb8596c88b1a028658a25c6302432e8ada"}, {0x24, 0x101, 0xf04, 0x23d, 0x2, "208c9221297c7105907adf742f92d59f58c070"}, {0x94, 0x0, 0x500, 0x5c, 0x3, "1ffb027c230a799301fcfabaaca15654428a9b8b0cb92470328f91301c982a7554d811349fabeab073627f50d53f1d24e671ee41d43025e8789f9bf46dcb9a6a56494fe7b3fec7dff27b0daa5f62a4fcb1ce3d5fa714166abaec3b1e6545ee99bd1d505b76d8864a88a8b8b247d694aa16877ec3b974dbfa65c2bd139536ffec67"}, {0x64, 0x95, 0xc08, 0x0, 0x3, "7c7199ae070291c7c14c01d03ededc5832461435bd0139ab0a62db6620327d1d7af8661f22b262445c3370f4a13bbda81b60fb567b81ce72eb5408ad0e90c8af17153543dca43e29d61ff794fd791090bc6a"}, {0xe4, 0x6, 0xa, 0xeea, 0x0, "ea7a8b3c5011211608b715722e8b87adb80af1b1748f5882337f7080f81678ad0f1bdc56b4978b8457033f6bcbd1edec4f2c3ebf708816aa4c3c58fb3566a4357308da05d82a6f1085266f12a0a91cc05f611b4d81eb535639c6f40f0a911c7094b01cb3d5e8aad075d49e0a142db4b69b48d9b8f4b78ed8e2ba291bb96021f53cc7b517294637fdab5d845196fa35685abf41d85dc5288e2eb654a469b045e518b8f8068d6daa8d4f0d9ce4a62970873fd3cf07ed6aa243bdc78ca824afb91df759619df31f16fd955de42339bdd0829a83"}, {0xc0, 0x20, 0x10, 0x2, 0x3, "564c7b5e32eacdc0409695550aa11d2c75270edec1492c91b74e2cec21a52bba5e3928f1f937e7a984aebae765f0ce701053c76a14a86fab14787471ba12884f97e626dea179346911a9dd2bfb660236d3fdbe6954e873f37df9c5def17a7e7155bb3075189189c16bead0d4be65a559587130c802ee76a84c4eb2e5cf5c6c6ee23a4984677760b359f60c054bc812eb055f3d7174b68a9a45d199a55dd04ec5be2e9005ec2e83cd6a9c7d38b1f63559"}], 0x5d8}, {&(0x7f0000008000-0xa8)=[{0xa8, 0x1, 0x508, 0x7, 0x0, "4720765aa547bdb5aad4cacd52a1667756d1e147d5cc2e6c8d243ec5181c44121451dd6200f48b04782571e2d071715749e5f6d066b89970cc67df6504d1f36b46c5aa58cc2ec847c1f26ff2e6f81f3cb22f435c0d32e4eec128df1ca02585c4fe6261a923ded7c5c1158e122bb405237c15da09175213cd44c4bb0c4f6618c77574cbed3ce1fa3becefd3ec3142e48026df20079fa4"}], 0xa8}], 0x7, &(0x7f0000007000)=[], 0x0, 0x8000}, 0x240408d0) ioctl$sock_ifreq(r0, 0x8977, &(0x7f0000008000-0x28)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_map={0x0, 0x1937, 0x2, 0x10001, 0x9, 0x9}}) 2018/01/07 10:03:06 executing program 5: r0 = dup(0xffffffffffffffff) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) write$evdev(r0, &(0x7f0000001000-0x30)=[{{0x77359400, 0x0}, 0x401, 0x5, 0x1}, {{0x0, 0x0}, 0xfffffffffffffffd, 0x5, 0xffa3}], 0x30) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) write$sndseq(r0, &(0x7f0000002000-0x150)=[{0x5, 0x4, 0x80, 0x3, @time={0x0, 0x989680}, {0x9, 0x0}, {0x9, 0xabdd}, @addr={0x3, 0x6}}, {0x7ff, 0x6, 0x7, 0x100000001, @time={0x77359400, 0x0}, {0x1f, 0xfffffffffffffffd}, {0x7, 0x4}, @connect={{0x100000001, 0x505}, {0x9, 0x9}}}, {0x0, 0x9b, 0x3, 0x101, @tick=0x4, {0x7, 0x6}, {0x9, 0x7fff}, @raw32={[0x3, 0x368, 0x1]}}, {0x7, 0xffff, 0x10000, 0x4, @time={0x0, 0x989680}, {0x1000, 0x80}, {0x1, 0x6}, @raw32={[0xaf, 0x1, 0x3]}}, {0x8, 0x4, 0x1000, 0x1, @time={0x0, 0x989680}, {0xfffffffffffffff8, 0x5}, {0x21, 0x10001}, @control={0x4, 0x4, 0x80000001}}, {0xffff, 0x7f, 0x8000, 0x4, @tick=0x8000, {0x1, 0x0}, {0x0, 0x1}, @queue={0x1, {0x400, 0x8}}}, {0x427, 0x0, 0x401, 0xa278, @time={0x0, 0x0}, {0xfffffffffffffffd, 0x9}, {0x400, 0x20}, @quote={{0x9ead, 0xfffffffffffffc9b}, 0x2, &(0x7f0000002000-0x30)={0x0, 0x2, 0xfffffffffffffff9, 0x4, @tick=0x1, {0x80000001, 0x4}, {0x1000, 0xffffffffffffffe0}, @connect={{0xf871, 0x8}, {0x134541e3, 0x5}}}}}], 0x150) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000000)={@generic="d2f2887aa876857702ec5521c9062185", @ifru_flags=0x1000}) restart_syscall() mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) utimensat(r0, &(0x7f0000003000-0x8)='./file0\x00', &(0x7f0000002000-0x20)={{0x77359400, 0x0}, {0x0, 0x0}}, 0x0) mknodat(r0, &(0x7f0000002000-0xe)='./file0/file0\x00', 0x8, 0x87b) lgetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000002000-0xe)=@known='system.advise\x00', &(0x7f0000001000)=""/4096, 0x1000) r1 = open(&(0x7f0000003000-0xe)='./file0/file0\x00', 0x8000, 0x8) listen$netrom(r1, 0x6) rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000002000-0x8)='./file0\x00') clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) utimes(&(0x7f0000000000)='./file0\x00', &(0x7f0000004000-0x20)={{r2, r3/1000+10000}, {0x0, 0x0}}) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000005000-0xe)='./file0/file0\x00', 0x1) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) utime(&(0x7f0000005000)='./file0/file0\x00', &(0x7f0000005000)={0x2, 0x7}) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000004000)='/proc/self/net/pfkey\x00', 0x200, 0x0) ioctl$LOOP_CLR_FD(r4, 0x4c01) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000004000-0xc)={0x0, 0x0, 0x0}, &(0x7f0000005000)=0xc) r6 = getuid() mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000007000-0x8)='./file1\x00', &(0x7f0000002000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000002000-0xc)={r5, r6, r7}, 0xc) 2018/01/07 10:03:06 executing program 4: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000303000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$sock_ipx_SIOCGIFADDR(r0, 0x8915, &(0x7f0000753000-0x20)={"1589206f9353a5c6d462468ae758c3db", {0x4, 0x100000001, 0x8001, "c97ef28db28c", 0x1fffe00, 0x0}}) ioctl$EVIOCGBITSND(r0, 0x80404532, &(0x7f0000396000-0xa6)=""/166) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000001000-0x8)='./file0\x00', 0x0, 0x8000) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$ax25_int(r0, 0x101, 0x2, &(0x7f0000002000-0x4)=0x0, &(0x7f0000002000-0x4)=0x4) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000002000)=@random={'security.\x00', '/selinux/avc/cache_threshold\x00'}, &(0x7f0000003000-0xb4)=""/180, 0xb4) ioctl$KVM_SMI(r0, 0xaeb7) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$ax25_buf(r0, 0x101, 0x19, &(0x7f0000004000-0xe3)=""/227, &(0x7f0000004000-0x4)=0xe3) symlink(&(0x7f0000002000-0xe)='./file0/file0\x00', &(0x7f0000001000-0x8)='./file0\x00') mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_MP_STATE(r0, 0x4004ae99, &(0x7f0000004000)=0x7) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000006000-0x18)={0x0, 0x80000000, 0x20, 0x7fffffff, 0x7}, &(0x7f0000003000-0x4)=0x18) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000001000-0x10)={0x2, 0xa, 0x401, 0x610, r1}, 0x10) dup3(r0, r0, 0x80000) openat$pfkey(0xffffffffffffff9c, &(0x7f0000002000-0x15)='/proc/self/net/pfkey\x00', 0x6000, 0x0) r2 = shmget$private(0x0, 0x3000, 0xb64d4b7bff714023, &(0x7f0000000000/0x3000)=nil) shmctl$SHM_LOCK(r2, 0xb) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TCGETA(r0, 0x5405, &(0x7f0000007000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000004000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = add_key$keyring(&(0x7f0000007000-0x8)='keyring\x00', &(0x7f0000006000-0x5)={0x73, 0x79, 0x7a, 0x1, 0x0}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$get_persistent(0x16, r3, r4) 2018/01/07 10:03:06 executing program 6: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$audion(&(0x7f0000001000-0xc)='/dev/audio#\x00', 0x6, 0x200040) ioctl$KVM_SET_VCPU_EVENTS(r1, 0x4040aea0, &(0x7f000042b000)={0x9, 0x1, 0x88, 0x0, 0x1, 0x7000, 0x100000000000, 0x56be8f0c, 0x8, 0x8000, 0x6, 0x4, 0x0, 0x100, 0x10000, 0x45, 0x7f, 0x1, 0x2e}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000001000)={[0x4, 0x7f, 0x8, 0x8001, 0x80000001, 0x400, 0x80000001, 0x5, 0x80000000, 0x1, 0xffff, 0x1, 0xf3c3, 0x80, 0x0, 0x3f], 0x101001, 0x8000}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xd747d6a78677c8cb, 0xa010, r0, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(r1, 0x400448c9, &(0x7f0000003000-0xc)={{0x8, 0x8, 0x8, 0x3f, 0xfd, 0xcc6}, 0xfffffffffffffff7}) ftruncate(r1, 0x7) ioctl$VT_RESIZEX(r1, 0x560a, &(0x7f0000002000-0xc)={0x2c9, 0x7fffffff, 0x7, 0x8, 0x7f, 0x7}) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$unix(r1, &(0x7f0000002000)={&(0x7f0000000000)=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000001000-0x18)=[{&(0x7f0000001000+0x158)="0440ea95ddb41945e2918d5a8f44730ad85ff179dbc94297f8fafc29e06f41e9c51adbaea30976d2ab8b1fb1581929c18e042c3b9f2bf791efbbf241ab0a4de482c66cb945ec293fc1ed4f9f36ca545caa72b34459c87c65aa453385d4114c51fb730217715b738be75db48fabf72ee95b95efc56975284aa271e66254b3e3302ec50502419ac2ebe31b8b2176a002a63beeb631f471742df01adbefa6b1e5978de302ec28420e939e346a91229f4c80ae295d5fca5c008b4a21e5a3cc8de71a274b8a393964de9dfffb703446432dc368c643860f67cd18182c5a40abf20babf9d89752c11d8a173660c25010efaf66bac7", 0xf2}, {&(0x7f0000003000)="e064278eb498c9f1e7eff263940f7371659cb3d902a168af4d3e775e3f155483d63edf3dbc1a4805a452651ef17c0ff96e0cd0b7d5e9bbe3aa6b1eee2aae3243871292b0a83e889fea2b44ba176a139c57431313fed1889e9b02a1a4ff06482ada1d6d28fca1f969bfce0fdbd2721cc6eaa7075f29fbdac23dfe5872d32c1c712898304e3fa524c6e647e38499d1fde045fa7ca2e4bfcca82677", 0x9a}, {&(0x7f0000004000-0xfa)="baeea76ecbf55ec55f2420b33fb6d87e5e0c8c4eb37b86d8171afd4120a1876687f6bdc225dea42f02d4d541cdbe0ea755f9824b01fcab43e3687bccfae2ad77d5672428112af6b5f7a198af2e2e64b612b1c82c9b2f4a257221f00149e027e0f8fbfe2b9a7e13bcb710568fd5d26d1a800f0e82c3ea89f78f94f33b4bba85c75975e2a110f8ba3984998496a0613360b95c90a39be29e2b608d8fc9b83da8065bcd20057de58b9b739ff78819c3e70a6b23473c4e82a7e92ead2c2b17a879929c53fe359758050312733479b6bae9e298d6856961e133d401ebe39b985273cb6d18efcb164848ef15b571e108ce447fb73b2380b2590fcdaa51", 0xfa}, {&(0x7f0000000000)="898cf022f105ca86678638616b637b18a8e70a8dde38", 0x16}, {&(0x7f0000002000-0x13)="687a7bbc1b82c391916160ffcc824b19326e9d", 0x13}, {&(0x7f0000001000)="69ba54c7ffc5f29a3fb7f509b0183c5cd6fee52cda08e86abc66bcce919261899ac814d132a3aed28d20a25b55d1eda06edd80c6d808740e18435774c514628c21cae7ffc2e6156f20ebd55db83b65b3db10ab05b04219cd2c9f295885c2caa928e53dbb2300c72094fd6d7a4c8c139c3c95a68e9704f8e050e74355df661d1d31f52c4b4662", 0x86}, {&(0x7f0000002000-0xfb)="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", 0xfb}], 0x7, 0x0, 0x0, 0x40010}, 0x44804) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pread64(r0, &(0x7f0000005000-0x73)=""/115, 0x73, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000004000-0x8)={0x0, 0x1}, &(0x7f0000006000-0x4)=0x8) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000006000-0x8)={r2, 0x5, 0x7}, 0x8) prctl$setendian(0x14, 0x0) setsockopt$bt_hci_HCI_DATA_DIR(r1, 0x0, 0x1, &(0x7f0000004000-0x4)=0x6, 0x4) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f0000006000-0x8)={0x0, 0x0}) ioctl$DRM_IOCTL_UNLOCK(r1, 0x4008642b, &(0x7f0000001000-0x8)={r3, 0x2}) r4 = semget$private(0x0, 0x2, 0x408) semctl$IPC_STAT(r4, 0x0, 0x2, &(0x7f0000003000)=""/200) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000000)={r2, 0x5fc}, 0x8) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_netrom_TIOCOUTQ(r1, 0x5411, &(0x7f0000006000)=0x0) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xae44, 0x4) [ 23.478585] audit: type=1400 audit(1515319386.784:9): avc: denied { map } for pid=3463 comm="syz-fuzzer" path="/root/syzkaller-shm718157813" dev="sda1" ino=16482 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:file_t:s0 tclass=file permissive=1 [ 24.367093] audit: type=1400 audit(1515319387.672:10): avc: denied { sys_admin } for pid=3505 comm="syz-executor2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 24.507446] audit: type=1400 audit(1515319387.813:11): avc: denied { sys_chroot } for pid=3679 comm="syz-executor2" capability=18 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 2018/01/07 10:03:07 executing program 2: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000001000-0xa)='/dev/cuse\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000241000)=0x1000, 0x4) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f00004ef000-0x78)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x80000040fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = dup2(r1, r1) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r2, 0x84, 0x1c, &(0x7f0000e83000)=0x0, &(0x7f00008ab000-0x4)=0x4) sendmsg$unix(0xffffffffffffffff, &(0x7f000051b000-0x38)={&(0x7f000095e000-0x8)=@abs={0x0, 0x0, 0x0}, 0x8, &(0x7f00007e0000)=[{&(0x7f0000007000)="fd2093e02fcc7cfaaf489608028a23cff8ffa618f69da7a78a04a6", 0x1b}], 0x1, &(0x7f0000164000-0x70)=[], 0x0, 0x0}, 0x0) r3 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x0) dup(r3) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f0000007000)={0x0, 0x0, 0xda14, 0x0, 0x0, 0x0}) ioctl(r3, 0x2285, &(0x7f0000007000)='S') [ 24.576487] audit: type=1400 audit(1515319387.881:12): avc: denied { net_raw } for pid=3716 comm="syz-executor3" capability=13 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 24.632374] audit: type=1400 audit(1515319387.935:13): avc: denied { dac_override } for pid=3719 comm="syz-executor5" capability=1 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 24.674708] audit: type=1400 audit(1515319387.980:14): avc: denied { ipc_lock } for pid=3728 comm="syz-executor4" capability=14 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 24.716168] audit: type=1400 audit(1515319388.018:15): avc: denied { map } for pid=3733 comm="syz-executor6" path="socket:[12660]" dev="sockfs" ino=12660 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=rawip_socket permissive=1 [ 24.744100] audit: type=1400 audit(1515319388.020:16): avc: denied { ipc_owner } for pid=3733 comm="syz-executor6" capability=15 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 2018/01/07 10:03:08 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clock_nanosleep(0x2, 0x0, &(0x7f0000052000-0x10)={0x0, 0x989680}, 0x0) r0 = gettid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000669000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000009000-0x8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f000006a000-0x8)={0x0, r0}) syz_open_dev$mice(&(0x7f0000a5b000)='/dev/input/mice\x00', 0x0, 0xc6980) nanosleep(&(0x7f00007b8000-0x10)={0x0, 0x1c9c380}, 0x0) recvmmsg(r2, &(0x7f0000f40000)=[{{&(0x7f0000ee8000)=@nfc_llcp={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/63, 0x0}, 0x60, &(0x7f0000f40000)=[], 0x0, &(0x7f0000f40000)=""/7, 0x7, 0x0}, 0x0}], 0x1, 0x0, &(0x7f0000f41000-0x10)={0x77359400, 0x0}) dup2(r1, r2) tkill(r0, 0x15) io_setup(0xf0cf, &(0x7f0000da6000)=0x0) 2018/01/07 10:03:08 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mice(&(0x7f0000c00000)='/dev/input/mice\x00', 0x0, 0x40400) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f0000f6e000)=""/49, &(0x7f0000236000)=0x31) perf_event_open(&(0x7f000001d000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ffe, 0x0, 0x0, 0x0, 0x0, 0xe2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000)=0x0, 0xf}, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0}, 0x0, 0x0, r0, 0x4) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000f17000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$int_in(r1, 0x8000000000540f, &(0x7f0000d9d000)=0x0) getsockopt(0xffffffffffffff9c, 0x4, 0x80000001, &(0x7f0000ceb000-0xb1)=""/177, &(0x7f00000b6000-0x4)=0xb1) fcntl$getown(r1, 0x9) 2018/01/07 10:03:08 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f000000e000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) write$sndseq(r1, &(0x7f0000458000)=[{0x0, 0x0, 0x0, 0x0, @tick=0x0, {0x0, 0x0}, {0x0, 0x0}, @quote={{0x0, 0x0}, 0x0, &(0x7f0000def000)={0x0, 0x0, 0x0, 0x0, @time={0x77359400, 0x0}, {0x0, 0x0}, {0x0, 0x0}, @note={0x0, 0x0, 0x0, 0x0, 0x0}}}}, {0x0, 0x0, 0x0, 0x0, @time={0x77359400, 0x0}, {0x0, 0x0}, {0x0, 0x0}, @quote={{0x0, 0x0}, 0x0, &(0x7f00008e3000)={0x0, 0x0, 0x0, 0x0, @time={0x77359400, 0x0}, {0x0, 0x0}, {0x0, 0x0}, @connect={{0x0, 0x0}, {0x0, 0x0}}}}}, {0x0, 0x0, 0x0, 0x0, @time={0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, @quote={{0x0, 0x0}, 0x0, 0x0}}, {0x0, 0x0, 0x0, 0x0, @tick=0x0, {0x0, 0x0}, {0x0, 0x0}, @time=@tick=0x0}, {0x0, 0x0, 0x0, 0x0, @time={0x0, 0x989680}, {0x0, 0x0}, {0x0, 0x0}, @quote={{0x0, 0x0}, 0x0, &(0x7f00004f8000)={0x0, 0x0, 0x0, 0x0, @tick=0x0, {0x0, 0x0}, {0x0, 0x0}, @result={0x0, 0x0}}}}, {0x0, 0x0, 0x0, 0x0, @tick=0x0, {0x0, 0x0}, {0x0, 0x0}, @raw32={[0x0, 0x0, 0x0]}}, {0x0, 0x0, 0x0, 0x0, @time={0x77359400, 0x0}, {0x0, 0x0}, {0x0, 0x0}, @time=@tick=0x0}, {0x0, 0x0, 0x0, 0x0, @time={0x77359400, 0x0}, {0x0, 0x0}, {0x0, 0x0}, @queue={0x0, {0x0, 0x0}}}, {0x0, 0x0, 0x0, 0x0, @tick=0x0, {0x0, 0x0}, {0x0, 0x0}, @result={0x0, 0x0}}], 0xff9a) poll(&(0x7f0000d3a000-0x10)=[{r1, 0x4, 0x0}, {r1, 0x8000, 0x0}], 0x2, 0x4) dup2(r0, r1) recvfrom$llc(r0, &(0x7f00003c4000)=""/77, 0xfffffffffffffdc7, 0x0, &(0x7f00006ae000-0x10)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0]}, 0x5) 2018/01/07 10:03:08 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000e70000)='/dev/hwrng\x00', 0x200, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000966000)={r0, 0x1, 0x1, 0x4, &(0x7f0000b3b000)=[0x0, 0x0], 0x2}, 0x20) r1 = syz_open_dev$usbmon(&(0x7f00009f5000-0xd)='/dev/usbmon#\x00', 0x9, 0x40080) write$fuse(r0, &(0x7f000041b000+0xf84)={0x30, 0x0, 0xa, @fuse_notify_retrieve_out={0x3, 0x84d, 0x0, 0x6}}, 0x30) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0x40505331, &(0x7f000064a000)={{0x0, 0x9}, {0x100000001, 0xf40c}, 0x5, 0x6, 0xdfd7, [0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) syz_open_dev$sndpcmc(&(0x7f0000930000)='/dev/snd/pcmC#D#c\x00', 0xfffffffffffffffa, 0x8000000000004002) sendmsg$unix(r1, &(0x7f000059b000)={&(0x7f00001bb000)=@abs={0x1, 0x0, 0x3}, 0x8, &(0x7f0000931000-0x10)=[{&(0x7f00004fd000-0x41)="e6e73380bcc3abe7116a539e923c7af846e45f183f4319f2a799bc021265cae6b73da3cfd4b7b0cf24f80e0bf06fd63b933f3ac6c45a7f6ae068a6924e4c6a80b9", 0x41}], 0x1, 0x0, 0x0, 0x20000000}, 0x4008000) accept4$inet6(r1, &(0x7f0000fe3000-0x1c)={0x0, 0xffffffffffffffff, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0], @remote={0x0, 0x0, 0xffffffffffffffff, 0x0}}, 0x0}, &(0x7f000065f000-0x4)=0x1c, 0x80800) 2018/01/07 10:03:08 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000166000-0x24)={@common="6c6f00000000000000000006000015e8", &(0x7f0000126000)=@ethtool_regs={0x4, 0x0, 0x0, ""}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) fgetxattr(r0, &(0x7f0000ecb000)=@random={'system.\x00', "6c6f00000000000000000006000015e8"}, &(0x7f00004a7000-0x98)=""/152, 0x98) 2018/01/07 10:03:08 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) ioctl$void(r0, 0xc0045c77) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000b40000-0x15)='/proc/self/net/pfkey\x00', 0x2001, 0x0) ioctl$sock_bt(r1, 0x5411, &(0x7f0000385000-0xa8)="d3455fcb7572d29ec7a9a32dbe5c6e8e2ef6c3ee431b5f2b25fa72ce928f6d93bb2697d4f60b8f718527cfd52e9dfc41f39503e2db9fcb9ce001ecdc2bca23da67b22de8ad1b7ea07c4075b8e02c8ca78998295d3ae55da39bb89b5767b0080e12ad64f00e20fa0bed3747b74b22bdbaf1827a167beac124cc1a521cd1b59c9460b052dbd487904a8d758fe7bf739523a7911382a91870761af0855c1397fa4eb6bb048fec944c1b") ioctl$SNDRV_TIMER_IOCTL_GINFO(r1, 0xc0f85403, &(0x7f0000aa2000)={{0x1, 0x0, 0xfffffffffffffffa, 0x2, 0x0}, 0xe55, 0x2, 'id0\x00', 'timer0\x00', 0x0, 0x7ff, 0x0, 0x40, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f0000cbe000-0x10)={&(0x7f0000b44000)={0x2, 0x3, 0x0, 0xb, 0x200002e4, 0x0, 0x0, 0x0, []}, 0x50}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/07 10:03:08 executing program 3: mmap(&(0x7f0000000000/0xf7e000)=nil, 0xf7e000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00002f2000-0x58)={0x26, 'skcipher\x00', 0x0, 0x83, 'lrw(twofish)\x00'}, 0x58) mmap(&(0x7f0000f7e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000f7e000)='./file0\x00', 0x4, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001ec000)="0a0775b0d5e383e5b3b60ced5c54dbb7295df0df8217ad4000000000000000e6", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000f75000-0x38)={0x0, 0x0, &(0x7f0000f74000)=[{&(0x7f000004c000-0x1000)="5dfbc33dc19cb870843df30273b381faa8d62a74eac93d925f73147683c80e60337191a58df0c2c6d5b870ca6e04caf41eab5e606a5400ab3f2b56cfac84401200885e8ed098aa6615ba7d2e3a545e7c9ebb48843f0a661147644288ac33c034e21d9866cea316441b3fca929425ac31ac96fae38c279faa18cbd3fc292aab32", 0x80}], 0x1, &(0x7f0000df0000)=[], 0x0, 0x0}, 0x0) recvmsg(r1, &(0x7f0000b2e000-0x38)={&(0x7f00007ec000-0x6)=@hci={0x0, 0x0, 0x0}, 0x6, &(0x7f0000f75000)=[{&(0x7f0000f75000)=""/128, 0x80}], 0x1, &(0x7f0000ec7000)=""/0, 0x0, 0x0}, 0x0) mmap(&(0x7f0000f7e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000f7e000)='/dev/rtc\x00', 0x10000, 0x0) mmap(&(0x7f0000f7f000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f7f000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = add_key$user(&(0x7f0000f7f000)='user\x00', &(0x7f0000bdb000)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000f80000-0xae)="336b0ac9861ae3fc37d09dbfb35882e7b0295844a3d16a7b3ef88fad6b6d0ff31583f1096d1f101a8dd6bcf2f1d7b2de182d168f242a2d1a4c0ff98c5d391e2c3f8fb4a716ec0c01e6c91400cadfb89d3fae0bb02f493a263b6b9797ad0a715f02b45f113ded9f88c760185166e591632df94b3573f6ad5f1b8cf9817685292e2aeb27cf70b9d08d51f0dd86c261d98cabfef1610bf4d9ec88c475e1122368ed4ef4e323c95cd84892d976936ab7", 0xae, 0xfffffffffffffff8) mmap(&(0x7f0000f7f000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) keyctl$get_security(0x11, r2, &(0x7f0000f7f000+0x19c)=""/52, 0x34) 2018/01/07 10:03:08 executing program 4: mmap(&(0x7f0000000000/0x820000)=nil, 0x820000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x80002, 0x0) write(r0, &(0x7f0000820000-0x23)="220000001d00b5151ff11d070900000001ffff160100fc000f770100000000000000", 0x22) mmap(&(0x7f0000820000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000821000-0x10)='/dev/sequencer2\x00', 0x6000, 0x0) mmap(&(0x7f0000820000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000821000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f0000822000-0xeb)={0xffff, 0xe3, "030ec0f6c732e8aee448245cf009baa37f974af4a3a0894c59e3bdb5e8d4da12e50c7fc3888bcac9ee40f73f9f6413936f083ada2a8c16ba75ece0d087c2da1114e252bf50765d0cc42b90fc5166f8a51b493558c205546be333acd42f606eeaed69de1177a55371de10c7b8667a04670c62f2f4688410e3cd7abc6db77870ba0de267937fa4f7c84ee31287654869e8b3e1e9a80b7cad5ffe41cfc726c669374e3fb3989a766400565fae37ff527ff7872b50d4201ac1dfa1c79f7e48391ab543bae34b84f4a2daf3ac79907f5987f005feb8c688ecf9663e9f148242c7785f83a360"}) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000820000)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_map={0x5, 0x4, 0x1, 0x401, 0x2, 0x36a9}}) mmap(&(0x7f0000822000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SIOCGIFHWADDR(r0, 0x8927, &(0x7f0000823000-0x28)={@generic=""/16, @ifru_flags=0x0}) 2018/01/07 10:03:08 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f00006b8000-0x8)='./file0\x00', 0x8000, 0x8) ioctl$KVM_SET_GUEST_DEBUG(r0, 0x4048ae9b, &(0x7f00007bb000-0x48)={0x90000, 0x0, [0x800, 0x1, 0x5, 0xac, 0x0, 0xffffffffffffff01, 0x6, 0x1]}) r1 = syz_open_dev$tun(&(0x7f0000aa3000)='/dev/net/tun\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r2 = dup(r1) ioctl$TUNSETTXFILTER(r2, 0x400454d1, &(0x7f00000c1000-0x16)={0x0, 0x0, []}) 2018/01/07 10:03:08 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000e11000)='$\x00', 0x1) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000e6e000-0x8)={0x0, 0x8000}, &(0x7f0000e71000+0xeb2)=0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000267000-0x102)={r1, 0xfa, "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"}, &(0x7f000069f000-0x4)=0x102) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_buf(r2, 0x0, 0x15, &(0x7f00006eb000-0x1000)=""/4096, &(0x7f00006a4000-0x4)=0x1000) openat$selinux_access(0xffffffffffffff9c, &(0x7f0000dfa000+0xd02)='/selinux/access\x00', 0x2, 0x0) [ 24.827107] audit: type=1400 audit(1515319388.132:17): avc: denied { net_admin } for pid=3745 comm="syz-executor4" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 2018/01/07 10:03:08 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6(0xa, 0x807, 0x1) setsockopt$inet6_int(r0, 0x29, 0xd1, &(0x7f0000971000-0x4)=0x80000000, 0x4) 2018/01/07 10:03:08 executing program 4: mmap(&(0x7f0000001000/0xfbc000)=nil, 0xfbc000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000020000-0x8)='./file0\x00', 0x0) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000e20000-0x16)='/selinux/checkreqprot\x00', 0xa00, 0x0) r1 = syz_fuse_mount(&(0x7f0000004000-0x8)='./file0\x00', 0xe003, 0x0, 0x0, 0x6, 0x9002) fcntl$dupfd(r0, 0x406, r1) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000015000-0x8)='./file0\x00', &(0x7f0000014000)='ramfs\x00', 0x0, &(0x7f000000a000)="") mknod(&(0x7f0000113000)='./file0/file0\x00', 0x1000, 0x0) openat$selinux_access(0xffffffffffffff9c, &(0x7f00002c7000-0x10)='/selinux/access\x00', 0x2, 0x0) 2018/01/07 10:03:08 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mice(&(0x7f0000001000-0x10)='/dev/input/mice\x00', 0x0, 0x2) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x80000040fe, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, r0, 0x0) writev(r0, &(0x7f0000fb9000)=[{&(0x7f0000e03000)="3b77c19b268558c2524d8e8af218b401925e88f2a9eb", 0x16}, {&(0x7f0000bf2000)="cab1cbfef7bd1290f253296b7c4d3cbdb4f082bd281459c434b534088972c1aa576b3815933fa5434a40b105cbd458f9dd8e0281f9830f28490813686ea9c0824c8b025005d32af3", 0xfffffffffffffe12}], 0x2) 2018/01/07 10:03:08 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000036000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha512\x00'}, 0x58) r2 = dup(r0) mkdirat(r2, &(0x7f000003e000)='./file0\x00', 0x20) r3 = syz_open_dev$sndmidi(&(0x7f0000347000)='/dev/snd/midiC#D#\x00', 0xa7, 0x88040) ioctl$KVM_SET_ONE_REG(r3, 0x4010aeac, &(0x7f00004b7000-0x10)={0x3, 0x644}) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000826000-0x16)="", 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000bf2000)="", 0x0) 2018/01/07 10:03:08 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00002af000)='./file0\x00', 0x80, 0x11) recvfrom(r0, &(0x7f0000106000)=""/66, 0x42, 0x0, 0x0, 0x0) mkdir(&(0x7f0000164000)='./file0\x00', 0x0) mount(&(0x7f00006d3000)='./file0\x00', &(0x7f0000236000-0x8)='./file0\x00', &(0x7f0000319000)='ramfs\x00', 0x0, &(0x7f00000e5000-0x2)="") mkdirat(r0, &(0x7f0000e4a000-0x8)='./file0\x00', 0x85) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000cd0000-0xc)=@sack_info={0x0, 0x10001, 0x8001}, &(0x7f0000900000)=0xc) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000006000)={r1, 0x3f, 0x7fffffff}, &(0x7f0000ce3000)=0x8) setsockopt$sock_int(r0, 0x1, 0x2d, &(0x7f0000666000-0x4)=0x3, 0x4) mount(&(0x7f0000560000)='./file1\x00', &(0x7f0000976000)='./file0\x00', &(0x7f000063a000)='devtmpfs\x00', 0xc0000, &(0x7f0000c8c000)="") mkdir(&(0x7f00005eb000-0x8)='./file1\x00', 0x40) 2018/01/07 10:03:08 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) kexec_load(0x3, 0x6, &(0x7f0000bf8000)=[{&(0x7f0000c7a000)="3abcce2712222ef7c7903f0d4d6ec3fd62f28d4692583aeecc41faf2b43257311692fdbb37213e4889321c30d157baea83edd418a12b2c61428af65141f78352bf1d76bde0f47bfae4e72de50dd447c2512711295592cc88a8056f1b76268ed4441dc36d84b60c96b25d980d56ee2a7227f5537cd2c008bf9c", 0x79, 0x7fffffff, 0x3}, {&(0x7f0000000000)="4a08115244b54fa9fedbb68bd1f7f5617b0b095055bbd0a432545d1749", 0x1d, 0x4, 0x6}, {&(0x7f0000fa3000-0x3b)="88915308b175899cefb007566c74693f55c62ad97fadcf15e1d75d1a063982963ef18592a3bb27e2c5a2f66094d861ef3df92600b2139aca1292fa", 0x3b, 0x7, 0x101}, {&(0x7f0000001000-0xd3)="a2bddfddc192b25e2898166c2707e320475cee08a4b35f50b8f11756ac961d9f0ea0064546ae1d696a15d5be1899e972e55f628ac8b892a07e9f84a2fabb25c98ea9cc1a9acb61136df1ea286fc0a1c4663872ad7f8913e4dc181be5a72f86787d6e682e5d5aeb3258acae69431833cfac10684afcd721deca5407965cd75c8a65e4bbab893900b65c865ea594ffa20716aaf5cfb6140d2ebc743b29f80a3d971cd73a0606026af0c60d510f3258a60d9cd7cad05d2c3102dd7bf48a6d2110feff10f72abacb9c08c24cd4feb195de614ab499", 0xd3, 0x3, 0x244c}, {&(0x7f0000001000-0x4b)="320089031d5b77d284a8fe4f766be618dda5e155cc075d655a89baf224be05bebb5b850bb526541031287e42b8a4c91d57f6ead5e1f25f5015e6bef6a5ae88b87021a21f0a0f7131bc8d16", 0x4b, 0x1, 0x82}, {&(0x7f00006ed000-0x54)="a620a8e8df25d285b364356dd432cfef1c30e166df7f10bfac098172bcd09bd2aa6696c3b1ad694eb126070a10e275e63cd4e7406cca21eaa07d8b939a7aab3d0ae80204417fddf9925900099c90c978072de21f", 0x54, 0x4, 0x2}], 0x2) unshare(0x20000000) clone(0x0, &(0x7f0000b22000)="", &(0x7f0000f13000)=0x0, &(0x7f0000962000-0x4)=0x0, &(0x7f000022a000-0x2)="") setpriority(0x0, 0x0, 0x8000008000000) ioperm(0x0, 0x1000, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000dfc000-0xa)='oom_score\x00') accept$ipx(r0, 0x0, &(0x7f0000276000-0x4)=0x45) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x8000000000000000, &(0x7f0000000000)="", &(0x7f0000752000)=0x0, &(0x7f000081c000-0x4)=0x0, &(0x7f0000c18000)="") 2018/01/07 10:03:08 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setrlimit(0x7, &(0x7f0000bed000-0x10)={0x0, 0x0}) signalfd(0xffffffffffffffff, &(0x7f000030a000)={0x1}, 0x8) r0 = openat$selinux_context(0xffffffffffffff9c, &(0x7f0000f41000-0x11)='/selinux/context\x00', 0x2, 0x0) setsockopt$packet_int(r0, 0x107, 0x12, &(0x7f0000699000)=0x8, 0x4) unlinkat(r0, &(0x7f0000d7e000)='./file0\x00', 0x200) 2018/01/07 10:03:08 executing program 3: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) arch_prctl(0x1003, &(0x7f0000000000)="36129a7427bf0a4c7e5d995f7e17cf87f0e61a7690181987f2d3778b5a9f0aa35c277e74df8a5c16748b8a61ea2cc898fc7cc5dbf6073919bb860e4a39bd02002ec276f400bfe84cf8cb83565ea88ef2d68b884bb0e78d81e14c5300e50008eb37028422010000000000002501000000000000005d05") 2018/01/07 10:03:08 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000fbf000)="", &(0x7f0000744000)=0x0, &(0x7f0000f8b000)=0x0, &(0x7f00000d5000)="") mknod(&(0x7f0000f6f000-0x8)='./file0\x00', 0x800001040, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000e96000)='/dev/ppp\x00', 0x400, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000004000-0xb0)={{0x76, 0xc81}, 'port0\x00', 0xf0, 0x80400, 0x1000, 0xc1d3, 0x7, 0x2, 0x2, 0x0, 0x6, 0x3f, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) execve(&(0x7f000007b000)='./file0\x00', &(0x7f0000a7c000-0x38)=[], &(0x7f00006fd000-0x10)=[]) r1 = syz_open_procfs(0x0, &(0x7f000042d000-0xc)='io\x00') pread64(r1, &(0x7f00009f4000-0x1000)=""/0, 0x0, 0x0) lseek(r1, 0x0, 0x0) clone(0x0, &(0x7f00000c5000-0xaf)="", &(0x7f00003c2000-0x4)=0x0, &(0x7f0000fad000-0x4)=0x0, &(0x7f0000098000)="") syz_open_dev$binder(&(0x7f0000a75000-0xd)='/dev/binder#\x00', 0x0, 0x0) open$dir(&(0x7f00003e9000-0x8)='./file0\x00', 0x26102, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 2018/01/07 10:03:08 executing program 3: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000002000-0x8)={0x0, 0x0}) ioctl$KVM_CREATE_DEVICE(0xffffffffffffff9c, 0xc00caee0, &(0x7f0000000000)={0x3, r1, 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x3, 0x10002, 0x13b, 0x80000000000000, 0x8, r2, 0x4f12, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x2c) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000c48000-0x14)={0x5, 0x5, 0x80, 0xf, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x1c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000fe4000-0x20)={r3, &(0x7f00009dd000)="", &(0x7f0000fe4000-0xd)='*', 0x1}, 0x20) fcntl$getown(r2, 0x9) ioctl$GIO_UNISCRNMAP(r0, 0x4b69, &(0x7f0000cad000-0xf5)=""/245) r4 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000724000-0x11)='/selinux/enforce\x00', 0x80, 0x0) ioctl$KVM_ARM_SET_DEVICE_ADDR(r4, 0x4010aeab, &(0x7f00003e5000)={0xffffffff, 0x0}) 2018/01/07 10:03:08 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000fa5000-0x13)='/dev/snd/controlC#\x00', 0xffffffff, 0x10480800) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc4c85512, &(0x7f0000b03000-0x4c8)={{0x4, 0x0, 0x0, 0x0, "4d0467be1b3e07b8b6ddafa21c3ccd0a3ea1426e58a6dad32e55605ce05df5fed17d27990303bb893b23c74a", 0x0}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], {0x0, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/07 10:03:08 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000047c000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_member(0xffffffffffffff9c, &(0x7f00007d1000)='/selinux/member\x00', 0x2, 0x0) ioctl$sock_ipx_SIOCIPXCFGDATA(r0, 0x89e2, &(0x7f0000722000)={0x0, 0x0}) add_key(&(0x7f00003d6000-0x8)='trusted\x00', &(0x7f0000e9f000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f00009b4000)="", 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000003000-0xa)='encrypted\x00', &(0x7f0000a3e000-0x5)={0x73, 0x79, 0x7a, 0x1, 0x0}, &(0x7f0000358000)="ba156ae7a0201bfd926a2b98aa920b0f94f9c59fbc8f970885", 0x19, 0xffffffffffffffff) socketpair$inet6_icmp(0xa, 0x2, 0x3a, &(0x7f00003d1000)={0x0, 0x0}) setsockopt(r1, 0x4, 0x8, &(0x7f000025f000+0x6c3)="1c342bab0fee2199b6b8ea12a7e7062e66ec29821e1f0e476ec8cb0b71f68ed06d60c8e2782f462ec408268b99157b33f3400f17e227e88b5bfa12bdf3dd8df9540a470f196d3abd2af6029ad9bf27a07291154f40474cae8ebc2ab0f0ffe130d5af2d0e09721e21c3558ec17432ec44d9fcde30", 0x74) 2018/01/07 10:03:08 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00002e7000)='/selinux/load\x00', 0x2, 0x0) recvmsg(r0, &(0x7f0000bcc000)={0x0, 0x0, &(0x7f00005a4000)=[{&(0x7f0000601000)=""/105, 0x69}, {&(0x7f000056f000)=""/172, 0xac}, {&(0x7f00001e7000-0x8d)=""/141, 0x8d}, {&(0x7f000075a000)=""/15, 0xf}, {&(0x7f0000d3b000)=""/137, 0x89}], 0x5, &(0x7f00005f0000)=""/172, 0xac, 0x5}, 0x0) r1 = socket(0x10, 0x2, 0xc) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nfc_raw(0x27, 0x1, 0x0) write(r1, &(0x7f0000617000-0x1f)="1f0000000107ff0ffa00000700068001fffff8000900018008990506000000", 0x1f) 2018/01/07 10:03:08 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getcwd(&(0x7f0000f84000)=""/219, 0xdb) r0 = socket$key(0xf, 0x3, 0x2) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000eb1000-0x48)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, [], {0x95, 0x0, 0x0, 0x0}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0xb7, &(0x7f0000062000-0xb7)=""/183, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x48) close(r1) fcntl$setsig(r0, 0xa, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000fd8000-0x8)={0x0, 0x0}) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000187000-0x8)={r2, r1}) sendmsg(r3, &(0x7f000076b000)={&(0x7f0000302000-0x10)=@nfc={0x27, 0x0, 0x400000000000, 0x0}, 0x7, &(0x7f0000028000)=[{&(0x7f0000938000)="e1", 0x1}], 0x1, 0x0, 0x0, 0x0}, 0x20040010) sendmsg$key(r3, &(0x7f00001fd000-0x38)={0x0, 0x0, &(0x7f00000d0000-0x10)={&(0x7f0000e91000-0x10)={0x2, 0x0, 0x0, 0x0, 0x2013, 0x0, 0x0, 0x0, []}, 0x10}, 0x1, 0x0, 0x0, 0x0}, 0x0) [ 25.477979] audit: type=1400 audit(1515319388.783:18): avc: denied { map_create } for pid=3798 comm="syz-executor3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 2018/01/07 10:03:08 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x1a1, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000eb1000-0x48)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, [], {0x95, 0x0, 0x0, 0x0}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0xb7, &(0x7f00006ab000)=""/183, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x48) r1 = socket$kcm(0x29, 0x2, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000af2000)={r2, r0}) syz_open_dev$audion(&(0x7f0000fd6000)='/dev/audio#\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f0000192000-0xaa)={0x0, 0x0, 0x0, "a1cee56068c5d89e83d492f149fac67ce5765c590319936289b171bd7efd88f18247928bbb0ae6edc031ff09c23b19df19aa19ce2ff0686304f3764f95c524ef794ff27e424f185c9c5c46b081bcbb582996da07000000f6c951084831c1cc4648f40bd679c55d826d726bd1c7aeb9c47ac856b7c09f9a0002e3874a96269f1b214128ab3ca9e822e87be3e43fe75a152bb3cbc4f6494e04e35dab0783325ff96a27"}, 0x4) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f0000e48000-0x4)={r2}) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f00007d8000)={0xffffffffffffffff, 0xffffffffffffffff}) 2018/01/07 10:03:08 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f000002c000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0xfffffffffffffffe, 0x800) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000026000-0x20)={r2, 0x0, 0x0, 0xffffffffffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) poll(&(0x7f0000ed9000-0x10)=[{r2, 0x0, 0x0}], 0x1, 0x8001) write$eventfd(r2, &(0x7f0000c02000)=0x0, 0x8) 2018/01/07 10:03:08 executing program 2: mmap(&(0x7f0000001000/0xf4f000)=nil, 0xf4f000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000f40000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc-blowfish-asm)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000f41000-0xe)="8c77ae54", 0x4) write(r1, &(0x7f0000f3d000-0x8b)="3595c917d671b6b5535f0042bd83a6d26b", 0x11) recvmsg(r1, &(0x7f0000c28000)={&(0x7f0000f51000-0x9)=@rc={0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0}, 0x9, &(0x7f0000f39000-0x20)=[{&(0x7f0000f43000-0x26)=""/38, 0x26}], 0x1, &(0x7f00004d4000-0xcf)=""/207, 0xcf, 0x0}, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xffffffff00000001, 0x351040) mmap(&(0x7f0000f50000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f50000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000f50000)={0x0, 0x4, "78ba3b7d"}, &(0x7f0000f51000-0x4)=0x5a) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r2, 0x84, 0x5, &(0x7f000018a000-0x8c)={r3, @in={{0x2, 0x2, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x8c) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_UNREGISTER(r2, 0x8010aa01, &(0x7f0000001000-0x10)={&(0x7f0000633000/0x4000)=nil, 0x4000}) fcntl$dupfd(r0, 0x406, r1) 2018/01/07 10:03:08 executing program 3: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000001000-0xa)='/dev/dsp#\x00', 0x40, 0x2001) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCSABS20(r0, 0x401845e0, &(0x7f0000000000)={0x4, 0xad97, 0x751, 0x1, 0x62e2, 0x34316516}) clone(0x0, &(0x7f0000000000)="", &(0x7f0000232000)=0x0, &(0x7f000039f000)=0x0, &(0x7f0000633000)="") utimes(&(0x7f0000fce000-0x8)='./file0\x00', &(0x7f00005b3000-0xf)={{0x0, 0x2710}, {0x77359400, 0x0}}) 2018/01/07 10:03:08 executing program 0: r0 = socket$inet(0x2, 0xa, 0x7) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000000000)=""/186, &(0x7f0000b28000)=0xba) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$key(0xf, 0x3, 0x2) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000ff2000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000007, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0xe4, 0x0, 0x0, 0x0, 0x2, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000255000)='/selinux/checkreqprot\x00', 0x440400, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00007ef000-0x8)={r0, r0}) sendmsg$key(r1, &(0x7f00008bf000-0x38)={0x0, 0x0, &(0x7f00008ff000-0x10)={&(0x7f000022a000)={0x2, 0x80000000003, 0x0, 0x9, 0x10, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x2, 0x0, 0x0, 0x0, 0x0}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x3, 0x0, @loopback={0x0, 0x1}, 0x0}}]}, 0x80}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/07 10:03:08 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000f, 0x7, 0x3) read(r0, &(0x7f000029d000)=""/123, 0x7b) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000688000)='/proc/self/net/pfkey\x00', 0x400000, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) shutdown(r1, 0x1) getpeername$packet(r0, &(0x7f0000925000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={[0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff}, [0x0, 0x0]}, &(0x7f0000f16000)=0x14) ioctl$EVIOCGSND(r1, 0x8040451a, &(0x7f0000251000-0x9e)=""/158) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f00000c0000)={r2, 0x1, 0x6, @remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0x0}, [0x0, 0x0]}, 0x10) 2018/01/07 10:03:08 executing program 7: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f000089d000)=@common='ip6tnl0\x00') mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000001000-0xe)='/selinux/load\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000582000-0xb8)={0x0, 0x4, 0x81, 0x9, 0x3, 0x1, 0x4, 0x1ff, {0x0, @in6={{0xa, 0x3, 0x2, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x7}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x6, 0x4, 0xe0, 0x8, 0xffff}}, &(0x7f0000376000)=0xb8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f00004a3000-0x8)={r2, 0x8, 0x3}, &(0x7f0000001000-0x4)=0x8) 2018/01/07 10:03:08 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create(0x9) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000aba000-0xc)={0x0, 0x0}) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000657000)=0x80000004) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003ba000-0x24)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = syz_open_pts(r0, 0x0) poll(&(0x7f0000fdf000-0x8)=[{r0, 0x0, 0x0}], 0x1, 0xb92) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000fdd000)=0x2) r3 = openat$selinux_context(0xffffffffffffff9c, &(0x7f000076a000-0x11)='/selinux/context\x00', 0x2, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r3, 0x800448d2, &(0x7f00003d7000-0x10)={0x7, &(0x7f0000780000)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, ""/128}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, ""/128}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, ""/128}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, ""/128}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, ""/128}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, ""/128}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, ""/128}]}) [ 25.553695] encrypted_key: master key parameter 'ý’j+˜ª’ ”ùÅŸ¼—…' is invalid [ 25.575919] encrypted_key: master key parameter 'ý’j+˜ª’ ”ùÅŸ¼—…' is invalid [ 25.635918] syz-executor0 uses obsolete (PF_INET,SOCK_PACKET) 2018/01/07 10:03:09 executing program 1: r0 = socket(0x18, 0x1, 0xf127) close(r0) 2018/01/07 10:03:09 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x10040) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000002000-0x20)={@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @multicast2=0xe0000002}, 0xffff, 0x0, 0x0, 0x2, 0x4, 0xeb, 0x10690a3e}, 0x20) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1, 0x0}) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000013000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, &(0x7f0000000000)={{0x0, 0x0}, {0x0, 0x0}}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000f39000)="", &(0x7f0000eaa000-0x4)=0x0, &(0x7f0000bf3000-0x4)=0x0, &(0x7f00003b9000-0xcd)="") ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f0000956000-0x10)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/01/07 10:03:09 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000ca000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000e000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0xfffffffffffffff8, 0x0}, 0x10) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000e000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x0, 0x0}, 0x10) 2018/01/07 10:03:09 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r0 = memfd_create(&(0x7f0000004000-0x9)='cgroupK\\\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x10001) write(r0, &(0x7f0000003000)="ca", 0x1) sendfile(r0, r0, &(0x7f0000001000)=0x0, 0xfff) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) mq_open(&(0x7f0000001000)='(', 0x0, 0x0, &(0x7f0000002000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) truncate(&(0x7f00009c5000)='./file0\x00', 0x7) syz_open_dev$adsp(&(0x7f0000952000-0xb)='/dev/adsp#\x00', 0xfffffffffffffff8, 0x4000) 2018/01/07 10:03:09 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = shmget(0x3, 0x2000, 0x80, &(0x7f00007a3000/0x2000)=nil) shmctl$SHM_STAT(r0, 0xd, &(0x7f0000001000-0xee)=""/238) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00003c3000)='/dev/ion\x00', 0x2080, 0x0) fcntl$addseals(r1, 0x409, 0xd) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_create(0xffffffffffffff9c, &(0x7f000002c000-0x10)='/selinux/create\x00', 0x2, 0x0) r2 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000b7e000/0x2000)=nil) shmctl$IPC_RMID(r2, 0x0) shmctl$IPC_INFO(r2, 0x3, &(0x7f000053e000)=""/0) 2018/01/07 10:03:09 executing program 7: mmap(&(0x7f0000000000/0xf51000)=nil, 0xf51000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xc) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x5, &(0x7f0000f51000-0x4)=0xffffffff, 0x4) r2 = accept(r1, 0x0, &(0x7f0000e61000-0x4)=0x0) mmap(&(0x7f0000f51000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f000048d000)={0x0, 0x3, 0x4, 0x9, 0xb12, 0x10001}, &(0x7f0000f51000)=0x14) mmap(&(0x7f0000f51000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000f51000)=@assoc_value={r3, 0x2}, &(0x7f0000cfe000)=0x8) setsockopt$inet6_int(r1, 0x29, 0xd1, &(0x7f000059f000-0x4)=0x265b, 0x4) sendto$inet6(r0, &(0x7f0000717000)="", 0x0, 0x0, &(0x7f0000439000-0x20)={0xa, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) read(r0, &(0x7f0000f54000)=""/1, 0x1) 2018/01/07 10:03:09 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000155000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000ade000)={0x4, 0xffffffffffffffff, 0x0}) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00005e6000-0x8c)={0x0, @in6={{0xa, 0x0, 0x3, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x6}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000b44000)=0x8c) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000717000)={r3, 0x8}, &(0x7f0000e99000-0x4)=0x8) sync_file_range(r0, 0x489, 0x7fff, 0x6) ioctl$KVM_GET_DEVICE_ATTR(r2, 0x4018aee2, &(0x7f000050b000-0x18)={0x0, 0x0, 0x0, &(0x7f000082c000)=0x0}) getpeername$unix(r2, &(0x7f0000e67000-0x8)=@abs={0x0, 0x0, 0xffffffffffffffff}, &(0x7f0000f67000-0x4)=0x8) 2018/01/07 10:03:09 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000680000-0x15)='/proc/self/net/pfkey\x00', 0x98400, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f000079b000-0x4)=0x0, &(0x7f00009b2000)=0x4) openat$selinux_user(0xffffffffffffff9c, &(0x7f00005df000-0xe)='/selinux/user\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000e21000-0x18)={0x0, []}, &(0x7f0000ab5000)=0x4) 2018/01/07 10:03:09 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f000053c000-0x8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000db1000-0x8)='./file0\x00', &(0x7f0000f9d000-0x5)='proc\x00', 0x0, &(0x7f0000cde000)="") r0 = open(&(0x7f000054f000-0x8)='./file0\x00', 0x0, 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000b31000-0x8)='./file0\x00', &(0x7f0000014000)='ramfs\x00', 0x0, &(0x7f000002d000)="") getdents(r0, &(0x7f0000f32000)=""/140, 0x8c) getdents64(r0, &(0x7f0000fdb000)=""/94, 0x5e) fstat(r0, &(0x7f000008e000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r1) getdents64(r0, &(0x7f0000f58000-0x68f)=""/1679, 0x68f) getdents(r0, &(0x7f00004a4000-0x8c)=""/140, 0x8c) 2018/01/07 10:03:09 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(0xffffffffffffffff, 0x40a45323, &(0x7f0000000000)={{0x0, 0x80000001}, 'port1\x00', 0x0, 0x1443, 0x0, 0xff5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0xffffffffffffffff) r3 = syz_open_dev$vcsn(&(0x7f000052c000-0xa)='/dev/vcs#\x00', 0x40, 0x0) ioctl$TCSBRK(r3, 0x5409, 0x4) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000274000)={[0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000001000)={0x10005, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_RUN(r2, 0xae80, 0x0) epoll_create1(0x80000) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/01/07 10:03:09 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$inet6_icmp(0xa, 0x2, 0x3a, &(0x7f00009bf000-0x8)={0x0, 0x0}) r0 = syz_open_dev$sndseq(&(0x7f000039c000-0xd)='/dev/snd/seq\x00', 0x0, 0x2) writev(r0, &(0x7f0000843000-0x20)=[{&(0x7f0000d56000-0x1c)="8ad761601224765da7a5b2a2ead11d57b7de80f43c2b9f425250fa19", 0x1c}], 0x1) 2018/01/07 10:03:09 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3c, &(0x7f0000312000-0x4)=0x1, 0x4) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000ecc000)=0x67fa, 0x4) setsockopt$inet6_buf(r0, 0x29, 0x3e, &(0x7f00002cf000-0x78)="5780d01c", 0x4) sendto$inet6(r0, &(0x7f0000adb000)="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", 0x599, 0x40040, &(0x7f0000239000-0x1c)={0xa, 0x3, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) recvfrom$inet6(r0, &(0x7f000050e000-0xef)=""/239, 0xef, 0x0, &(0x7f0000827000)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) r1 = memfd_create(&(0x7f0000f21000-0x2)='-\x00', 0x2) sched_yield() ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r1, 0xc0045540, &(0x7f0000db1000)=0x3ff) 2018/01/07 10:03:09 executing program 3: mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$ax25(0x3, 0x2, 0x8, &(0x7f0000000000)={0x0, 0x0}) r0 = socket(0xa, 0x3, 0x1) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000004000)={@generic="c65355d529609e2a96e41efcd244c7b8", @ifru_addrs={0x2, 0x2, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) getsockopt(r0, 0xff, 0x0, &(0x7f000000c000-0xa6)=""/1, &(0x7f0000002000-0x4)=0x1) 2018/01/07 10:03:09 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d13000-0x84)=[@in={0x2, 0x0, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x1, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @rand_addr=0x0}, 0x0}, @in={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x0}, @in={0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}], 0x2cd) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000b7b000)={0x0, 0xa, "3a2bd89fc7a3f08d1e63"}, &(0x7f0000f5e000)=0x12) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000c4d000-0x98)={r2, @in={{0x2, 0x2, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x7c5, 0x6}, 0x98) 2018/01/07 10:03:09 executing program 4: mmap(&(0x7f0000000000/0xfd3000)=nil, 0xfd3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fd3000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000fd3000)='/dev/audio\x00', 0x60800, 0x0) ioctl$EVIOCGBITSW(r0, 0x80404525, &(0x7f0000505000-0xfb)=""/251) r1 = syz_open_dev$evdev(&(0x7f0000fb2000-0x12)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGKEYCODE(r1, 0x80084504, &(0x7f0000fd3000-0x3)=""/3) 2018/01/07 10:03:09 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x6) r1 = syz_open_dev$tun(&(0x7f0000a9e000-0xd)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000e9f000-0x28)={@common='eql\x00', @ifru_addrs=@ethernet={0x306, @remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) r2 = memfd_create(&(0x7f0000b23000)="2d76626f786e657431766d6e65743163707573657425292beb7365637572697479776c616e3100", 0x3) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r2, 0xc1205531, &(0x7f00000d7000-0x120)={0xffffffffffffffff, 0x2, 0x1, 0x312b639e, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x8, 0xffffffff80000001, 0x136, 0x5, "71997fb8fc4e90c14221ab2e15a8d508", [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000630000-0x20)={@common='eql\x00', @ifru_flags=0x301}) ioctl$TUNSETLINK(r1, 0x400454cd, &(0x7f00003f3000-0x4)=0x0) 2018/01/07 10:03:09 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) fsetxattr(r0, &(0x7f000045e000)=@random={'security.\x00', '-\x00'}, &(0x7f000029b000)='-[security{!![\x00', 0xf, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f000001c000-0x10)={0x8, 0x2, 0xffffffffffffff35, 0x7, 0x0}, &(0x7f000093c000)=0x10) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000dd1000)=@assoc_value={r1, 0x2}, 0x8) 2018/01/07 10:03:09 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000807000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0xddf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000982000)='/dev/cuse\x00', 0x2, 0x0) pread64(r0, &(0x7f0000a4c000)=""/56, 0x38, 0x0) preadv(r0, &(0x7f0000494000-0x8)=[{&(0x7f0000ef1000)=""/1, 0x1}], 0x1, 0x0) write$fuse(r0, &(0x7f0000999000-0x11)={0x10, 0x0, 0x1, @random=""}, 0x10) 2018/01/07 10:03:09 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000f6d000-0x10)={0x2, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) listen(r0, 0x7fa) r1 = accept(r0, &(0x7f0000f06000)=@rc={0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0}, &(0x7f0000f77000)=0x9) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000741000-0xb)={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0}, 0xb) 2018/01/07 10:03:09 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000700000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f000070a000-0x4)=0x0) r3 = getuid() fstat(r0, &(0x7f0000888000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = getpgrp(0xffffffffffffffff) r6 = getuid() lstat(&(0x7f0000188000)='./file0\x00', &(0x7f0000f01000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r8 = fcntl$getown(r1, 0x9) r9 = geteuid() getgroups(0xa, &(0x7f000059c000)=[0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0]) r11 = gettid() lstat(&(0x7f00009f3000)='./file0\x00', &(0x7f0000a17000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000f70000-0x8)='./file0\x00', &(0x7f00003d9000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r14 = fcntl$getown(r1, 0x9) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000726000-0xe8)={{{@in=@empty=0x0, @in6=@mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@local={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in=@loopback=0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f000006d000-0x4)=0xe8) getgroups(0x7, &(0x7f0000430000)=[0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffffffffffff]) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00005ba000-0x4)=0x0) lstat(&(0x7f0000a78000-0x8)='./file0\x00', &(0x7f00003c8000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x4, &(0x7f0000306000)=[0xffffffffffffffff, 0x0, 0x0, 0x0]) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000660000-0x4)=0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000d0c000)={{{@in=@local={0x0, 0x0, 0xffffffffffffffff, 0x0}, @in6=@mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@local={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in=@rand_addr=0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000307000)=0xe8) lstat(&(0x7f0000884000)='./file0\x00', &(0x7f000027e000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000657000-0x4)=0x0) getresuid(&(0x7f00007ce000-0x4)=0x0, &(0x7f0000e0f000)=0x0, &(0x7f00004ab000-0x4)=0x0) getresgid(&(0x7f0000484000)=0x0, &(0x7f0000ae1000)=0x0, &(0x7f0000c54000)=0x0) r26 = getpgid(0xffffffffffffffff) r27 = getuid() r28 = getegid() ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000759000)=0x0) fstat(r1, &(0x7f00009d3000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r31 = getegid() r32 = fcntl$getown(0xffffffffffffffff, 0x9) r33 = getuid() lstat(&(0x7f0000671000-0x8)='./file0\x00', &(0x7f000055f000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r35 = getpgrp(0xffffffffffffffff) r36 = getuid() r37 = getegid() r38 = getpgid(0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f00002f3000-0xe8)={{{@in=@empty=0x0, @in6=@loopback={0x0, 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0], @multicast1=0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in6=@local={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000f4a000)=0xe8) stat(&(0x7f00008a1000-0x8)='./file0\x00', &(0x7f0000a50000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000f23000)={0x0, 0x0, 0x0}, &(0x7f00000be000-0x4)=0xc) fstat(r1, &(0x7f0000b1a000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000018000-0xc)={0x0, 0x0, 0x0}, &(0x7f0000b97000-0x4)=0xc) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f000097b000)=0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000778000)={{{@in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0], @multicast1=0x0}, @in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0], @local={0x0, 0x0, 0xffffffffffffffff, 0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@local={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f00007ed000)=0xe8) getresgid(&(0x7f0000760000)=0x0, &(0x7f00008aa000-0x4)=0x0, &(0x7f0000ade000-0x4)=0x0) r47 = fcntl$getown(r0, 0x9) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000a0c000-0xe8)={{{@in6=@mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, @in=@broadcast=0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@broadcast=0x0, 0xffffffffffffffff, 0x0}, 0x0, @in=@multicast2=0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f000018c000)=0xe8) r49 = getgid() r50 = gettid() lstat(&(0x7f0000693000)='./file0\x00', &(0x7f000031b000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000de2000-0x4)=0x0, &(0x7f0000132000)=0x0, &(0x7f0000b10000)=0x0) r53 = getpgrp(0x0) lstat(&(0x7f0000074000)='./file0\x00', &(0x7f0000f66000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r1, &(0x7f0000754000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000373000)=0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000c1c000-0xe8)={{{@in=@loopback=0x0, @in=@local={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@local={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in=@multicast2=0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f00002ee000)=0xe8) lstat(&(0x7f000019c000-0x8)='./file0\x00', &(0x7f0000d8d000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000337000-0x4)=0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00004b8000-0xe8)={{{@in=@loopback=0x0, @in=@multicast2=0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@multicast2=0x0, 0xffffffffffffffff, 0x0}, 0x0, @in=@rand_addr=0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000f57000-0x4)=0xe8) stat(&(0x7f0000f4c000-0x8)='./file0\x00', &(0x7f0000a85000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg$unix(r1, &(0x7f000090c000-0x188)=[{&(0x7f0000e32000)=@abs={0x0, 0x0, 0x1}, 0x8, &(0x7f0000f13000)=[{&(0x7f0000c16000-0x9a)="e5461dfbaa9a0a3eb360871ccec861643119b26dbc768e56e4145639dc709e8821d696424f12eb645c291c5c9026c6e0b9f4aba2edf0d1d44b097f95046fd29b9bfd4dec2dcc9365b3b70808856d80f237067ff10688f47f3e15d3a39bfb0316f233bf4cd66b24ad95c39cc25a199c08c2bab11519b798f191bf38bd346ef076246ea5cff94ffb2c547d802350f4755e45ef938ae95ea3a56dd4", 0x9a}, {&(0x7f000097f000)="46f866f89ca2015d439ae7fc0ad46f8aa060b8e09731097cb5fcb21ddd9008bca2a3f2fabbda0798394ee7ed44608c0edd6c2efcbff477bf90d7fb6c85673ff413bb99229aa179c90bf6240b1354486368b608d14f7fb9ab43c3", 0x5a}], 0x2, 0x0, 0x0, 0x40000}, {&(0x7f000052a000-0xa)=@file={0x0, './file0\x00'}, 0xa, &(0x7f0000a55000)=[{&(0x7f00004ed000)="77f71ee81de7f0fd9d8a978572c97c4a945367ac0ed98ef5fdf929d141f64b5e4f8d94903994d983e3a4c676ab890d717c45d71b8a9d0b1f23e36730a0d8c120e61edfc600e99314170eace6e00b4ba7bcfa487cd722b10bd64351d8f44088a9062ca500ef8d0b0ad931e98d5cac3c90f9f1ec068573f45c367b0e42bf424a89894a8fa1d2755feef97958fdd6ffffc9715d4630dd1a5d92dc5aedbd10295fdc96", 0xa1}, {&(0x7f0000610000-0x21)="125ef4050f8398ec303526d184e01a68b584d57c71b01cd8dcac072e11a49c3985", 0x21}, {&(0x7f000030b000)="2dba9be26a1b31ce5936b675a5a47523b6c5c1592fcb7760d087aa98947b", 0x1e}, {&(0x7f0000b28000-0x18)="82a6443cda5d33e2cc3c8f1e02241dd44346dd319136f012", 0x18}], 0x4, &(0x7f0000c5d000)=[@rights={0x20, 0x1, 0x1, [r0, r0, r1]}, @cred={0x20, 0x1, 0x2, r2, r3, r4}, @cred={0x20, 0x1, 0x2, r5, r6, r7}, @cred={0x20, 0x1, 0x2, r8, r9, r10}, @cred={0x20, 0x1, 0x2, r11, r12, r13}], 0xa0, 0x40804}, {&(0x7f00001e8000)=@file={0x0, './file0\x00'}, 0xa, &(0x7f0000a7d000-0x1)=[{&(0x7f00003da000)="0ed23e4a014aecbec3169f5325e9f3c6f2951ec2a8d6fc035a65211d5dd6054bf6e5bdb1b8a4f9860f89061479c0fc5bffeb6d8aae62635a8d0f1148cc927e071e1cf778757b498c22f9398c7a1173d5f832c2f41fd9af4bde168079233473ebc2d49d9544c13d5847222f4be8dab806a380fd74f8c0e16fc8ef70a9324099310ee5f1eabf20f70ec0da97099ee764bbb7", 0x91}, {&(0x7f0000bd3000)="fcacd691370667522063f3af298f5f4b64d8da7b7a1784a4eb74fee5a77cdd0e5b85f75f071f235887a5460c69fae9d2645082cb96028fcc40f716bc2c9079cb6f58e750d51b252cdc3338b782012d159635e4af2cecef95f408614c9b4ffead0099e3b4a6f6bd943cdfb8661f7a797d63edbb86ca6a51bd9e601f6b7e7bdafb3bd9c5498994af5b650209b2d7694b31208ba42cdb810c56505e49", 0x9b}, {&(0x7f000080d000)="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", 0x1000}, {&(0x7f0000b0e000)="56683b8ab50ba0ce8cba15f4f3de9a92cd8c7c36c363c06e2cf1ea95b29f16d7e3f5b787cab8f72dd188280792254689cbd6a17273ede0e6e912f357be9eb4d46884a6d0631dc87b8f664a07c0bcf1bc852708c8a39b3195ffd8e79a3927e40f53cc99a19e22a18cde80bc50f18eaa0c8217a74859fce72ec3f12dac928719f57c11dae9bcefebf46690a8a2e844e3167eed301bec976951b34a69139c0522c610b976f1e72f66663918f15a157bd213184f13f4fea319864446943b5ecb8f54619d4ae0df64e61989ab24e765bd57fe2bf3dfbc98dfee110a6fe6", 0xdb}, {&(0x7f0000390000-0x63)="065b484865211a5e65ffff183f3c3c6b8f0099da27574d699e6ed84552b3b70fa8b168ed3eff3d22a7d83880712de018dec9a1dc4fb5cea6f8f89422f936640f10145ee3e8b3f5269a1344518bc85d1caec74501764f9334566461bc2e089b7e977314", 0x63}], 0x5, &(0x7f0000371000)=[@cred={0x20, 0x1, 0x2, r14, r15, r16}, @cred={0x20, 0x1, 0x2, r17, r18, r19}, @cred={0x20, 0x1, 0x2, r20, r21, r22}, @cred={0x20, 0x1, 0x2, r23, r24, r25}, @cred={0x20, 0x1, 0x2, r26, r27, r28}, @cred={0x20, 0x1, 0x2, r29, r30, r31}, @cred={0x20, 0x1, 0x2, r32, r33, r34}, @rights={0x30, 0x1, 0x1, [r1, r0, r1, r0, r1, r0, r1, r0]}, @cred={0x20, 0x1, 0x2, r35, r36, r37}, @cred={0x20, 0x1, 0x2, r38, r39, r40}], 0x150, 0x1}, {&(0x7f00003d0000)=@abs={0x1, 0x0, 0x0}, 0x8, &(0x7f00004bf000)=[{&(0x7f0000786000-0x96)="04a4d6adf611ffbafd1275d700ed8134022b0bf0cbdbfd88066ddc7611d46af168d294a113502675b4697fdc195578d9c0efc2875745aedefd6390638b73eb5e333a1fc62b9a9a2568b1f087371baa728f294df8afa5a42339d6e4ed1e39d6ca8ca89d3b762a6b8964dd7fecc02515f0f07b7cca5d810c1d5f56c16de79c5fa10f6979aeb116bdb4a76f1086ff8185e58e16f51ff9a5", 0x96}, {&(0x7f00008a5000-0x69)="b6fa0f862baeb6ca78eb8d0f490954d5be97c93f14066100caa405824c0381600f69e169927081c13f7c78c571145f796dd37058da06218e00120535dffab144157f2d6e791a8229706cf662a7a5e8ef9f63229cd66cc9408bc0a983bcaaf1118df231c38b2ec4a2b7", 0x69}, {&(0x7f0000970000)="22b24aa8db03c6cbd8dcc2ce5b024bb86c8caa0f6d13d5342d74012bd46ac380f253c99b8acf0a978bc2d490b34cfa6a56b72fc717ac5d51a14c4568a0e8b0ee35912fe9e5275e1a897d8c9bc56c7bc0b05cd995bb8803e34e0c7abc260b4a580fb5275dc548aecdbd46ff476bb68dab6b52fce0e1ec67194c87534f0947", 0x7e}, {&(0x7f0000bc3000)="54c8acbe450054d8db541fea6197f414451fde25274fe43d7b365d56ce75581bc961253b32007969707c7d2b5a93c6d6", 0x30}, {&(0x7f0000e16000)="9ac483e141e555", 0x7}, {&(0x7f00000c6000)="0e77b221ffa4cccb9a6c59a508b900aecf3e524e5fe755052272a1d873d32a7dfc0b66c9ccda2f003111836aec96e541c4eec6210e612559b7dd82a516", 0x3d}, {&(0x7f000095d000)="9ea6fb1906a9c0c5a684f0d6dc1c147efa53c97b7e0278972f8271569912d00dc610c3f6c99a9874", 0x28}], 0x7, &(0x7f0000c38000)=[@cred={0x20, 0x1, 0x2, r41, r42, r43}], 0x20, 0x20000800}, {&(0x7f00009a0000-0x8)=@abs={0x1, 0x0, 0x3}, 0x8, &(0x7f0000864000-0xa0)=[{&(0x7f00003a5000)="19c698dd4fe00d6d75fcd4356ac5c1cbd5a1d0aeee709236314d6dd7ed54b5ea8e8702cc84719aeefd4306107198b29e86d5492b1ed6f58960b50c4244edae2fe55609c276a92ae5f2d559fd181ab8dbc632b0d5a3641cd0a04198a6c3d3ba08114d77f161d315618172097cdfa58a3fe63de5337247042ce7f77dd20a8f6de3b0a9abc23142b7683e493a65582883602556ca50c6ecb267a8a6ba5ee2b58084d44eb4aa60e57791cb1bd42420f1c34634f71ba08953dc81b4e172487497f084078cea8ff08130ed2c413e5cb8ae5c75d4188b64a9bc43342ff51561c9cd3647ef0a905f330507584d5429b3a2f44340ecc8b355d6e8d369d749e4904edf6aac4b206d1bc267b055de6d8513d915337fabe9d02f6911b49d20c1f73e8c21f488e382ff224f3bb5fad71afd5b0c7e839ed0b6e61c5501fe35b469bfc6c0cd72475a0fd82c7a2a51b1af6bff6452fa150cf52e05d680bda97250a96205686a1699bdb399c9222bb86cdae7ca62e9c2030ed0be0bbdf2b5abf1b6a05c6a13d3b9cf5fc4620c8356848062444d4c4863aa3744d5e4dec2abab27e5bc7594f91ffec5947f2fd2eb8b6f94a98dfca57c8b25bd924c00d6a905b2422b38747a2ddaf271157249690070a8e1a326824abc47c16e8013f2b35ccbb1301e3dc5a8494e949e39c3dead730be19deb0d77bb786c38f28b18a9375a4c0cb11912fbada378d060546bc3061f5167d5e16f796602a4787d7d59e77ddfb8314aee5336950c2c4d759e465202b2f5bded0891793782a14d73ea7e134ea368ee87a70c9a3f54a48f498c5ab4f22eef7e45ce8c4b12865dac7fdf41a3cbdba43455734253c1ce361a2ed38d0c54b78d2a1e6f24dfccca2a36ec3b8e618839b462eab947beb7b69fac9196d38a8f2e8ca4a834bcb1cd03c67240a4a8f081e378dfe5356f87923af792908e4d985b87ed909dfc3fba8dafb2fbc5f84555d337085b10d54234bf783793370b0a3d61a9bf6733b535b4531fb719d8affba6bcb0049d90d821f98cd9292b72172bd524f51333f07a58a21ed1ccaebaf50414a59925738944a56b5a70f8f00c4040c3091dd1ddd7cced371b9f67be04576f0b4d5afcd21bb754b8edfdf229800967e9d7fe10a55d8c2cafee4469a1228e2aabfcbef629ede31ef24304b9e83d7e7bde4653abc13cdcd1bf3c3398e47b123fb08ada0158568fb21d99f1f10af8a04c5d66338bf913c2f8562cd601b5c618a3bd75666c2a4ae066636bedbfb2196f3bb0b1c3efae3904b7a3cb363a3e7d487df0df902cc25811f382719b760ecc507dd46aac35298f5134d4d98c4f0387be932418183160e0465f4523f8c54bb978920e77ffef7435f7a0a41d817c4663f616c82f1754b01dd411a0c827d987789d11082912358400d5266e41f084617048fb0998cfa13b19acefed9c3dcf92433925d6ff3109b91c17414be8e596b6835841166d0ecf14090f416864f592d8d477a1d80bbe02dd7642399e7435bf60a994fc1b45a2af40c49a51d5f83dd808dbe56dd71e08a09415fa5ad96baf3cab735627b338925f5cda4ed87e63b403f839e6d545d0dc42d73ac508191f3e6a6e875188ca3d1e64d6e866f98d62582377540c6aa56f6a245933db599de60c3b339d978289541ab27756459ef6f86fc583cad7fc6f1ecf0f7290e55d0509cf47f6ed0ef348b00ee18a9cd1a4f5a30fa77ed714cbe8dba64250cf05262b104d2fb28747da1a482b61d92e7db6585abc2e0edd3680a6f6bcbbfde5da85dfa48e991a2c208e93eba1f21bb9705cb8a9398215efbde05691855f3e3858667d9c4e39958a888ff80d088c198f5e4c00c42078cec18d96a3c02d7503c93ec495871b0f6b87cf1d5e89105b92b6983cc6789d613178d56a201159d69fbb1d3d6fa6c5eb93fddffa1371437b2ad8bb66b54a649f48ecb31931d00a6f3729c885f31eca720750a8f223a0ccae5d8e8e7df6171167ea78ef3b60c94dc4c2631416e8d1ccfa45057eb867646594113d51ce9ca19ff579b11975c8ddffdbee542705da29905440950988864a202865014302f6f7fbd93f963a6b5a7c3c08f44d9427d1cba5c46d967ad2414e48d18d3035699119cfff4822c2f88bde38d99adde521828e95fbab565a276037237e140fd95df77b1a9c666aa9f5f93f20ca816cee443544f83c0ad482e2f96fc3e64085989d89766299f20d1c9706f7fd7cc111300369824066dcc4d855c5ba14dd93d8dbdf8cbd61a2870999d74670bf955c68dc067eb6fdffd17973df02efb295f04cab0ad9ad76572fcd22b5f9447afd984219064e9ae11a22a12dca8740a01f79476b30eae9b0a3477ef281fee1a2aa25a0c82df12cd672117f740a8103798e885cb4ea0f25aad4d52b7355d66f05faaa0c972b3a4bdd4b68cfd8ccae5b3d5bb53d2ca6688e2c898d266b4f58628cf7632a0a5c2235616a61911f05a978e112f15b46228a2aef1c1979012041ac73a2046989d3509e55029ddfa54b4ca590af30e07bdb19f25418c58252c9453046960ff96cde66c6c3108a755ef1a50720ab665310e4e844eb77131e9f6abea0b114b545abc3add6a5152139e837df3158d6aa3fc8885e26b04f4313457e4c827512c36e5ebb831b577bcea8972dc3e763da4fccc495afb73812ef8f5aca71884ef1ce48b328a627e60be1b85c1bc301d0948df78e1acb6f13afdcb037d08ab4b6a4e9b80c00b805f81c2b169c500b0e3d3560bddc8ea58f8d08eae6e9941bdada1949a5992490d5113ed2b42586c71aeb2fd265724c769eeb26371ce9099cb9cb75847dc31fc4320134da36188eef2511ea86f1a80073349c4ce250cc7fcef63da37506722ef45724352297316985a74085df56382674ef93ceb4b6556e284b817f0357e55604aa4694adcf0bd9146559ab9852fc63d662a003a7c5e1b86ee11015f8fb7be1af8d09580e8ef1e0b906713f45ebaf3ddd7dd6ed37e3327415170bf3b490604a16f3215ba59d3aa6b570008a219ccb55369db8bee6779e906ce4b2e4463e11f9daa8f343e67271543a356e8e7766e63d9f09c1d819fe4f6312c17e92a5bdfaf89c0cd5f074b406fc8b9f92497dc49799be19a88025c4eee2c1cba49a9d3dc45a45a38f5e825ec6eb83ce70ca65f4b073d1062c400cf46a1fca42188372ec6cc1e757b90ec765e6704a3dd844bdf0adad0975d548b3cdb8167092cf378b4f1e9a2d4aa6aecb565b4e824784c6ff2af082549f2bf96095ed08d98aa1eb9176827372523bfb9d8c8204c966a737bd2ffd4ee43034d4bb181f633ca15dbcd6a2af1f9837cc0194c6ca8a314ff401703e1e050b9fa923d210af328c2ca875a9cfbfffdb328074cddc2e7e1aa6c73bd3306b793c6a0be7def7677fd7fb070f848e7b321cfaae4233446943988c8f19375722f93ec520076185dc30f5ec4924d423299414441ee21201352f946b9729d16e45581e4d5b1903b933537e00b155b8db801ab415957629bcf2b2ca24a5f46662d274117eb57eeedd293774d2bf3e13191d579bb7110ef9690f2e219bd6a57a00073730fb0796befe36712400e2c1fcc9f065b30192005e4f1ec325aec830f467ddc429ba529194b5eb76285d61ce6c994e805765ddfdae861cb422c4ba745003c3f8115d78721886961fbd94db2cb4814fc280e5650f0bd4a70f884e8ce4ae7fa322533584ae52614699806ef26a07e36d135d2fd4ccba047935dacdb287cce2f534ee6e00342a234a57ca9b25ca93b8866f2483ffb9b6e9d17ce530a79f6280f15194bcfd550714fcd825a8a18714b338d286481e2f9652669636662b8e1083600711ea3255c644754a47a05e4cb932b85c4c40a900b63e5fe8c47f8bd3f28430b7b86cd37beec74c5e967c09ec32775bac1c05c19cf05f32636ce36136a4f956bc605d902b0d49cc22efa02e7c6275f8a44305eb7b4bc5fbc110b64a5f869362ae7f5b82b7c54d31e08fca48666db8c22368b819d5ef5ba16e449927c6c21c0d208784a6eaf218a6e7f73a472c61bcc4ab50cb6b3fd8fff7e05d95d9981c622e5838562d18ddc3eb17a158851733cd19d06cf9e35004adafc9e10534f294f865c1b288293562a80c53bf7cb843fe4e556786296a9ec1ad2714bd72d2e3fa91066ba05857bad1d54d0d1d42ed7e42119f8a8960be921cd29e2d2719aa12c633b944712f6bf13f4585f3c3dfdcd55dcf823b39925f0032f4c38ff00edb317d24abf5c7582787f81ebe36e4cb8f0f626db64db166af06c0580ae5eb2695414355709a723d0d2321cd90274fb6073659ce8e6a017e3fa32c4278608d87c9ffeaa8ce17f19e1eee347e197ac2c20b023a06ae17c415d2ab73b7fffc0534bfafc8402dd3a11d3707b21992154104d73adfdf73a8d799939f530247c783cde0c22d68f3f5a657612a3e0e701be03f57d6610dc8e259ca568c67fb8711c66a88797f1192428abf8b7805f024d82642d3a08ce378bc279086d7bc7e5d2f177af00947c24666c5ff9c822557cde4a8999e8764495387510568628f79e4d65baa269cfde534f3bf0d0f11f3626b1f9c1a84b2f53446167346fc25f5b97a60c07567a8b7530371aa3ac689237c4c8e2b16d96fea0494d078c711de71c99ba3678b6bf19054bf4b09aebcb71bbc30308e8caeaaf47c28f6e2916ca3768863c78e7b4418b9bad5a05533d405e8a28dc000ecd48331a3041a589b9ed52d9467ddf94d96fd866bbd67849790c172c01696780e21f22624ed49d962b92767e57cfff9a33b7c34369bd30568c4a0e81f243668b14a4237250d37fb91d2acf039d081d12b9ede6ac4bc483ddb821cda98dc16dc0fd1f6324134fafba4947bd3a75e69714d0996bc9a030041cd7a78f0626654695fa751c50c6d9631313f74821c382a7a8231baea93a18cdd7e1d45257a91862ee1c2596916b5a1eda35e14bea32b4c25d00c19aa5af6f89e9d7c5ece020c3adc79b965f70cba899b14d987374b910a00fdfad300f16f3529cf81e3b4bfd7b9e55509ad0330de48acc840d989b9ea584a389f75ddadc099264d83abe9fb7b27a66a50a2e73cf60f32b43406faac327ecfdc1e51a7dd99cc72802297f4ebcb4ba9885cf86b3db86ece339e50197da501bd0e50644797be6087e685dbf4f70cccb601d9954bc2a09c51450bf1e26180b2be31b135eb053dffd61980072b09b49244dd2dd9e418db805d1087f5d4da95e14b9bbe9a365f15d51832ab479466bda06d4988e9753042db9ad46dcd7a382ae9224922d4bab90113ee935b7d83f338196ad25893c8b275fb57340b8541ad8b57f1b75a416afc594061781b6304e27c518ef87199fc23171d89247538dc2b3124b5cc8200273e737f893897fedf043039a39f855e1c5478c03b9132115c989533630cf1069237239e56bcd9343bf4d98672ceea94aa24c334e022737865645b3b9c0d1307f5eaada04af83e5883473a5d95a84b08553cad1193845e94618f8e33d7147aed4d2a89c21d8aeab90d4aad348e6cb844e06f8ea1f2f389fc6358bf9a47fb19924f2062f5d0264bf4947022809f92b4e2d9ef20959a75efad9c92e7ade0dadbb445a2805f18eed1f9b6ea710df06c8de4be24a9ee38d25a132c1165b643a9c5bc1f110348445e7456ed9f6e929a6c8c59fac8f1fca4c0404cb753740a4409b0c25784fbb2d7d950e51e1dc36766c2ad8d839ff654e5f5f3ee0b634cee9f978e2d33002358eb039d669b437f9a835c1e480c95d4a5b0c8ac191b172faabcd55a6ff1bee0563f59d6588bee", 0x1000}, {&(0x7f0000f87000)="5b1d48d81041b4d097d76741fe577fe795efa01d62d15c80417a729e38b555730a13b07448b5238075a314523b5b8f7c4cfac472d7e11567125338497488e0c17d1d2b72358b5d637373f8a2f76c2de196f2a109b4ee759f73f8de7f6505979d00ce453094a9", 0x66}, {&(0x7f00001a3000)="eef15dbde35cc072bc9215bd0ce49868dd90363cd347f1fd114e92b63eea765ceb2e1b40d1d57b7d8430d5bead4e0b39dd1cb71c3e117ebfae558e505057b76d522dc44ba2775f37c7c71625c86b556be6b8e872e294db320558c35ecf25bfb3ff0e03255ce4ed98740f87903d8754c803b9372781045d76dcbe2d58d1189ec52ca2e4a531d9010da8c3380c46300c54309a7c1468222266b9388b4ade18051745107b6f67d057768939885c17d47a54b9d0f7c818e4b806bda68746945d6dab96540438559b", 0xc6}, {&(0x7f00003b3000)="4d225f7ad34ef5dae1ed99a07385ad681426c4abe96cac807ae754b440cac8f264929f684c7f14c657c28bbbb5d5ead762ed04d7541a1b73189f93ea7ce67b8de85daf8dda24839aa9c638996e834f1774516d74269bb4a5b02a20717ac02ed97d704c3424907a9ad485b2450a1e76245fba11a6cad32417d0af8d31e1b57f7bd9", 0x81}, {&(0x7f000065d000+0xc6b)="f2bf792e7b677fcd613c06d264fd3c19c693c42627375b921d469457860f31c0f07b91091b089787ade1e1a46a98ba7e4762fde3a01561bf201ca1aebfb80d58c70f70ff2ca1f20a4d837859fd84815e75a32cd7bfa61d199012dc30fc36c97facd329fdea704ecb6e2f7c4b2238c642586886f64ce5dc5fa9aa24ac2fa0ed4619b0238062301d2be1c62d663e77aa7e0acb3450de5781c9c4063f6cb2b2cbad81d2e6d5049c8d510b7cc2fc6907aa4bd693adecb12cd817a64658a36877768cd071e722b3435fc59b9f0e5d01c4df16801217f5c1fd0b4565647e86a5a6bd9a2495662e474ce4b04b8c3df1e345", 0xee}, {&(0x7f00003ec000+0x30b)="4fbe0debc3d2b2ef2630d9bcb4d07ed362765f84a71fe4abb6cc4bb0a2d6efed2312e31f48ea6accdacd4f03670b172548aa25d3857ecee2fb5fdc304d6785988cc85c6b8e30afa376d63664a10e6260c4b64d", 0x53}, {&(0x7f0000137000)="13b1e85e6468b920724be3ae696a3a46e785c1b2f2ab76dceee101f0", 0x1c}, {&(0x7f000067e000)="2f0dea83e45e52fe6d049feb3c807980e98b54c2c19a8c017c3d4bf5cd8f2bbfe2fc816fd9e064ed0c5e7392a844fb1f3356724511ba540fe45772caf8db29f039b72d7b25c7da68949777bec07a439eab92a5b8ea7e9feddbb511140dca9008c7826a3a735d46e8c16dd8d512d5f06100b0963483b8ae798b43328e126a1b9e7cbbe38816ada2af1edd5a30c4ebe1546908262c2839956fd9c8a9060a41a4f15c47bbfabadd0447e157adbfcf3a66f576db6f5e7172295770b65f91688f72002d877d92e57783a344d2b3f27375fab0b5ff", 0xd2}, {&(0x7f000051e000)="bb269fd779779aed06132f404416433227b451c1401afdf996422d4fde31caf62645b0e0eb8230cd0a0dadf90e85c9bc70466710216f255314dc4b15820a923f34a3d79d5a6983e3776489a0b581e1b72eaf3bf5584d959e9cbf0e9e747a2664dc460ae2f5f11de728f7f3fd905ea1cc3040e08e3b49a5af53ee24277c4693f756b3b7cf3e0019e2ca95f87781179329c39a0a56fe5b277bb48829b388665423744f00e582531da025b1df0817fe47bfede53df6fd3c943c0174815770da222a65ac88e4047c9a7e8f411b34fe44cf80ee13423f2092dab38b140f8b1bbf557c12a5e31b8dd54f4d7eea37d9", 0xec}, {&(0x7f000074e000)="de165c1c2c8c24d92e75d461433103c09427178a0e701d771c2d53fc4ec5eeb08ed98ffda95057a2d79102a3ba75c7da4799fc780c65ad9c6c311a73f114e93e11b07cbbb9d134341525d241b8aa9d42ef144a0c814c56a17b62e4a24a67fecd64527a13309fe78486c7ea656ccf522427156700926aa84f841e72062e9a99afc0f5734d2f37056de9aae5a9063b90ad323090c413cc77df61d9a70cda9992645b53a30bbe7a9acb", 0xa8}], 0xa, &(0x7f0000f9f000-0x88)=[@cred={0x20, 0x1, 0x2, r44, r45, r46}, @cred={0x20, 0x1, 0x2, r47, r48, r49}, @rights={0x28, 0x1, 0x1, [r1, r1, r1, r0, r1, r1]}, @rights={0x20, 0x1, 0x1, [r0, r1, r1]}], 0x88, 0x20004000}, {&(0x7f00007e3000-0xa)=@file={0x0, './file0\x00'}, 0xa, &(0x7f0000bff000-0x20)=[{&(0x7f00006e3000-0xbc)="81bebda931f458ccb2735b2478dc8f8ce61a6b5af47042e54a2bd261bc93b8b8b93c4de114a307bd817cfd0ca029f19ba53623246d3ccbf2ae1ea6fbb3c60b00a89ef60676e95681fe8c00ea7cd4fca4d124c1df60a0e1f57efd42131ae2b86b72c3abd715425200e967e1532a775bb29e19ce353cf8ad0c8ea2f1fe55f69e3c1ad3d243e0f63d4db92c23a66c4e7f13b3cca7893ab5b883aaae7734c779b483bb9d839784d393519588ba739ae01e43112f0b3e77cb6146be6089cf", 0xbc}, {&(0x7f0000a00000-0xa7)="a75666fb22b27465d76ba3c107b0539c7a8e3e65000b4b04eb622c36986aa4f33f369fe20de203c3499f22ec82d80e3a4b8da982f2d376f47f07a2b3419f4bb7d2480ab8587274f1d955c375ae4b12fed1628c4d812e1b00f1455c52573364bdc34970518d6e716f0400d791f4fce9bcfde2082c2d152e9ff31939f326406094e6b1fdfd39754206c17d8cb66ac67570783d9f726162e7ac286d1c9747eeb8bb63d28fdd5c9ac7", 0xa7}], 0x2, &(0x7f0000d98000)=[@cred={0x20, 0x1, 0x2, r50, r51, r52}], 0x20, 0x20008004}, {&(0x7f0000895000)=@abs={0x1, 0x0, 0x2}, 0x8, &(0x7f0000a07000)=[{&(0x7f0000748000)="ad23bbbe4b4bb6c81597a71d0c671b4c41ecf8dca49466911ad720c0582cdeb8ddd2858f454ca83c661fb0395bc388753c4e707b95cc4d51d1f2c75a88d8678751506abdfc97858ea7d2e748883a02411f69ba8c99f948b1f0277093b01ea1ee75d1bf820712766d62064296576ce7d50d742652513c51e0447ce5f4cc4d20c6c8ae8b85b41fb05a16c114b69d109812d57c04e2cade9bd06007a305f426725c946f5c25955d5fe9dd9778c384b9ab101873eb853319aa32f83f14d642d0a149ac242e0924155742d2c2a6c59914eeebf1a5ddad64f11a3ef31dd04f4a4d", 0xde}, {&(0x7f0000bcf000-0xbf)="dc3dc1556f53a9bafd5371db3ed14003a901746ee3afcaf55bb94cf87cc18327d26e2cdd0860a381e4fdc335439718957e6a2260f81a15810ffe609292a7f38b12aadad05f3f2766c3b25781d45719ed5861892d9e79b4d9dc5c022fd7f44f013d221e07030a559d75d1bda0e13cd40b0841931b5822f8676f03fbd4e360627be998d771141236e5d11d7f413b576083662a5e787190147aa86dc20fa9dcbdc7c3ccdf7bb7e050c7e9e02f7a575f33537ec5ebbf9368f8c4d8003c328594ad", 0xbf}, {&(0x7f0000b7c000)="c3347e9785fbc8259e33ba14f7de6818414f0c6a9cda7d21bf6486e956", 0x1d}, {&(0x7f0000b3e000)="5a14c7882df3a0df89ebcc6e86a9d0413315ca9aeb7fe0ee8e9aaa46f9466c084c704263879d", 0x26}, {&(0x7f0000bfc000-0xc3)="eebf52a8c9ebc0bed0fe91a897b574223f13e14412b1a184266890c4af3be23541bcba65fa6a331655fc2268082fa584060ec047ed62c2185b16a1ac4d0d28f9dd62876b1ed4dcea291dc13062245b505be37695496c3a5804c60e2ca2fd4eb98a9db506f2114d91329b4d04f7935653f75b30f0c91674d71e4716d0583e1f7eff698beb33f73efdfb381e0edcf0c9b3d29adf91404ed66cf5384bf74c395c8f1a314da9a8aa50c148b7cca7caf14f154a7a66654f414d12037e52ef4f3a2338760978", 0xc3}, {&(0x7f00003a1000)="ea3ef75db6c2266e4bca1f84e563d684af8a95e5b6d725a876ea74991b2762e84ff5a12b653d0b", 0x27}, {&(0x7f00005ce000)="f7d02663acc1fbe4d0597845175a4e100e4096b5c01b0d080da0b123d89ce9208c6f7a6ae11605931ce88dcc710c2058e8f472266f14b5f2b860f78d848e7c0cc004480540edc746b593979e4501de183dac0fc2e1be4b6b294aea4f4db630261c274ec568ee01340c26cfbe3e93408ba525875181879154756c7a9793fe5887d70e10c67532669a76fd79b4f0754672d915d569b1ef095c6be9fa4e5ea9b351f6a9957fd08f37fc355153e17114936a1daad89ccd2d9bf8895c7b971d3ba3471d7c0d6129f3a1b2d233e331a39c5fccbe4449e7e6deb46a39d2fba98a1cae2a05e5aef8", 0xe4}, {&(0x7f000076e000-0xc4)="e0219fe0dbdf992c5326e52d8b485ca982b7a15f563b3c82fc57dd3faf29f5aa2b29ca0f31952fbdf80d58e8416e8623ffb20063da8fcda7943c5fdb5e4ec81d057f1a3c1aecf68a2949f78ba07a8b7d737e34c525337b6cb07d9f190ff43ede85cf7e3754cfb0228b9e348420db56e05fd990e4b10a2b88800f965f8ea756bfec38a9a1f57f1ce7daf84c571086b7a82e65e3a082a5f22d294befe24537cd36abad3751f9f9c3bbee640ce9de3a9540fa0387753863a834f171eb0a5d3c168465c75cd5", 0xc4}, {&(0x7f0000c12000)="b24001f15c5786ad3657065dffa575af9faaf9d0994743e6194c232eb494afaea9af2eeb3409262a3e6294667541966391fdb737f38ab7d165347650a56802e0e617711f8f4478b3bc7f721c2d7098495f3125d881b9399ce8ef09ffe58d44440ea9e7791a44bf76a3317580d67cd0fc8caad791a8aa5b76bc78a70e57fc5ebb279dd2bc048b4374cae45b9ed25960adf98120863063a21bf41f39bf4ea3cf98cc95bb3b597ce902981ba139c78148ee4bf58005acb058a5f0eb33c1186c1f35d0b16d96b4f7710f11458b150c8b6144da635c", 0xd3}], 0x9, &(0x7f000030d000-0x80)=[@cred={0x20, 0x1, 0x2, r53, r54, r55}, @cred={0x20, 0x1, 0x2, r56, r57, r58}, @cred={0x20, 0x1, 0x2, r59, r60, r61}, @rights={0x20, 0x1, 0x1, [r0, r1, r0, r0]}], 0x80, 0x4}], 0x7, 0x20008081) connect$unix(r0, &(0x7f0000f57000)=@abs={0x0, 0x0, 0x0}, 0x8) sendmmsg$unix(r1, &(0x7f00000bd000)=[], 0x80, 0x0) recvmmsg(r0, &(0x7f0000525000)=[{{&(0x7f0000dfa000-0xe)=@l2={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0}, 0xe, &(0x7f0000f82000-0x20)=[], 0x0, &(0x7f0000239000)=""/0, 0x0, 0x0}, 0x0}], 0x1, 0x0, 0x0) 2018/01/07 10:03:09 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$sock_int(r0, 0x1, 0x8003c, &(0x7f0000963000)=0x0, 0x4) 2018/01/07 10:03:09 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f00005f6000-0x9)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x21, &(0x7f0000003000)={@broadcast=0xffffffff, @multicast2=0xe0000002, 0x0}, 0xc) ioctl(r0, 0x2286, &(0x7f0000001000)="") 2018/01/07 10:03:09 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_open_dev$tun(&(0x7f000016c000)='/dev/net/tun\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x22000)=nil, 0x22000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f000000d000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000002000/0x18000)=nil, &(0x7f0000005000-0x18)=[@text32={0x20, &(0x7f0000001000-0x4b)="66b871008ee0b9800000c00f3235000400000f302e0f0171db660f3840a462faffffff360f017a16c4e13f7ddd8fe9b893d3b805000000b9e49200000f01d92ef20f2003b9b50800000f32", 0x4b}], 0x1, 0x0, &(0x7f0000000000)=[], 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000018000-0x18)={0x1, 0x0, [{0x4b564d00, 0x0, 0x883}]}) r3 = socket(0x1e, 0x2, 0x0) bind(r3, &(0x7f0000d81000-0x80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) r4 = socket(0x1e, 0x5, 0x0) sendmsg(r4, &(0x7f0000316000)={&(0x7f0000373000)=@generic={0x10000000001e, "010000000000e30000000001af268c573c5bf86c483724d41e14dd6a739eff090000000000000000d79f00000000000000076c3f010039d8f986ff03000000000000e550d5fe32c419d67bcbc7e3ad316a1983000000fc341c1fc75624281e27800ece70b076cf979ac40000bd767e2e7821dfd300981a1565b3b16d7436"}, 0x80, &(0x7f000033c000)=[], 0x0, &(0x7f00002d4000)=[], 0x0, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f000068a000)={0x0, 0x6, 0x3, 0x4}, &(0x7f00006a2000)=0x10) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f0000118000)=@assoc_value={r5, 0x6b}, 0x8) setsockopt$inet6_MCAST_MSFILTER(r4, 0x29, 0x30, &(0x7f00001df000-0xd0)={0xfff, {{0xa, 0x0, 0x1171c84b, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x2}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x1, [{{0xa, 0x3, 0x5, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x6}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, 0x110) 2018/01/07 10:03:09 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = syz_open_dev$tun(&(0x7f0000adf000)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$bt_sco_SCO_OPTIONS(r1, 0x11, 0x1, &(0x7f0000139000-0x35)=""/53, &(0x7f0000133000-0x4)=0x35) recvfrom(r0, &(0x7f00009aa000)=""/66, 0x42, 0x0, &(0x7f00003fe000)=@ax25={0x3, {"59b1aed3c33199"}, 0x3}, 0x10) connect$inet(r0, &(0x7f0000561000)={0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) r2 = syz_open_dev$vcsn(&(0x7f000048b000)='/dev/vcs#\x00', 0x5, 0x400) ioctl$TIOCGLCKTRMIOS(r2, 0x5456, &(0x7f0000ac4000-0x24)={0x3, 0x3, 0x7, 0x7, 0x8, 0x0, 0x7fff, 0x9, 0x3ff, 0x63c, 0x4, 0x4}) r3 = dup2(r0, r1) r4 = perf_event_open(&(0x7f0000f66000)={0x2, 0x222, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r1, &(0x7f0000217000)=[{&(0x7f00005ed000-0x9a)='o', 0x1}], 0x1) ioctl$SNDRV_TIMER_IOCTL_STATUS(r3, 0x80605414, &(0x7f000054e000-0x7)=""/7) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r3, 0x84, 0x6c, &(0x7f00000bb000)={0x0, 0x59, "1b7ad4cf022374c048728beaaedfcb8b820e11a0d31c3a082a5a9126b3ad6b4994d3aea6bce2af5a585164213ed752a88788c8bd99e803d20e0f0a1b23d829122c723dab6def2b01f7e1c108f2a0996bfa2c1a63004fc26b58"}, &(0x7f00002ac000-0x4)=0x61) read(r0, &(0x7f00000f6000)=""/71, 0x47) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r4, 0x84, 0x78, &(0x7f0000456000)=r5, 0x4) setsockopt$bt_BT_DEFER_SETUP(r4, 0x112, 0x7, &(0x7f0000f1b000)=0x0, 0x4) socket$netlink(0x10, 0x3, 0xd) ioctl$BINDER_THREAD_EXIT(r3, 0x40046208, 0x0) 2018/01/07 10:03:09 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = accept(0xffffffffffffff9c, &(0x7f0000425000-0x10)=@ax25={0x0, {""/7}, 0x0}, &(0x7f0000bea000)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffff9c, 0x84, 0x72, &(0x7f0000d6b000-0xc)={0x0, 0xc60583a20000, 0x30}, &(0x7f0000abb000)=0xc) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00003b4000-0x8)={r1, 0x7}, &(0x7f0000c38000)=0x8) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000f01000)='/selinux/policy\x00', 0x0, 0x0) ioctl$KVM_SET_FPU(r2, 0x41a0ae8d, &(0x7f00008aa000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x8, 0x1, 0x1f, 0x0, 0x5, 0xf004, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffff, 0x0}) getsockname(r0, &(0x7f00005ca000)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0]}, &(0x7f000061c000)=0x14) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f00007b6000-0x10)={0x7, 0x200, 0x7, 0x4, r1}, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f000021d000)={@common='dummy0\x00', r3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) setsockopt$nfc_llcp_NFC_LLCP_RW(r2, 0x118, 0x0, &(0x7f0000971000)=0x0, 0x4) r4 = socket$inet(0x2, 0x4000000805, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x65, &(0x7f0000e28000)=[@in={0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}], 0x10) [ 25.965388] device eql entered promiscuous mode 2018/01/07 10:03:09 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$setflags(r0, 0x2, 0x1) socket$inet(0x2, 0x2, 0x0) r1 = dup2(r0, r0) ioctl$KDSKBSENT(r1, 0x4b49, &(0x7f0000944000)="fff15b14ec5d49152e7b7d42579ecc8b891d7a867bf7cfccc1e64e561afd42daed25a8545957c8f4b8b0a6f5e07debf780452da8be2cb4d66bd70ef0569779f2b0b094d4bae907c5c6495058ec5ba0080080b1b4596042b8710837a45b08a39cb0717c0da7ff74b5651b856733b001cce07fe044b73b8db5c0b948") bind$inet(r0, &(0x7f0000c04000-0x10)={0x2, 0x0, @rand_addr=0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000f6a000-0xc)={@multicast2=0xe0000002, @loopback=0x7f000001, @local={0xac, 0x14, 0x0, 0xaa}}, 0xc) 2018/01/07 10:03:09 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, &(0x7f0000000000)={0x6, 0x0, 0x0, 0xfffffffffffffffc}) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000ef8000-0xe)='/selinux/load\x00', 0x2, 0x0) ioctl$TUNSETPERSIST(r0, 0x400454cb, &(0x7f00000f7000-0x4)=0x96) r1 = syz_open_pts(0xffffffffffffff9c, 0x20000) openat$selinux_member(0xffffffffffffff9c, &(0x7f0000a71000)='/selinux/member\x00', 0x2, 0x0) ioctl$KDGETLED(r1, 0x4b31, &(0x7f0000c94000)=0x0) r2 = socket(0xa, 0x1, 0x0) ioctl(r2, 0x800000000008982, &(0x7f0000000000)="") [ 26.018360] kvm: KVM_SET_TSS_ADDR need to be called before entering vcpu 2018/01/07 10:03:09 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0802, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000011c000-0x1)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00001ac000-0x11)='/dev/qat_adf_ctl\x00', 0x0, 0x0) r2 = fcntl$getown(r0, 0x9) mq_notify(r1, &(0x7f0000e8a000-0x60)={0x0, 0x5, 0x0, @tid=r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$EVIOCSABS0(r1, 0x401845c0, &(0x7f0000f28000)={0x4, 0x40, 0x6b4, 0xffffffff00000000, 0xfffffffffffffffe, 0x2000}) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x40096100, &(0x7f0000d0a000-0x4)=0x0) 2018/01/07 10:03:09 executing program 7: mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0x4, &(0x7f0000000000)=0x0, &(0x7f000090f000)=0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000004000-0x8)={0x0, 0x0}) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) capset(&(0x7f0000004000-0x8)={0x20080522, r0}, &(0x7f0000004000-0x18)={0xfffffffffffffff7, 0x0, 0x2, 0x9, 0x6, 0x4}) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) acct(&(0x7f0000004000)='./file0\x00') fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000003000)={0x0, 0x0}) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ptrace$setregs(0xf, r1, 0x5, &(0x7f0000003000)="") 2018/01/07 10:03:09 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000e23000-0x13)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r0, 0x40405514, &(0x7f000054f000-0x40)={0x3ff, 0x6, 0x5, 0x5, "b460019f48fcc95c43aa484a6a85b0c5af0264fa96219cced38659691e573ee7d31bb72641ba03bfbd810cd4", 0x81}) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00002cc000)={0x9, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/07 10:03:09 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) r1 = creat(&(0x7f000059c000-0x8)='./file0\x00', 0x0) setsockopt$bt_hci_HCI_TIME_STAMP(r1, 0x0, 0x3, &(0x7f000076c000)=0xfd, 0x4) r2 = dup(r0) bind$inet(r0, &(0x7f0000105000-0x10)={0x2, 0x3, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000e9c000-0x10)={0x1, &(0x7f0000f07000)=[{0x6, 0x0, 0x0, 0x101}]}, 0x10) connect$inet(r0, &(0x7f0000987000)={0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendto$packet(r2, &(0x7f00005c7000)="4445df3b9e59f2e78da8f713dd8f9444af07537421b405bcfc736cf567497dd58ef8c5a4177f605f636339dab9c9abcc483116dac806b5ac70ec111102f3336cee4f80865b943896415ffad5f8cce3efd526f75b9f4dfb615738ad87b39b68136c80ef4a165fb7e392ec1c9b3d32ecf019ca07509adfad1ccc891d18a4655e185aaf7c07b954938ee87fdb5e0672bab0aa927e15eb5e8f6fb82a377a43d6c6051736fbd3d457821efdd67c4ff3e0114944d9a5a13cd96aac965a61861d9cad236ebf56c824121b202de2088583682b23e8201ee985f7b32e8cb0b3db38d8b5fe8bef", 0xe2, 0x0, &(0x7f000050c000-0x14)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="714981799c01", [0x0, 0x0]}, 0x14) openat$ptmx(0xffffffffffffff9c, &(0x7f00000df000-0xa)='/dev/ptmx\x00', 0x80000, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r2, 0xc08c5336, &(0x7f000062e000)={0x2d, 0x1, 0x3, 'queue1\x00', 0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) sendto$inet(r2, &(0x7f000093c000-0x1000)="0ddbdb16b7b2300daaec80b60b36dcf93ae7dfe6e96f4f0ec596db14294ac95946b765461942a1429ef1f3430b6543e1a7eedd68a06e5ba3116d934f0fcc52e333691df3cf821c3112ea8ab71b61f1dbb921beae58972e56ff08332d0fa82f4c9f86418f53a5d7943c8a4a69e321da60133a12749bc552acb0bd57ba925291b6e8f15e544fc14e364cb359baf94da683be8593d031c2fac43c9269958f047b4951d4da79d2a78238fc45f4f21eb145abd73c8d2779c650ad5cb95abc5cf96d0fa03ac72a910aa45903ec7688b92e01c7eeaae04e06d6d6a8bf95844d3781a8eca238", 0xe2, 0x8801, &(0x7f0000ee9000-0x10)={0x2, 0x0, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) read(r0, &(0x7f00002ec000)=""/4096, 0x134e) shutdown(r2, 0x1) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000691000-0x4)=0x0, &(0x7f0000981000-0x4)=0x4) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r2, 0x81785501, &(0x7f0000d47000)=""/48) 2018/01/07 10:03:09 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x804, 0x0) 2018/01/07 10:03:09 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000081a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000018000)={0x2, &(0x7f0000b1d000)=[{0x28, 0x0, 0x0, 0xffffffffffeff024}, {0x6, 0x0, 0x0, 0x0}]}, 0x10) sendmmsg$unix(r1, &(0x7f000011e000)=[{&(0x7f000001b000-0xa)=@file={0x0, './file0\x00'}, 0xa, &(0x7f0000013000-0x60)=[], 0x0, &(0x7f000001a000)=[], 0x0, 0x0}], 0x1, 0x0) fcntl$setflags(r0, 0x2, 0x1) 2018/01/07 10:03:09 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) close(r0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000e6a000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000002000-0xc6)="ad56b6c5820faeb995298992ea54c7beef9f5d56534c90c2", 0x18) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00002ff000-0x38)={0x0, 0x0, &(0x7f0000985000)=[], 0x0, &(0x7f0000633000-0x90)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18, 0x0}, 0x0) r3 = syz_open_dev$dspn(&(0x7f0000f9d000-0x7)='/dev/dsp#\x00', 0x1, 0x20a000) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r3, 0x40505331, &(0x7f0000a3e000)={{0x9, 0x401}, {0x4, 0x100000001}, 0x8, 0x1, 0x9, [0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) io_setup(0x200000000009, &(0x7f0000e4b000)=0x0) io_submit(r4, 0x1, &(0x7f0000bda000-0x20)=[&(0x7f0000618000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f000007d000)="b3", 0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff}]) [ 26.096120] QAT: Invalid ioctl [ 26.108533] QAT: Invalid ioctl 2018/01/07 10:03:09 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f000003e000)='@&prockeyring\x00', 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000f9b000)='/dev/sequencer2\x00', 0x80, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000c54000)={{0xff, 0x1}, {0x0, 0x0}, 0xfffffffffffffffe, 0x2000000004, 0x0, [0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/07 10:03:09 executing program 5: r0 = accept$ipx(0xffffffffffffff9c, &(0x7f0000f8a000)={0x0, 0x0, 0x0, ""/6, 0x0, 0x0}, &(0x7f0000438000-0x4)=0x10) setsockopt$sock_void(r0, 0x1, 0x24, 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket(0xa, 0xf, 0x3a) socket(0xa, 0xa, 0x3) syz_emit_ethernet(0x76, &(0x7f0000235000-0x15a)={@remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0x0}, @remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0x0}, [], {{0x86dd, @ipv6={0x0, 0x6, "43f087", 0x40, 0x3a, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, {[], @icmpv6=@time_exceed={0x3, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0], {0x0, 0x6, "ff7b51", 0x0, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, [@fragment={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}], "9f7b2855b4eee0ea"}}}}}}}, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00003aa000-0x11)='/dev/vga_arbiter\x00', 0x0, 0x0) getpeername$packet(r2, &(0x7f0000df6000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random=""/6, [0x0, 0x0]}, &(0x7f0000960000)=0x14) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000399000-0xc)={@loopback=0x7f000001, @local={0xac, 0x14, 0x0, 0xaa}, r3}, 0xc) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f000096e000-0x160)={{{{0x2, 0x3, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0xa, 0x1, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x9}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x0, 0x2, "81d6e17334d717f2369029376abbbf3cc70d78d7b37954c23c8b6083193e9c39281d4721ee83f168d9695572de3427717a799705c78f4a86d70e31d440beb2f948005753475ceb5d8296c08ce1d7577e"}, 0x160) 2018/01/07 10:03:09 executing program 0: mmap(&(0x7f0000000000/0x10000)=nil, 0x10000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000010000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000011000-0x13)='/dev/snd/controlC#\x00', 0xe, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000005000-0x4)=0x8001) mmap(&(0x7f0000011000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000012000-0x9)='/dev/sg#\x00', 0x7, 0x20200) ioctl$KVM_SET_DEBUGREGS(r1, 0x4080aea2, &(0x7f0000003000)={[0xf000, 0xf000, 0x1000, 0x3000], 0xffffffffffff9a9f, 0x40, 0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) eventfd(0x1ff) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000010000-0x4)=0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f000000e000+0xeea)={0x6, r0, 0x0}) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffff9c, 0x84, 0x14, &(0x7f000000e000)=@assoc_value={0x0, 0x0}, &(0x7f0000010000)=0x8) mmap(&(0x7f0000011000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r2, 0x84, 0x5, &(0x7f0000012000-0x8c)={r3, @in={{0x2, 0x0, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x8c) socket$inet_dccp(0x2, 0x6, 0x0) mmap(&(0x7f0000012000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r1, 0x80045530, &(0x7f0000013000-0x9f)=""/159) 2018/01/07 10:03:09 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00003de000-0x10)='/dev/sequencer2\x00', 0x200001, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000bb8000-0x2c)={0x3, 0x80000000004, 0x80000000004, 0x4097, 0x0, r0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x2c) 2018/01/07 10:03:09 executing program 3: clone(0x0, &(0x7f000000b000)="", &(0x7f000000b000-0x4)=0x0, &(0x7f0000004000)=0x0, &(0x7f0000008000-0x1000)="") mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x840, 0x84) ioctl$DRM_IOCTL_FREE_BUFS(r0, 0x4010641a, &(0x7f00000d4000-0x10)={0xa, &(0x7f0000ca2000-0x28)=[0xcf, 0x5, 0x10001, 0x7, 0x1, 0x8, 0x6, 0xbdeb, 0x7, 0x61]}) truncate(&(0x7f0000e4d000)='./file0\x00', 0x0) 2018/01/07 10:03:09 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$amidi(&(0x7f0000002000-0xc)='/dev/amidi#\x00', 0x0, 0x6a000) r0 = accept4(0xffffffffffffffff, &(0x7f0000e37000)=@ipx={0x0, 0x0, 0x0, ""/6, 0x0, 0x0}, &(0x7f0000001000-0x4)=0x10, 0x800) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f000000f000)=0x2, 0x4) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000eb1000-0x48)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, [], {0x95, 0x0, 0x0, 0x0}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0xb7, &(0x7f00006ab000)=""/183, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000154000)={r1, r2}) setsockopt$inet_tcp_int(r1, 0x6, 0x19, &(0x7f0000668000-0x4)=0x0, 0x4) 2018/01/07 10:03:09 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f000003a000-0xa)='./control\x00', 0x0) r0 = open(&(0x7f000003e000-0xa)='./control\x00', 0x0, 0x0) mount(&(0x7f0000af4000)='./control\x00', &(0x7f0000b7b000)='./control\x00', &(0x7f000036d000)='cifs\x00', 0x4, &(0x7f0000761000-0x2f)="9ca0d6799cd9112e113214a6420b8f417348023b81258da9fa7c8f61a4f1d842e794df1448bbf9675416d7a0b80e36") mknodat(r0, &(0x7f000003f000)='./control\x00', 0x1, 0x0) execveat(r0, &(0x7f0000010000)='./control\x00', &(0x7f000003f000)=[], &(0x7f0000002000-0x18)=[], 0x0) truncate(&(0x7f0000ffa000)='./control\x00', 0x39) 2018/01/07 10:03:09 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0xc) r1 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000ebe000)='/selinux/user\x00', 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000f9a000-0x4)=r1, 0xfffffffffffffeba) write(r0, &(0x7f0000d29000-0x1f)="1f00000002011f9f4c3b2b0000000000", 0x10) 2018/01/07 10:03:09 executing program 7: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x1, 0x1) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000002000-0x1000)=""/4096) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x40284504, &(0x7f0000cd8000-0x28)={0x0, 0x0, 0x0, 0x0, "1d5b33febfe562d4fc5c8f817a957f848be5509794003351101f2608a2a73333"}) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000003000-0x28)={@common='ip_vti0\x00', &(0x7f0000001000-0x28)=@ethtool_rxfh_indir={0x38, 0x8, [0x8cf, 0xe68, 0x0, 0xffffffffffff4ff8, 0x38, 0x3c, 0xebf2, 0x5]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/07 10:03:09 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f000070d000-0x8)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f000002c000)='./file0\x00', &(0x7f00001d1000-0x6)='ramfs\x00', 0x0, &(0x7f0000ae7000)="") symlink(&(0x7f0000050000-0x8)='..', &(0x7f0000194000)='./file0/bus\x00') 2018/01/07 10:03:09 executing program 6: mmap(&(0x7f0000000000/0xafd000)=nil, 0xafd000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000afa000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000af5000)={0x7b, 0x0, [0x0, 0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000afd000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f000050f000)={0x4, 0x73, 0x8, 0x0, 0x8, 0x3, 0x3, 0xffffffffffffffff, 0xffffffffffff239e, 0x2, 0x6c22, 0x8, 0x0, 0xe40, 0x100000000, 0xff, 0x7fffffff, 0x5, 0x40}) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000615000-0x48)={0x4, 0x0, [{0x9f3, 0x0, 0x4}, {0x9ca, 0x0, 0x20}, {0x9db, 0x0, 0x1000}, {0x95a, 0x0, 0x1a21}]}) 2018/01/07 10:03:09 executing program 4: r0 = syz_open_dev$amidi(&(0x7f00000b4000-0xc)='/dev/amidi#\x00', 0x1, 0x200) ioctl$ION_IOC_ALLOC(0xffffffffffffff9c, 0xc0204900, &(0x7f0000571000-0x20)={0x1f, 0x9, 0x2, 0x26ef, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$ION_IOC_FREE(r0, 0xc0044901, &(0x7f0000000000)={r1}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f000042a000)={0xa, 0x8000, 0x1, 0x9, 0x8, r0, 0x3cc0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x2c) r2 = bpf$MAP_CREATE(0x0, &(0x7f00007f7000-0x1c)={0x8, 0x4, 0x4, 0x81, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x1c) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f00003fb000)={r2, &(0x7f00003c0000-0x1001)="", &(0x7f0000c03000)=""/102}, 0x18) 2018/01/07 10:03:09 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f000031b000)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x407ffc0003}]}) r0 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000b8a000)='/selinux/user\x00', 0x2, 0x0) ioctl$TCSBRK(r0, 0x5409, 0x3f) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000d32000)={0x0, 0x0, 0x0}, &(0x7f0000536000+0x4bb)=0xc) getgroups(0x1, &(0x7f0000497000-0x4)=[r1]) r2 = syz_open_dev$amidi(&(0x7f00003f6000-0xc)='/dev/amidi#\x00', 0x5, 0x1) r3 = fcntl$getown(r0, 0x9) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000432000)='/dev/autofs\x00', 0x8400, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r4, 0x4010640d, &(0x7f000014e000-0x10)={0x1000, 0x9}) perf_event_open(&(0x7f0000d45000-0x78)={0x2, 0x78, 0x0, 0x0, 0x768, 0x9, 0x0, 0x1000, 0x38000, 0x1, 0x7, 0x100000001, 0x8, 0x9, 0x9, 0x421d8272, 0x8, 0x0, 0xfffffffffffff7c3, 0x4, 0x0, 0x3, 0x5b0, 0x2, 0x8, 0xd3, 0x0, 0x2, 0xc075, 0x8, 0x7fffffff, 0x9, 0x100, 0x68, 0x2, 0xc1, 0x3, 0xffff, 0x0, 0x3, 0x2, @perf_bp={&(0x7f00008c3000)=0x0, 0x8}, 0x0, 0x7a, 0x2, 0x5, 0xffff, 0x316f, 0x2, 0x0}, r3, 0x1, r4, 0x1) getcwd(&(0x7f0000542000)=""/0, 0x0) r5 = memfd_create(&(0x7f0000cea000-0xc)='/dev/autofs\x00', 0x2) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000486000-0xc)={0x0, 0x6, 0x2, [0xfffffffffffffff9, 0x2]}, &(0x7f0000eb4000)=0xc) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r5, 0x84, 0xf, &(0x7f0000de0000-0xa0)={r6, @in6={{0xa, 0x0, 0x1, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0xffffffff}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x65, 0x1f, 0x99a, 0x4, 0x87}, &(0x7f0000948000)=0xa0) timer_create(0x7, &(0x7f0000685000)={0x0, 0x4, 0x5d8b07f7d8010832, @thr={&(0x7f000077b000-0xbb)="e340dc239134afca78311cda99c7d625708ea53d8e16d79745ac046513d15bc4b66f5f35b61946fc6731d27a47969078f32d571073de33e88802219458258a177c22cc8e6bb02cb7b551bea03cc3c35645c7df0ea45a33878935bd66183796844f5bbac8a26534da7e380e352c315c92ce8173c27189d806de908d78219255c50926dca4f3dc3d33881cd041b8c764f342f48d363450b84b5a6ee958d404d90f56eb75b265ae98df9d4a1d40bf4b4739aa609ef9a101c619997ff6", &(0x7f0000c42000-0x36)="5b2d7809590ab05bfd360e21ead9d31b67f4c3e2e4e2b526d24685622deba77ec1ae951941e113b20badadba6203443a03d3e8099e15"}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000c3d000-0x4)=0x0) timer_getoverrun(r7) 2018/01/07 10:03:09 executing program 7: r0 = socket$inet(0x2, 0x20000008000e, 0x4) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000000)={{{@in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @broadcast=0xffffffff}, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2}, {{@in6=@local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xaa}, 0xffffffffffffffff, 0x0}, 0x0, @in6=@loopback={0x0, 0x1}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xe8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000001000)=0x0) 2018/01/07 10:03:09 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000613000)='/dev/sequencer\x00', 0x80, 0x0) connect$inet(r0, &(0x7f0000559000)={0x2, 0xffffffffffffffff, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x46) sendto$inet(r0, &(0x7f00002ee000)="fc", 0x10b, 0x80, &(0x7f000057c000-0x10)={0x2, 0x0, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xfee8) r1 = openat$selinux_create(0xffffffffffffff9c, &(0x7f000015d000)='/selinux/create\x00', 0x2, 0x0) openat(r1, &(0x7f0000e50000-0x8)='./file0\x00', 0x80000, 0x10) uname(&(0x7f00005da000)=""/137) writev(r0, &(0x7f00006fa000-0x60)=[{&(0x7f000057f000-0x1000)="18", 0x1}], 0x1) syz_open_dev$sndpcmc(&(0x7f00001e7000)='/dev/snd/pcmC#D#c\x00', 0x8, 0x0) 2018/01/07 10:03:09 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000fc2000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000149000-0x50)=[{&(0x7f0000c65000)='0', 0x1}], 0x1) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000e5a000)=0x0) ioctl$sock_SIOCDELDLCI(r1, 0x8981, &(0x7f00002f3000)={@common='tunl0\x00', 0x4a}) 2018/01/07 10:03:09 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f00009d0000)='/dev/dsp#\x00', 0xfffffffffffffffc, 0x80000) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000cc9000-0x4)=0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000c73000)={{{@in6=@local={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, @in6=@loopback={0x0, 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@multicast1=0x0, 0xffffffffffffffff, 0x0}, 0x0, @in=@broadcast=0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000e2f000-0x4)=0xe8) r3 = getgid() ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f00007f1000)=0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000733000-0xe8)={{{@in6=@loopback={0x0, 0x0}, @in=@empty=0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@loopback=0x0, 0xffffffffffffffff, 0x0}, 0x0, @in=@broadcast=0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f00004c4000-0x4)=0xe8) getresgid(&(0x7f00000f9000-0x4)=0x0, &(0x7f0000905000)=0x0, &(0x7f0000a98000)=0x0) r7 = syz_open_dev$sndpcmp(&(0x7f0000adf000-0x12)='/dev/snd/pcmC#D#p\x00', 0x1, 0x4000) r8 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) r9 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000912000-0x18)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r10 = syz_open_dev$tun(&(0x7f0000f1b000-0xd)='/dev/net/tun\x00', 0x0, 0x100) r11 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000abe000-0xe)='/selinux/user\x00', 0x2, 0x0) sendmsg$netlink(r0, &(0x7f0000418000)={&(0x7f0000b8c000)=@kern={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00007b9000-0x20)=[{&(0x7f0000add000-0xd8)=[{0xa0, 0x7, 0x301, 0xffffffffffffffff, 0x2, "567537f3ebe3143679bcc8b43e4750fdfea5b6eae103b7dc7b9e482d6ff0424cd14d5abeadc0baff0f6a236411fb6cf3fd855203d9ad2bbabdba4ed47d0a1979b5b446d07aec3da974866be661dc9e3f5da70c323a53fbf0d558cbe291e1e3657d78b76c1bd14a1b57de29cc2cfaf56ed9eb8d3089cae044b118ba19ca1ff9cac8eb293280facf5cfc856f11f25dd9"}, {0x38, 0x1, 0x8, 0xffff, 0x0, "80ab6744429081641251dd6c3c2cfcd780662ce75a4b8ec942ae2a0fa9617b4ceb75ba4410a6e8ad"}], 0xd8}, {&(0x7f0000e22000)=[{0xb0, 0xfff, 0x0, 0x40, 0x0, "328549398ca9d2a53c3050a8b4a1939b75a16afb4b7b019a489a4ccf3aa9292fe76b3bfd42c303e4cc313d5f8266d513c5c36e2201b902fd83e753b3c4f30fd06e03aa6aee4bbd90aa74be2bf9a07ed412802424f5e246767e54e8123d32731b168fcc26977e76175999aae8bc45b53e130b1a4f2041fc94503df837f2c3487d5f8e6285f9bc75e8c40e19eb5e70aea0d64ac0c8da120dc268ab184c9b"}, {0xc8, 0x80000001, 0x500, 0x2, 0x3, "b5e2671c65260e3388a8f2a4a7a836d218c41046a45850d7333c62b1768520371be064467ed43171db2acc4586b83b3dbf069ce2e37e412ae065c96a2394bea391f24ee07d61cb8f5fda0b879f63eda129aa9b75a1438aecaed643d1273233141e3b3df9d0abe75f4dec01cb8b5b8995c0da5a7b0bf00ec91e09d5afd502bde749376215f5be6d0c94cb86687af6e00c6824ddcc7f7234ccf1aece9bc378e7cad6d0b3e00de5a0f9f71c72f3b5bb203f6efbcc39159209"}, {0xb8, 0x9, 0x300, 0x0, 0x3, "32445bc74b4420cbce6a8052420b2410cbc9fac1ec310b997a5e34196fdac02cc43fad6218cd60f0eda7971b8788d2c7c277163cb0ad846cd1996351cd1e25a49b493fd7dbedc3d02f971c6336a1fb70311d790f8e0a13705722b852d692a3d22411bb7c5817011a815edcfeeaef02bcf681aa6f52e536322ddf887013070c0b2417e1253c5ede9d5cba3a09b0e1c55fbcd790f7b1554a7abd79c005bb39a0ca589bd0c700"}, {0x98, 0x8000, 0x102, 0x2, 0x3, "6d41418662653c9c9260b700be7f63393435ac1c59066455ba847c76f58d69cc9297d0a01a846ddc89141d96e3245e84fc5c19ed6cb7b74535276c1ba7574fbbb40f65c7849194a41aaf9f0a2d5daa12b6193129bb37b28c48d770a3de2e2058e58f3c8c810b4508a8f81e7dbeb5fb02799c25c923652c6a6ba0836ba60397a2737112cb8dfe"}], 0x2c8}], 0x2, &(0x7f0000859000-0x78)=[@cred={0x20, 0x1, 0x2, r1, r2, r3}, @cred={0x20, 0x1, 0x2, r4, r5, r6}, @rights={0x18, 0x1, 0x1, [r7, r8]}, @rights={0x20, 0x1, 0x1, [r9, r10, r11]}], 0x78, 0x40}, 0x1) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0x200000968, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$bt_rfcomm_RFCOMM_LM(r7, 0x12, 0x3, &(0x7f0000c67000-0x4)=0x0, &(0x7f000004f000)=0x4) r12 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg(r12, &(0x7f0000a22000-0x38)={&(0x7f0000218000)=@in={0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, &(0x7f0000f1e000-0x40)=[], 0x0, &(0x7f00009b9000)=[{0x18, 0x0, 0x7, "03"}], 0x18, 0x0}, 0x0) 2018/01/07 10:03:09 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000017000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000472000)={0x1, 0x0, [{0xc0000080, 0x0, 0x8000}]}) 2018/01/07 10:03:09 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000fe8000)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f00001b0000-0x4)=@assoc_id=0x0, &(0x7f0000671000-0x4)=0x4) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000588000)={r1, 0x3, 0x1, [0x7]}, 0xa) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000cac000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003ba000-0x24)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_pts(r2, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000fdd000)=0x3) ioctl$TCFLSH(r3, 0x80047456, 0x0) 2018/01/07 10:03:09 executing program 4: mmap(&(0x7f0000000000/0x17000)=nil, 0x17000, 0x3, 0x32, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x0, 0x3) mmap(&(0x7f0000017000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$admmidi(&(0x7f0000018000-0xe)='/dev/admmidi#\x00', 0x2, 0x40) mmap(&(0x7f0000017000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_PIT2(r0, 0x4040ae77, &(0x7f0000018000-0x40)={0x7f, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/07 10:03:09 executing program 7: mmap(&(0x7f0000000000/0xf69000)=nil, 0xf69000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f000086c000-0x1f)="1f0000000104ff00fcdf07dd000000000000000008000100010400dcffdf00", 0x1f) write(r0, &(0x7f0000f5c000)="1f0000000104ff00fd4345bb07000000000000000900010001160003000000", 0x1f) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$KVM_SET_TSC_KHZ(r1, 0xaea2, 0x6) 2018/01/07 10:03:09 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = eventfd2(0x0, 0x0) r1 = socket$inet(0x2, 0x803, 0x1) io_setup(0x40, &(0x7f00005bc000)=0x0) memfd_create(&(0x7f0000aa1000-0x2)='T\x00', 0x3) read$eventfd(r0, &(0x7f0000e73000-0x8)=0x0, 0xfffffffffffffdd2) perf_event_open(&(0x7f0000955000-0x78)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_submit(r2, 0x1, &(0x7f0000103000)=[&(0x7f0000ab3000)={0x0, 0x1, 0x0, 0x0, 0x0, r1, &(0x7f00009e3000)="", 0x0, 0x0, 0x0, 0x1, r0}]) 2018/01/07 10:03:09 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000caa000-0xc)={0x3, 0xffffffffffffffff, 0x1}) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000a04000-0x4)=0x6, 0x4) syz_emit_ethernet(0x46, &(0x7f000095a000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x0}, @random="09bd8fecf56c", [], {{0x86dd, @ipv6={0x0, 0x6, "f1806c", 0x10, 0x20000000000011, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {[], @dccp={{0xffffffffffffffff, 0xffffffffffffffff, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00\tg', 0x0, "0b14a3"}, ""}}}}}}, 0x0) 2018/01/07 10:03:09 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) futex(&(0x7f000036c000-0x4)=0x0, 0x0, 0x0, &(0x7f0000fd7000-0x10)={0x0, 0x0}, &(0x7f0000000000)=0x0, 0x0) seccomp(0x1, 0x0, &(0x7f000034c000-0x10)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x407ffc0003}]}) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00009f7000)='/dev/ppp\x00', 0x800, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000aaf000)={0x0, 0x0, 0x0}, &(0x7f0000ce0000-0x4)=0xc) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000939000-0xe8)={{{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, @in=@remote={0xac, 0x14, 0x0, 0xbb}, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x20, 0x2b, 0x3, r1}, {0x9, 0x0, 0x4, 0x0, 0x100, 0x8, 0x0, 0x18}, {0x0, 0x0, 0x0, 0x6}, 0xf1c, 0x0, 0x0, 0x1, 0x0, 0x1}, {{@in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @multicast1=0xe0000001}, 0x0, 0x0}, 0x0, @in=@empty=0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0xe8) mlockall(0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00001f2000)={@common='dummy0\x00', 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) recvfrom$packet(r0, &(0x7f0000c1d000-0x5b)=""/91, 0x5b, 0x10000, &(0x7f00009ee000)={0x11, 0x10, r2, 0x1, 0x9, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x0}, [0x0, 0x0]}, 0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000ee3000-0xe8)={{{@in=@remote={0x0, 0x0, 0x0, 0x0}, @in=@empty=0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {{@in=@remote={0x0, 0x0, 0x0, 0x0}, 0x0, 0x0}, 0x0, @in=@multicast2=0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000b83000)=0x246) r3 = semget$private(0x0, 0x3, 0x204) semctl$GETPID(r3, 0x1, 0xb, &(0x7f000098a000-0xeb)=""/235) clock_nanosleep(0x2, 0x1, &(0x7f00002f2000)={0x0, 0x989680}, &(0x7f0000372000-0x10)={0x0, 0x0}) 2018/01/07 10:03:09 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(0xffffffffffffffff, 0xc04064a0, &(0x7f00000f1000-0x40)={&(0x7f0000db0000-0x10)=[0x0, 0x0, 0x0, 0x0], &(0x7f000006f000)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000623000-0x10)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000f67000)=[], 0x4, 0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0}) r0 = openat(0xffffffffffffff9c, &(0x7f0000348000-0x8)='./file0\x00', 0x82000, 0x100) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f00009ce000-0x4)=0x951b, 0x4) r1 = syz_open_dev$sndseq(&(0x7f0000b06000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r1, 0xc0105303, &(0x7f000043d000)={0x11, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000aca000)=0x0, &(0x7f0000a6d000)=0x4) 2018/01/07 10:03:09 executing program 4: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$ax25(0x3, 0x0, 0xcb, &(0x7f0000000000)={0x0, 0x0}) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000ded000)=@generic="1e4584bbde8a3dd306746c9d85e11b6e") mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket(0x1e, 0x1, 0x0) getsockopt(r1, 0x800000010f, 0x20080000000082, &(0x7f00001dc000)=""/0, &(0x7f0000a3c000)=0x0) 2018/01/07 10:03:09 executing program 6: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0xd98d793b1b38e1b2, 0x40) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f00000c6000-0x1000)=""/4096, 0x1000}, {&(0x7f0000001000-0xc2)=""/194, 0xc2}], 0x2) mmap(&(0x7f0000000000/0xff4000)=nil, 0xff4000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x800008946, &(0x7f000044e000-0x28)={@common='lo\x00', @ifru_data=&(0x7f0000ff4000-0x20)="020000008d351b9f6d000000000000fffe22007663f5f94214007fff000000e6"}) [ 26.402351] netlink: 3 bytes leftover after parsing attributes in process `syz-executor7'. 2018/01/07 10:03:09 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mice(&(0x7f0000f87000)='/dev/input/mice\x00', 0x0, 0x0) fcntl$notify(r0, 0x8, 0x80000000) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00007b3000-0x20)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x2, 0x0, 0xff, 0x8, 0x7, 0x1f, 0xcd25}, &(0x7f000068b000)=0x20) 2018/01/07 10:03:09 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x4e, &(0x7f0000a05000-0xe6)={@remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0x0}, @remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0x0}, [], {{0x86dd, @ipv6={0x0, 0x6, "43f087", 0x18, 0x3a, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, {[], @icmpv6=@mld={0x83, 0x0, 0x0, 0x0, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}}}}}}}, 0x0) r0 = syz_open_dev$midi(&(0x7f0000700000)='/dev/midi#\x00', 0x20, 0x4000) recvmsg(r0, &(0x7f0000b8f000-0x38)={&(0x7f0000a1d000-0x14)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0]}, 0x14, &(0x7f0000f59000-0x80)=[{&(0x7f00000c4000-0x4a)=""/74, 0x4a}, {&(0x7f000033e000-0xd3)=""/211, 0xd3}, {&(0x7f0000f05000)=""/27, 0x1b}, {&(0x7f00007f5000-0x19)=""/25, 0x19}, {&(0x7f0000774000-0xfd)=""/253, 0xfd}, {&(0x7f0000a9f000-0xef)=""/239, 0xef}, {&(0x7f000003a000-0xf4)=""/244, 0xf4}, {&(0x7f0000714000-0x83)=""/131, 0x83}], 0x8, &(0x7f00001d9000)=""/4096, 0x1000, 0x7fffffff}, 0x100) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000346000-0x18)={@loopback={0x0, 0x1}, 0x6, r1}) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0xfc72) 2018/01/07 10:03:09 executing program 2: r0 = dup(0xffffffffffffff9c) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_INFO(r0, 0x80386433, &(0x7f0000000000)=""/49) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4cc000)=nil, 0x4cc000, 0x0, 0x65031, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vcsa(&(0x7f000039f000)='/dev/vcsa#\x00', 0x5, 0x100) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000049000)=0x0) r2 = syz_open_dev$mice(&(0x7f0000964000-0x10)='/dev/input/mice\x00', 0x0, 0x2) writev(r2, &(0x7f0000e75000)=[{&(0x7f000078a000)="0e", 0x1}, {&(0x7f0000410000)="ee", 0x1}], 0x2) 2018/01/07 10:03:09 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) unshare(0x40600) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000017000)='/dev/kvm\x00', 0x0, 0x0) fadvise64(r0, 0x0, 0x1000, 0x1) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000026000-0x20)={r2, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/07 10:03:09 executing program 5: clone(0x0, &(0x7f0000eb3000)="", &(0x7f000092c000)=0x0, &(0x7f00006fd000)=0x0, &(0x7f0000680000)="") r0 = socket$inet6_icmp(0xa, 0x2, 0x3a) fcntl$setsig(r0, 0xa, 0x18) getgroups(0x0, &(0x7f0000638000-0x10)=[]) 2018/01/07 10:03:09 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000015000-0x78)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000f68000)='/dev/hwrng\x00', 0x400, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0x40a85323, &(0x7f0000ce5000)={{0x6, 0x3}, 'port0\x00', 0x20, 0x10, 0x3, 0x65ce, 0x7, 0x1, 0x2, 0x0, 0x2, 0x6ff03c57, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) prctl$void(0x400000020) ioctl$EVIOCSABS20(r0, 0x401845e0, &(0x7f0000b01000-0x18)={0xd6b, 0x0, 0x100000000, 0x3, 0x3ff, 0x9}) [ 26.464631] netlink: 3 bytes leftover after parsing attributes in process `syz-executor7'. 2018/01/07 10:03:09 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000380000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f000014f000-0xc)={0x2, r0, 0x1}) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000ebf000)=0x0, &(0x7f0000b7e000-0x4)=0x4) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f000004f000)={0x0, 0x0, 0x0}) dup2(r0, r2) 2018/01/07 10:03:09 executing program 2: mmap(&(0x7f0000000000/0xfcd000)=nil, 0xfcd000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./control\x00', 0x0) clock_gettime(0x5, &(0x7f000066e000-0x10)={0x0, 0x0}) r0 = creat(&(0x7f0000001000-0x8)='./file0\x00', 0x0) mmap(&(0x7f0000fcd000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) symlink(&(0x7f0000bc4000)='./control\x00', &(0x7f0000fce000-0x8)='./file0\x00') rename(&(0x7f00007e3000)='./file0\x00', &(0x7f0000d4e000)='./control\x00') mmap(&(0x7f0000fce000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mq_timedreceive(r0, &(0x7f0000fcf000-0xf2)=""/242, 0xf2, 0x9, &(0x7f0000895000)={0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f0000006000)={0x0, 0x0, 0x0, {0x0, 0x0}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/07 10:03:09 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000033000-0x8)={0xffffffffffffff7f}, 0x0, 0x8) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x6) bind$netlink(r2, &(0x7f00009a9000)={0x10, 0x0, 0x0, 0x5}, 0xc) r3 = socket$inet(0x2, 0x3, 0x6) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000000)={{{@in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0x9, 0x1, 0x0, 0x0, 0x0}, {{@in6=@local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x0, 0xffffffffffffffff}, 0x0, @in6=@loopback={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xe8) sendto$inet(r3, &(0x7f00001f5000)="", 0x0, 0x0, &(0x7f0000f07000)={0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) rt_tgsigqueueinfo(r0, r1, 0x1d, &(0x7f0000b1f000-0x10)={0x0, 0x0, 0x1, 0x0}) r4 = signalfd4(0xffffffffffffffff, &(0x7f0000001000-0x8)={0xfffffffffffffdb0}, 0x8, 0x0) socketpair(0x0, 0x3, 0x0, &(0x7f0000a93000-0x8)={0x0, 0x0}) recvfrom$ipx(r5, &(0x7f00007bc000)=""/4096, 0x1000, 0x141, &(0x7f0000395000-0x10)={0x4, 0x7fffffff, 0x101, "1526cf732346", 0x100000000, 0x0}, 0x10) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmc(&(0x7f0000533000)='/dev/snd/pcmC#D#c\x00', 0x37, 0x404100) read(r4, &(0x7f0000481000)=""/128, 0x80) 2018/01/07 10:03:09 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet(0x2, 0x5, 0xb2df, &(0x7f000064f000-0x8)={0x0, 0x0}) r1 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) dup3(r0, r1, 0x80000) r2 = socket(0x2, 0x2, 0x0) socket$bt_l2cap(0x1f, 0x5, 0x0) recvmsg$kcm(r2, &(0x7f0000427000)={0x0, 0x0, &(0x7f000085d000)=[], 0x0, &(0x7f00002b4000)=""/238, 0xee, 0x0}, 0x42) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r2, 0x10e, 0x4, &(0x7f0000ce8000-0x4)=0x9, 0x4) 2018/01/07 10:03:09 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00001f2000-0xf)='/dev/sequencer\x00', 0x3fffe, 0x0) write$sndseq(r0, &(0x7f0000e80000-0x1e0)=[{0x0, 0x0, 0x0, 0x0, @time={0x0, 0x989680}, {0xffff, 0x0}, {0x0, 0x0}, @quote={{0x0, 0x0}, 0x0, &(0x7f0000b8a000-0x30)={0x0, 0x0, 0x0, 0x0, @time={0x77359400, 0x0}, {0x0, 0x0}, {0x0, 0x0}, @queue={0x0, {0x0, 0x0}}}}}, {0xfffffffffffffffd, 0x0, 0x0, 0x0, @time={0x0, 0x1c9c380}, {0x0, 0x0}, {0x0, 0x0}, @ext={0x0, &(0x7f0000263000-0xce)=""}}], 0x60) 2018/01/07 10:03:09 executing program 3: r0 = semget$private(0x0, 0x0, 0x20000000000008) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000000)=[0x6, 0x4, 0x8000, 0x78]) mmap(&(0x7f0000000000/0xf71000)=nil, 0xf71000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x1046, &(0x7f0000f6e000)={@remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0xffffffffffffffff}, @random="8cc35cdeea2d", [], {{0x86dd, @ipv6={0x0, 0x6, "438b87", 0x1010, 0x88, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, {[], @dccp={{0xffffffffffffffff, 0xffffffffffffffff, 0x4, 0x1, 0x100000003, 0x0, 0x0, 0x0, 0x0, "b0f370", 0x0, "9fad70"}, "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"}}}}}}, 0x0) mmap(&(0x7f0000f71000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000f72000-0xc)='/dev/rfkill\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000c73000)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_addrs=@llc={0x1a, 0xf8, 0x40, 0x1, 0x4, 0x1, @random="7fcb0f927117", [0x0, 0x0]}}) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000a70000-0x11)='/selinux/enforce\x00', 0x0, 0x0) mmap(&(0x7f0000f71000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CLOCK(r1, 0x4030ae7b, &(0x7f0000189000-0x30)={0x8, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000f72000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000f72000)='/selinux/status\x00', 0x0, 0x0) mmap(&(0x7f0000f71000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f72000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCSWINSZ(r1, 0x5414, &(0x7f0000428000-0x8)={0x5, 0x8, 0x20, 0x1ff}) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000f73000-0x14)={0x0, 0x101, 0x6, [0x1, 0x8, 0xd65, 0x7fffffff, 0x3, 0xce0]}, &(0x7f000065c000)=0x14) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000b88000-0x8)={r4, 0x200}, &(0x7f000091d000-0x4)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffff9c, 0x84, 0x76, &(0x7f0000f71000)={0x0, 0xa3f}, &(0x7f0000f72000-0x4)=0x8) mmap(&(0x7f0000f71000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f73000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r6 = accept$inet(r3, &(0x7f0000f31000-0x10)={0x0, 0xffffffffffffffff, @broadcast=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000f73000)=0x10) mmap(&(0x7f0000f73000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r7 = geteuid() lstat(&(0x7f0000322000)='./file0\x00', &(0x7f00001c1000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f00001db000)='./file0\x00', r7, r8) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r6, 0x84, 0x77, &(0x7f0000f74000-0x16)={r5, 0x3, 0x7, [0x8, 0x5, 0x6, 0x7, 0x3, 0x9, 0x38e]}, 0x16) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000c62000)={r5, 0x58, &(0x7f00000d4000)=[@in={0x2, 0x0, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x2, 0x2, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xa801}, @in6={0xa, 0x1, 0x800, @loopback={0x0, 0x1}, 0x200000002}, @in={0x2, 0x3, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, &(0x7f0000f71000)=0x10) r9 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$TIOCGPGRP(r9, 0x540f, &(0x7f0000ad7000-0x4)=0x0) 2018/01/07 10:03:09 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x65, &(0x7f0000e28000)=[@in={0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}], 0x10) 2018/01/07 10:03:09 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) pipe2(&(0x7f00008df000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f00005c5000)='/dev/audio\x00', 0x400, 0x0) vmsplice(r1, &(0x7f0000d22000-0x10)=[], 0x138, 0x0) syz_open_dev$sg(&(0x7f0000a24000)='/dev/sg#\x00', 0xa000, 0x0) 2018/01/07 10:03:09 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f000012f000-0xf)='/dev/snd/timer\x00', 0x0, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f000033d000-0x18)='/selinux/avc/hash_stats\x00', 0x0, 0x0) bind$inet(r1, &(0x7f00007e7000)={0x2, 0x3, @rand_addr=0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00007e6000-0x34)={{0x100000001, 0x0, 0x0, 0x0, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r2 = syz_open_dev$sndtimer(&(0x7f0000c68000-0xf)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f0000373000-0x48)={{0x1, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r3 = syz_open_dev$vcsa(&(0x7f00000a8000)='/dev/vcsa#\x00', 0x6, 0x0) openat(r3, &(0x7f000030c000)='./file0\x00', 0x40000, 0x4b) ioctl$KDGKBSENT(r3, 0x4b48, &(0x7f00009f3000-0x4)={0xdac8, 0x9, 0x0}) 2018/01/07 10:03:09 executing program 5: mmap(&(0x7f0000000000/0x820000)=nil, 0x820000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x80002, 0x0) write(r0, &(0x7f0000820000-0x23)="220000001d00b5151ff11d070900000001ffff160100fc000f770100000000000000", 0x22) fgetxattr(r0, &(0x7f0000403000)=@random={'osx.\x00', '!$,wlan1\x00'}, &(0x7f00000df000)=""/31, 0x1f) 2018/01/07 10:03:10 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00009a3000-0xc)='/dev/rfkill\x00', 0x40800, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000420000)=0x7, 0x4) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00005ba000)='/proc/self/net/pfkey\x00', 0x2002, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0x8ea8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) syz_open_dev$vcsa(&(0x7f0000de4000-0xb)='/dev/vcsa#\x00', 0xfffffffffffff801, 0x0) 2018/01/07 10:03:10 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000cb2000)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4543(gcm(aes))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00007ba000-0x14)="f573090000000000080000000000000000000004", 0x14) r1 = accept$alg(r0, 0x0, 0x0) shutdown(r1, 0x1) sendmsg$alg(r1, &(0x7f0000666000)={0x0, 0x0, &(0x7f0000c8a000)=[{&(0x7f0000e8e000-0x36)="c345c8485463c2954df2e86e4c8adf95", 0x10}], 0x1, 0x0, 0x0, 0x0}, 0x0) recvmsg(r1, &(0x7f000053a000-0x38)={&(0x7f000025a000)=@sco={0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x8, &(0x7f0000a3c000-0x10)=[{&(0x7f0000fde000-0x10)=""/16, 0x10}], 0x1, &(0x7f0000a4d000)=""/0, 0x0, 0x0}, 0x0) r2 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000021000)='/selinux/validatetrans\x00', 0x1, 0x0) r3 = gettid() getpriority(0x0, r3) ioctl$TIOCSWINSZ(r2, 0x5414, &(0x7f00000ae000-0x8)={0x28f7, 0xfffffffffffffffb, 0x9, 0x5}) 2018/01/07 10:03:10 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000040fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000d4a000)={0x0, 0x0}) r1 = socket$inet(0x2, 0x803, 0x1) io_setup(0x20, &(0x7f0000c6b000)=0x0) io_submit(r2, 0x1, &(0x7f0000357000-0x10)=[&(0x7f0000929000-0x40)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000226000)="", 0x0, 0x565c, 0x0, 0x1, 0xffffffffffffffff}]) 2018/01/07 10:03:10 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = eventfd2(0x180000000, 0x0) write$eventfd(r0, &(0x7f0000cb2000)=0xffffffffffffffff, 0x8) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f00004c9000-0xc)='/dev/rfkill\x00', 0x4000, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000b80000)={0x0, 0x0}) prctl$setptracer(0x59616d61, r2) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f000070c000)={@common='ipddp0\x00', @ifru_flags=0x200}) setsockopt$bt_BT_SECURITY(r1, 0x112, 0x4, &(0x7f0000b57000)={0x3, 0xcd0}, 0x2) 2018/01/07 10:03:10 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000852000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$selinux_context(0xffffffffffffff9c, &(0x7f00003e4000-0x11)='/selinux/context\x00', 0x2, 0x0) ioctl$DRM_IOCTL_MAP_BUFS(r1, 0xc0186419, &(0x7f0000ab2000-0x18)={0x3, &(0x7f0000ec8000)=""/188, &(0x7f0000c90000-0x48)=[{0x400, 0xae, 0x7fff, &(0x7f0000f36000-0xae)=""/174}, {0x4, 0x5e, 0xffffffffffffffc4, &(0x7f0000ade000-0x5e)=""/94}, {0x80000001, 0xcd, 0x101, &(0x7f000014d000-0xcd)=""/205}]}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) keyctl$set_reqkey_keyring(0xe, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000afd000-0x40)={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f00003e5000-0xc)='/dev/rfkill\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) dup3(r3, r2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r3, 0x84, 0x1c, &(0x7f00002db000)=0x0, &(0x7f00008f8000)=0x4) 2018/01/07 10:03:10 executing program 7: mmap(&(0x7f0000000000/0xf8e000)=nil, 0xf8e000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f8e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mice(&(0x7f0000f8e000)='/dev/input/mice\x00', 0x0, 0x101080) mmap(&(0x7f0000f8e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000f8f000-0x4)={0x7}, 0x4) syz_emit_ethernet(0x56, &(0x7f00009cc000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x0}, @random="de895db1068d", [], {{0x2000086dd, @ipv6={0x0, 0x6, "060002", 0x20, 0x6, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, {[@hopopts={0x0, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [@calipso={0x7, 0x8, {0x0, 0x0, 0x0, 0x0, []}}]}], @icmpv6=@echo_request={0x80, 0x0, 0x0, 0x0, 0x0, ""}}}}}}, 0x0) 2018/01/07 10:03:10 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00003b2000)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000ea5000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$sock_bt_bnep_BNEPCONNDEL(r0, 0x400442c9, &(0x7f00004c9000-0xa)={0x1, "7f66f5f7bb9c"}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) utime(&(0x7f0000fbb000)='./file0\x00', &(0x7f0000a98000)={0x6df4, 0x0}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000c18000)={0x10000, 0x0, 0x0, 0x1000, &(0x7f0000a98000/0x1000)=nil}) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/01/07 10:03:10 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xb7, &(0x7f0000ae7000-0xb7)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x0}, @remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0x0}, [], {{0x800, @ipv4={{0x5, 0x4, 0x0, 0x0, 0xa9, 0x0, 0x0, 0x0, 0x6, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}, @local={0xac, 0x14, 0x0, 0xaa}, {[]}}, @igmp={0x0, 0xfffffffffffffffa, 0x0, @multicast1=0xe0000001, "9785e3c3f5f7c1f8242a1849fd00136cb05122734fdb14fe91d32034f8628ced32dbcfe0643f523f5edc884fa88c326df1b7ffd590175d0e19ef6baf1d13395cc1877ed65f72f51e57f48b7dbc84bb84b81f7678b51014056d5c95328aed4942a74923d8ba9982e5dc602f1b3f251d53e5d62a2958da912a10d81176a04c10bd7d43026f5bf6ba57607df731ff"}}}}}, 0x0) r0 = syz_open_dev$mice(&(0x7f0000501000-0x10)='/dev/input/mice\x00', 0x0, 0x8800) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f00009da000-0x1000)=""/4096) 2018/01/07 10:03:10 executing program 7: mmap(&(0x7f0000000000/0xf53000)=nil, 0xf53000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f000057f000)={0x0, 0x0, &(0x7f0000837000-0x10)={&(0x7f000095c000)={0x2, 0x4, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, [@sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}]}, 0x20}, 0x1, 0x0, 0x0, 0x0}, 0x0) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000396000-0x16)='/selinux/checkreqprot\x00', 0x400003, 0x0) mmap(&(0x7f0000f53000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r1, 0x80045400, &(0x7f0000f53000)=0x0) 2018/01/07 10:03:10 executing program 2: r0 = socket$inet6(0xa, 0x8000d, 0x0) setsockopt(r0, 0x84, 0x75, &(0x7f0000000000)="", 0x0) 2018/01/07 10:03:10 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @tid=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000beb000-0x4)=0x0) timer_settime(r0, 0x0, &(0x7f0000384000)={{0x0, 0x0}, {0x0, 0x989680}}, &(0x7f00005d4000-0x20)={{0x0, 0x0}, {0x0, 0x0}}) timer_settime(0x0, 0x0, &(0x7f000027e000-0x20)={{0x0, 0x8}, {0x0, 0x0}}, &(0x7f0000040000)={{0x0, 0x0}, {0x0, 0x0}}) 2018/01/07 10:03:10 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$audion(&(0x7f00006c0000)='/dev/audio#\x00', 0x100, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f00009c5000)={0x3, 0xa5, "c6fd7b1ca41b5d9d98537496486b362d1e37161ea58f3d071462be4a712b407075fe26f0b6c743f56502dfe700418e274621b369e37bb722b4bcb95c83a84d5be7cfce772ceaf059a6237a70257faa48ca1a9525770939448b4f0d8785661639440febea8058ea3b60ac0d37d492e0c4b12d6beed75fc8a932e171072750604d281569cbad55d3447d796f671cd6c01788a58198e808b260f3968a2b280411c0dfdfcced7d"}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f000005c000-0x4)=0x1, 0x4) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000935000+0x841)={0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000279000-0x4)=0x14) 2018/01/07 10:03:10 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00005fe000)={0x5, 0x47, 0x6, 0x3c, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x1c) r1 = syz_open_dev$dspn(&(0x7f00008a1000)='/dev/dsp#\x00', 0x9, 0xb038a934ee785acb) ioctl$DRM_IOCTL_SET_VERSION(r1, 0xc0106407, &(0x7f00003ef000)={0x0, 0x4, 0x5, 0x2fd7}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00006b5000)={r0, &(0x7f000093d000)="", &(0x7f0000791000)="", 0x0}, 0x20) 2018/01/07 10:03:10 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_NR(r0, 0x4008ae73, &(0x7f0000002000-0x6)={0x101, 0x7}) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000000000)={0x0, 0x0}) ioctl$DRM_IOCTL_RM_CTX(r0, 0xc0086421, &(0x7f0000001000-0x8)={r1, 0x3}) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000001000-0x8)=0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$adsp(&(0x7f000045e000-0xb)='/dev/adsp#\x00', 0xfffffffffffffff7, 0x4000) ioctl$TIOCLINUX7(r2, 0x541c, &(0x7f0000807000)={0x7, 0x900}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00002b5000)={0xa, 0x0, 0xfffffffffffffffe, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @empty=0x0}, 0x46f}, 0x1c) sendto$inet6(r3, &(0x7f0000f6f000)="", 0x0, 0x20000004, &(0x7f0000241000)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) 2018/01/07 10:03:10 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000807000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000c8c000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f000060f000-0x20)={{&(0x7f0000da9000/0x4000)=nil, 0x4000}, 0x3, 0x0}) getrlimit(0x0, &(0x7f0000aa8000)={0x0, 0x0}) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000655000)={0x0, 0x0}) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000f7d000-0x8)={0x0, 0x0}) ioctl$DRM_IOCTL_RM_CTX(r0, 0xc0086421, &(0x7f000055e000)={r1, 0x3}) 2018/01/07 10:03:10 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00001d4000-0x9)='/dev/ppp\x00', 0x40000, 0x0) r1 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000953000)='/selinux/access\x00', 0x2, 0x0) r2 = open(&(0x7f00008f8000-0x8)='./file0\x00', 0x800, 0x180) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f00002bb000-0x8)={r1, r2}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000161000)={0x0, 0x1c, &(0x7f000051a000-0x58)=[@in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x5}]}, &(0x7f0000f92000-0x4)=0xfffffffffffffd67) bpf$PROG_LOAD(0x5, &(0x7f0000587000)={0x1, 0x5, &(0x7f000051a000-0x58)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, [@alu={0x1, 0xfffffffffffffffd, 0x200007, 0x0, 0x1, 0x30, 0x0}], {0x95, 0x0, 0x0, 0x0}}, &(0x7f000073f000-0xa)="73590100000000000000", 0x8000, 0x1000, &(0x7f0000b6d000)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x48) 2018/01/07 10:03:10 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00006db000)='/selinux/enforce\x00', 0x40042, 0x0) ioctl$ION_IOC_MAP(0xffffffffffffffff, 0xc0084902, &(0x7f000090d000)={0x0, 0xffffffffffffffff}) ioctl$ION_IOC_FREE(r0, 0xc0044901, &(0x7f0000fd1000-0x4)={r1}) syz_emit_ethernet(0x32, &(0x7f0000007000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x0}, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x0}, [], {{0x800, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x11, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, @loopback=0x7f000001, {[]}}, @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x8, 0x0, "d7cc2d", 0x0, "1400f1"}, ""}}}}}, 0x0) 2018/01/07 10:03:10 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) keyctl$dh_compute(0x17, &(0x7f0000001000-0xc)={0x0, 0x0, 0x0}, &(0x7f0000001000)=""/106, 0x6a, &(0x7f0000000000)={&(0x7f0000001000-0xa)={'sha512-avx\x00'}, &(0x7f0000002000-0xa5)="", 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) pread64(0xffffffffffffffff, &(0x7f00001b1000)=""/102, 0xffffffb5, 0x0) rt_sigsuspend(&(0x7f0000b61000)={0x8}, 0x8) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f000093c000-0x11)='/dev/qat_adf_ctl\x00', 0x400, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f000079e000)={0x0, 0x7fffffff}, &(0x7f0000fbe000-0x4)=0x6) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000b23000)={r1, 0x1000}, &(0x7f0000cab000)=0x8) 2018/01/07 10:03:10 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) listen(r0, 0x40000000000005) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) sendto$inet6(r1, &(0x7f0000197000)="c1", 0x1, 0x0, &(0x7f0000bcd000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) recvfrom$inet6(0xffffffffffffffff, &(0x7f000061d000)=""/0, 0x0, 0x0, &(0x7f0000b8a000)={0xa, 0xffffffffffffffff, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xaa}, 0x0}, 0x1c) r2 = syz_open_dev$midi(&(0x7f0000b36000-0xb)='/dev/midi#\x00', 0x9, 0x101000) setsockopt$packet_fanout_data(r2, 0x107, 0x16, &(0x7f0000063000)={0x8, &(0x7f0000bf7000-0x40)=[{0x40, 0x4, 0x3, 0x8}, {0x200, 0x200, 0x9, 0x3ff}, {0xc71f, 0x20000, 0xd9b9, 0x2}, {0x80, 0x3f, 0x3, 0xb8}, {0x6, 0xfffffffffffffffa, 0x5, 0x80000001}, {0x0, 0x7f, 0x8, 0x4}, {0x80000000000000, 0x5, 0x6, 0x65d4}, {0x200, 0x2e, 0x4, 0x71d}]}, 0x10) 2018/01/07 10:03:10 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000824000)='/dev/rfkill\x00', 0x0, 0x0) r1 = add_key$keyring(&(0x7f00002b7000)='keyring\x00', &(0x7f00005f9000)={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$get_security(0x11, r1, &(0x7f00006bc000)=""/202, 0xca) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f000049c000-0x4)=0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) prctl$void(0x20) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000d0e000-0x4)=0x0) 2018/01/07 10:03:10 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000acd000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000eed000)='/selinux/status\x00', 0x0, 0x0) ioctl$EVIOCGVERSION(r3, 0x80044501, &(0x7f000014b000-0x7a)=""/122) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SMI(r4, 0xaeb7) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_SREGS(r4, 0x4138ae84, &(0x7f0000c9c000-0x138)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, [0x0, 0x0, 0x0]}, {0x0, 0x0, [0x0, 0x0, 0x0]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 2018/01/07 10:03:10 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000a1c000-0xb)='/dev/loop#\x00', 0x4000000000000000, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000f95000)='net/igmp\x00') epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000a3a000-0xc)={0x40000000, 0x0}) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000370000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/64, ""/32, [0x0, 0x0], 0x0}) 2018/01/07 10:03:10 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) splice(0xffffffffffffffff, &(0x7f00003e1000-0x8)=0x0, 0xffffffffffffffff, &(0x7f0000f50000)=0x0, 0xfff, 0x5) r0 = syz_open_dev$admmidi(&(0x7f00005b4000-0xe)='/dev/admmidi#\x00', 0x4, 0x80) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000e58000)={&(0x7f00000ef000/0x2000)=nil, 0x2000}) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000713000-0x4)=0x0, 0x4) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000b4d000)={0x0, 0x0}) r2 = semget(0x0, 0x7, 0x206) semctl$GETPID(r2, 0x7, 0xb, &(0x7f00006d3000)=""/150) sendto$inet(r1, &(0x7f0000dca000-0xe6)="9199d593d8bbad442f52877c1a213e6f1c3998ce08bdfeddae2a52bd3975a4fccaae98856c441ebf286b390a28c6d467a19e2bfe0ca05941271d95148a77c989a1147e9f85abf1e887578823f7fa82ec0ea71f873a58316bea6cdb84e7349c952a5b47be53a56d31c26509ad5ee370fdbcd9c3b0ad93d4ebd7f9b4886078e3b61d8d110a3e91fef42f1cb6febfceb02658957768638db62cc01b86aed79063c0d38392d3fc0a4212e0b77de8bb1be1923cd69de5f61918c5c2375f9a6c5476a10f97a15e9482192b57d847717827247fdc0959f930fd0ec376181f12c38504c27ac53ccbaa78", 0xe6, 0x80, &(0x7f0000d75000-0x10)={0x2, 0x1, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = memfd_create(&(0x7f0000000000)="", 0x7) fallocate(r3, 0x3, 0x0, 0x80000001) syz_open_dev$vcsn(&(0x7f00005a4000-0xa)='/dev/vcs#\x00', 0x595, 0xa0002) 2018/01/07 10:03:10 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f00000e4000)='/selinux/relabel\x00', 0x2, 0x0) connect$bt_l2cap(r0, &(0x7f0000307000)={0x1f, 0x20, {0xffffffff, 0xfffffffffffffffb, 0x3, 0x3, 0x9, 0x8}, 0x1, 0x8000000000000000}, 0xe) socketpair(0x5, 0x6, 0x3, &(0x7f0000b4b000-0x8)={0x0, 0x0}) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000950000)={0x0, 0xd2, "86e30adae57ea62dc5b8fea2c6b940335c8354192126fd73eb3c1204f53eb1974fa270fe851197a6fb97d3db1d8fe60c7ab12c6db2dd23bab9107f84a7cfb3ec31e381bee332f591a8076b66832f651a6605d034142ecde888984a2ebd330b102d662f5c548e47f2331157abd982f57b2fa4ca3b88a4f2c294ed29e01c90f83b144642e35509ef75011d901a84f9c4b580274cbbb6de4d5ecfde10cb46a18c36b66f33601e9275531298f6025733c02baeca1f840650e7a3bb8a1dea69ff213374f98ad66223cb3751f60cc21a48aed01e69"}, &(0x7f0000268000)=0xda) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000ae8000-0xb9)={r2, 0xb1, "335bbdbb35c2e8731f8d86a93efcdb35b49d282f0d8a0b9ab792448b575223e647f0b2dd123071445193bfd4a331d50fb55192779960fb71643a6b30aed341d28f2ba1eae6ebd5631e61d368d03c1dee6b9ced9cad2f6fd8dc67b467efafec2bfc8fea8b401f3003cca13c92279f80f887f0830cdeb51a88ed9b05217f8bc9eec3279f9592e6418099b330c3e9cb561c092838ecc0d8ba2bf03a41c9f03786b8cbb0d78c3431cbeb73c0232655d368b6b1"}, &(0x7f00002bf000)=0xb9) r3 = perf_event_open(&(0x7f0000696000)={0x2, 0x78, 0x160bea7, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) r4 = socket(0x11, 0x2, 0x0) getsockopt$ipx_IPX_TYPE(r4, 0x100, 0x1, &(0x7f0000163000)=0x0, &(0x7f00005df000-0x4)=0x4) fcntl$lock(r4, 0x6, &(0x7f0000b39000-0x20)={0x0, 0x0, 0x0, 0x0, 0x0}) getpeername(r4, &(0x7f00005ea000)=@nl=@kern={0x0, 0x0, 0x0, 0x0}, &(0x7f00006b8000)=0xc) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000f73000)=0x0) flistxattr(r4, &(0x7f0000d9c000-0x9)=""/9, 0x9) fcntl$getownex(r4, 0x10, &(0x7f0000cea000)={0x0, 0x0}) r7 = semget$private(0x0, 0x4, 0x2) semctl$GETPID(r7, 0x0, 0xb, &(0x7f000058b000)=""/65) kcmp(r5, r6, 0x7, r3, r3) 2018/01/07 10:03:10 executing program 0: mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$selinux_user(0xffffffffffffff9c, &(0x7f0000001000-0xe)='/selinux/user\x00', 0x2, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00002e9000)='task\x00') getdents64(r0, &(0x7f0000001000-0x1000)=""/4096, 0x1000) getdents(r0, &(0x7f0000001000)=""/24, 0x18) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) statx(r0, &(0x7f0000004000)='./file0\x00', 0x4000, 0xfff, &(0x7f0000004000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0}, {0x0, 0x0, 0x0}, {0x0, 0x0, 0x0}, {0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) creat(&(0x7f0000001000-0xe)='./file0/file0\x00', 0x80) 2018/01/07 10:03:10 executing program 1: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/access\x00', 0x2, 0x0) ioctl$KVM_SET_SREGS(r0, 0x4138ae84, &(0x7f00001c1000-0x138)={{0x7000, 0xf000, 0xc, 0xd26, 0x3, 0x3ff, 0x4, 0x9c2f, 0x1, 0xffffffffffffffff, 0x5, 0xdf01, 0x0}, {0x102003, 0x5001, 0x0, 0x1, 0x8, 0x20, 0x2, 0x8000, 0x2547, 0x6, 0x6, 0x400, 0x0}, {0x4, 0x0, 0x0, 0x7f, 0x80000000, 0x400, 0x5, 0x7, 0x5, 0x6, 0x8, 0x10001, 0x0}, {0x4, 0xf000, 0xb, 0x5, 0x4, 0x0, 0x0, 0x0, 0xb72, 0xee6, 0x1, 0x59e, 0x0}, {0xd000, 0x10d000, 0x10, 0x5, 0x0, 0x7ff, 0x9, 0x0, 0x0, 0x4, 0x46da, 0x10000, 0x0}, {0x3000, 0x100001, 0xf, 0x2, 0x1, 0x3ff, 0x39e, 0xfffffffffffffff7, 0x80, 0x7, 0xde, 0x800, 0x0}, {0x6002, 0xf003, 0xb, 0xfff, 0x6, 0x1, 0x1000, 0x5, 0x100000001, 0x100000000, 0x93, 0xad, 0x0}, {0x5004, 0x5ffd, 0x10, 0x7, 0x4, 0x8, 0x400, 0x2, 0x2, 0x4, 0x5, 0x6, 0x0}, {0x1d000, 0x1000, [0x0, 0x0, 0x0]}, {0xd000, 0x10f004, [0x0, 0x0, 0x0]}, 0x22, 0x0, 0x6000, 0x60000, 0xa, 0x8000, 0x10000, [0x5, 0x6, 0x1000, 0x12]}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000903000)={0x1, 0x5, &(0x7f000051a000-0x58)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, [@alu={0x4, 0x80000001, 0xb, 0x0, 0x0, 0xfffffff4, 0x0}], {0x95, 0x0, 0x0, 0x0}}, &(0x7f0000c43000)='syzkaller\x00', 0x8000, 0x1000, &(0x7f0000b7b000)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x48) clock_adjtime(0x6, &(0x7f0000eba000)={0x40, 0xffffffffffffff64, 0x1, 0xc000000, 0x400, 0x4, 0x7b78, 0x1, 0x6, 0x77, 0x81, 0x1b, 0x81, 0x2b91, 0x8001, 0x98, 0x6, 0x8000, 0x9, 0x68, 0x428, 0x200, 0x2, 0x5, 0x3, 0x2}) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00002e8000)={r0, &(0x7f00003ad000)="d1f4a29a9e6c031aeb6eb59423c4dceb1db8d169ae65353cee47fc45cb3f5aff3c38a1517d3ba10238b5b06e0f9179a59cb9dc3dad02794f9c12eb14b62ab1b6e20c36cd8285269efbe4d040d512c0d67881584af4fee603a70ccd0a94a282be1defa96c035bd201ad8f166bafefff26b8546c691632561cda5fb31571cf66e8ca9b452fd43277aa0be2c3c04269e70911943281b92ab80df638d1c002d90154cf58fe98b9e6dc07ddac24eb06d65b08ee7ae30b867bf2e77af9abfc93bef23c109cb5b5734014cdc899a75b2234985fba7a", &(0x7f00005c2000-0xd7)=""/215}, 0x18) 2018/01/07 10:03:10 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000607000)=0x6d) pipe2(&(0x7f0000fb1000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$setpipe(r1, 0x407, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f000035b000-0x4)=0x7, 0x4) vmsplice(r1, &(0x7f0000fcd000-0x10)=[{&(0x7f0000012000-0x1)="b1", 0x1}], 0x1, 0x0) writev(r1, &(0x7f00008d6000)=[{&(0x7f0000fd0000-0x63)="e0", 0x1}], 0x1) vmsplice(r0, &(0x7f00004c1000-0x30)=[{&(0x7f0000cb3000-0x2d)="92", 0x1}], 0x1, 0x0) 2018/01/07 10:03:10 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 2018/01/07 10:03:10 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000803000-0x8)={0x0, 0x0}) fcntl$setpipe(r0, 0x407, 0x9e64) r1 = openat$selinux_member(0xffffffffffffff9c, &(0x7f0000f3a000-0x10)='/selinux/member\x00', 0x2, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r1, 0xc0505405, &(0x7f0000f07000-0x50)={{0x1, 0x0, 0xffffffffffffd93a, 0x1, 0x0}, 0x2, 0x80, 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000deb000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r3, 0x7, &(0x7f0000f57000-0x20)={0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) recvmsg(r2, &(0x7f0000a47000-0x38)={&(0x7f0000b37000)=@rc={0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0}, 0x9, &(0x7f0000170000)=[{&(0x7f000016f000)=""/208, 0xd0}, {&(0x7f0000c83000)=""/230, 0xe6}, {&(0x7f0000bb9000-0x4b)=""/75, 0x4b}, {&(0x7f0000c08000)=""/252, 0xfc}], 0x4, &(0x7f0000142000)=""/4096, 0x1000, 0x1}, 0x102) ioctl$KVM_SET_TSC_KHZ(0xffffffffffffffff, 0xaea2, 0x9) 2018/01/07 10:03:10 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fc5000-0x14)={0x5, 0x9, 0x6, 0xa, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x14) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000706000)={r0, &(0x7f0000e70000)="", &(0x7f0000fda000-0xb7)=""/183}, 0x18) 2018/01/07 10:03:10 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$sndmidi(&(0x7f000091d000-0x12)='/dev/snd/midiC#D#\x00', 0xfffffffffffffff9, 0x40000) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000040fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000919000)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00005ee000-0xf)='/dev/sequencer\x00', 0xc31f974afca35123, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f00008fa000)={0x79, 0x0, [0x0, 0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f00008f8000)=0x0) 2018/01/07 10:03:10 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000a7b000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000bbf000-0x18)={0x1, 0x0, [{0x40000021, 0x0, 0x9}]}) ioctl$KVM_SET_FPU(r2, 0x41a0ae8d, &(0x7f0000374000-0x1a0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x4800000, 0x5ba7, 0x1ff, 0x0, 0x9, 0xf000, 0x7004, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0}) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = dup3(r2, r3, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 2018/01/07 10:03:10 executing program 5: mmap(&(0x7f0000000000/0xf6f000)=nil, 0xf6f000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0xc) r1 = socket(0x10, 0x2, 0xc) write(r1, &(0x7f0000a6b000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f00004df000-0x25)="1f0000000104ff00fdde45c807110000f305f0f00800018001fd00dcffdf00", 0x1f) mmap(&(0x7f0000f6f000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$bt_rfcomm_RFCOMM_LM(r0, 0x12, 0x3, &(0x7f0000f6f000)=0x1, 0x4) close(r1) 2018/01/07 10:03:10 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$usbmon(&(0x7f0000986000)='/dev/usbmon#\x00', 0x6, 0x0) seccomp(0x1, 0x0, &(0x7f0000db6000)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x407ffc0003}]}) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000040fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) lsetxattr(&(0x7f0000c7a000-0x8)='./file0\x00', &(0x7f0000579000-0x5)=@random={'osx.\x00', ""}, &(0x7f000054e000-0x1)='\x00', 0x1, 0x0) 2018/01/07 10:03:10 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x240000000003, 0xb) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x3, &(0x7f000063b000)=0x84a2, 0x3) setsockopt$inet_buf(r0, 0x0, 0x4, &(0x7f00004dc000)="", 0x0) sendto$inet(r0, &(0x7f000013d000-0x5b6)="", 0x0, 0x0, &(0x7f0000224000)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) 2018/01/07 10:03:10 executing program 1: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000ef8000)='/selinux/checkreqprot\x00', 0xd26c0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_bt_bnep_BNEPCONNDEL(r0, 0x400442c9, &(0x7f0000000000)={0xa54, "f512da2f1b46"}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0x968, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000899000-0xa)='/dev/cuse\x00', 0x20000, 0x0) preadv(r1, &(0x7f0000612000)=[{&(0x7f0000bbd000)=""/16, 0x10}, {&(0x7f00004dd000-0xb8)=""/184, 0xb8}], 0x2, 0x0) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000def000)={0x3, [0xfff, 0x9, 0x960f]}, &(0x7f000082f000)=0xa) 2018/01/07 10:03:10 executing program 7: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00009b3000-0xc)={0x0, 0x0, 0x0}, &(0x7f0000d41000)=0xfffffffffffffcf1) setregid(r1, 0x0) 2018/01/07 10:03:10 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$evdev(&(0x7f0000f55000-0x12)='/dev/input/event#\x00', 0x0, 0x0) r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f000067c000-0xd)='/selinux/mls\x00', 0x0, 0x0) ioctl$TIOCSBRK(r0, 0x40044590) [ 27.146488] netlink: 3 bytes leftover after parsing attributes in process `syz-executor5'. [ 27.174413] netlink: 3 bytes leftover after parsing attributes in process `syz-executor5'. 2018/01/07 10:03:10 executing program 2: mmap(&(0x7f0000000000/0xffe000)=nil, 0xffe000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000fff000-0x49)={0x0, 0x41, "47bb33055ddfdd67a858ba4a26d5da1d7d5fa4ffd958370788a2988e97448fea86fc206f1ba16f42a2051f141632e68a04592edf35f6317457496477f981c8a793"}, &(0x7f0000ffe000)=0x49) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f000084a000)={r1, @in={{0x2, 0x1, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x5, 0x100, 0x8, 0x6, 0x60}, 0xa0) bind$inet(r0, &(0x7f0000766000)={0x2, 0x0, @rand_addr=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) 2018/01/07 10:03:10 executing program 3: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000001000-0xb8)={0x0, 0x7, 0x0, 0x8, 0x9, 0x84, 0xfffffffffffffffe, 0x5, {0x0, @in={{0x2, 0x3, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x80000001, 0x10001, 0x5, 0x4, 0x8}}, &(0x7f0000001000-0x4)=0xb8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000001000-0x108)={r1, @in={{0x2, 0x3, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0xa7bf, 0x100000000, 0x2, 0x8, 0x6b98, 0x9, 0x9, 0x1, 0x0, 0x9, 0x6, 0x8, 0xcd, 0x7, 0x80000001]}, &(0x7f0000001000-0x4)=0x108) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000001000-0x4)=0x1ff, 0x4) recvmmsg(r2, &(0x7f0000002000-0xb4)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000017000-0xd7)=""/215, 0xd7}], 0x1, &(0x7f000002f000)=""/7, 0x7, 0x0}, 0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000003000-0x11)='/dev/vga_arbiter\x00', 0x8000, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_buf(r4, 0x6, 0x1d, &(0x7f0000003000-0x1000)="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", 0x1000) ioctl$sock_ipx_SIOCIPXCFGDATA(r4, 0x89e2, &(0x7f0000003000-0x4)={0x0, 0x0}) sendto(r3, &(0x7f0000001000-0x1)="c0", 0x1, 0x0, 0x0, 0x0) 2018/01/07 10:03:10 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(0xffffffffffffffff, 0x40a45323, &(0x7f0000000000)={{0xc3c3, 0x0}, "706f7274310000000000000000000000050000000000000000000000e4000000000000e0000000000000000000000000000000f600", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000e92000+0xfb9)={0x10005, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000683000-0x1d)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$TUNGETVNETHDRSZ(r3, 0x800454d7, &(0x7f0000d22000-0x4)=0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/01/07 10:03:10 executing program 4: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = accept4$inet(0xffffffffffffff9c, &(0x7f0000001000-0x10)={0x0, 0xffffffffffffffff, @rand_addr=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000001000-0x4)=0x10, 0x800) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000960000)=0x280) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0xffffffff, 0x0) ioctl$TCGETA(r1, 0x5405, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000000)=0x0, &(0x7f0000001000-0x4)=0x4) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000001000-0x9)='/dev/vcs\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r2, 0x84, 0x16, &(0x7f0000001000-0xc)={0x4, [0x8, 0x8, 0xffffffffffff9501, 0x1]}, 0xc) mmap(&(0x7f0000000000/0xfb9000)=nil, 0xfb9000, 0x3, 0x32, 0xffffffffffffffff, 0x0) capset(&(0x7f0000000000)={0x19980330, 0x0}, &(0x7f0000002000-0x18)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(0x0) 2018/01/07 10:03:10 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000c91000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f000081b000)={"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"}) syz_open_dev$sndpcmp(&(0x7f0000ab3000)='/dev/snd/pcmC#D#p\x00', 0x5, 0x28c102) close(r1) close(r2) 2018/01/07 10:03:10 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000569000)="1f0000001a001bf200001321fdf3167600041d0100008d3d93481a0001454a", 0x1f) getsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000d33000)={@empty=0x0, @multicast1=0x0, @rand_addr=0x0}, &(0x7f000081b000)=0xc) 2018/01/07 10:03:10 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) msgget(0x0, 0x0) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f00002f2000)=[{&(0x7f0000453000-0x1c)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x0}, 0x1c, &(0x7f000031f000-0x10)=[], 0x0, &(0x7f0000095000)=[@init={0x18, 0x84, 0x0, {0xc44, 0x0, 0x0, 0x0}}, @init={0x18, 0x84, 0x0, {0xfffffffffffffffd, 0x0, 0x1, 0xfaf}}], 0x60, 0x0}], 0x1, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000b73000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000afd000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000095000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000664000-0x90)={[0x6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000fe2000)={{0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, [0x0, 0x0, 0x0]}, {0x0, 0x0, [0x0, 0x0, 0x0]}, 0x62689cc022a97de7, 0x0, 0x0, 0x104081, 0x0, 0x500, 0x0, [0x0, 0x0, 0x0, 0x0]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/01/07 10:03:10 executing program 5: socketpair(0xd, 0x6, 0x7, &(0x7f0000308000-0x8)={0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000001000-0x20)={@generic="454d0afcce390d8087ec309cfcd6e940", @ifru_addrs={0x2, 0x1, @rand_addr=0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) chroot(&(0x7f0000454000-0x8)='./file0\x00') seccomp(0x1, 0x0, &(0x7f000034c000-0x10)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x407ffc0003}]}) chown(&(0x7f0000fe9000)='./file0\x00', 0x0, 0x0) [ 27.192387] netlink: 3 bytes leftover after parsing attributes in process `syz-executor5'. [ 27.192651] netlink: 3 bytes leftover after parsing attributes in process `syz-executor5'. [ 27.234702] capability: warning: `syz-executor4' uses 32-bit capabilities (legacy support in use) 2018/01/07 10:03:10 executing program 7: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc\x00', 0x40, 0x0) connect$unix(r0, &(0x7f0000001000-0xa)=@file={0x1, './file0\x00'}, 0xa) setsockopt$inet_tcp_int(r0, 0x6, 0x4, &(0x7f000054d000-0x4)=0x3f, 0x4) mmap(&(0x7f0000000000/0xf13000)=nil, 0xf13000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f13000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000f13000)={0xee, 0x7fff, 0x0, 0x3, 0x3}, 0x14) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000000000022, &(0x7f0000000000)=0x5, 0x4) 2018/01/07 10:03:10 executing program 2: mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000005000)=0x0, 0x2}, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r0, 0x40045542, &(0x7f0000005000)=0x6) mmap(&(0x7f000000f000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f000000f000)=0xd3) read(r0, &(0x7f0000006000-0xe75)=""/4096, 0x1000) mprotect(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x5) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)=""/250) 2018/01/07 10:03:10 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = eventfd2(0x0, 0x0) r1 = syz_open_dev$usbmon(&(0x7f000094f000)='/dev/usbmon#\x00', 0x5, 0x80) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000dee000)={r0, 0xff, 0x4, r0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = epoll_create(0x202ffff) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000352000-0xc)={0xb0000008, 0x0}) 2018/01/07 10:03:10 executing program 5: r0 = getegid() r1 = getuid() r2 = syz_fuse_mount(&(0x7f0000916000-0x8)='./file0\x00', 0x4, r1, r0, 0x10000000000, 0x0) mmap(&(0x7f0000b2d000/0x4000)=nil, 0x4000, 0x1000008, 0x850, r2, 0x36) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x80000000, 0x4000) syz_fuse_mount(&(0x7f0000a13000)='./file0\x00', 0x3, 0x0, 0x0, 0x0, 0xfffffffffffffffe) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r3, 0x8905, &(0x7f0000001000)=0x0) 2018/01/07 10:03:10 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f0000db6000)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x407ffc0003}]}) r0 = syz_open_dev$sg(&(0x7f0000ea5000-0x9)='/dev/sg#\x00', 0xff, 0x10000) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f0000521000-0xbf)=""/191) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000b03000-0xb)='/dev/audio\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000317000-0x10)={0x0, 0x0}) write$sndseq(r0, &(0x7f0000dc6000-0x120)=[{0x8001, 0x6, 0x10001, 0x267f, @time={0x0, 0x1c9c380}, {0x3ff, 0x100000000}, {0xffffffffffffff5e, 0x7ff}, @control={0x2, 0x3, 0x3}}, {0x40, 0x101, 0x4, 0x8, @time={r2, r3+30000000}, {0x10001, 0x6}, {0x6, 0x401}, @addr={0x2, 0x0}}, {0x95, 0x8, 0x8000, 0x400, @tick=0x7, {0xf945, 0x6}, {0x7fffffff, 0x9273055}, @control={0x0, 0x2, 0x7ad}}, {0x2, 0x40, 0x9, 0x0, @time={0x0, 0x0}, {0x1000, 0x8100000000000000}, {0x4, 0x200}, @addr={0x2, 0x8}}, {0xffff, 0x3, 0xf8, 0x101, @time={0x0, 0x989680}, {0x9, 0x9}, {0x8, 0x1000}, @queue={0x8001, {0x101, 0x1ed1851c}}}, {0x7fffffff, 0x100000001, 0xfff, 0x7, @time={0x0, 0x989680}, {0x8000, 0x62}, {0x8, 0x4}, @raw8={"1c00bbe5dc02f2925d47bda8"}}], 0x120) connect$ax25(r1, &(0x7f0000625000)={0x3, {"f126f19486b3df"}, 0xa0f1}, 0x10) ioctl$KVM_CHECK_EXTENSION(r1, 0xae03, 0x6b5b) prctl$void(0x1f) dup2(0xffffffffffffff9c, 0xffffffffffffff9c) getdents64(0xffffffffffffffff, &(0x7f0000872000-0x33)=""/51, 0x33) 2018/01/07 10:03:10 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) mmap(&(0x7f00009ab000/0x4000)=nil, 0x4000, 0x4, 0x80013, r0, 0x0) bind$alg(r0, &(0x7f0000b48000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000b79000-0x10)="a23364fd", 0x4) r2 = open(&(0x7f0000260000-0x1)='./file0\x00', 0x28042, 0x0) ioctl$DRM_IOCTL_AGP_ENABLE(r2, 0x40086432, &(0x7f00009e2000)=0x8000) fallocate(r2, 0x0, 0x0, 0x1ff) sendfile(r1, r2, &(0x7f0000504000)=0x3, 0x1) 2018/01/07 10:03:10 executing program 6: mmap(&(0x7f0000000000/0x13000)=nil, 0x13000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f000000e000-0xb)='/dev/mixer\x00', 0x800, 0x0) r1 = semget(0x2, 0x2, 0x2c2) mmap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000014000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f000000c000-0x8)=@assoc_value={0x0, 0x1}, &(0x7f0000014000)=0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f000000d000)={r2, 0x1, 0x0, []}, 0x8) semctl$GETNCNT(r1, 0x6, 0xe, &(0x7f0000013000)=""/86) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f000000a000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000008000-0x4)=0xb) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000002000)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_addrs=@llc={0x1a, 0x0, 0x564, 0x1dc, 0x0, 0x5, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x0}, [0x0, 0x0]}}) ioctl$DRM_IOCTL_MARK_BUFS(0xffffffffffffffff, 0x40206417, &(0x7f0000002000)={0x0, 0x0, 0x0, 0x6, 0x0, 0x0}) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f000000e000-0x9)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r3, 0x4028700f, &(0x7f0000002000-0x4)=0x0) sendto$inet(r0, &(0x7f0000011000)="3ee67aa803b4bed9c47df4e324b2fc7d4769269b4296d8b9d4edac320547dbd9d4ed62ddbb6096be04dea52c415d563200e7b3", 0x33, 0x20000010, &(0x7f0000007000)={0x2, 0x2, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) mmap(&(0x7f0000014000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TCSETAF(r3, 0x5408, &(0x7f0000014000)={0x0, 0x2e2000000000, 0x6, 0x6, 0x400, 0x3330, 0x1, 0x8, 0x8, 0x4}) 2018/01/07 10:03:10 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mouse(&(0x7f000088b000-0x12)='/dev/input/mouse#\x00', 0x0, 0x2200) recvfrom$ax25(r0, &(0x7f0000cfd000-0x1d)=""/29, 0x1d, 0x40, &(0x7f0000f79000-0x10)={0x3, {"070c58472cc289"}, 0xfff}, 0x10) 2018/01/07 10:03:10 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) unshare(0x40000) r0 = mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000665000-0x40)={0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0}) poll(&(0x7f0000024000-0x50)=[{r0, 0x41, 0x4}], 0x1, 0xce8) mq_timedsend(r0, &(0x7f000066c000)="", 0x0, 0x0, &(0x7f000066d000-0x10)={0x0, 0x0}) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000787000-0x8)={0x0, 0x0}) ioctl$sock_netdev_private(r1, 0x89f6, &(0x7f0000776000-0x99)="9c5e74fe1c1274619967c0f90091648cc97593f21bea017f4676efd6480f914cd0150e7de7a58287932bc735f8c4a2ed0e7fbc573b5b90fa9d55784f0f24d23e14c52626dafc0433663b519c1560cb66cb0b3e1f48bfc5ee35c74588045b7926efeeebfacc0420fdcdf4a5d26578da6201516c6d1ae38105499d79ee10cac68e1ca7a23c397465e1d7eaac1782b9c55b36044b17cb7489dcc7") 2018/01/07 10:03:10 executing program 0: mmap(&(0x7f0000000000/0x21c000)=nil, 0x21c000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x3, 0x300) syz_open_dev$sg(&(0x7f0000083000)='/dev/sg#\x00', 0x8, 0x2200) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000214000)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000080000-0x91)="9fa0291e41797c3d71854a9fe2cd8586", 0x10) 2018/01/07 10:03:10 executing program 6: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000001000-0x1d)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_CPUID2(r0, 0xc008ae91, &(0x7f0000001000-0x58)={0x2, 0x0, [{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0]}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0]}]}) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000a86000-0xe)='/selinux/load\x00', 0x2, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00006c4000-0x160)={{{{0x2, 0x1, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0xa, 0x1, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @multicast2=0xe0000002}, 0x7}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x3f, 0xa2e7, 0x1, "dcf4e0c029eb5375489a6ec3b506dee8426679c22ea08fe3cf03224d8760555335ee3f4b8b69d35a2ba6f09ca17330d4c3cf44889b0d58a3f8368f51447369ae224e56a28f098dc4411d79beca067ba2"}, 0x160) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x3, 0x4) r2 = inotify_add_watch(r1, &(0x7f00006cf000-0x8)='./file0\x00', 0x80000400) chdir(&(0x7f0000df4000-0x8)='./file0\x00') inotify_rm_watch(r1, r2) getpeername$ipx(r1, &(0x7f00006be000)={0x0, 0x0, 0x0, ""/6, 0x0, 0x0}, &(0x7f0000dee000-0x4)=0x10) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000f4a000-0x4)=0x0, &(0x7f0000ec4000-0x4)=0x4) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000420000-0x90)={0x1, {{0xa, 0x1, 0x1, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x168}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x0, []}, 0x90) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000813000)=0x0, &(0x7f000067c000)=0x31b) 2018/01/07 10:03:10 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = inotify_init1(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000f22000-0xc)={0x0, 0x0, 0x0}, &(0x7f0000860000)=0xc) fcntl$setown(r0, 0x8, r2) fcntl$getownex(r1, 0x10, &(0x7f0000fcc000)={0x0, 0x0}) r4 = getpgrp(0x0) kcmp(r4, r3, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) 2018/01/07 10:03:10 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) capset(&(0x7f00000fc000)={0x19980330, 0x0}, &(0x7f0000244000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_open_dev$dspn(&(0x7f0000be8000)='/dev/dsp#\x00', 0xfffffffffffffff8, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r1, 0x8905, &(0x7f000074c000)=0x0) sendmsg$netlink(r0, &(0x7f0000003000)={0x0, 0x0, &(0x7f0000012000-0x10)=[{&(0x7f0000011000)=[{0x11, 0x24, 0x411, 0x0, 0x0, ')'}], 0x11}], 0x1, &(0x7f0000007000)=[], 0x0, 0x0}, 0x0) 2018/01/07 10:03:10 executing program 7: r0 = getpgrp(0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_procfs(r0, &(0x7f0000000000)='net/raw6\x00') r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$sock_int(r1, 0x1, 0x2d, &(0x7f0000000000)=0x8, 0x4) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f00001ba000)=0x8, 0x0) 2018/01/07 10:03:10 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000173000)='net/softnet_stat\x00') setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f00009c1000)=0xff, 0x4) recvmsg$netrom(r0, &(0x7f00007d8000-0x38)={&(0x7f0000061000)=@ax25={0x3, {"42c99a774f9131"}, 0x69d}, 0x10, &(0x7f0000883000-0x50)=[{&(0x7f0000564000-0x1000)="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", 0x1000}, {&(0x7f0000f7e000)="e13cde4e785d5e69ce60439be1970d71ae509c68296744be6c1b60c2b241eed20804c4f4bebf9f11aefbb58781555cd55d94b5eeabaca5a80436ce50b57ab8338ccf228f7f0ba96f20556afce588b9bf5f9a95abfe57a2e88a24a329469aecf010f4f93a08718ead5ceb0c13bcb242c04206781704b905897ee081221f9f6a41de6d4b6bf7e2f5595f2d2f708151c84304bb6eab76c66cc7a63cb2e18b29dd929326c3b88163e8afb9d7276363d4110087f357eb141a54c1ff6aceca89fb89f81c2282d77d21bdb44377096f8f80175f5b09fb1213d0d61363b89c5399", 0xdd}, {&(0x7f000028c000)="73cb887dd01eb9c06c84f4be020aa9e28224364fc7beada33909c695f724ea8aee31ca541aa83b14f55502fbbb7e487227eacd1e2b28bc611045b866888a979ceeabc76716be19bdcad1ae", 0x4b}, {&(0x7f00001de000)="e8b696f5d309a6f639050cf25a567cc457b56400414eb4f9423398b64752dc860efe1d945a51ea3a75129925366d0c92f29ad18f9f571c9fa7a7c3fb1da2c769760b8f7ec9c10e19cdbbca816481b45eb41da15d91426441b611ce8876449ff9b7540b378201c8a9cdfce0c22ecdffeaaf68f14432817b4bb1462717e1e942b1a4e97565788fa4f0f7fe4e7e1442b0ffc1c309ddaa77fa442f3de96b11adb7a6e26ae5a993a3bbe0a4135786934eca04d93a4dbe7a4ee1f32c2902227fb624a20a82fc0dc6274eee3a4fb31e27b7b0b51f5afb40cf7bc45fd4ee7d59530b5a59c686e2e17017c737", 0xe8}, {&(0x7f0000f1c000)="c45ac4136d170ffa0e31e4930e0dd1c226e55b2d46dc1e675d214041950a51823b826685e6dcb580977e01d982ee7d5455c0a68fb11148d94dca0956a7ce3f94298ebad4865c7cfd29b22ed656a9a797e4bea8fb1b01154d0c737c", 0x5b}], 0x5, &(0x7f000027c000)=[{0x38, 0x111, 0x0, "57c216694d5fca4705957933916b8c87bb0214c289365fb5a6a35632a5b38499818d679595ae"}, {0x18, 0x29, 0x3, "f1dd3bebac5a0312"}, {0x20, 0x119, 0x7fff, "6729577b674fdc54adef1a0312da"}, {0x98, 0x11d, 0x6, "208b93d5b853e0b412dde75b8be6e5bd80fe75519d24c51eafab07a033755002cfe6932a5ee906516f2edd3144a8a095b38fd0a67e2521d3b7cd56d7263dee225ec7ce372d003af81c725826b5c4ad3d201e8dc535530c5b2c1e058bbc35a3732d3ab70ba018e6a23ee0aed75a062cf11461bf5e59a38abedc9cb6a5a1a587a4ba8ac2748ebc"}, {0x28, 0x0, 0x1, "d466c93d4e11ba0acc280e8f43f42a9d38366ff6c9ad42"}, {0xd0, 0x6, 0x3f, "8fbb662a22d4d9978822c0a7caba0691ddcc453fd8bb078e205a2f663d5feb495c4dc638f3feb6d05b53467b2b24c521ef486cce351412f4b5fc46b8240e51cc6a0e8c36d753994ce9d1571d11cfdccc9c9fe631e893edc982b9a1a095333b026c3cdafcd034c9f6c481d1d0f15f746270f6749f1c3807cfae6dcba91120c7fc1315d113c9fbb40916104717ee3c44509433e4fe04b9709ebba69024e5b83c0351f4f73a4f7ff11cbe7ddb23c38ad48b0f58dd78537bc40be13d"}, {0x1010, 0x84, 0x9, "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"}, {0x70, 0x11, 0xfffffffffffffffe, "afb64b30f221939fee4b8605e347b954c3cfff430f40929155c71df8f6040dd34900af4c6aa446c640e57d22b5602eea0d9835a53e826d354ff9303b89978e2a4b994e8c890d3710adb46fb284cdfcf4dd97b374364787acaef9968810"}, {0x70, 0x84, 0x40, "bc37bfec8003ff46c159945f6329b15981fccb9c75376bda9c97f1e439704ef6825246bdd03a6fc9c6909b2fa80a0a5d0a7d2bf28b64eb0dc18a2a68c4bb2112c806a71254d21672f8601d36fc31d5dd2ef1dd66a46254f86002f16665"}], 0x12f0, 0x0}, 0x40002001) sendto$inet(r0, &(0x7f000048e000)='b', 0x1, 0x0, &(0x7f00009e6000-0x10)={0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendfile(r0, r0, &(0x7f0000af5000)=0x0, 0x10001) 2018/01/07 10:03:10 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f000090b000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000115000)={0x79, 0x0, [0x0, 0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000de0000-0x38)={0x1, 0x0, [{0x0, 0x4, 0x0, 0x0, @msi={0x0, 0x0, 0x0}}]}) 2018/01/07 10:03:10 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x0) ioctl(r0, 0x7, &(0x7f000062c000)='M') 2018/01/07 10:03:10 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = semget(0x1, 0x3, 0x80) semctl$GETPID(r1, 0x0, 0xb, &(0x7f00002b4000)=""/180) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000006000-0x44)={{0x2, 0x0, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x0, @remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x38, {0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @common='lo\x00'}) 2018/01/07 10:03:10 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000fea000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = open(&(0x7f000079c000-0x8)='./file0\x00', 0x28042, 0x0) openat(r2, &(0x7f00001a8000)='./file0\x00', 0x2, 0x8) fallocate(r2, 0x0, 0x8f78, 0x1) sendfile(r1, r2, &(0x7f00009cb000-0x8)=0x0, 0x1000000008) 2018/01/07 10:03:10 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000cdf000-0x8)='./file0\x00', 0x0) getresgid(&(0x7f0000a8a000-0x4)=0x0, &(0x7f00005d5000-0x4)=0x0, &(0x7f0000b3c000-0x4)=0x0) seccomp(0x0, 0x0, &(0x7f0000a80000)={0x1, &(0x7f00008f0000)=[{0x0, 0x0, 0x0, 0x0}]}) syz_open_dev$sg(&(0x7f0000318000)='/dev/sg#\x00', 0x0, 0x0) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f000026f000)=0xc14, &(0x7f000081f000)=0x4) sync() msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000c64000-0x4c)=[@in={0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x2, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x0, 0x7, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @rand_addr=0x2}, 0x2}, @in={0x2, 0x3, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}], 0x4c) 2018/01/07 10:03:10 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000c91000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0xe62000)=nil, 0xe62000, 0x1000004, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_PPC_GET_SMMU_INFO(r1, 0x8250aea6, &(0x7f0000785000-0xff)=""/255) r2 = openat$selinux_context(0xffffffffffffff9c, &(0x7f00006f4000-0x11)='/selinux/context\x00', 0x2, 0x0) ioctl$KVM_SET_FPU(r2, 0x41a0ae8d, &(0x7f000019a000+0x3e5)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x40, 0x2, 0x8000, 0x0, 0x9, 0x1000, 0x5000, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x100000000, 0x0}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000d9d000)={0x0, 0x68, &(0x7f0000378000-0x68)=[@in6={0xa, 0x2, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x1}, @in6={0xa, 0x3, 0x20, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @multicast2=0xe0000002}, 0x122}, @in={0x2, 0x3, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x2, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x1, @rand_addr=0x5, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, &(0x7f000099f000-0x4)=0x10) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f00000a4000-0x8)={r4, 0x100}, &(0x7f0000500000-0x4)=0x8) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00009e4000)={{0x1000, 0x6000, 0x4, 0xcee, 0x7ff, 0x200, 0x3, 0x9b80000000000000, 0xd4, 0x8, 0x4, 0x5, 0x0}, {0x10001, 0x1, 0x10, 0x9, 0x0, 0x4, 0x1e, 0x2, 0x8, 0x101, 0x2, 0x100000001, 0x0}, {0x4, 0x1000, 0xc, 0x1, 0x10001, 0x80, 0x8, 0x9, 0x2, 0x4d6, 0x9, 0x3, 0x0}, {0xf000, 0x4000, 0xf, 0x7, 0x9, 0x9, 0x1, 0x3, 0x0, 0x1ff, 0x0, 0x2, 0x0}, {0x4000, 0x15000, 0x8, 0x76a, 0x3ff, 0x1, 0x24d, 0x9, 0xff, 0x5, 0xc, 0x5ab5, 0x0}, {0x3000, 0x0, 0xa, 0x6, 0xfffffffffffffff8, 0x20, 0x7, 0x3, 0x7fff, 0xfffffffffffffffa, 0x7, 0xba87, 0x0}, {0x4, 0x2, 0x0, 0x8, 0x6, 0x3b1, 0x1, 0xdb9, 0x1, 0x0, 0x3d, 0x100, 0x0}, {0x0, 0xf006, 0x4, 0x4acdf0b5, 0xffff, 0x7, 0x2, 0x6, 0x70, 0x5, 0x8001, 0x6, 0x0}, {0x100000, 0x4000, [0x0, 0x0, 0x0]}, {0x1004, 0x2, [0x0, 0x0, 0x0]}, 0x8, 0x0, 0x1000, 0x40000, 0x5, 0x9800, 0x105000, [0x6, 0x100, 0x5, 0x200]}) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000f0a000-0x400)={"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"}) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f000081b000)={"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"}) ioctl$KVM_CHECK_EXTENSION(r2, 0xae03, 0x5) 2018/01/07 10:03:10 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0xfffffe10, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f00002c1000-0xc)={0x4, r0, 0x1}) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r1, 0xc0405519, &(0x7f0000ef8000)={0x100, 0x3, 0x40, 0x3, "d3500e818bd4007483d47b302850245c3d3884de24894a3b8fe02dcee2c87a35bdfa125917f50a54c8195084", 0x7}) socketpair$inet6_icmp(0xa, 0x2, 0x3a, &(0x7f000008d000-0x8)={0x0, 0x0}) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000946000-0xa)='/dev/ptmx\x00', 0x8, 0x0) sendmsg$alg(r2, &(0x7f00004da000-0x38)={0x0, 0x0, &(0x7f0000a66000)=[{&(0x7f0000c21000)="3dc7e7f4709f12e2952f320fbe7885fe38ae71b54705c20934ea0e34d1fd20a4bb4c57e2f5f3072180938cd09f6bfecf3c91a517ce1b6ec039a8390bd7a4b4534c66cc7b77f8b9911717e1a8c121d62e79c859f8921e7bc08f6a9c291d20b48bc11b54e5884a8c34c5790ad010fbf0744ded9eabdec50abd2fea4476e02804bb5df620e331a8ea99680af3221a9e0dc975f51b", 0x93}], 0x1, &(0x7f0000053000)=[@op={0x18, 0x117, 0x3, 0x1}, @iv={0x90, 0x117, 0x2, 0x79, "04e530d442c9f3b09440a4c1787ecc11c91ce79c0dee20f9e3d5d8a8de6d41fe3c08909ffd7925ad0d3f065c22da88b129230dccfc5c4c2caab8d65836ac6f65a9828af9267166d07361336f243011477169eb66f44249d87cdee8dc19daf2a6afb44de17a93be957fb49502e0c4273c48a68d522d2199066a"}, @iv={0xe8, 0x117, 0x2, 0xd4, "3dfbafa77ab4d4a101b88ad6308e1ad91d798e0bb0971c339365f4980f80a8c7834438e560b7c4a3ba0a385888151e3a584984e715599f757366644d33664f29caf8f44d6c5d56e05e4181e7a82542142db71b2745a487b3d72bf882ca274883be02426f0c99fe3e78bdac0b414eb8164c5abb491731680336ae6356cf0907220418831e47c0e8b9bbd773cbd6423817ee557ed402c0c23a8a554d963b55b0becbc2d2e915e9e46de950e513eac4a31a1277c4a134b299f2d5a0255c9fcf75f29f347c891959308853c0e9a0f6a82009b5745419"}, @op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0xb4}, @assoc={0x18, 0x117, 0x4, 0x8001}, @op={0x18, 0x117, 0x3, 0x0}, @op={0x18, 0x117, 0x3, 0x1}, @op={0x18, 0x117, 0x3, 0x1}], 0x220, 0x20000000}, 0x0) socket$nfc_raw(0x27, 0x3, 0x0) ioctl$int_in(r2, 0x2000000000005441, &(0x7f0000f69000)=0x0) 2018/01/07 10:03:10 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000001000-0x9)='/dev/rtc\x00', 0x424000, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000001000-0x4)=0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getresuid(&(0x7f0000001000-0x4)=0x0, &(0x7f0000bbc000-0x4)=0x0, &(0x7f0000000000)=0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) stat(&(0x7f0000001000-0x8)='./file0\x00', &(0x7f0000e9d000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = getpgrp(0xffffffffffffffff) r5 = geteuid() r6 = getegid() r7 = gettid() mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000514000-0xc)={0x0, 0x0, 0x0}, &(0x7f0000000000)=0xc) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000001000-0xc)={0x0, 0x0, 0x0}, &(0x7f0000144000-0x4)=0xc) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00009fd000)=0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000000)={{{@in=@remote={0x0, 0x0, 0xffffffffffffffff, 0x0}, @in=@local={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@remote={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000001000-0x4)=0xe8) r12 = getegid() r13 = fcntl$getown(0xffffffffffffff9c, 0x9) r14 = geteuid() mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000586000-0x7)={0x0, 0x0, 0x0}, &(0x7f0000000000)=0xc) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f00009d2000-0xe8)={{{@in=@rand_addr=0x0, @in6=@remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@rand_addr=0x0, 0xffffffffffffffff, 0x0}, 0x0, @in6=@mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000001000-0x4)=0xe8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getgroups(0x9, &(0x7f0000000000)=[0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff]) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r19 = openat$sequencer(0xffffffffffffff9c, &(0x7f00005fe000)='/dev/sequencer\x00', 0x0, 0x0) r20 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r21 = syz_open_dev$audion(&(0x7f0000001000-0xc)='/dev/audio#\x00', 0x5, 0x10800) r22 = openat$selinux_member(0xffffffffffffff9c, &(0x7f0000e88000)='/selinux/member\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r23 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001000-0x9)='/dev/kvm\x00', 0x240, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r24 = syz_open_dev$dmmidi(&(0x7f0000001000-0xd)='/dev/dmmidi#\x00', 0x7ff, 0x40) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001000-0x8)={0x0, 0x0}) r26 = syz_open_dev$vcsa(&(0x7f0000512000-0xb)='/dev/vcsa#\x00', 0x4, 0x100) r27 = gettid() mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, &(0x7f0000001000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) stat(&(0x7f00003db000)='./file0\x00', &(0x7f0000001000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r30 = getpgid(0xffffffffffffffff) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) stat(&(0x7f00000fd000)='./file0\x00', &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getgroups(0x4, &(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0]) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000001000-0x4)=0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000aaa000)={0x0, 0x0, 0x0}, &(0x7f0000000000)=0xc) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getgroups(0x7, &(0x7f0000000000)=[0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff]) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000001000-0x8)={0x0, 0x0}) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000687000)={0x0, 0x0}) r38 = timerfd_create(0x7, 0x80000) r39 = eventfd(0x3ff) r40 = syz_open_dev$random(&(0x7f000092d000-0xc)='/dev/random\x00', 0x0, 0xb96d93c56b2606ed) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000553000)={0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r42 = accept$netrom(0xffffffffffffff9c, 0x0, &(0x7f0000001000-0x4)=0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r43 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000001000-0x4)=0x0, 0x4) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r44 = syz_open_dev$sndmidi(&(0x7f0000001000-0x12)='/dev/snd/midiC#D#\x00', 0x4, 0x2) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r45 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/create\x00', 0x2, 0x0) r46 = socket$kcm(0x29, 0x5, 0x0) r47 = socket$inet6_dccp(0xa, 0x6, 0x0) r48 = openat$rtc(0xffffffffffffff9c, &(0x7f000097f000)='/dev/rtc\x00', 0x402100, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r49 = accept$nfc_llcp(0xffffffffffffffff, &(0x7f0000a8f000-0x60)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/63, 0x0}, &(0x7f0000000000)=0x60) pipe2(&(0x7f0000f00000-0x8)={0x0, 0x0}, 0x51fe9076b8566df2) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)=0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getresuid(&(0x7f0000001000-0x4)=0x0, &(0x7f0000000000)=0x0, &(0x7f00006c5000-0x4)=0x0) getresgid(&(0x7f0000b0d000)=0x0, &(0x7f0000ad6000)=0x0, &(0x7f0000990000-0x4)=0x0) r54 = socket$inet6_tcp(0xa, 0x1, 0x0) r55 = socket$key(0xf, 0x3, 0x2) r56 = socket$llc(0x1a, 0x2, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$llc(0x1a, 0x2, 0x0, &(0x7f0000001000-0x8)={0x0, 0x0}) r58 = accept$ax25(0xffffffffffffffff, 0x0, &(0x7f0000be8000-0x4)=0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)={0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r60 = accept$ax25(0xffffffffffffff9c, &(0x7f0000000000)={0x0, {""/7}, 0x0}, &(0x7f0000172000)=0x10) r61 = openat$sequencer(0xffffffffffffff9c, &(0x7f000021f000)='/dev/sequencer\x00', 0x800, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r62 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) r63 = socket$inet_tcp(0x2, 0x1, 0x0) r64 = socket$llc(0x1a, 0x3, 0x0) r65 = accept4$ax25(0xffffffffffffffff, 0x0, &(0x7f0000f21000-0x4)=0x0, 0x800) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000000000)={0x0, 0x0}) r67 = epoll_create(0x9) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r68 = accept(0xffffffffffffffff, &(0x7f0000eb4000)=@generic={0x0, ""/126}, &(0x7f0000001000-0x4)=0x80) r69 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000b34000)='/dev/qat_adf_ctl\x00', 0x80, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r70 = accept$inet6(0xffffffffffffffff, &(0x7f0000567000)={0x0, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x0}, 0x0}, &(0x7f0000001000-0x4)=0x1c) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r71 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000001000-0x15)='/proc/self/net/pfkey\x00', 0x8000, 0x0) r72 = fcntl$getown(0xffffffffffffff9c, 0x9) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) stat(&(0x7f0000001000)='./file0\x00', &(0x7f0000e3a000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f00004df000)=0x0, &(0x7f0000a29000-0x4)=0x0, &(0x7f0000a76000-0x4)=0x0) r75 = gettid() r76 = geteuid() mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getgroups(0x1, &(0x7f0000001000-0x4)=[0x0]) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmmsg$unix(r0, &(0x7f0000001000-0x150)=[{&(0x7f0000f24000-0xa)=@file={0x0, './file0\x00'}, 0xa, &(0x7f000080c000-0x60)=[{&(0x7f000051f000)="a28837e51c15315767f8b438a8d84073788497067e44f21c8c4c6adbb574d338ad8ced4a428628bf77e66914a4ae8bd7734c266b8a60110acc27f819fc3b36f5747b18199d1463cae23896be495b8005f82a07aa4d0cd9ad6e3db19164bc6ffe70166ba9c6b140223160d036159b250cf0d3979bd5b2ba5652a6485f22294b056c9e6ea3199f09de23e01365f2eebed8b9ee2db0f4c0245651330b14fe9a060cb2bbb188ab2aa7c4736327", 0xab}, {&(0x7f0000001000-0xf6)="0ba6cec11d89fd9b852a4f4fd7a0d4b5456b2d3a6852740703c1bf8b18ef0d9e36f7fdeb56813dd91c018cb287cc3536b006b5447bf73bc59a6b61e03fda56713698645d4d79ae9c92acbbdb5fef31bafe9689d56893948a81993b80355cf1e9068958065d48ff22b10d1b2ea9cd58ebbb429f2d2bf64e2c61179b77623adbe971f29bd834c3de13fbd793774b79406c9b2479925a61c0dab3fe086920248c96439c9081e44a69360f5fb205266631401d80d0884335158b0e61d33cbc8dc180be50f6389744e6ea0b50f418c3b94b20773fd12b7324ae026078aacfd6a0ef4d8dcbbb3e65b4aa0b10094e0b6de199c48459fd2c53d2", 0xf6}, {&(0x7f0000000000)="", 0x0}, {&(0x7f0000001000-0x86)="67676c8234bddc2c5b53131d221460df471ef0d4ce2a02d9e4776ef53ad6767e004e28e8c9e495079ccf13891e4fbb407fdad572357a337e02790bdbc81418fbef7d15fbcf65d3ad9c0bb6f7f5a4f20c3597276fc9c035ba8dc9d55b40a49734d8a4c13932765f85a99a68a9cb88ed22e977c33428d9c7685ceffe9ff8a9504069e99ff0d8b3", 0x86}, {&(0x7f0000001000-0xc)="04a39200fe4fa84f5ebf8d60", 0xc}, {&(0x7f0000606000)="66775091d5bd232aab2dc0a5597ad7e1b2bccf2e1f7a82ad9716a2d12ec3985bde66d9a9c5b4874ecd3552a1d8783c89b090c56f0dab9b39bebf045dd1756498c74f90bf6c9eab5c8c852e7a295991a70b0d9564c8a5e55852c87e8c44a6c79767eee792ee8c044a392d800bae201f15687619b09cd211323375df0e8d2c8928b847", 0x82}], 0x6, &(0x7f0000001000-0xc0)=[@cred={0x20, 0x1, 0x2, r1, r2, r3}, @cred={0x20, 0x1, 0x2, r4, r5, r6}, @cred={0x20, 0x1, 0x2, r7, r8, r9}, @cred={0x20, 0x1, 0x2, r10, r11, r12}, @cred={0x20, 0x1, 0x2, r13, r14, r15}, @cred={0x20, 0x1, 0x2, r16, r17, r18}], 0xc0, 0x800}, {&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0xa, &(0x7f0000001000-0x50)=[{&(0x7f0000fbe000-0x32)="c2b2cb97a4d8015927c9a3bcff8eecf7acedfd992e0412bf1448804eb98e6c825ddca229f6d800930ba8761a60eb5e82454c", 0x32}, {&(0x7f0000757000)="0a2deb358be1cd2afbad320fd269aed8ad56f632ded2c136bba2e711a1accf2cd9df9ccfcb401363b99325b555883223233b7e02a3859924e2842af133e11ca3d9276efaa0403254d252847293592ac9eea70e21ae19315af343cf541aa6ffef599893e9e5b45e74c46b9a852ace7f5d1afc80bac11530c88458efd00639cebe23ce5d0d", 0x84}, {&(0x7f0000000000)="145309cc0af3e998c6021dc462dca73dc7942ac68f4d7bacaab8beff9543dce9ebeb7977bb7e8c54ba66cfc18e36c5789331c48acadfb107445d5dc29ff885e65327629990e90810db337ff2b85d5013756e9bc6c4538306bee0458d2e5285528a54d743f3b9990de27ed3ef9106a90c0d6d689904849bccca687a773161c31a0c9b73c3d4363ce196b31aafb53a5fd107bbc8739a0e9331001f75bf227989cd2290cea39038d477120c1cda7a61337821093f66f25b445656b05e1031b1224d9bcc4a42e6bfd66a60b0ef4f1f6c08e5f1d86055b1c81b0b767ad1da95c966606b20f7", 0xe3}, {&(0x7f00001c5000)="b98cf2656e97c2eb7e3b3abb50e170861e4073a901d3da92de15ac8aceb93e27031c95b9c80d94d555df29ace56c10d213256c7f7f0bcc0127d5a1bb4ee076b09463106ba3697ee5625519ca7bbed9aba73ccedff3d31a9811568d35fb217fe54fdfb288519527cc3358eb59b2c1f07d94cf1aecc0314c595c511814717e3cd562fc5619996c7844c77b", 0x8a}, {&(0x7f0000000000)="9a4c52fee087a805f648d098e79ffbac086bc9673c7aad964e732d14569fa8bb66419fe312fc28e8fd119d9f5fa174f4355dd4bc1f03ac192576cbbcbfd2b64f4d1cf861c5aa47fdbe101b4b0017668666edcc70104a6f", 0x57}], 0x5, 0x0, 0x0, 0x0}, {&(0x7f0000252000)=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000001000-0x10)=[{&(0x7f0000000000)="8a7572", 0x3}], 0x1, &(0x7f0000000000)=[@rights={0x20, 0x1, 0x1, [r19, r20, r21]}, @rights={0x28, 0x1, 0x1, [r22, r23, r24, r25, r26]}, @cred={0x20, 0x1, 0x2, r27, r28, r29}], 0x68, 0x4}, {&(0x7f0000001000-0x8)=@abs={0x1, 0x0, 0x0}, 0x8, &(0x7f0000000000)=[{&(0x7f0000398000)="", 0x0}, {&(0x7f0000f75000)="b17fadb34dc92729db72327da29b90ade789b0cb42741fd6cb5a79fb727f386524f4", 0x22}, {&(0x7f0000001000-0x1a)="4a4d56316cb0caa3ffb38b505d2f9acb5156b0f109cb7d84e405", 0x1a}, {&(0x7f0000001000-0x55)="47e842ab32ce030aa36308180e4c60b76f45f10b7c1c6f71e07346d797bb769276677b1d2599a799162053dd6ded3f7671373807b4739e89e357839fc75cea72fb5447e0be4657e25349c72bc1c778fe6166556603", 0x55}], 0x4, &(0x7f0000001000-0x40)=[@cred={0x20, 0x1, 0x2, r30, r31, r32}, @cred={0x20, 0x1, 0x2, r33, r34, r35}], 0x40, 0x24000040}, {&(0x7f00007a6000)=@abs={0x0, 0x0, 0x2}, 0x8, &(0x7f0000844000-0x30)=[{&(0x7f0000001000-0xf8)="3a9764e823931593895580d317b090443064fc92ff5179bf033f66d68ef4426fd806449a5c61df0718b3d64c8b94a9e460ca5bf74a57b3b7c59af9e77270102f0b269cb02d7b52fa5ca739d9646423e0b1a46e1c9791c295d9faa6fb1761430bc37f50ec44ca6c6eda098db90ed081e83a0df49033b17a1495439b656358e9d6a32a8ae5a03c1b7e36c5c48fea8afbbe0905b4295b8345c3fbd72d76f717361c32f5c61d0e3a32849fceb95f58ac02abf8459e421d4e99bd7ce7200fa729938c7be143deb8f9333c875f6b01701cfcae2b9d43d7773100935b8dcc82bc7df7e0abc64055d67f60af4a3a0b6c3ec83a575972f3e1f5caaf1d", 0xf8}, {&(0x7f0000cc1000)="7d0f188eebb7b59986a85f9d7213a9928e166c142f408ce0b389392f284682fbaa205a25d318a97fda9187fc0e20ed374557e91a614ada873caf7de0a2d4c7c86a3868de494a76b2a007900027cbacddacd1fcebb77c50d2edea1069d931b46e8716a38d65f23844c16d35c8569c418bc549cdbb8fc1c50b1a96c6e7d57b0df274f476e0350131ab7e", 0x89}, {&(0x7f0000a91000)="6608620c7526005a24b1f293cc6f3f914113cf8f97c05d360a7044c5f0f6c9da38195b1f4f2b7e567d8c532c3e00bb3e2a3fccf2da42b4bb31b985c9b6e2168eba26c87c70fa6821ba50ef323af1fafef5e5c7a09b758888b6d3cb79e151a1e5afd6054523a2733e3eb73dd5c6b292920ca5e6370a839ae6e8d6167b123618054be67d82c4f11748f24354138b4bfaf19f62bdb420ee4e635b5ed81759efaadde40ef1f8ce4c0992621035c3656b8ffa2b217e6aca62d80ffaf0f327cb1ce0029574932953d76b96dafe105f3552addf15294ea40c944fa09fe3e8817366e9ad4864fecc460789f8f28abd8171742e2c2a35ce", 0xf3}], 0x3, &(0x7f0000945000)=[@rights={0x28, 0x1, 0x1, [r36, r37, r38, r39, r40, r41]}, @rights={0x20, 0x1, 0x1, [r42, r43, r44, r45]}, @rights={0x28, 0x1, 0x1, [r46, r47, r48, r49, r50]}, @cred={0x20, 0x1, 0x2, r51, r52, r53}, @rights={0x20, 0x1, 0x1, [r54, r55, r56]}, @rights={0x28, 0x1, 0x1, [r57, r58, r59, r60, r61]}], 0xd8, 0x40000}, {&(0x7f00008bb000)=@abs={0x0, 0x0, 0x0}, 0x8, &(0x7f0000001000-0xa0)=[{&(0x7f0000000000)="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", 0x1000}, {&(0x7f0000001000-0x1000)="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", 0x1000}, {&(0x7f0000000000)="58d82933ca579fe09d44f31f536621955885220beab4ca4dfd1e75fcc13b8691c43b6eecc83ef1aadddcea8680c5233bca785feb8def9f282951b5a386b30c266fe8b7de6f30d159f1398419e2531122a4aa0bfad6acbb2ad25119eb0333a4ae2ea4afe69c0653e7fc1e124a0af3a70629b1c8c669c22701754be5743aca2bb8a512075df919e1088aa2d69e5ca6afeeb13718734a7838e78fce3366ccb657d286eae5417947a59d2d1836021d3999bced1f2ee66a3abb1e8671885d10ffa71bf1fe9ed0a99fcad3db4bec701c983855c9f94ef60e0ca7d4a1ef1f0d02898e6c", 0xe0}, {&(0x7f0000000000)="071136b96e0c01a5c4230e9b05710f3b3dce3d8a01642751fa5f0d2db31ffd37e08920cb34d989e7e2d976029c8e3a6c175ed093076dcb607c31403f84a15954d2c8399e12158bb6c6cc61ac98e6254bfe2e5e8afbdba0f25852bed8659ccf54888b18bd0f4ac328d0281188c33eba9e2330703add764a7492d1b17ea5eecf26e770c755edc210518e1ee44c82185681f0b6f2f61bd808e5e89b63944ae4b06643aacd84516e50de114621500ae36491ce15a82df5b449e44b6b3d76c246b08d420713dab78cf4709e902dbdd69d80f376b12cd2d1ba5c90a011b7cbb20ea10df9b1c815abc626", 0xe7}, {&(0x7f0000000000)="1c2ca0f8795988d240487adedb1306050589abaf40bc2aebe3b572c5b2ce8a0d220f5268f48e76ed5622a16eb8a17d14c599ff047c928e9ca7ef96706b0e5bd15c17edb5096a44404508a7718bb86cbd79eff2842f176fd22bf40eb4193e2b3426e69130f72a4ebbc9aa21b7921ab522572713b4b765dc5f234cb060537ad3a00b55d0a0373d645bfae3784a3e3a80096960ec7285f6c2100d7fd1969ddbb3660a03c7fabadab2bec57463bfd28d15b0a887f1051fbfe261d0d2055f89aa0bd62d0ca9d03d55e3d2f7d60711d7911e6c9139c2c2d3c1a06e9a667acd2b375d8de121ce40863afd31e52bd178f8a3433f5c62", 0xf2}, {&(0x7f0000000000)="ca9928f1e40466834718e07d7ad50acf20b33d61903b61407c62972f34fdf2923a915de21f193a82c3f4b63ca11ffab9f5127ab1e9d99168255c940cf594e13b33141b6f59a38bf13a3a02e4c8e56fb64eac231878f3816ab677c25ab5bd5ea835171c90f5188e23f1c287723ee9923bbe43731b141bb7a2cd98b5c36878370960072ad6acc67cb5285128c8374ff186a366618773015bb28701542a530881c05e308fd46c602d18b183a5f89b598ae4c656187b4a3113cf1cf3eaab5d1bcd831450d1daff19859feec1488fac3c034d1e6c5cab73f8b7dc68e43cc9dcfd59c96ea0e142992fe200a3a62fd0f360e50331db4c10b0ef60fce9", 0xf9}, {&(0x7f0000000000)="f428f702531fa83c230616878fc274b80774d2ecc0b401f9c9ed01e7dc63c42de118b59da504abb26f4ca762cc6d7a93c5cc073b6787122b0465a6bf3ab7fced2f6201cdcfc907a659782296e333318ce80b936706e5d5cbe9449da806ec1186d5df207e6358e93fed442c5dd2a362532e17e77b7560966fd02c9429f64b33227fa6bc27a1f9e6e1c6ea41b0efa8072b5c06aef7b72acc446567f9caedeb27cdb3e27f224a56f7f8df10b784e41841e05c72c501a3393646f7189ad62a73987cca70f9b6f24a272f64703e0342d97bdb55461b3edefbf29291333ac146e95c4364a1dfad41b90c0cc6728b7c743a0c6a", 0xf0}, {&(0x7f0000001000-0x24)="68835a8dd86963090d071c427957a8143f5a1ea74ecb1362f3defacaabcfdab5c7c78267", 0x24}, {&(0x7f0000000000)="17b379d7c75633bc93ba608374f8d814e80c946b36fc87957b0cbd8a016a13f3062f3c67876c76d5ce01e0573cc234a0", 0x30}, {&(0x7f0000001000-0x73)="6a5f32b3fb9b7f9efcbb61f245b8b4a9e2d52c90f7cada316d8bb5888367e691a500d3bbc4e825a02ec08ef401d86045c15278d95880b0aa52ef89df33ed531c399ccea153e2c0732e109d45fc9d9c0d973ac212278470d057a233cdd2b40d3c69302c4663ceeb7a4ac62e463eceff3e04a8dd", 0x73}], 0xa, &(0x7f0000000000)=[@rights={0x38, 0x1, 0x1, [r62, r63, r64, r65, r66, r67, r68, r69, r70, r71]}, @cred={0x20, 0x1, 0x2, r72, r73, r74}, @cred={0x20, 0x1, 0x2, r75, r76, r77}], 0x78, 0x480c4}], 0x6, 0x810) mmap(&(0x7f0000000000/0xc000)=nil, 0xc000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r78 = socket$inet(0x2, 0xa, 0x0) getpeername$packet(0xffffffffffffff9c, &(0x7f0000009000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={[0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, [0x0, 0x0]}, &(0x7f0000002000)=0x14) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000003000)={@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @local={0xac, 0x14, 0x0, 0xaa}}, r79}, 0x14) ioctl$sock_ifreq(r78, 0x89f1, &(0x7f0000007000)={@common='ip6gre0\x00', @ifru_data=&(0x7f0000003000-0x20)="e9347ffd7c96a7092c954b7b94daf20000000000000006444f52d30faba2821c"}) 2018/01/07 10:03:10 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00007ac000-0x1e)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r1) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f000062c000)={0x9, 0x4f, "51e5dca4d8ce80e01a95945debe8dd38d01dfc0d6bc1b9740048baa0095d42f22e5fa72c2239b570d4cf95c605a7deaf1c0879fb67f5c889ab4a5e2528b8e8531de23f3075cf40e827df1c2ff5ebcd"}) exit(0x0) rt_sigqueueinfo(r0, 0xc, &(0x7f0000b9e000-0x10)={0x1c, 0x5, 0x1, 0x184}) perf_event_open(&(0x7f000001d000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, r0, 0x0, 0xffffffffffffffff, 0x0) 2018/01/07 10:03:10 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$ipx(0x4, 0x2, 0x0, &(0x7f0000b33000-0x8)={0x0, 0x0}) getsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f00004db000-0x10)={0x0, 0x0}, &(0x7f0000d26000-0x4)=0x10) seccomp(0x1, 0x0, &(0x7f000034c000-0x10)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x407ffc0003}]}) shutdown(0xffffffffffffffff, 0x0) 2018/01/07 10:03:10 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000ede000)={0x400000000000005, 0x9, 0x4, 0x1, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x14) r1 = syz_open_dev$dmmidi(&(0x7f0000770000-0xd)='/dev/dmmidi#\x00', 0x6, 0x200040) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000190000-0x4)=0x0, &(0x7f00007e5000-0x4)=0x4) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000adf000+0xf2f)='/dev/audio\x00', 0x1, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r2, 0x6431) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00009c3000)={r0, &(0x7f0000ae2000)="", &(0x7f0000565000-0x1)="", 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000b11000-0x20)={r0, &(0x7f0000c38000-0x1)="04", &(0x7f00002fa000-0x1)="", 0x0}, 0x20) 2018/01/07 10:03:10 executing program 2: mmap(&(0x7f0000000000/0xf7d000)=nil, 0xf7d000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x802, 0x10) write(r0, &(0x7f00009ea000)="26000000240019f8feffffff00008d4003000025010008fc0e000300c1000500000000000035", 0x26) r1 = dup3(r0, r0, 0x80000) mmap(&(0x7f0000f7d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f0000f7d000)=0x8) 2018/01/07 10:03:10 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000c92000-0xf)='/dev/sequencer\x00', 0x7ff, 0x0) ioctl$sock_bt_cmtp_CMTPCONNDEL(r0, 0x400443c9, &(0x7f0000065000)={{0xfffffffffffff824, 0x5, 0x4, 0x7, 0x3, 0x8}, 0x5}) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0xfffffffffffffffc, 0x0, 0x2, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0, 0x0, r0, 0x0) pselect6(0x40, &(0x7f0000cc9000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000cc9000-0x40)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, &(0x7f000070b000-0x40)={0xffffffffffffffe1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00008e6000-0x10)={0x0, 0x989680}, &(0x7f0000205000-0x10)={&(0x7f0000cc9000-0x8)={0x0}, 0x8}) 2018/01/07 10:03:10 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffff9c) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f0000d77000)={0x75ec129e, 0x8}) r1 = socket$inet(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000b85000-0xa6)="05a3c99453e26b76ada670f2c2947d686232f393c703566737dc121366d89bc50d2c96f4f7696533890469513206d66637a5e0f82e771e52d3a64c6f6fe0c9c77119fb7a9d5c3d811c0998d14950e029146853f05d5d0b0dd767e873aad37ce474a94080fa31ad9cedbd53b2b7a47c419d0521941050e04f8955fd7fbd55037fac41b3c7757ebb9c9c9b081ee8c66a1c7717da6daae1af242f7038c46086c55c91c94feeb217", 0xa6) r2 = socket(0x10002000000011, 0x8000000080003, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000630000-0x20)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_flags=0x20301}) ioctl$fiemap(r1, 0xc020660b, &(0x7f0000feb000)={0x6, 0x0, 0x6, 0x7ff, 0x1, [{0x4, 0x2, 0x1, 0x0, 0x0, 0x1800, 0x0, 0x0, 0x0}]}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f000086d000)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) bind$packet(r2, &(0x7f0000c85000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x0}, [0x0, 0x0]}, 0x14) 2018/01/07 10:03:10 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f00000f1000-0x10)={0x2, 0x3, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000e9c000-0x10)={0x1, &(0x7f0000f07000)=[{0x6, 0x0, 0x0, 0x101}]}, 0x10) ioctl$TIOCNXCL(r1, 0x540d) connect$inet(r0, &(0x7f0000987000)={0x2, 0x3, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendto(r0, &(0x7f000077f000-0x1000)="e76bc84e8d87131c92c321cd8648009bf14f28c84a8f81b6e745fe72f754e3e4e52f1078c64ef19cc709af1b252767ff96817466c228947b3203add19fd01d1c8727feddf7ad5b31f283c49e7b59aa39e2875e697e92ee4c0cd878577cc3082eb19e951037defc0075917372591f0e862273c8fd8f55905b584cf073501c45b11ff76f7d27f1e4c197df7ea9cb9c953470479e3ffd20a26ad8aa0c9681deda6724d573a9d4bee39e04143b31437b20aa35dd0f05126194285e563c19da5bebee6d8ccf12007b44b4710a8dd1997705c0fac7b6a046bd914a50c514cf6be6a1aa1e39", 0xe2, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f000048b000)="b0", 0x1, 0x1, 0x0, 0x0) ioctl$FIONREAD(r1, 0x541b, &(0x7f00006a5000)=0x0) 2018/01/07 10:03:10 executing program 3: mmap(&(0x7f0000000000/0xaae000)=nil, 0xaae000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x80002, 0x0) fcntl$getflags(r0, 0x3) mmap(&(0x7f0000aae000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000aaf000-0xf)='/dev/sequencer\x00', 0x8000, 0x0) mmap(&(0x7f0000aae000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r1, 0x80045301, &(0x7f0000aaf000-0x4)=0x0) write(r0, &(0x7f00006bc000-0x22)="220000001c00b5150000af97090007000c000000000000000f77010306000100a445", 0x22) 2018/01/07 10:03:11 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair(0x8000000000001e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r1, 0x40045532, &(0x7f00002f6000)=0xdc05) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000c0c000-0x10)=@req={0x8001, 0x0, 0x0, 0x0}, 0x10) 2018/01/07 10:03:11 executing program 4: r0 = socket(0x2, 0x6, 0x3) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000001000-0xe8)={{{@in=@multicast1=0x0, @in=@multicast2=0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {{@in6=@loopback={0x0, 0x0}, 0x0, 0x0}, 0x0, @in6=@local={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000001000-0x4)=0x5ccb1911) 2018/01/07 10:03:11 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f000017a000)={@common='sit0\x00', &(0x7f0000394000-0xb8)=@ethtool_rx_ntuple={0x35, {0x0, @hdata="2bf35b5f9cdd500ddabce301750eb9357184937e3a395b53ae0ac4f861ed9ad9694349f01bc3e1eaa2e465e40c58017d18f8cbc68f695bc03404fe1170782c28d4eb29877a524cb6", @sctp_ip4_spec={@broadcast=0xffffffff, @empty=0x0, 0x2, 0x3, 0x7}, 0xfffffffffffffff9, 0x7, 0x6, 0x4, 0x0}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/07 10:03:11 executing program 7: mmap(&(0x7f0000001000/0xabe000)=nil, 0xabe000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair(0x1b, 0xf237aa38f2fdc84, 0x5eee, &(0x7f0000001000-0x8)={0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, &(0x7f0000001000-0x8c)={0x0, @in={{0x2, 0x3, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000321000)=0x8c) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000001000-0x8)={r2, 0x8001}, 0x8) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r3, 0x84, 0x1c, &(0x7f00001b3000)=0x0, &(0x7f0000a7c000-0x4)=0x4) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f00007ee000)={r2, 0x100000000, 0x12, 0x22000000000000}, &(0x7f0000011000-0x4)=0x10) 2018/01/07 10:03:11 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) geteuid() r0 = syz_open_dev$adsp(&(0x7f00002dd000-0xb)='/dev/adsp#\x00', 0x3, 0x20000) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f0000262000-0xc)={0xc, 0x0}) getsockopt$llc_int(r0, 0x10c, 0xb, &(0x7f000062e000-0x4)=0x0, &(0x7f000009a000)=0x4) ioctl$DRM_IOCTL_AGP_ACQUIRE(r0, 0x6430) capset(&(0x7f0000032000)={0x19980330, 0x0}, &(0x7f0000033000-0x18)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = socket(0x9, 0xa, 0xffffffffffff7ffa) accept4$unix(r1, 0x0, &(0x7f000051a000)=0x0, 0x80000) ioctl$KVM_SET_CPUID(r0, 0x4008ae8a, &(0x7f0000bea000)={0x2, 0x0, [{0x80000019, 0x8, 0x8, 0x7, 0x0, 0x0}, {0xc0000001, 0x1c000, 0x0, 0x80000001, 0x1, 0x0}]}) 2018/01/07 10:03:11 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) r1 = syz_open_dev$vcsa(&(0x7f00009ce000)='/dev/vcsa#\x00', 0x0, 0x40000) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffff9c, 0x84, 0x70, &(0x7f0000ece000-0x108)={0x0, @in6={{0xa, 0x3, 0x47, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @remote={0xac, 0x14, 0x0, 0xbb}}, 0x80000000}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x2, 0xfffffffffffffff9, 0xfff, 0x45b, 0x2, 0x3, 0x81, 0x8000000000000000, 0x2, 0x1, 0x7fff, 0x5, 0xfffffffffffffe00, 0x400, 0x1]}, &(0x7f00002d0000-0x4)=0x108) setsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000603000-0x8)=@assoc_value={r2, 0x100000000}, 0x8) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000003000-0x1e)="440f09210000000000ff030300", 0xd) 2018/01/07 10:03:11 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/context\x00', 0x2, 0x0) ioctl$TIOCLINUX2(r0, 0x541c, &(0x7f00007e0000)={0x2, 0x7, 0x50, 0xcb75, 0x4, 0x6}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r1, &(0x7f00009f9000-0x10)=[{&(0x7f00001bb000)="500000001500190000bb4b31f6055c5d02ed3b850280e076480243c808fe58a2b25205000100723e0100010000d7000000050e04001741380a0096530000000000008d0000230b0c00000000000060ed", 0x50}], 0x1) 2018/01/07 10:03:11 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f000003c000-0x7)='ns/pid\x00') seccomp(0x1, 0x0, &(0x7f0000ffd000)={0x6, &(0x7f000052e000)=[{0x4, 0xffffffff00000000, 0x3000000000000, 0x8001}, {0x800, 0x1, 0x2, 0x6}, {0x1, 0x9, 0xe46d, 0x2}, {0x2, 0x6, 0x7, 0xc20}, {0x1, 0x0, 0x7, 0x2}, {0x0, 0x78, 0x40, 0x13f}]}) syz_open_procfs(0x0, &(0x7f0000000000)='ns/pid\x00') 2018/01/07 10:03:11 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f00001f4000-0x12)='/dev/snd/pcmC#D#c\x00', 0x3ff, 0x81) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000cbb000-0x108)={0x9, {{0xa, 0x0, 0x101, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x5a63}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0xa, 0x0, 0x8, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @rand_addr=0x10000}, 0xce79}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x108) socketpair$packet(0x11, 0x2, 0x300, &(0x7f0000a95000)={0x0, 0x0}) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000948000)=0x2, 0x4) perf_event_open(&(0x7f000001d000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000)=0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_DEBUGREGS(r0, 0x8080aea1, &(0x7f0000418000)={[0x0, 0x0, 0x0, 0x0], 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, &(0x7f0000543000-0x2)=0x0, &(0x7f0000a07000-0x8)=0x2) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f000000e000-0x20)={@local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0}, &(0x7f0000000000)=0x20) 2018/01/07 10:03:11 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000061000-0x10)=[{&(0x7f000062b000)="2900000020001900013d3524000a00060200001600000000000000040d000600ffffffee0000000008", 0x29}], 0x1) r1 = accept4$inet6(0xffffffffffffffff, &(0x7f00008e8000)={0x0, 0xffffffffffffffff, 0x0, @remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0x0}, &(0x7f00005d1000)=0x1c, 0x80800) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000e71000)={0x0, 0x1000, "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"}, &(0x7f0000679000-0x4)=0x1008) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f000085c000)={r2, 0x6}, 0x8) socketpair$inet6_sctp(0xa, 0x5, 0x84, &(0x7f00008fb000)={0x0, 0x0}) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000b11000-0xc)={0x0, 0x4, 0x10}, &(0x7f0000f10000-0x4)=0xc) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000323000)={r4, 0x5, 0xfffffffffffffffd, 0x1, 0x5, 0x9}, &(0x7f0000d0b000)=0x14) 2018/01/07 10:03:11 executing program 1: mmap(&(0x7f0000000000/0xb00000)=nil, 0xb00000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00002c4000-0x9)='/dev/kvm\x00', 0x0, 0x0) fcntl$setpipe(r0, 0x407, 0x7) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000afe000)={0x1, 0x0, [{0x4d0, 0x0, 0x0}]}) 2018/01/07 10:03:11 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000040fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000-0x18)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000019000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1, 0x0}) r1 = gettid() ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000362000)=0xa6f3) syz_open_dev$evdev(&(0x7f0000013000-0x12)='/dev/input/event#\x00', 0x0, 0x0) tkill(r1, 0x7) 2018/01/07 10:03:11 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00005d1000)='/selinux/load\x00', 0x2, 0x0) r1 = gettid() fcntl$lock(r0, 0x7, &(0x7f0000280000)={0x2, 0x3, 0x40, 0x6, r1}) bind$inet(r0, &(0x7f00004ef000)={0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) r2 = add_key$keyring(&(0x7f00007a8000)='keyring\x00', &(0x7f0000be6000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000477000-0xa)='blacklist\x00', &(0x7f0000df0000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000ed5000-0xfa)="00e4b9e12b94b27f6de1c815fb50a2831578766a594b3f3e4e70bda6d002b884c5e5ef5169c8d6c819e663aa5e57a5f92479fcc75f30b7970b0e8015c145cc7945d1e4e40df3320b367a0babdbe744ab7625217e0521ae44c083a720aec76725a85e0a95d77378de81236fa3f2d009a87a92046d45f4d34158d7e52d0389c533c27bcc407c8ee5104d9b407c34be23f095c209165062e1a0719854f3b3c98d2c70b0b2edff244ee5cb3c105bc95dcfd9e390a7102f96736fe7fd094ed409cd2a019da4f9ec8ad638bd51146059ecc10b9f80268e0262baecc3816c6f846a96ea11bea1cf9c553b7743297097a5b0816d8525953941d1ee930be5", 0xfa, r2) r3 = socket$inet(0x2, 0x3, 0x6) getsockname(r3, &(0x7f0000031000)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={[0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff}, [0x0, 0x0]}, &(0x7f00006f5000-0x4)=0x14) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000d83000-0xc)={0x0, @local={0x0, 0x0, 0xffffffffffffffff, 0x0}, @remote={0x0, 0x0, 0xffffffffffffffff, 0x0}}, &(0x7f0000b23000)=0xc) setsockopt$inet_mreqn(r3, 0x0, 0x23, &(0x7f000064a000-0xc)={@remote={0xac, 0x14, 0x0, 0xbb}, @rand_addr=0x3, r4}, 0xc) setsockopt$inet_msfilter(r3, 0x0, 0x29, &(0x7f000001c000)={@multicast1=0xe0000001, @local={0xac, 0x14, 0x0, 0xaa}, 0x1, 0x2, [@empty=0x0, @loopback=0x7f000001]}, 0x18) 2018/01/07 10:03:11 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = request_key(&(0x7f0000693000-0x1)='rxrpc_s\x00', &(0x7f0000480000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000ca5000-0xb)='^wlan0eth1\x00', 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000a86000)='keyring\x00', &(0x7f0000efd000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x0, 0x0, 0x0) r2 = openat$selinux_create(0xffffffffffffff9c, &(0x7f000055d000-0x10)='/selinux/create\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f00009d1000)={0x0, 0x0, 0x0, 0x0}, &(0x7f0000bb3000)=0x8) r3 = add_key$user(&(0x7f0000165000)='user\x00', &(0x7f0000a2e000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f000073c000)='D', 0x1, r1) r4 = add_key$user(&(0x7f0000bdd000-0x5)='user\x00', &(0x7f0000d08000)={0x73, 0x79, 0x7a, 0x1, 0x0}, &(0x7f0000bc2000-0x140)="b33ab70079ebe0d94f729cd653e520c19ad7d97fe21769e7c4db44c249b544230ba287fb8bd6ed3d6ccf59ef70995bdae8e0ecd3fff35a537424f222d2818d08ca27e0ec82165fe365a0e6b9485f2d925493f60c01e33e208c7eba67fc19a9497f5b07e5849d2e875b0081d640b336616fe0f3c3002813b4627ee7597689525e8e81f750a86eb580fb4690ea527e6bd3d32b1a91f944edbc4b1f50050000000000000098b600579f3af3f864e1c32407928f6672f98f7e149be31bd78b506e8b", 0xc0, r0) keyctl$dh_compute(0x17, &(0x7f0000abf000-0xc)={r3, r4, r4}, &(0x7f0000742000)=""/3, 0x3, &(0x7f0000aef000)={&(0x7f00003b7000)={'sha384-avx2\x00'}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/07 10:03:11 executing program 4: mmap(&(0x7f0000000000/0x10000)=nil, 0x10000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000010000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet_sctp(0x2, 0x5, 0x84, &(0x7f0000010000)={0x0, 0x0}) mmap(&(0x7f0000010000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000011000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f000000f000)={{{@in=@local={0x0, 0x0, 0xffffffffffffffff, 0x0}, @in6=@mcast1={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0], @multicast2=0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in=@loopback=0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000011000)=0xe8) setfsuid(r1) getsockopt$inet_mreqsrc(r0, 0x0, 0x2f, &(0x7f000000f000)={@multicast2=0x0, @remote={0x0, 0x0, 0xffffffffffffffff, 0x0}, @multicast1=0x0}, &(0x7f0000011000-0x4)=0xc) r2 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r2, 0xc4c85512, &(0x7f0000001000)=""/250) 2018/01/07 10:03:11 executing program 5: mmap(&(0x7f0000000000/0xe62000)=nil, 0xe62000, 0x1000004, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000e62000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000e63000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000e63000)='/dev/sequencer\x00', 0x4000, 0x0) mmap(&(0x7f0000e63000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000e64000-0x2c)=[@in={0x2, 0x0, @rand_addr=0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x0, 0xfffffffffffffff7, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x9}], 0x2c) r1 = socket(0x2, 0x3, 0x2) fcntl$setpipe(r1, 0x407, 0x7) setsockopt(r1, 0x0, 0x20000000000ca, &(0x7f000098b000-0x10)="d105071e2137080eaa0508d6a6054007", 0x10) [ 27.856883] netlink: 56 bytes leftover after parsing attributes in process `syz-executor0'. [ 27.877354] netlink: 'syz-executor7': attribute type 6 has an invalid length. 2018/01/07 10:03:11 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000584000-0x28)={@common='lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00', &(0x7f00003ab000-0x2c)=@ethtool_cmd={0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = add_key$keyring(&(0x7f0000001000)='keyring\x00', &(0x7f0000000000)={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x0, 0x0, 0xfffffffffffffffb) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) keyctl$read(0xb, r1, &(0x7f0000002000-0xcd)=""/205, 0xcd) sysinfo(&(0x7f0000001000)=""/218) 2018/01/07 10:03:11 executing program 1: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = accept(0xffffffffffffff9c, 0x0, &(0x7f0000001000-0x4)=0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000001000-0x5)={0x73, 0x79, 0x7a, 0x1, 0x0}, 0x0, 0x0, 0xfffffffffffffffe) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000000)='user\x00', &(0x7f0000001000)='&\x00') bind$nfc_llcp(r0, &(0x7f0000001000-0x60)={0x27, 0x9, 0xedab, 0x3, 0x800, 0xf9f, "060a4c26f919674cb84bc9ae0c27a99131652eafbe6186d89a82fe150c2ef723cef28d231dd0a380a4cd010b65657b69043fd5ca99af2eec5aae0323926ce2", 0x80}, 0x60) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000b25000)={0x0, @in={{0x2, 0x0, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000141000-0x4)=0xa0) getpeername(r2, &(0x7f0000541000-0x60)=@nfc_llcp={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/63, 0x0}, &(0x7f0000952000)=0x60) 2018/01/07 10:03:11 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000a6b000-0x9)='/dev/vcs\x00', 0x40000, 0x0) r1 = socket$inet_sctp(0x2, 0x0, 0x84) ioctl$sock_SIOCOUTQ(r1, 0x5411, &(0x7f0000a6a000)=0x0) shutdown(r0, 0x4) 2018/01/07 10:03:11 executing program 6: unshare(0x400) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000d6000-0xb)='/dev/hwrng\x00', 0x1, 0x0) getdents(r0, &(0x7f000042b000-0x4c)=""/76, 0x4c) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000216000-0x10)={0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) semget$private(0x0, 0x3, 0x4a0) 2018/01/07 10:03:11 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f000039c000)=0x400000000000001, 0x4) sendto$inet(r0, &(0x7f00006aa000-0x1)="", 0x0, 0x800000120000001, &(0x7f0000e46000-0x10)={0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) setxattr(&(0x7f0000499000)='./file0\x00', &(0x7f000085d000)=@random={'trusted.\x00', 'selfkeyringprocnodevself\x00'}, &(0x7f000052d000-0x1)='\x00', 0x1, 0x3) mkdir(&(0x7f0000b7e000-0x8)='./file0\x00', 0x10) r1 = openat$selinux_user(0xffffffffffffff9c, &(0x7f00008cb000-0xe)='/selinux/user\x00', 0x2, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r1, 0xc0106407, &(0x7f0000e0d000-0x10)={0x9, 0x0, 0x6b0000, 0x0}) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000c6a000-0x40)=[{0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}], 0x4) 2018/01/07 10:03:11 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000f4f000-0x8)='./file0\x00', 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f000098d000-0xe8)={{{@in6=@mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, @in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0], @multicast2=0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {{@in=@rand_addr=0x0, 0x0, 0x0}, 0x0, @in=@empty=0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000b73000-0x4)=0xe8) setuid(r1) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000580000-0x1d)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) bind$inet6(0xffffffffffffffff, &(0x7f0000f8e000)={0xa, 0x0, 0x9d79, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x87c}, 0x1c) clone(0x0, &(0x7f000065a000-0x2)="", &(0x7f00003c7000-0x4)=0x0, &(0x7f0000a2f000-0x4)=0x0, &(0x7f00007c4000)="") clone(0x0, &(0x7f000045d000)="", &(0x7f00000cc000-0x4)=0x0, &(0x7f0000888000-0x4)=0x0, &(0x7f0000c04000-0x1)="") r2 = msgget(0x0, 0x2) msgsnd(r2, &(0x7f00006ce000-0xe1)={0x3, "46ac5a0d20c364eda50393b1185f0773e7ca7ff8a2e18dcdbc53b6187c623bf84a4020347ad4c2476fa27cb462d7e1d6877faf8b299bf17508c00c695025e21c7efccdd821e4250158dd5b84932bacfc2599c3d18801cbdcc1d785b285c61a94861550b96733289938f4f6b739892b32677dcd8f3872c224db3f23892c87c5e92fed30a4596d5544ebef349c9baa09d7bf699e5976bf644e526af2243396e5db6ac49acf241ad162533dc5fd2a1c5d3e3534846886d2a5c965c33cdf1c2c1f193ebee153f26bf23b56e64d441d7412beee2f8ff47257395704"}, 0xe1, 0x800) ioctl$SIOCGIFHWADDR(0xffffffffffffffff, 0x8927, &(0x7f0000792000)={@syzn={0x0, 0x0, 0x0, 0x0, 0x0}, @ifru_mtu=0x0}) socket$inet6_icmp(0xa, 0x2, 0x3a) wait4(0x0, 0x0, 0x80000000, &(0x7f000005b000-0x90)={{0x0, 0x0}, {0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) wait4(0x0, 0x0, 0x60000002, &(0x7f0000a95000-0x90)={{0x0, 0x0}, {0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 2018/01/07 10:03:11 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000d28000)={0xaa, 0x0, 0x0}) r1 = epoll_create1(0x80000) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000e4d000-0x20)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1, 0x0}) r2 = syz_open_dev$sndtimer(&(0x7f0000f86000-0xf)='/dev/snd/timer\x00', 0x0, 0x802) r3 = dup3(r0, r2, 0x80000) r4 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f000069b000)='/selinux/enforce\x00', 0x10000, 0x0) ioctl$KVM_IOEVENTFD(r3, 0x4040ae79, &(0x7f0000eab000)={0xf000, &(0x7f00007ea000-0x8)=0x0, 0x0, r4, 0x200000000002}) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000163000)='/dev/vcs\x00', 0x440100, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r5, 0x0, 0x2d, &(0x7f0000caa000)={0x6, {{0x2, 0x3, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x90) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r2, 0xc0145401, &(0x7f0000013000)={0x0, 0x0, 0x0, 0x0, 0x0}) readv(r2, &(0x7f000042c000-0x8)=[{&(0x7f0000838000)=""/61, 0x3d}], 0x1) ioctl$KVM_DEASSIGN_PCI_DEVICE(r2, 0x4040ae72, &(0x7f0000ff0000)={0x0, 0x0, 0x0, 0x0, 0x0}) dup3(r1, r0, 0x0) 2018/01/07 10:03:11 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$urandom(&(0x7f0000aab000-0xd)='/dev/urandom\x00', 0x0, 0x240) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000205000-0x20)={r0, 0x3, 0x1, 0x7ff, &(0x7f00003c7000-0x8)=[0x0, 0x0], 0x2}, 0x20) r1 = socket(0x2, 0x80000000000001, 0x0) setsockopt(r1, 0x6, 0x20, &(0x7f00005b3000)="020000126c3b172917e25462fa01a15eb90d2cf653f13cc379ede465f40f4a95bbff850a82633574f0b30000800099b397e69501f03d3b3d54436fc71cbcdc6e30ac10369300aff67d076348320700c0a94c470502e90000009398fc74e81b105fd02f9b14732017e2466a9fc43aea71263335960415800020ffffffff7fffffff00020006d1b0e6ebcb12c7291871363e9700004a4c939f5c0c14f1659ce8c8bed2e97e60a3649f2eea0c8263f845802ad72fa698807ef14a6a1813e900bf1d113b514dbdc05ea1309163d6a40de8391f2e98b7bbfbcbea", 0xd8) bind$inet(r1, &(0x7f00000f5000)={0x2, 0x0, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendmmsg$inet_sctp(r1, &(0x7f00002f0000)=[{&(0x7f00003df000-0x10)=@in={0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, &(0x7f000085a000)=[], 0x0, 0x0, 0x0, 0x0}], 0x1, 0x20008843) sendmsg$inet_sctp(r1, &(0x7f00004f8000)={&(0x7f0000910000-0x1c)=@in={0x2, 0x2, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, &(0x7f000038a000-0xa0)=[{&(0x7f00001f8000-0xf8)="376dbee215e454d641921e5b1b60edd50c6bed39fe3e8c1d37c0e7b611bcd1b9e092395f35f8b88a1bfedb623939c59741ebbd51a244fe8fc98e5f1db48014c7ff499fae8ac32084a13a082b88f164f98cc6054d1bcb983480c7f3bc149034ea3d9daa4eba6e7b3e7a5bc08cac4a087e35b5da8eb69b5a914e41a2489d9f310b3a86732067c2a48bb28b578511f8e08af026f9392b0d9564f0eae1aa94e0d17561702d5dbaf6af8d7feebcd5493e8961dd935365ea81aadaeb144a2fc33eb4729a37ba474731a5afd451580fe64423ce5474c5a8042707469d5ff35f683e710cb00255ff42b8acfcf1b387f779cbc754859c76d9991d1c3c", 0xf8}], 0x1, 0x0, 0x0, 0x0}, 0x40850) 2018/01/07 10:03:11 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f00002d9000)={0x0, 0x0}) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000958000)={@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x2, 0x2, 0xff, 0x1, 0x0, 0x1, 0x2}, &(0x7f0000b5a000)=0x20) r3 = perf_event_open(&(0x7f0000015000-0x78)={0x1, 0x78, 0x5, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3fe, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x4000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, r0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r3, 0x2402, 0x1) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000317000)=0x0) waitid(0x1, r4, &(0x7f0000184000)={0x0, 0x0, 0x0, 0x0}, 0x2, &(0x7f00006ba000)={{0x0, 0x0}, {0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f00008b8000-0xe8)={{{@in6=@mcast1={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, @in6=@mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@loopback=0x0, 0xffffffffffffffff, 0x0}, 0x0, @in=@empty=0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f00003f8000)=0xe8) setuid(r5) syz_open_pts(r0, 0x0) 2018/01/07 10:03:11 executing program 5: mmap(&(0x7f0000001000/0xffe000)=nil, 0xffe000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setns(r0, 0x4000000) set_mempolicy(0x1, &(0x7f0000737000-0x8)=0x8, 0x9) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x1, 0x4000) ioctl$KVM_GET_NR_MMU_PAGES(r1, 0xae45, 0x3f) clone(0x0, &(0x7f0000092000)="", &(0x7f0000501000)=0x0, &(0x7f0000a35000)=0x0, &(0x7f0000a7a000-0xc8)="") [ 27.919751] netlink: 56 bytes leftover after parsing attributes in process `syz-executor0'. [ 27.949799] netlink: 'syz-executor7': attribute type 6 has an invalid length. 2018/01/07 10:03:11 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffff9c, 0xc0086420, &(0x7f0000358000)={0x0, 0x0}) ioctl$DRM_IOCTL_LOCK(r0, 0x4008642a, &(0x7f0000dc9000)={r1, 0xa}) ioprio_get$uid(0x3, 0x0) 2018/01/07 10:03:11 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00003f6000-0xb)='/dev/loop#\x00', 0xcd, 0x0) timer_create(0x2, &(0x7f0000f7d000)={0x0, 0x26, 0x7, @thr={&(0x7f00000ee000-0xe)="c97e89b823d4f160edb5efe90ed5", &(0x7f0000ea0000)="fffab4f286d2912775f9cac5dbc649126d52d8139147a1d3167bf03227594e57b3f8e4413dbbe6e7e811305581a3c53fc2cafe82481ca95e93f94bebd5c420bf1700fc54e873f55dbbe0ff8fa14fe9de643971c5f7dfa477da6658c983b149d92df2486f3172de7fd2ac1eb6d58f4c1389ce060ddde5dee08d89584f860e153579daf4c37953ad106133aa4454ed0eaf0c220b67ae5f6f5a4c639d9bed773a92f2e3df45927761e6bff1c006831b74849dda87c15a73760c50a3b385e9a39fd2d0f1c41159f5b9ffc15f159ed6d888cabba310591814e35318ccd615f4b35e0608cf3efb4d"}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000842000)=0x0) timer_gettime(r1, &(0x7f00009a1000-0x20)={{0x0, 0x0}, {0x0, 0x0}}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r2) 2018/01/07 10:03:11 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000040fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000e0a000)='/dev/cuse\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000da7000)={0x0, @in6={{0xa, 0x1, 0x100000000, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x89}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f00001bc000)=0x8c) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f000050e000)={r3, @in={{0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xed6, 0x5}, 0x98) r4 = semget$private(0x0, 0x2, 0x400) semctl$GETPID(r4, 0x3, 0xb, &(0x7f0000ed2000)=""/116) ioctl$KDGKBMETA(r2, 0x4b62, &(0x7f000060f000-0x8)=0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000db4000-0xc)={0x0, 0x0}) r5 = openat(r2, &(0x7f0000623000)='./file0\x00', 0x488000, 0x1) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000020000)={0x0, 0x0, 0x0}, &(0x7f0000525000-0x4)=0xc) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f00006f8000-0xe8)={{{@in=@loopback=0x0, @in6=@mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@broadcast=0x0, 0xffffffffffffffff, 0x0}, 0x0, @in=@broadcast=0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f000047f000)=0xe8) stat(&(0x7f0000b0d000-0x8)='./file0\x00', &(0x7f00002ec000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg$unix(r2, &(0x7f0000902000)=[{&(0x7f0000193000)=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000214000-0x80)=[{&(0x7f000007d000)="7bb67b18e94965f81c6d7d0ee57673075cfdba1a7c53528270971b2c182432e26a5d3cd94a860b1d658f47ef2eb3b60b09f3cc612b9c224f1c2b6469be7dac00a8dd83d6ab55585e04cb6858b1ddb48d07e571cbf1c0e39c6b44634f914dca199585fa68d53d78943486f428de87e94684b4396a8fda28edee876481f3d5feafd0b86810115b147c8977da1eefa1ae31c8496676541290d47309f41eeed12e31350ed53fd585fc2b8907a25613e9c96da550f2c7a5", 0xb5}, {&(0x7f0000e7c000)="98b539c1b36c7818c70059985908948f78b4a13d8f3e29eefe2ef772862e66f060c67b4356f7511cea615262063708eea4e3f7c5e80f40138065aaf9e31b717400a9091e56dba8a3e94d5be3a5cc3f9d8148d5a98128c370c3fb42c351fc0554703e2b42f1c1779557173a835e9ea96ab18379d06ffb917785e66b7ceb39cc24f1cdc7c935b5211621c385f98faf7339fc08ea63", 0x94}, {&(0x7f000095a000-0x42)="fe40b0942d289e7a96450c8bb8b0995253f4384c799ab6ee1fa016fbf097824f7e73ace1ae46c4517e2d900fe048486a9f21045abc61740d71defefb89ece99482f9", 0x42}, {&(0x7f00006a4000-0x80)="adc91e9d1676a1b0c26fe4bc490d5bd685c7f59eac858b8f40a1f7c023037be9f7697d3f8ccaa93a6a9b9a2d4ef49823c1ad7f6b13c87643f563a6c1f6d83984c7f4b30a9b27d5ee0d6e3256f97d24955bf2e4a23b9c26187c031dc002aa6d14f6d7fbc577ad1dd8c3acae9949ea2f957a5997cecfe05e98dab1486e6b9dd02d", 0x80}, {&(0x7f00009e8000)="586bb4c226f01d6111ce833fdb30c1d704c5a879675cb2ea7eb0358f0b4ffcaabda661ef2b985e00b18891d70c9907ad665ed85237f2cdd6e4e355baa319c66588262c47a6a9b19aa6ac5f0db914e8b56ab4cfa747bbbc11b5e30643d2f9654dd45c99057fca463e8db38032e39c18d314aa953c445476e8c6ddccef8afea3666fc03fd751049e1ab10b328a7eaba4fce76ca1825380278e70aa68d2910f333280f3647e198bf4a9f7a3c77f53c3c3400413c945c4881bd558191797ab2e3bcc3186545177224a6db3577368a3e4d3e58d4c4320fe07ca027143832d2016d84a7265ed02", 0xe4}, {&(0x7f00002d1000-0x4c)="c328e0a0696bc7a0e57d63752f18de83e5cf3b0d0446e7a75ff1730a5002fb1685cf0ad0d3c22de28663274955560dc2d849c695d281ddc166180b7f9f65a18f62a7fa781b8f0f2b23505ad3", 0x4c}, {&(0x7f0000ffc000)="b02de741ab97b4babcf803326b572db9fe3bcbdc37298369ef98a2af050be4d7a1fe7b8c7d0d82ef5205e66426c2385cd7b3ce8addd2bac815f1b9966a305b7b496898bd2ff5d82f8ecbf4c7afe4cfc82f3a390bb2a96d00f06b7f2d3c9448503e16365b3e4f3b61d9cecc1bde7c8f4b7fcd81a6b681ff671160c8d2b9fb76d0578e330b0caaa335ce9f80ea8fe2caf81592", 0x92}, {&(0x7f00008f1000)="80faebc76bfdee60219106ba5b74954fbb27dc481425d8f70b79cbcd9b63d9b207e5c3224cc5f3442da51f2c3314010b811890c324b10144924ea721ccbc2b9dc2983401283b7fdd7a82156cfb971bf0f5957e42d37ba31eca2e68d16fa8f63e6935cb8149d2b58639a3c0f0c9ade8efcffef41d3239687bb52a7efdc8a0437265022b63a10299256e4e977aaf34a2dd4590e0b504c1d38e24b3d2bf529043b5fb56afb7d1e3d7f8c86826af78488334aaf4ae", 0xb3}], 0x8, &(0x7f0000bec000)=[@rights={0x30, 0x1, 0x1, [r1, r1, r0, r2, r1, r0, r5]}], 0x30, 0x800}, {&(0x7f00002df000-0x8)=@abs={0x1, 0x0, 0x3}, 0x8, &(0x7f0000e7f000)=[{&(0x7f0000c11000-0xdb)="a607606c7ca8b4f4a70720b63fe079221568b06daeb98314369b8ae6a08bd2ff8ae11c0820eb9f3daab643e137d20fa804d685d041c99d88ffff1c573e312171b8cc4368bac38069e26d3728cb5145a1ac997dcb19dc3d7de2eefe4380ef3aba7e6edb93f2461d67e85189e45e10f39d484444bf274beb44411be10ee440687e158b9596dd66da0c2bb76a926652452e0cfbb51e37b7c22ec5e470ff35e570522e5eb78768303e2159a892bb06058ee537c3c6991d54b986539d13f65cc07af5145860457ef24183b5bfa46bd38e7d3bb822b9a38572606f251bde", 0xdb}, {&(0x7f00009d4000)="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", 0x1000}, {&(0x7f00005b7000-0x67)="018eecb05779d827d10b59963d57a538f45c23804688c7948a3bc5038a48398af516c51c4d4ab60aa8f567b348c8e20307adacd8a1e73f8fda08d19f7468ad05606d11be525e8e15c4837c1ad1e9b23973ddd4425d1776a0d5691127b78c28347a42eb8abb6956", 0x67}], 0x3, &(0x7f0000e39000-0x40)=[@rights={0x20, 0x1, 0x1, [r1, r0, r0, r1]}, @cred={0x20, 0x1, 0x2, r6, r7, r8}], 0x40, 0x880}], 0x2, 0x4044080) openat$sequencer(0xffffffffffffff9c, &(0x7f0000c11000-0xf)='/dev/sequencer\x00', 0x80000, 0x0) pread64(r2, &(0x7f000092d000)=""/0, 0x0, 0x0) epoll_wait(r1, &(0x7f0000bf5000)=[{0x0, 0x0}], 0x1, 0x0) 2018/01/07 10:03:11 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00001ec000)=@file={0x1, "e91f7189591e9233614b"}, 0xc) listen(r1, 0x0) getrusage(0x0, &(0x7f0000da8000)={{0x0, 0x0}, {0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = syz_open_dev$adsp(&(0x7f00002ef000-0xb)='/dev/adsp#\x00', 0x3, 0x1c000) setsockopt$packet_fanout_data(r3, 0x107, 0x16, &(0x7f0000b68000)={0x1, &(0x7f00005d5000+0x514)=[{0xfb12, 0x8, 0x3f, 0x10001}]}, 0x10) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000053000-0x10)={0x0, r2}, 0x10) connect$unix(r0, &(0x7f0000932000)=@file={0x1, "e91f7189591e9233614b"}, 0xc) connect(r0, &(0x7f0000932000-0xc)=@un=@file={0x1, "e91f7189591e9233614b"}, 0xc) dup(0xffffffffffffffff) 2018/01/07 10:03:11 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x1000000010, 0x10000000002, 0x0) write(r0, &(0x7f0000e7a000)="1f000000120003f2f909000000e100770100001405002200dffe1aec000081", 0x1f) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00001ef000-0x10)={0x0, 0x2, 0x2, 0x70}, &(0x7f0000edc000-0x4)=0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00009e7000)={r1, @in6={{0xa, 0x2, 0x4, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @loopback=0x7f000001}, 0x100}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x80, 0x1}, 0x98) r2 = syz_open_dev$dspn(&(0x7f00001e9000-0xa)='/dev/dsp#\x00', 0xe0, 0x2080) readv(r0, &(0x7f0000de5000)=[{&(0x7f0000765000-0xee)=""/238, 0xee}, {&(0x7f000084f000-0x1000)=""/4096, 0x1000}, {&(0x7f0000c6e000-0xad)=""/173, 0xad}, {&(0x7f0000132000)=""/45, 0x2d}, {&(0x7f0000c77000-0xf5)=""/245, 0xf5}], 0x5) openat$hwrng(0xffffffffffffff9c, &(0x7f000008e000)='/dev/hwrng\x00', 0x80, 0x0) fcntl$getownex(r2, 0x10, &(0x7f000016c000-0x8)={0x0, 0x0}) fcntl$lock(r2, 0x6, &(0x7f0000dc7000-0x20)={0x3, 0x0, 0x80000001, 0x9, r3}) 2018/01/07 10:03:11 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80004, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f00004af000)={0x4, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0xffffffa4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x108) close(r0) 2018/01/07 10:03:11 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x46, &(0x7f000083d000)={@remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0x0}, @remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0x0}, [], {{0x86dd, @ipv6={0x0, 0x6, "43f087", 0x10, 0x2c, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, {[@routing={0x0, 0x0, 0x0, 0x7, 0x0, []}], @icmpv6=@echo_reply={0x81, 0x0, 0x0, 0x0, 0x0, ""}}}}}}, 0x0) socketpair(0xa, 0x1, 0x3, &(0x7f0000aa9000-0x8)={0x0, 0x0}) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x24, &(0x7f000056e000-0xc)={@local={0x0, 0x0, 0xffffffffffffffff, 0x0}, @rand_addr=0x0, 0x0}, &(0x7f000084d000)=0xc) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000f1d000)={@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @local={0xac, 0x14, 0x0, 0xaa}}, 0xcb, r1}) 2018/01/07 10:03:11 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000a5000-0x8)=0x0) mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00006ee000)='/dev/rfkill\x00', 0x0, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000757000-0x18)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000008000-0x20)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1, 0x0}) clock_gettime(0x0, &(0x7f0000ede000)={0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000a58000-0x68)={0x4, 0x0, 0x4, {r2, r3+10000000}, 0x6, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) readv(r0, &(0x7f0000855000-0x10)=[{&(0x7f0000002000-0x4e)=""/1, 0x1}], 0x1) readv(r0, &(0x7f000042e000-0x70)=[{&(0x7f00000b6000-0x4a)=""/74, 0x4a}], 0x1) ioctl$UFFDIO_UNREGISTER(r1, 0xc020aa04, &(0x7f0000008000-0x4)={&(0x7f0000000000/0x2000)=nil, 0x2000}) 2018/01/07 10:03:11 executing program 2: pause() mmap(&(0x7f0000000000/0x9000)=nil, 0x9000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000006000-0x8)='./file0\x00', 0x40) ioctl$ION_IOC_MAP(0xffffffffffffff9c, 0xc0084902, &(0x7f0000003000-0x8)={0x0, 0xffffffffffffffff}) mmap(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sndmidi(&(0x7f0000009000)='/dev/snd/midiC#D#\x00', 0x8, 0x800) mmap(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$ION_IOC_SYNC(r0, 0xc0084907, &(0x7f0000009000)={r1, r2}) prctl$setname(0xf, &(0x7f0000009000-0x1)='\x00') openat$audio(0xffffffffffffff9c, &(0x7f0000007000-0xb)='/dev/audio\x00', 0x0, 0x0) 2018/01/07 10:03:11 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000e58000-0xb)='/dev/loop#\x00', 0x0, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f00002f3000)='/dev/cuse\x00', 0x400, 0x0) mmap(&(0x7f0000e5b000/0x1000)=nil, 0x1000, 0x0, 0x2011, r0, 0x0) read(r1, &(0x7f0000e5c000-0x1000)=""/512, 0x200) [ 28.102892] netlink: 3 bytes leftover after parsing attributes in process `syz-executor7'. 2018/01/07 10:03:11 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000003, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00002bf000)={@common='sit0\x00', 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000d04000-0x50)={@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xaa}, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0xc100bf, r1}) r2 = syz_open_dev$amidi(&(0x7f0000481000-0xc)='/dev/amidi#\x00', 0x40, 0x8000) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r2, 0xc0bc5351, &(0x7f0000856000)={0x7, 0x2, 'client0\x00', 0x0, "9b4fa9ec92d051cb", "0ffd83510c0647438479d55227ee7773fe8b364e082454787ef02f511a36fa96", 0x2, 0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) [ 28.151614] netlink: 3 bytes leftover after parsing attributes in process `syz-executor7'. 2018/01/07 10:03:11 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000)=0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(&(0x7f0000785000)=0x0, 0x8c, 0x4000000000000001, &(0x7f0000191000)={0x0, 0x0}, &(0x7f0000be4000)=0x0, 0x0) 2018/01/07 10:03:11 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000458000-0xb)='/dev/hwrng\x00', 0x0, 0x0) pread64(r0, &(0x7f000032c000-0x1000)=""/4096, 0x1000, 0x0) r1 = semget$private(0x0, 0x3, 0xa4) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f000066e000)={{{@in=@broadcast=0x0, @in=@loopback=0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xffffffffffffffff, 0x0}, 0x0, @in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0], @remote={0x0, 0x0, 0xffffffffffffffff, 0x0}}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f000052d000-0x4)=0xe8) getresgid(&(0x7f00003a5000-0x4)=0x0, &(0x7f000074a000-0x4)=0x0, &(0x7f0000567000)=0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f000052e000-0xe8)={{{@in=@rand_addr=0x0, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@rand_addr=0x0, 0xffffffffffffffff, 0x0}, 0x0, @in6=@mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f000013f000-0x4)=0xe8) stat(&(0x7f0000066000)='./file0\x00', &(0x7f00006c5000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) semctl$IPC_SET(r1, 0x0, 0x1, &(0x7f0000872000-0x58)={{0xfffffffffffffffb, r2, r3, r4, r5, 0x12e, 0xfffffffffffffffa, 0x0, 0x0, 0x0}, 0x3, 0x6, 0x6, 0x0, 0x0}) 2018/01/07 10:03:11 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mice(&(0x7f00008b9000-0x10)='/dev/input/mice\x00', 0x0, 0x0) readv(r0, &(0x7f00008fe000-0x40)=[{&(0x7f0000ee5000-0x92)=""/146, 0x92}], 0x1) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) timer_create(0x6, &(0x7f0000688000)={0x0, 0x6, 0x5, @thr={&(0x7f0000fc5000)="d0563a180e43d1041afd7944e16921860e218db84b9ff7c0ecac6ee722cf18c5421eb889ea225d61f0965dc521271fe1bb428beaf2b7390bc6f9f718f99be3825e4142782189525aa476490f7efdb747726da973835eb59519e502bae7921cd67a74897affaba48efb3069a2ead3fbbd0f00f0cb4e4c20bac5009bde371aaa38364f005ef31cdc0bf5321d3cc7e37086bef29ee98e07ec8a7846d45d", &(0x7f0000b9b000)="724bea11b1f6b69399c3b4d1913520c9f867acef985f7dd38b771236726bc4684b5154fbff995257c75a14"}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f000049b000)=0x0) ioctl$KVM_X86_SETUP_MCE(r0, 0x4008ae9c, &(0x7f000028b000-0x4)={0x0, 0x1, 0x1000000000000, 0x0}) timer_settime(r1, 0x1, &(0x7f0000aa8000)={{0x0, 0x1c9c380}, {0x77359400, 0x0}}, &(0x7f000059b000-0x20)={{0x0, 0x0}, {0x0, 0x0}}) r2 = gettid() kcmp(r2, r2, 0x3, r0, r0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r0, 0x80045300, &(0x7f000042c000-0x4)=0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @tid=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f00009b2000-0x4)=0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)={{0x0, 0x0}, {0x0, 0x0}}) timer_settime(r1, 0x1, &(0x7f0000dea000)={{0x0, 0x0}, {0x0, 0x0}}, 0x0) tkill(r2, 0x1000000000016) 2018/01/07 10:03:11 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000e1d000)={0x0, 0x0}) ppoll(&(0x7f000088b000)=[{r0, 0x4010, 0x0}, {r0, 0x184, 0x0}, {r0, 0x210, 0x0}, {r0, 0x10, 0x0}, {r0, 0xa0, 0x0}], 0x5, &(0x7f00004ea000)={r1, r2+30000000}, &(0x7f0000df4000)={0x100000000}, 0x8) r3 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000ef8000-0x11)='/selinux/enforce\x00', 0x501040, 0x0) ioctl$PIO_UNIMAP(r3, 0x4b67, &(0x7f00001b8000-0x10)={0x3, &(0x7f000088c000-0xc)=[{0x0, 0xffff}, {0x4, 0x3}, {0x1, 0x0}]}) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0x80045530, &(0x7f0000be0000)=""/107) 2018/01/07 10:03:11 executing program 1: clone(0x0, &(0x7f0000e34000-0x71)="", &(0x7f0000128000)=0x0, &(0x7f0000493000-0x1)=0x0, &(0x7f0000b45000-0x48)="") msgsnd(0x0, &(0x7f0000a18000)={0x0, ""}, 0x8, 0x0) r0 = dup2(0xffffffffffffff9c, 0xffffffffffffffff) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x80040, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000001000-0x9)='westwood\x00', 0x9) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) accept4$llc(r0, &(0x7f0000001000-0x10)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={[0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff}, [0x0, 0x0]}, &(0x7f0000001000)=0x10, 0x800) 2018/01/07 10:03:11 executing program 7: mmap(&(0x7f0000000000/0xf82000)=nil, 0xf82000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000a98000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001ec000)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000612000)={0x0, 0x0, &(0x7f0000f73000-0x40)=[{&(0x7f0000f7d000-0xf9)="ebe159748ea2e71f6adb9d29f6870fdf1288bafd15220edb2fc3224e13f920a3aee7dfc46b4c0262bfe0e6b0410a6539c63257100ecd8bfb512ebbd7d44198db6a0e38e69fccb1780fae6ff1e76ed98a5eccba15113b98704502dc1bf844ff8a703d64c91454dbcdd4d19624c689f7f5b14d44e5b6bf45432996d392f0f60285f0b9c9b92e3f89b4e5c4c0d7e194e14d", 0x90}], 0x1, &(0x7f00006a9000)=[], 0x0, 0x0}, 0x0) recvmsg(r1, &(0x7f000022f000-0x38)={&(0x7f0000f6f000-0x10)=@ethernet={0x0, @random=""/6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, &(0x7f0000893000-0x50)=[{&(0x7f000000c000-0x84)=""/132, 0x84}, {&(0x7f00008a9000-0xb0)=""/176, 0xb0}], 0x2, &(0x7f00008ae000-0x46)=""/70, 0x46, 0x0}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000cef000-0x20)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x10000, 0x2, 0x3, 0x8, 0x5, 0x5, 0x101}, 0x20) 2018/01/07 10:03:11 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00003a7000)=@abs={0x1, 0x0, 0x1}, 0x8) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f000075c000-0x9)='/dev/rtc\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r1, 0x80247008) 2018/01/07 10:03:11 executing program 2: mmap(&(0x7f0000000000/0x48000)=nil, 0x48000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000041000)="6500000005", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000042000-0xd)='/dev/snd/seq\x00', 0x0, 0x20002) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000042000-0x8c)={0x0, 0x0, 0x0, 'queue1\x00', 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) write$sndseq(r0, &(0x7f0000001000-0x1b0)=[{0x0, 0xe91e, 0x0, 0x0, @tick=0x0, {0x0, 0x0}, {0x0, 0x0}, @result={0x40000000, 0x0}}], 0x30) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f000002a000)={0x7, [0x0, 0xb8, 0x66e3, 0x81, 0x4, 0x3, 0x4]}, 0x12) 2018/01/07 10:03:11 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000e18000)=0x0) r1 = fcntl$getown(0xffffffffffffffff, 0x9) r2 = socket$inet_sctp(0x2, 0x1, 0x84) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000a21000)='/dev/vga_arbiter\x00', 0x400000, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) kcmp$KCMP_EPOLL_TFD(r0, r1, 0x7, r2, &(0x7f00002e7000)={r3, r4, 0x5}) mkdir(&(0x7f0000f92000-0x8)='./file0\x00', 0x0) getegid() mount(&(0x7f0000037000)='./file0\x00', &(0x7f0000dd4000-0x8)='./file0\x00', &(0x7f0000a60000)='fuse.', 0x0, &(0x7f0000b8f000)="") 2018/01/07 10:03:11 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = accept4(0xffffffffffffffff, &(0x7f0000aab000)=@in6={0x0, 0xffffffffffffffff, 0x0, @remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0x0}, &(0x7f0000a06000-0x4)=0x1c, 0x80000) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffff9c, 0x84, 0x7b, &(0x7f00005c4000)={0x0, 0x8}, &(0x7f0000af5000)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000620000)={r1, 0xeea, 0x30, 0x1ff, 0x7671}, &(0x7f0000663000)=0x18) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x1, 0x32, 0xffffffffffffffff, 0x0) futex(&(0x7f0000240000)=0x0, 0x86, 0x0, &(0x7f0000c60000-0x8)={0x0, 0x0}, &(0x7f00003b4000-0x4)=0x0, 0x0) 2018/01/07 10:03:11 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f00000b4000)='/dev/dmmidi#\x00', 0x8001, 0x4000) ioctl$KVM_SET_GUEST_DEBUG(r1, 0x4048ae9b, &(0x7f0000014000-0x48)={0x1, 0x0, [0x8, 0x1, 0x1ff, 0x1, 0x5, 0x61d, 0x7, 0x222]}) ioctl$LOOP_GET_STATUS(r1, 0x4c03, &(0x7f00004c6000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/64, ""/32, [0x0, 0x0], 0x0}) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000740000-0x4)=0x0, &(0x7f0000341000-0x4)=0x4) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000c29000)=@assoc_id=0x0, &(0x7f0000c63000-0x4)=0x4) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f000030b000-0x48)={r2, 0x40, "573d3861ebc924d935f5bde2e9202e00f545c1c3e3c17c57f8f0e10d36158041211a62497916bcef6fb436e5cfd145557392ab1ea95948365650baacecec0c30"}, &(0x7f000059d000-0x4)=0x48) 2018/01/07 10:03:11 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf72, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f000052a000)='/dev/snd/midiC#D#\x00', 0x100000000, 0x404400) ioctl$TIOCCONS(r0, 0x541d) ioctl$sock_ipx_SIOCIPXNCPCONN(r0, 0x89e3, &(0x7f0000075000-0x2)=0x6) setrlimit(0x7, &(0x7f000088d000-0x10)={0x0, 0x0}) ioctl$KDGETMODE(r0, 0x4b3b, &(0x7f0000d99000)=0x0) r1 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000939000-0x10)='/selinux/access\x00', 0x2, 0x0) uname(&(0x7f0000cdc000-0x1000)=""/4096) truncate(&(0x7f0000fa0000-0x8)='./file0\x00', 0x7) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000be3000-0x6)={0x0, 0x4}, &(0x7f0000a7f000)=0x6) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000a15000-0x8)={r2, 0x0}, 0x8) userfaultfd(0x804) bind$inet(r0, &(0x7f0000552000)={0x2, 0x3, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) clock_gettime(0x0, &(0x7f0000b65000-0x10)={0x0, 0x0}) clock_gettime(0x0, &(0x7f00007ef000-0x10)={0x0, 0x0}) 2018/01/07 10:03:11 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000dce000)='/dev/ppp\x00', 0x40000, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(r0, 0x4010641a, &(0x7f0000ac9000)={0x5, &(0x7f0000e13000)=[0x0, 0x8, 0xfffffffffffffffb, 0x7, 0xfffffffffffffffb]}) r1 = socket(0xa, 0x2000000001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x10000000000030, &(0x7f0000035000-0x1000)=""/160, &(0x7f0000da6000)=0xa0) socket$inet_tcp(0x2, 0x1, 0x0) 2018/01/07 10:03:11 executing program 3: mmap(&(0x7f0000ad2000/0x4000)=nil, 0x4000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x200000000000005, 0x84) sendto$inet6(r0, &(0x7f0000ad5000-0x51)="c4bee43cd6629fb30483302d6cb00d5419ada338e0122acb5e2ac7eda756b071526baa7f385c8701e5be2aa09d0bbc6b4a02b0ca3d0a2acd5f360a1dd83bb16bdcd4c1636013ae947a4b6b4c4161436ebf", 0x51, 0x0, 0x0, 0x0) mmap(&(0x7f0000ad4000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000ad4000)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000ad2000)={0x0, []}, &(0x7f0000ad4000-0x3)=0x4) 2018/01/07 10:03:11 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000012000)=0x3fe, 0x4) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x800000000001, 0x84) dup3(r0, r1, 0xfffffffffffffffc) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6d000-0x10)=[@in={0x2, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}], 0x10) r2 = socket$inet(0x2, 0x4000000805, 0x0) setsockopt$inet_int(r2, 0x0, 0xf, &(0x7f0000012000)=0x3fe, 0x4) bind$inet(r2, &(0x7f00002c1000)={0x2, 0x0, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) 2018/01/07 10:03:11 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) socket(0x17, 0x2, 0x10001) fcntl$notify(r0, 0x8, 0x80000001) socket$inet_udp(0x2, 0x2, 0x0) 2018/01/07 10:03:11 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1, 0x0) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000f12000)=0x0, &(0x7f00004cf000)=0x4) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f000014b000-0x9c)=""/156, &(0x7f0000016000-0x4)=0x9c) 2018/01/07 10:03:11 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f000093e000)='./control\x00', 0x100000000000000) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e4c000)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000044000-0x20)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1, 0x0}) r1 = creat(&(0x7f000028f000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000012000-0x2e)=[{0x0, 0x0, 0x0, 0x0, @time={0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, @time=@time={0x77359400, 0x0}}], 0x30) unlink(&(0x7f000057b000)='./control/file0\x00') r2 = open(&(0x7f00002e5000)='./control\x00', 0x0, 0x0) lseek(r2, 0x8000, 0x0) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f0000bde000-0x16)={0x1, 0x3, [@empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x0}, @remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0x0}]}) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000095000-0x4)=0x0) ptrace$peekuser(0x3, r3, 0xfff) rmdir(&(0x7f0000fd3000-0xa)='./control\x00') ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f0000002000-0x10)={&(0x7f0000011000/0x3000)=nil, 0x3000}) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000481000-0x20)={0x5, 0x8001, 0x9, 0x9, 0x8, 0x7fff, 0x10001, 0x505, 0x0}, &(0x7f0000e77000-0x4)=0x20) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f000010c000-0xa0)={r4, @in6={{0xa, 0x1, 0x4, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x3f}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xffffffff, 0x8000, 0x3, 0xe2, 0x20}, 0xa0) 2018/01/07 10:03:11 executing program 7: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) r1 = openat$selinux_context(0xffffffffffffff9c, &(0x7f0000001000-0x11)='/selinux/context\x00', 0x2, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = shmget(0x2, 0x10000, 0x24, &(0x7f0000de0000/0x10000)=nil) shmctl$IPC_RMID(r2, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000003000-0x8)='./file0\x00', &(0x7f0000004000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000002000-0x8)='./file0\x00', &(0x7f0000003000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r3, r4) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000003000-0x8)={0x0, 0xfffffffffffffff8}, &(0x7f0000002000)=0x8) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000001000)={r5, 0x1, 0x3, 0xff}, &(0x7f0000002000)=0x10) getsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000002000-0x10)={0x0, 0x0}, &(0x7f0000002000-0x4)=0x10) 2018/01/07 10:03:11 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tun(&(0x7f0000520000-0xd)='/dev/net/tun\x00', 0x0, 0x0) r1 = gettid() sched_setparam(r1, &(0x7f00005fa000)=0x8) r2 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f000071b000-0x8)=@assoc_value={0x0, 0x0}, &(0x7f0000623000-0x4)=0x8) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000ee4000)={r3, 0x5}, 0x8) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000fc3000)={@generic="02dae995c005fb1477e015aacbde3711", @ifru_mtu=0x9}) mmap(&(0x7f0000000000/0xc72000)=nil, 0xc72000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$TUNSETSNDBUF(r2, 0x400454d4, &(0x7f0000305000)=0x0) 2018/01/07 10:03:11 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00002a6000+0xfb)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00008b3000-0x10)={0x2, &(0x7f0000df4000-0x10)=[{0x20, 0x0, 0x0, 0xfffffffffffff028}, {0x6, 0x0, 0x0, 0x0}]}, 0x10) write(r1, &(0x7f0000f54000-0x26)="", 0x0) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f000091f000-0xa)='/dev/cuse\x00', 0x80002, 0x0) ioctl$KVM_X86_SET_MCE(r2, 0x4040ae9e, &(0x7f0000d5e000-0x40)={0x4000000000000000, 0x1000, 0x0, 0xf, 0x14, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0, 0x0]}) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00008fe000-0xa0)={0x0, @in6={{0xa, 0x1, 0x100000000, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x9}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x35ad59dc, 0x3, 0x5, 0x7fff, 0x41}, &(0x7f0000ac2000-0x4)=0xa0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000f53000-0x82)={0x0, 0x7a, "229d2b03881899761b652e783e1b6c50376a6d6bb35e5fe681034ca7edc8c6055322554bc58cd7395f50c0c50610e19dbe724fcf08edfd257278c231c64276e82893606876a9559c190b7e8185715325aaaed53e55b78ed4f970ecbe17a5deaea44e8dd7979232049bd128f1b76e91b5da38257089b434592f90"}, &(0x7f0000241000)=0x82) getsockopt$inet_sctp6_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f00005be000)={r3, 0x6, 0x0, 0xfffffffffffffff9, 0x2, 0x3, 0x1f, 0xa0, {r4, @in6={{0xa, 0x1, 0x100000000, @loopback={0x0, 0x1}, 0xe0c}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x2, 0x31c8, 0x8000, 0x11, 0x800}}, &(0x7f0000a93000)=0xb8) sendto(r1, &(0x7f0000a22000-0x29)="a84eddb9473b164c245f1169938b77de6d5f6701aec3eef860342406172276ff51c3c73bda83f41d1c", 0x29, 0x40, &(0x7f000019d000-0xa)=@un=@file={0x0, './file0\x00'}, 0xa) 2018/01/07 10:03:11 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000857000-0x11)='/dev/vga_arbiter\x00', 0x2000, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r1, 0xc08c5336, &(0x7f0000ad2000-0x8c)={0x7cb2, 0x8, 0x1, 'queue1\x00', 0x5, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r2 = socket$alg(0x26, 0x5, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000000) syz_open_dev$mice(&(0x7f000056a000)='/dev/input/mice\x00', 0x0, 0x400) socketpair(0x11, 0x5, 0x10000, &(0x7f00009dc000)={0x0, 0x0}) eventfd2(0x6, 0x1) ioctl$KDGKBSENT(r3, 0x4b48, &(0x7f0000870000-0x4)={0x7fffffff, 0x9cfe, 0x400}) r4 = dup3(r0, r0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f00009e0000-0x8)={r2, r0}) read$eventfd(r4, &(0x7f0000003000-0x8)=0x0, 0x8) rt_sigtimedwait(&(0x7f0000e09000-0x8)={0xfff}, 0x0, &(0x7f0000ee0000)={0x77359400, 0x0}, 0x8) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000a9a000)={r3, &(0x7f0000f88000)="718a3c1d9aa7d2f6987405656fcd3eada873a64b9ce6b257b01cbde3b2619f60b0f802a7585c3dce82f570c925eb22f56599a77a557c1275674204ce8ac7c772f80357ab1dfd82db7afc23fb7117a25a4e9383d7788d06b2cc687addf656405d2fb557e2d56844d67c26f6f468b0c38149cf4477f94579bc7ffab24d3412f9ca2056d4c4340221ce93e25b4be6aabe7f13d6e6583dc9bea4bca470346b7786231a51bcc22f58aa6dd9e1f852ea72ecca", &(0x7f00000c2000-0xb5)="9b8f569c7be9329270d81435c649fecaf2fe09bce29524a62ff2e8242b9e2b8d7b1a75f7b6da610527095535b0064ff81e87619c9c4bf98d7a60792e7c557a8853e63dbe1fa58a9c55eda01373244727edaf1f0249457a79106f2cadf4dc4823e2ea576f6dc62d53e6413c39dec1af70f05e3047df6ed719adf8fa68f6050cd3ddd7ef91bb9f2b43b51eddcc9ee001a6ba2460953da5be45ff4db25416487cdf71c4dba31dd059209d0626564fb8d29988ecd81cdf", 0x0}, 0x20) 2018/01/07 10:03:11 executing program 7: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000158000-0xc)='/dev/autofs\x00', 0x5c3000, 0x0) getpeername$unix(r0, &(0x7f0000e86000-0x8)=@abs={0x0, 0x0, 0xffffffffffffffff}, &(0x7f00003ee000)=0x8) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigtimedwait(&(0x7f0000fb0000-0x8)={0x0}, 0x0, &(0x7f0000c55000)={0x0, 0x0}, 0x2ad) r2 = dup(r1) bind$bt_hci(r2, &(0x7f00008d2000-0x6)={0x1f, 0x4, 0x1b14490e8b7126aa}, 0x6) shutdown(r1, 0x1) r3 = syz_open_dev$admmidi(&(0x7f0000c4f000-0xe)='/dev/admmidi#\x00', 0xfffffffffffffffd, 0x400000) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f000058c000)={0x0, 0x81, "a233cedf01674fb5a4e8529485798cf4b17b3e25719bdaaf69dfb6860e8160254f4c99e931beb504fc0a976d6faa438510bdf68fab69a816244d0c9ad37dd50ed93f10fdb89c0d15fb3cf41f925e789c5f0ef5c4f4d4d5e9f6cbb0aeae611f365adef1c848537c2e50e3502319f5d77d462ca449ae620fa8fbe41139bf43f8b4af"}, &(0x7f0000406000)=0x89) setsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000c4e000-0x8)={r4, 0x0}, 0x8) r5 = add_key$keyring(&(0x7f000037c000)='keyring\x00', &(0x7f00007b2000)={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x0, 0x0, 0xfffffffffffffffe) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000828000)={r4, 0x4, 0x20, 0xfc4, 0x3}, &(0x7f0000f51000-0x4)=0x18) keyctl$describe(0x6, r5, &(0x7f0000c2e000)=""/131, 0x83) getsockopt$inet_sctp_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000f5d000-0x4)=@assoc_id=r4, &(0x7f000035c000-0x4)=0x4) ioctl$TUNSETNOCSUM(r3, 0x400454c8, &(0x7f0000b00000)=0xbf42) mmap(&(0x7f0000000000/0xdee000)=nil, 0xdee000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r6 = socket$inet(0x2, 0x3, 0x40000000000001) bind$inet(r6, &(0x7f0000034000-0x10)={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) setsockopt$sock_int(r6, 0x1, 0x6, &(0x7f0000a19000-0x4)=0x3, 0x4) sendto$inet(r6, &(0x7f0000de5000-0x69)=']B', 0x2, 0x0, &(0x7f0000de5000)={0x2, 0xffffffffffffffff, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000a40000-0xe8)={{{@in6=@mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, @in=@rand_addr=0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@local={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in=@local={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f00001c7000)=0xe8) quotactl(0xcd, &(0x7f0000f90000-0x8)='./file0\x00', r7, &(0x7f0000b84000)="8a1aed9b3ab67a90beac528cf39a1595a5fc9c8afa45f3f60af04af3999eea7793178f6b8d7e73b5b12b1d61155a4505587bddf9e7f6e07afa7eb22f18f11e1533ef5d063db0e51e5ba55154bf949d7ae4b494d0c4f887e847b1ff38558fbd3739") 2018/01/07 10:03:11 executing program 3: mmap(&(0x7f0000fc8000/0x4000)=nil, 0x4000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000c75000-0x48)={0x5, 0x9, &(0x7f000064c000-0x58)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xfffffffffffffffb}, [@jmp={0x5, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0}, @ldst={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, @exit={0x95, 0x0, 0x0, 0x0}], {0x95, 0x0, 0x0, 0x0}}, &(0x7f00007bb000)='GPL\x00', 0x3, 0x9b, &(0x7f00004f1000-0x9b)=""/155, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x48) 2018/01/07 10:03:11 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000cca000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000040fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000025000-0xa)='./control\x00', 0x0) r0 = open(&(0x7f0000268000-0xa)='./control\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000018000+0x9a2)='./file0\x00', 0x0) r1 = openat(r0, &(0x7f000001b000-0x8)='./file0\x00', 0x0, 0x0) ioctl$sock_bt_cmtp_CMTPCONNDEL(r0, 0x400443c9, &(0x7f0000284000)={{0x3, 0x7, 0xfffffffffffffffc, 0x1000, 0x2, 0x4}, 0x5}) mkdirat(r1, &(0x7f0000017000)='./file0\x00', 0x0) r2 = openat(r1, &(0x7f0000fb0000-0xe)='./file0/file0\x00', 0x10240, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x40049409, r2) 2018/01/07 10:03:11 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00006f4000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f000042d000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$KDSETLED(r1, 0x4b32, 0x7fff) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f00007c5000)={0x1, 0x0}) ioctl$KVM_GET_IRQCHIP(r2, 0xc208ae62, &(0x7f00007c5000)=@ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}]}) 2018/01/07 10:03:11 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x540f, &(0x7f000018d000-0x4)=0x0) r0 = memfd_create(&(0x7f00007e6000-0x1)='\x00', 0x2) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f00007eb000)={0x0, 0x7f}, &(0x7f00003d1000)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000204000-0x18)={r1, 0x9, 0x30, 0x1, 0x10001}, &(0x7f0000783000-0x4)=0x18) set_mempolicy(0x8002, &(0x7f00003e5000-0x8)=0x800000000003, 0x9) r2 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000bea000)='/selinux/validatetrans\x00', 0x1, 0x0) ioctl$KVM_ASSIGN_SET_INTX_MASK(r2, 0x4040aea4, &(0x7f0000014000-0x14)={0x2efb3ace, 0x0, 0xd2, 0x1, 0xbe}) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000d00000)='/dev/vga_arbiter\x00', 0x80, 0x0) getsockopt$inet_mreq(r3, 0x0, 0x23, &(0x7f00002ac000)={@remote={0x0, 0x0, 0xffffffffffffffff, 0x0}, @loopback=0x0}, &(0x7f0000633000)=0x8) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x18071, 0xffffffffffffffff, 0x0) ioctl$KDGKBMODE(0xffffffffffffffff, 0x4b44, &(0x7f0000c16000-0x8)=0x0) remap_file_pages(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x4, 0x0) mremap(&(0x7f000013f000/0x4000)=nil, 0x4000, 0x2000, 0x0, &(0x7f0000002000/0x2000)=nil) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r3, 0xc0a85352, &(0x7f000003b000)={{0x23, 0x7fff}, 'port0\x00', 0x88, 0x400, 0xff, 0xd9db, 0x37c9, 0x8, 0x80000001, 0x0, 0x2, 0xb688, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00009c7000)=0x8, 0x400000ff) 2018/01/07 10:03:11 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tun(&(0x7f0000344000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00004c9000-0x28)={@generic="30609402000000000000067d08cebd5c", @ifru_names=@generic="8e11f1052996e56f7ff6b6d55cee091d"}) r1 = syz_open_dev$tun(&(0x7f0000125000-0xd)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000198000)={@generic="30609402000000000000067d08cebd5c", @ifru_names=@generic="8e11f1052996e56f5ff6b6d564ee091d"}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f000053d000)={@generic="176dc170000000000000ff00095f38b7", @ifru_map={0xd6c, 0x0, 0x0, 0x0, 0x0, 0x0}}) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000924000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$sock_netrom_SIOCADDRT(r2, 0x890b, &(0x7f00008fa000)=0x0) clock_gettime(0x0, &(0x7f00004f0000)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000a8f000)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000a1a000-0x10)={0x0, 0x0}) write$sndseq(r2, &(0x7f00007f6000-0x180)=[{0x7, 0x7f, 0x7fff, 0x6, @time={r3, r4+10000000}, {0x654, 0x79}, {0xffffffff, 0x401}, @time=@tick=0x7}, {0x0, 0xfa9, 0x1, 0xa4, @time={r5, r6+30000000}, {0x8000, 0x3}, {0x8001, 0x71}, @raw8={"2aca85e0602042991fbe1633"}}, {0x6, 0x4, 0x80000001, 0x80000000, @time={0x0, 0x989680}, {0x100000001, 0xf063}, {0x23, 0x10001}, @ext={0x71, &(0x7f0000d92000)="24cb29b764e512052555c15a2bd8cae26c855e557566a3f10f1a72c4cd385bfb6f398b3e31b52f3d409839204d1339975ad073ca8915a1a0d21d5896326f3ba3b2b96868efc6d325a2a6f0ef88675cd0767cebefda9088def1427208fa80fd6f1b4c58d1debc0d15819322c30e022d1d14"}}, {0x7, 0x10001, 0x0, 0x8, @tick=0x2, {0x49b, 0x1000}, {0x6c9d, 0x0}, @connect={{0xd0, 0x90}, {0xfffffffffffffff7, 0xfffffffffffffffa}}}, {0x246, 0x4, 0x0, 0xdf, @time={0x0, 0x1c9c380}, {0x3, 0x9730}, {0x40, 0x9}, @raw8={"fef2de5ba6a83019372880c8"}}, {0x5, 0x239, 0x6471, 0x7fffffff, @tick=0xbf58, {0x8, 0x4}, {0xffffffffffffff00, 0x9}, @quote={{0x85e, 0x8}, 0x80000000, &(0x7f0000a1b000-0x30)={0x8, 0x8, 0x10001, 0x7fff, @tick=0x7ff, {0x7fff, 0xffff}, {0x4ef, 0x5}, @quote={{0x401, 0x0}, 0x100000001, &(0x7f0000af9000)={0x5d, 0x20, 0x1, 0x101, @time={r7, r8+10000000}, {0x2a6, 0x0}, {0x9, 0x1}, @queue={0x4, {0x800, 0x688}}}}}}}, {0x1, 0x9, 0x5, 0x305e1d6f, @tick=0x40, {0x827e, 0xffff}, {0x6, 0x2}, @ext={0x2a, &(0x7f00008e4000-0x2a)="292e6d1e3d5dd1738f50723dfe4849b2fdbd21073d4e9daac2a3de1f22715c8fe12fd152ce77a193a304"}}, {0x2, 0x42d8, 0xbb2c, 0x4, @time={0x0, 0x0}, {0x4, 0x0}, {0x82c, 0x8}, @ext={0xb4, &(0x7f0000ad1000-0xb4)="d101298a77b91f7fa50478b3b8d483df7912eaa877e86c7f995ad8b60b9fe12fb8b67a2b6273e03b3fe70f76e230385a9bddc4d57d3b91d60ac08981323a3e2e1e73017b0e564d57b2731d7e93b8998159d30a45aa83c47726dedbbb8a64c0f9f7d864da180bbcdc406e2f889553ec4f5b7a4fb5112533bc0c52b856d3f59987bcb07519a2af40fb99c4dfde1fff0df935be938a70e7a12f44cadf04c4ab6498b93d7840fa3f823885dc519b3d9754c09ea80b59"}}], 0x180) ioctl$TUNSETLINK(r2, 0x400454cd, &(0x7f00003c8000)=0x6) accept$inet(r2, 0x0, &(0x7f00008fd000)=0x0) 2018/01/07 10:03:11 executing program 6: clone(0x0, &(0x7f0000b26000)="", &(0x7f0000eaa000-0x4)=0x0, &(0x7f000039b000)=0x0, &(0x7f0000bda000)="") sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00003a5000-0x9)='/dev/dsp\x00', 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r0, 0x406, r1) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$bt_BT_VOICE(r0, 0x112, 0xb, &(0x7f0000001000-0x2)=0x6, 0x2) [ 28.543776] mmap: syz-executor1 (4655) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.txt. [ 28.544656] handle_userfault: 230 callbacks suppressed [ 28.544672] FAULT_FLAG_ALLOW_RETRY missing 30 [ 28.544702] CPU: 0 PID: 4622 Comm: syz-executor4 Not tainted 4.15.0-rc6-mm1+ #51 [ 28.544708] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 28.544710] Call Trace: [ 28.544727] dump_stack+0x137/0x198 [ 28.544752] handle_userfault+0x744/0x1750 [ 28.544785] ? userfaultfd_ioctl+0x2ff0/0x2ff0 [ 28.544803] ? perf_trace_lock+0x630/0x630 [ 28.544822] ? find_held_lock+0x35/0x1e0 [ 28.544849] ? __handle_mm_fault+0x31b4/0x3210 [ 28.544859] ? lock_downgrade+0x860/0x860 [ 28.544866] ? __handle_mm_fault+0x1e8c/0x3210 [ 28.544898] __handle_mm_fault+0x2fc5/0x3210 [ 28.544916] ? __pmd_alloc+0x4e0/0x4e0 [ 28.544929] ? find_held_lock+0x35/0x1e0 [ 28.544981] handle_mm_fault+0x305/0x840 [ 28.545005] __do_page_fault+0x59e/0xca0 [ 28.545033] ? mm_fault_error+0x2c0/0x2c0 [ 28.545066] do_page_fault+0x78/0x490 [ 28.545086] page_fault+0x2c/0x60 [ 28.545098] RIP: 0010:iov_iter_fault_in_readable+0x1a7/0x410 [ 28.545102] RSP: 0018:ffff8801c9847a08 EFLAGS: 00010246 [ 28.545111] RAX: 0000000000010000 RBX: 0000000020011fd2 RCX: ffffffff821c76c1 [ 28.545116] RDX: 00000000000000c9 RSI: ffffc900037ad000 RDI: ffff8801c9847d30 [ 28.545121] RBP: ffff8801c9847ae8 R08: 0000000000000000 R09: 0000000000000000 [ 28.545127] R10: ffff8801c9847978 R11: 0000000000000000 R12: 1ffff10039308f44 [ 28.545132] R13: ffff8801c9847ac0 R14: 0000000000000000 R15: ffff8801c9847d28 [ 28.545158] ? iov_iter_fault_in_readable+0x1a1/0x410 [ 28.545178] ? iov_iter_fault_in_readable+0x1a1/0x410 [ 28.545192] ? iov_iter_revert+0x9d0/0x9d0 [ 28.545218] ? mark_held_locks+0xaf/0x100 [ 28.545231] ? current_kernel_time64+0xd6/0x220 [ 28.545256] generic_perform_write+0x195/0x4a0 [ 28.545266] ? current_kernel_time64+0x15e/0x220 [ 28.545296] ? generic_write_checks+0x400/0x400 [ 28.545306] ? file_update_time+0xba/0x430 [ 28.545320] ? current_time+0xc0/0xc0 [ 28.545335] ? lock_acquire+0x16b/0x420 [ 28.545345] ? lock_acquire+0x16b/0x420 [ 28.545354] ? generic_file_write_iter+0x9c/0x630 [ 28.545371] __generic_file_write_iter+0x366/0x5b0 [ 28.545393] generic_file_write_iter+0x2f0/0x630 [ 28.545418] __vfs_write+0x550/0x740 [ 28.545425] ? check_noncircular+0x20/0x20 [ 28.545440] ? kernel_read+0x120/0x120 [ 28.545490] ? rcu_sync_lockdep_assert+0x6d/0xb0 [ 28.545500] ? __sb_start_write+0x209/0x2a0 [ 28.545517] vfs_write+0x189/0x510 [ 28.545537] SyS_write+0xd4/0x1a0 [ 28.545551] ? SyS_read+0x1a0/0x1a0 [ 28.545559] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 28.545571] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 28.545595] entry_SYSCALL_64_fastpath+0x23/0x9a [ 28.545601] RIP: 0033:0x452ac9 [ 28.545605] RSP: 002b:00007feabc386c58 EFLAGS: 00000212 ORIG_RAX: 0000000000000001 [ 28.545613] RAX: ffffffffffffffda RBX: 00007feabc387700 RCX: 0000000000452ac9 [ 28.545617] RDX: 0000000000000030 RSI: 0000000020011fd2 RDI: 0000000000000014 [ 28.545621] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 28.545626] R10: 0000000000000000 R11: 0000000000000212 R12: 0000000000000000 2018/01/07 10:03:12 executing program 2: r0 = socket$kcm(0x29, 0x7, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt(r0, 0x1, 0x7, &(0x7f0000000000)="dbd19569adb1fca743e9ffdc0764b968ed48fc4c5ec4741ae28bf77d4bafdbc1f3aef378483303cfffdb02114bbe579d3cd7f8d1c151d9ee3abecb5269b08e61aed5fb209827b301c8e54215a9c7360081a0872b21b48c2e280890b86e4a8af7f6c2748545e31f4b4e4237b8ef61dedb11f30e648350cc1a758b9cc27261b280690d157f918e36e521ce132a30029ba1c39986c9f189c54886dfe582d4075cc119029e66b5f04e41663ac99faeedd3bc36e4c3ca38d3e9f5669c244dd6eb57ba7254da03360cd628fe9bd55385c48cf2c464e3da82a30c13767580d271849f6bd33632986c7c818273ecb37697fc5ef1bc20f902", 0xf4) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f0000843000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r1, 0xc1105511, &(0x7f0000e2d000)={{0xb, 0x0, 0x0, 0x0, "f7a3fa639b4f450a64a2590950ab0344755b7a1b828cde1a0add6f22aa640c0d7bace7e0bf8c7fa081be8b7c", 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, "235ad45840bbaa156b9e5327d513a4e5f1c53d21761dc52640abb3b541729e59b21793067031248cada6c614b206c7fc5913fa492742130f930a1cd8c2322b68", &(0x7f0000d3e000-0x13)='/dev/snd/controlC#\x00', 0x13, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/07 10:03:12 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) rt_sigtimedwait(&(0x7f00003e4000-0x8)={0x41ed}, &(0x7f0000732000)={0x0, 0x0, 0x0, 0x0}, &(0x7f0000fec000-0x10)={0x77359400, 0x0}, 0x8) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f000042d000-0xa)='/dev/cuse\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) 2018/01/07 10:03:12 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2=0xe0000002, @loopback=0x7f000001, 0x0}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000761000-0x38)={@multicast2=0xe0000002, @loopback=0x7f000001, 0x0, 0x2, [@rand_addr=0x0, @rand_addr=0x0]}, 0x18) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000b42000-0xe8)={{{@in6=@mcast1={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, @in=@multicast2=0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in=@rand_addr=0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000428000)=0xe8) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000f6a000)={@multicast2=0xe0000002, @loopback=0x7f000001, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0xc) 2018/01/07 10:03:12 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00004df000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = semget$private(0x0, 0x2, 0x2cb) semop(r1, &(0x7f00007a6000)=[{0x3, 0x7fff, 0x800}, {0x0, 0xfffe000000000000, 0x1000}, {0x3, 0x4, 0x800}, {0x4, 0x7, 0x1000}], 0x4) semctl$SETVAL(r1, 0x7, 0x10, &(0x7f00005de000-0x4)=0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = eventfd2(0x0, 0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f00006d2000)={r3, 0x0, 0x0, 0xffffffffffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r4 = epoll_create(0x282ffff) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f000003d000-0xc)={0x0, 0x0}) write$eventfd(r3, &(0x7f0000cb2000)=0x0, 0x8) 2018/01/07 10:03:12 executing program 0: pipe2(&(0x7f0000138000-0x8)={0x0, 0x0}, 0x80000) r2 = signalfd(r0, &(0x7f0000a51000-0x8)={0x0}, 0x8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = memfd_create(&(0x7f0000001000-0x1)='\x00', 0x802) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fcntl$getownex(r2, 0x10, &(0x7f0000002000)={0x0, 0x0}) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000002000)={0x0, 0x0, 0x0}, &(0x7f0000002000-0x4)=0xc) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000003000-0x8)='./file0\x00', &(0x7f0000002000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000000)=0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000003000-0xc)={0x0, 0x0, 0x0}, &(0x7f0000003000-0x4)=0xc) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000003000-0x8)='./file0\x00', &(0x7f0000003000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000001000)=0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000001000)={{{@in6=@local={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, @in6=@local={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xffffffffffffffff, 0x0}, 0x0, @in6=@local={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000002000)=0xe8) r12 = getgid() mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002000)={0x0, 0x0, 0x0}, &(0x7f0000001000-0x4)=0xc) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000001000-0xe8)={{{@in=@broadcast=0x0, @in6=@local={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in6=@remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000002000)=0xe8) fstat(r0, &(0x7f0000002000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)=0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000002000-0x8)='./file0\x00', &(0x7f0000002000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) stat(&(0x7f0000002000)='./file0\x00', &(0x7f0000001000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmmsg$unix(r1, &(0x7f0000002000+0xfa1)=[{&(0x7f0000003000-0x8)=@abs={0x1, 0x0, 0x2}, 0x8, &(0x7f0000003000-0x30)=[{&(0x7f0000003000-0x10)="ae612f5faf836888454695db5f285a76", 0x10}, {&(0x7f0000003000-0xba)="7aca77340185b46066c0d424d1a963938acb988cc153baeab6abc931f1b92dc6fe83e885de70d057e5c9b95f0a3f169db56d991c74f3e785e10d918a4c715a35fbeb0ef75c1b9287499d1986944cb16d45b4921b07ecc6113aeb3c9be72d79ec3e38594e074c3f09efa269f4933f955be4d8a59bf54d4197c676b4498f598db0d77d989f678f8e46a54b112daaecb6210cc0d186030eb4e86e64a4387717e529e72aac29663a32533a0a0bff80286100fe62380d71a784e45007", 0xba}, {&(0x7f0000001000-0xb7)="33f6efd5facc08306877cdbbfd14eb3a4420a872e7e7460a8382898e43253ab7db713f8c5c652c1e5c85601c420e803f817ad73fa59aede3b62dbcebb69a8295a096341d52418b94b02099e933ac2075dcb348c3c8a9a68afae99ee790c0b6be7893281c8acccf21f5b7e7f5a0b786aac1e6091d295b456417505d18121bd9d3d57a1e6b0dc8252a9dc671fc0707f8a2142f100fd3c07bca9886999ebd1f7b2335d58a8a417bedebb86199b5c75c0755bb641620ba9fd2", 0xb7}], 0x3, &(0x7f0000002000-0x160)=[@rights={0x18, 0x1, 0x1, [r2, r1]}, @cred={0x20, 0x1, 0x2, r4, r5, r6}, @cred={0x20, 0x1, 0x2, r7, r8, r9}, @rights={0x18, 0x1, 0x1, [r3]}, @rights={0x38, 0x1, 0x1, [r0, r2, r2, r1, r0, r2, r2, r2, r1]}, @cred={0x20, 0x1, 0x2, r10, r11, r12}, @rights={0x38, 0x1, 0x1, [r2, r1, r2, r3, r3, r0, r2, r0, r1, r1]}, @cred={0x20, 0x1, 0x2, r13, r14, r15}, @cred={0x20, 0x1, 0x2, r16, r17, r18}, @rights={0x20, 0x1, 0x1, [r2, r2, r1]}], 0x160, 0x40000}], 0x1, 0x40001) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet_sctp(0x2, 0x5, 0x84, &(0x7f0000003000-0x8)={0x0, 0x0}) syz_open_dev$audion(&(0x7f0000001000)='/dev/audio#\x00', 0x102, 0x10000) 2018/01/07 10:03:12 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) flistxattr(0xffffffffffffffff, &(0x7f0000280000)=""/58, 0x3a) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000bac000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r0, 0x4068aea3, &(0x7f00004b6000)={0xfd740d8ea95bb6fb, 0x0, [0x8a, 0x20, 0x6, 0x8], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) socketpair$unix(0x1, 0x80000000000001, 0x0, &(0x7f0000f0d000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f000037d000)=@sack_info={0x0, 0x0, 0x800}, &(0x7f000044a000-0x4)=0xc) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000e28000-0x8)={r3, 0x800}, 0x8) readv(r2, &(0x7f00004fc000-0x20)=[{&(0x7f0000bf0000-0xd0)=""/208, 0xd0}], 0x1) fcntl$setstatus(r2, 0x4, 0x200000423fa) r4 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() bind$alg(r4, &(0x7f000032a000)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw-twofish-3way\x00'}, 0x58) shutdown(r1, 0x1000000000000002) 2018/01/07 10:03:12 executing program 6: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1, 0x0}) futimesat(0xffffffffffffffff, &(0x7f0000004000-0x8)='./file0\x00', &(0x7f0000013000)={{0x0, 0x7530}, {0x0, 0x0}}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffff9c, 0xc0204900, &(0x7f0000e96000-0x20)={0x8001, 0x7ff, 0x81, 0x80000001, 0x0}) socketpair(0x3, 0x4, 0x1, &(0x7f0000b7d000-0x8)={0x0, 0x0}) ioctl$ION_IOC_IMPORT(r0, 0xc0084905, &(0x7f0000415000)={r1, r2}) set_robust_list(&(0x7f0000f54000-0x18)={&(0x7f000039d000/0x3000)=nil, 0x9, &(0x7f0000861000/0x2000)=nil}, 0x18) clone(0x0, &(0x7f0000f39000)="", &(0x7f0000eaa000-0x4)=0x0, &(0x7f0000bf3000-0x4)=0x0, &(0x7f00003b9000-0xcd)="") ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f0000956000-0x10)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/01/07 10:03:12 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00008e0000-0xa)='./control\x00', 0x0) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000190000)='./control\x00', 0x81000028) openat$selinux_load(0xffffffffffffff9c, &(0x7f0000f86000)='/selinux/load\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000876000)=0x2) creat(&(0x7f000000b000-0x10)='./control/file0\x00', 0x0) pipe(&(0x7f0000721000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r2, r1, 0x0) [ 28.545630] R13: 0000000000a2f7ef R14: 00007feabc3879c0 R15: 0000000000000000 2018/01/07 10:03:12 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x800000080012) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2=0xe0000002, @loopback=0x7f000001, 0x0}, 0xc) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000f2f000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r3, 0xc0a85320, &(0x7f000093d000-0xb0)={{0x5, 0x8}, 'port1\x00', 0x10, 0x2100a, 0x480000000000, 0xffffffffffffffff, 0x6, 0x4, 0x8001, 0x0, 0x5, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000c29000-0xc)={@multicast1=0xe0000001, @loopback=0x7f000001, 0x0}, 0xc) r4 = syz_open_procfs(0x0, &(0x7f0000008000-0xd)='net/mcfilter\x00') readv(r4, &(0x7f0000ff0000-0x20)=[{&(0x7f0000962000+0x8f7)=""/121, 0x79}, {&(0x7f00000ad000)=""/129, 0x81}], 0x2) write(r0, &(0x7f00003b4000-0x1e)="1e0000001500ff62f82f01051c18fcff0100000008000100230000a00000", 0x1e) fdatasync(r0) r5 = getpid() r6 = request_key(&(0x7f0000079000-0x6)='rxrpc\x00', &(0x7f00007d4000)={0x73, 0x79, 0x7a, 0x2, 0x0}, &(0x7f00008e2000-0x1)='\x00', 0xfffffffffffffff9) keyctl$describe(0x6, r6, &(0x7f0000175000-0x3e)=""/62, 0x3e) pipe2(&(0x7f0000f66000)={0x0, 0x0}, 0x4000) r9 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x1) fcntl$F_SET_FILE_RW_HINT(r8, 0x40e, &(0x7f0000ff1000-0x8)=0x3) r10 = ioctl$LOOP_CTL_GET_FREE(r8, 0x4c82) ioctl$LOOP_CTL_ADD(r7, 0x4c80, r10) dup(r9) fcntl$setownex(r0, 0xf, &(0x7f0000803000-0x8)={0x3, r5}) 2018/01/07 10:03:12 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000b75000)='/dev/vcsa#\x00', 0xfff, 0x202a00) ioctl$VT_RELDISP(r2, 0x5605) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xed0, 0x0, 0x25f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000ff8000-0x1)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000005000)={0x4, 0xffffffffffffffff, 0x0}) ioctl$KVM_SET_DEVICE_ATTR(r3, 0x4018aee1, &(0x7f0000e51000)={0x0, 0x400100000001, 0x2, &(0x7f0000001000)=0x0}) 2018/01/07 10:03:12 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000ed9000-0xd)='/dev/dmmidi#\x00', 0x3f, 0x400000) getsockname$packet(0xffffffffffffff9c, &(0x7f0000d0a000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random=""/6, [0x0, 0x0]}, &(0x7f0000bd4000-0x4)=0x14) connect$packet(r0, &(0x7f00003d2000)={0x11, 0x1, r1, 0x1, 0x401, 0x6, @random="3c2abdeff5f4", [0x0, 0x0]}, 0x14) seccomp(0x1, 0x0, &(0x7f0000000000)={0x2, &(0x7f0000000000)=[{0x3, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}]}) 2018/01/07 10:03:12 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000eb1000-0x48)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, [], {0x95, 0x0, 0x0, 0x0}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0xb7, &(0x7f00006ab000)=""/183, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x48) r1 = socket$kcm(0x29, 0x2, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r1, &(0x7f00002e6000)={0x0, 0x0, &(0x7f0000d47000-0x20)=[{&(0x7f0000101000-0x49)="e2", 0x1}], 0x1, &(0x7f0000490000)=[], 0x0, 0x0}, 0x0) dup3(r0, r1, 0x0) 2018/01/07 10:03:12 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000293000-0x8)={0x3, ""}, 0x8, 0x0) msgrcv(r0, &(0x7f0000f2c000-0x8)={0x0, ""/0}, 0x8, 0x3, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000f41000-0xb)='/dev/mixer\x00', 0x2000, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000519000)={0x0, 0x0}) ioctl$DRM_IOCTL_DMA(r1, 0xc0406429, &(0x7f000084c000)={r2, 0x1, &(0x7f000041d000)=[0x4], &(0x7f0000343000)=[0x686, 0x8, 0x2, 0xe7, 0x800, 0x28a12c3b], 0x10, 0x8, 0x96a3, &(0x7f0000a0b000)=[0x6, 0x7, 0x10001, 0x0, 0xffffffff, 0xfffffffffffff6e8, 0x1f, 0xfffffffffffffffa], &(0x7f0000e30000-0x4)=[0x3], 0x0}) 2018/01/07 10:03:12 executing program 6: mmap(&(0x7f0000000000/0xe76000)=nil, 0xe76000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = signalfd(0xffffffffffffffff, &(0x7f000004e000)={0x0}, 0x8) poll(&(0x7f000004d000-0x20)=[{r0, 0x0, 0x0}], 0x1, 0x401) r1 = syz_open_procfs(0x0, &(0x7f0000c76000)='io\x00') mmap(&(0x7f0000e76000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f0000e76000)=0x10001, 0x2) socket$inet6_tcp(0xa, 0x1, 0x0) unshare(0x400) signalfd(r0, &(0x7f0000c82000)={0x0}, 0x8) mmap(&(0x7f0000e77000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x2d, &(0x7f0000e78000-0x90)={0x9, {{0x2, 0x1, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x90) 2018/01/07 10:03:12 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000106000)=[{&(0x7f0000ec2000)="390000001100090469000000800000000700004001000000450001070000001419001a00040003000700000000000000071f00f41ee400e489", 0x39}], 0x1) r1 = syz_open_dev$admmidi(&(0x7f00006d2000)='/dev/admmidi#\x00', 0x101, 0x20000) bind$netrom(r1, &(0x7f0000f2e000-0x48)=@full={{0x3, {"e37976e5d96566"}, 0x1}, [{"5c3f2e05881cea"}, {"1779b8231c9d15"}, {"29ff5dbf265cff"}, {"a38fe0259ed4d3"}, {"9031d66e79bfac"}, {"c4c975e981e9c9"}, {"92c05e6ec038bc"}, {"c8ffd5f3fd1174"}]}, 0x48) 2018/01/07 10:03:12 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(0xffffffffffffffff, 0x40a45323, &(0x7f0000000000)={{0x20004, 0x0}, 'port0\x00', 0x10000000012, 0x21001, 0x6, 0x26, 0xffffffffffffffe4, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r0 = openat$selinux_context(0xffffffffffffff9c, &(0x7f000099a000-0x11)='/selinux/context\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000240000-0x20)={0x1, 0x10000, 0xc, 0x0, 0x400000000, 0x80, 0x2, 0x8, 0x0}, &(0x7f000064a000-0x4)=0x20) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f000015b000)={r1, 0x3}, &(0x7f000018d000-0x4)=0x8) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000761000-0x9)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f0000d3b000-0x10)={0x0, 0x200000014004, 0x0}) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f000071a000-0x20)={0x10005, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f000080c000)={[0x29, 0x80000001, 0xfffffffffffffffe, 0x67, 0x1, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0}) ioctl$KVM_SMI(r4, 0xaeb7) ioctl$KVM_SET_ONE_REG(r0, 0x4010aeac, &(0x7f0000429000)={0x9, 0xffffffffffff0000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(r3, 0x4040ae72, &(0x7f000017e000-0x14)={0x9, 0x5, 0x0, 0x0, 0x8001}) ioctl$KVM_RUN(r4, 0xae80, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000982000)={0x9, 0x3, 0x1, 0x200, 0x80000001, 0x4, 0x1ff, 0x0, r1}, 0x20) 2018/01/07 10:03:12 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x3f) getresgid(&(0x7f0000d57000)=0x0, &(0x7f00006a6000)=0x0, &(0x7f0000a13000-0x4)=0x0) r0 = syz_open_dev$tun(&(0x7f0000aa3000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000512000-0x28)={@generic="30609402000000000000067d08cebd5c", @ifru_mtu=0xcf1a}) r1 = dup(r0) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f00000c1000-0x16)={0x0, 0x0, []}) getsockopt$inet_sctp_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f000051d000)=0x0, &(0x7f00000ae000)=0x4) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r1, &(0x7f0000446000-0xc)={0x50000000, 0x0}) 2018/01/07 10:03:12 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000c41000)='./file0\x00', 0x311240, 0x84) ioctl$KVM_SET_GUEST_DEBUG(r0, 0x4048ae9b, &(0x7f00008a1000-0x48)={0x20002, 0x0, [0x695b, 0x2, 0x6, 0x2, 0x7, 0x81, 0x5, 0x6571]}) r1 = socket(0x1e, 0x1, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt(r1, 0x10f, 0x84, &(0x7f0000b2f000)=""/0, &(0x7f0000ee6000)=0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f000024e000)={@generic="94c164c7096f675edfb97265e797bb25", @ifru_addrs={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) r2 = getpgid(0xffffffffffffffff) ptrace$poke(0x5, r2, &(0x7f0000327000)=0x0, 0x4) 2018/01/07 10:03:12 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$llc(0x1a, 0x3, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f00001c6000-0x9)='/dev/dsp\x00', 0x404000, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f000090b000-0x10)={r0, r1, 0x3, 0x3}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x1, 0x5, 0x9, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x14) r3 = bpf$MAP_CREATE(0x0, &(0x7f00004fa000-0x1c)={0xd, 0x4, 0x4, 0x7f, 0x0, r2, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x1c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000fbf000-0x20)={r3, &(0x7f000056a000-0x3)="fd9b54", &(0x7f0000b88000)="13", 0x2}, 0x20) 2018/01/07 10:03:12 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000fe6000)='/dev/qat_adf_ctl\x00', 0x200, 0x0) ioctl$TIOCSTI(r0, 0x5412, 0x56e8) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000108000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f000091f000)=0x7fffffff, 0x4) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r2, 0x0, 0x487, &(0x7f0000002000-0x18)=""/24, &(0x7f0000001000-0x4)=0x19d) 2018/01/07 10:03:12 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00006d0000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$ipx(r0, &(0x7f00009a7000)={0x4, 0x7f, 0x3, "245d2f8bd56d", 0x6, 0x0}, 0x10) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f00007b9000-0xa)='/dev/cuse\x00', 0x2, 0x0) setsockopt$inet6_dccp_int(r1, 0x21, 0x1e, &(0x7f0000b5d000-0x4)=0x200, 0x4) write$fuse(r1, &(0x7f00009eb000)={0x30, 0x6, 0x0, @fuse_notify_retrieve_out={0x0, 0x0, 0x7, 0x0}}, 0x30) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f00001ab000)={0x0, 0x6, 0x0, 0x7f, 0x2}, &(0x7f00003bf000-0x4)=0x18) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000016000-0x14)={r2, 0x8, 0x7fffffff, 0x9, 0x477c, 0x1f}, 0x14) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0xc0481273, &(0x7f000035c000-0x44)={{0x2, 0x0, @rand_addr=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x0, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, {0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @generic="980edbe34139704e389db349f728ad25"}) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x5, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000a55000-0x8c)={0x0, @in6={{0xa, 0x0, 0x5, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x101}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x8c) 2018/01/07 10:03:12 executing program 5: mmap(&(0x7f0000000000/0x524000)=nil, 0x524000, 0x5, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f000001c000-0xe8)={{{@in=@remote={0x0, 0x0, 0xffffffffffffffff, 0x0}, @in=@loopback=0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in=@broadcast=0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f000011d000)=0xe8) r1 = getegid() syz_fuse_mount(&(0x7f0000210000)='./file0\x00', 0x8000, r0, r1, 0x1, 0x1) utime(&(0x7f000009e000)='./file0\x00', &(0x7f0000002000-0xe)={0x0, 0x0}) 2018/01/07 10:03:12 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = fanotify_init(0x43, 0x0) sync_file_range(r0, 0x9, 0x800, 0x4) r1 = shmget(0x0, 0x2000, 0x4, &(0x7f0000fbe000/0x2000)=nil) shmat(r1, &(0x7f000064e000/0x2000)=nil, 0x1000) r2 = syz_open_dev$adsp(&(0x7f00002ca000)='/dev/adsp#\x00', 0x0, 0x0) ioctl$KVM_SET_TSC_KHZ(r2, 0xaea2, 0x6) syz_open_dev$urandom(&(0x7f0000001000-0xd)='/dev/urandom\x00', 0x0, 0x0) 2018/01/07 10:03:12 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000cb2000)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4543(gcm(aes))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00007ba000-0x14)="f573090000000000080000000000000000000004", 0x14) r1 = accept$alg(r0, 0x0, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000a8b000-0x11)='/dev/qat_adf_ctl\x00', 0x880, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000c84000-0x10)={r2, &(0x7f0000394000)="1a503dc96bca63d4f74aafadbf20c4d2bb56f0fcf9af89191550b2ccf5eb8316939a9a59ed4505bdbc6b73a5b85c38d2bfd76f2dd32ea7fa97c31c5a3f8aafdfd93485d5f8"}, 0x10) sendmsg$alg(r1, &(0x7f0000666000)={0x0, 0x0, &(0x7f0000c8a000)=[{&(0x7f0000e8e000-0x36)="c345c8485463c2954df2e86e4c8adf95", 0x10}], 0x1, 0x0, 0x0, 0x0}, 0x0) recvmsg(r1, &(0x7f000053a000-0x38)={&(0x7f000025a000)=@sco={0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x8, &(0x7f0000a3c000-0x10)=[{&(0x7f0000fde000-0x10)=""/16, 0x10}], 0x1, &(0x7f0000a4d000)=""/0, 0x0, 0x0}, 0x0) 2018/01/07 10:03:12 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000cd8000)={0x1, 0x5, &(0x7f000051a000-0x58)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, [@ldst={0x3, 0x0, 0xb, 0x0, 0x0, 0x2, 0x0}], {0x95, 0x0, 0x0, 0x0}}, &(0x7f00004a3000)='syzkaller\x00', 0x108000, 0xfffffffffffffcc4, &(0x7f0000c73000-0x1000)=""/4096, 0x0, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x48) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000c7c000-0x11)='/dev/vga_arbiter\x00', 0x200, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffff9c, 0x84, 0xd, &(0x7f0000578000-0x8)=@assoc_value={0x0, 0x3}, &(0x7f0000fda000)=0x8) openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000a0e000-0x17)='/selinux/validatetrans\x00', 0x1, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000981000)={r1, 0xc8, &(0x7f0000fc6000)=[@in={0x2, 0x1, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x1, 0x1, @loopback={0x0, 0x1}, 0x7}, @in6={0xa, 0x3, 0x6, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x0}, @in={0x2, 0x1, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x2, 0x9, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x7}, @in6={0xa, 0x1, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0xfff}, @in6={0xa, 0x3, 0x4, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x7f}, @in6={0xa, 0x0, 0x1000, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0xbba6}]}, &(0x7f0000686000-0x4)=0x10) shmget$private(0x0, 0x2000, 0x440, &(0x7f0000480000/0x2000)=nil) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f00001b2000)={r2, 0x4}, 0x6) 2018/01/07 10:03:12 executing program 3: mmap(&(0x7f0000000000/0xfef000)=nil, 0xfef000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0xfffffffffffffffe, 0x0) sendto$inet6(r0, &(0x7f0000f5b000)="", 0x0, 0x0, &(0x7f0000f5b000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0xffffff55) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00001a7000)=@routing={0x2b, 0x4, 0x3, 0x7ff, 0x0, [@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, @loopback={0x0, 0x1}]}, 0x28) mmap(&(0x7f0000fef000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff0000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff0000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) times(&(0x7f0000dcb000)={0x0, 0x0, 0x0, 0x0}) bind$inet6(r0, &(0x7f00004f1000-0x1c)={0xa, 0x2, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @broadcast=0xffffffff}, 0x5}, 0x1c) 2018/01/07 10:03:12 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000ebd000)='/dev/ppp\x00', 0x585100, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f00001b3000)=0x3) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000d2a000-0xb)='/dev/audio\x00', 0xbfce5936cf603164, 0x0) fcntl$F_GET_FILE_RW_HINT(r1, 0x40d, &(0x7f0000b10000)=0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000880000-0x16)='/selinux/checkreqprot\x00', 0x2, 0x0) ioctl$EVIOCGMTSLOTS(r2, 0x8040450a, &(0x7f0000e1e000)=""/67) r3 = syz_open_dev$sndseq(&(0x7f0000b08000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000b0c000-0x8c)={0x3, 0x0, 0xfffffffffffffffe, "6c756575653000000000000000000000000000000000000000000000000000010018000000000000010000000000f61b00000000000000000000f800", 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r2, 0xc02c5341, &(0x7f0000f63000-0x68)={0x0, 0x0, 0x0, {0x0, 0x0}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000967000)={{{@in6=@local={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, @in=@multicast1=0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@rand_addr=0x0, 0xffffffffffffffff, 0x0}, 0x0, @in=@multicast2=0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000cc6000-0x4)=0xe8) r5 = request_key(&(0x7f0000074000)='dns_resolver\x00', &(0x7f0000bcb000)={0x73, 0x79, 0x7a, 0x1, 0x0}, &(0x7f0000667000)='/dev/snd/seq\x00', 0xfffffffffffffffd) add_key(&(0x7f0000b47000)='blacklist\x00', &(0x7f0000ed0000-0x5)={0x73, 0x79, 0x7a, 0x1, 0x0}, &(0x7f0000144000-0xd9)="26c8933d74f67a3f86f566eed1e2efd6f328ffa53b657fa2681355b80a71ecde5b637d51d6ba28f0dd4b4749559f6d8895d733b8768cb84518cf8690160957dee6710063bc12aea8992f39f8dc20f104adc29b7765035e7bd7f113382f4e1509b25e291002ad37f16d19fda2c96c6f94d4735476ea2859ffc2682627532c978cf6f792adf4f6ef9e09db0c016c4c827d74c592fc896192348b79d0cddaf55ceec1d2c50905018dae1ae037293e8a9b699c09333db7be96087ff769cc18730a1242c215154c3dc21a12ab8d247112f7d32a12436fda099a60c7", 0xd9, r5) ioprio_get$uid(0x3, r4) 2018/01/07 10:03:12 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f000031b000)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x407ffc0003}]}) r0 = syz_open_dev$sndpcmp(&(0x7f0000228000-0x12)='/dev/snd/pcmC#D#p\x00', 0x3, 0x111000) ioctl$EVIOCREVOKE(r0, 0x40044591, &(0x7f000035e000)=0x3) fstatfs(0xffffffffffffffff, &(0x7f0000337000)=""/123) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f000091f000)={r0, 0x50, &(0x7f0000ac3000-0x50)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16}}, 0x10) [ 29.220100] QAT: Invalid ioctl 2018/01/07 10:03:12 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f000013e000)='./file0\x00', 0x141046, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000fb2000-0x12)='/dev/input/event#\x00', 0x20, 0x101002) write$evdev(r0, &(0x7f0000c89000)=[{{0x77359400, 0x0}, 0x1, 0x4f, 0x400000002}], 0x18) ftruncate(r0, 0x10000) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000387000-0x5c)={{0xa, 0x1, 0x6, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x644}, {0xa, 0x3, 0x3f, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x6}, 0xffff, [0x80000001, 0x1c, 0x0, 0x2, 0x3, 0xffff, 0x5, 0x89fe]}, 0x5c) sendfile(r1, r0, 0x0, 0x72439a6b) 2018/01/07 10:03:12 executing program 7: mmap(&(0x7f0000000000/0xf6a000)=nil, 0xf6a000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) lseek(r0, 0x0, 0x1) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f5a000-0x4)=0x5, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r1, &(0x7f0000dea000)="ec7ec2450edbd8ebc16905bf7c7310146398d3ccff691c9645f169d3a137e03a37f9257a6eb9db636241fc6bd58913338ddc8c1cb28e0a0afb85219db1d2854b9878ac6a3eb387b2b0", 0x49, 0x20000004, &(0x7f0000ec9000+0x7ff)={0xa, 0x1, 0x7, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x7}, 0x1c) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x2c, 0x4) bind$inet6(r1, &(0x7f0000a27000-0x1c)={0xa, 0x0, 0x200000, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x3fc) connect$inet6(r0, &(0x7f0000f68000-0x1c)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000f6a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f6b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt(r1, 0x1, 0xfffffffffffffffe, &(0x7f0000f6c000-0x71)="bfcb5b5464344e47af47b60b7ff6f10ab1313ae7c091023ba6e9c47647f4d5075c540866bd895e0c91fd495a0c431f0e97e73f5a9094eb15e351a6c6e10e705d2067dbf9108c48e78243c1117adcde0ea4269351a95ba6ee43c8b8f26ff585196b90b3216a4454311997c68d679e905217", 0x71) mmap(&(0x7f0000f6a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f6b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt(r1, 0x2, 0x1, &(0x7f0000f6b000)=""/21, &(0x7f0000f6c000-0x4)=0x15) recvfrom$inet6(r1, &(0x7f0000f6b000-0x1000)=""/4096, 0x1000, 0x40000000, &(0x7f0000f6a000+0x635)={0xa, 0x0, 0x1, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x1}, 0x1c) 2018/01/07 10:03:12 executing program 3: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000002000-0x68)={0x79, 0x0, [0x0, 0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r2 = syz_open_dev$sndmidi(&(0x7f0000001000)='/dev/snd/midiC#D#\x00', 0xa00000000000, 0x200000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_UNREGISTER(r2, 0x8010aa01, &(0x7f0000000000)={&(0x7f0000d0f000/0x2000)=nil, 0x2000}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000afc000/0x1000)=nil, 0x1000, 0x3, 0x8011, r3, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000003000-0x90)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x16202}) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4040aea0, &(0x7f0000afc000)={0x0, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 2018/01/07 10:03:12 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000701000)="", &(0x7f0000744000)=0x0, &(0x7f00008c8000)=0x0, &(0x7f0000478000)="") mknod(&(0x7f0000f80000)='./file0\x00', 0x1044, 0x0) execve(&(0x7f000007b000)='./file0\x00', &(0x7f0000a7c000-0x38)=[], &(0x7f00006fd000-0x10)=[]) r0 = open$dir(&(0x7f00003e9000-0x8)='./file0\x00', 0x26102, 0x0) syz_open_dev$dmmidi(&(0x7f0000de9000-0xd)='/dev/dmmidi#\x00', 0x80000000000000, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000f42000-0x10)={0x0, 0xffffffffffffffff, @multicast2=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f00007c6000)=0x10) r1 = openat(r0, &(0x7f00000fe000)='./file0\x00', 0xb80, 0x100) r2 = accept(r1, &(0x7f000005d000)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={[0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff}, [0x0, 0x0]}, &(0x7f0000b7e000)=0x1) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000888000)={0x2, 0x80000001, 0x7fff, 0x200, 0x6, 0x5, 0x1, 0x4, 0x3, 0x4, 0x1}, 0xb) lgetxattr(&(0x7f0000d28000)='./file0\x00', &(0x7f00007bd000-0x20)=@random={'user.\x00', '&cgroup^keyring,mime_type\x00'}, &(0x7f00004c4000-0x73)=""/115, 0x73) pipe(&(0x7f0000999000-0x8)={0x0, 0x0}) ioctl$PIO_SCRNMAP(r3, 0x4b41, &(0x7f0000c27000-0x4c)="5b3a6181e04a712c7eb6e43c378e0f7517bb02884d2a54f58c389ee33fd8bfb89e86bb4716b535de9471ea63962a6d8874c3db4d56f03822331d5af4a544a4f47087aeb1d82c878cc278b961") ioctl$KVM_SMI(r1, 0xaeb7) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f000056c000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, &(0x7f0000735000)=0x0) [ 29.251098] QAT: Invalid ioctl 2018/01/07 10:03:12 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000469000)={0x2, &(0x7f0000443000-0x18)=[{0x10004d, 0x0, 0x0, 0x0}, {0x6, 0x0, 0x0, 0x0}]}, 0x10) writev(r1, &(0x7f0000ac1000)=[{&(0x7f0000430000)="8f", 0x1}], 0x1) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00007f1000-0x19)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r2, 0x80045500, &(0x7f0000c48000-0x4c)=""/76) setsockopt$packet_fanout_data(r2, 0x107, 0x16, &(0x7f0000f5e000)={0x2, &(0x7f00002a4000+0x790)=[{0x7f, 0x1, 0x8000, 0x8}, {0x1000, 0x6, 0x8000, 0x77}]}, 0x10) stat(&(0x7f0000e59000)='./file0\x00', &(0x7f0000ea8000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = getegid() r5 = syz_fuseblk_mount(&(0x7f000022e000-0x8)='./file0\x00', &(0x7f00000da000)='./file0\x00', 0x1, r3, r4, 0x3f, 0x6, 0x800800) r6 = gettid() sendmsg$unix(r2, &(0x7f0000cdc000)={&(0x7f000070c000-0x8)=@abs={0x1, 0x0, 0x1}, 0x8, &(0x7f0000f6f000)=[{&(0x7f000057f000-0x9d)="636bf34effa9698d3d5b1f3cc288741abd727edaeb4d6af6f3e15e13554ef1d51efc66dbe3b7e56df3aca85d3480c7ca9c9851cb69f27da6f7cfaa5958c3a548ea9e228841e89a899c0310ef2370dd2ad4a6273acf96221d2b3fc1cefe5e464e5011722bac3374dee51ea1b470cec30a0a3a06463642ada17a9b9f6e358c264b26e847b35cfe7e02c208cb19f53d17c9ad73413b9730edc56235ebfe0b", 0x9d}, {&(0x7f0000c54000)="d9b57b3b6eab556373019b781286311c4db6a27f834eb8f75e355fc2b151050cd52910abfc26", 0x26}, {&(0x7f00004ca000-0x98)="6e0a556b07c2cf43d412d11d05f55f2fc7711b8992f664769f55be07be47fed3fe20068deccff1d379733d2a150438688b07cee2fd9350397ecd50b9b38cf0e50da1db94eeaf8f7e1bb22f8a78c3cd561f224666f050591622458a1101ac631da9f1cb4e78237d53d37d193633e7b3ee3e49cecf012de064ded9d7c5bf639a97b43b8d656f7fcd574efe471b28ccd9e640e49af0f59c6cb7", 0x98}], 0x3, &(0x7f00004d1000)=[@rights={0x20, 0x1, 0x1, [r2, r0, r5]}, @cred={0x20, 0x1, 0x2, r6, r3, r4}, @rights={0x28, 0x1, 0x1, [r5, r5, r0, r0, r1, r5]}], 0x68, 0x10}, 0x4000) [ 29.294475] audit: type=1326 audit(1515319392.600:249): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=4772 comm="syz-executor5" exe="/root/syz-executor5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452ac9 code=0x7ffc0000 2018/01/07 10:03:12 executing program 2: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00001af000-0x1e)='/selinux/commit_pending_bools\x00', 0x1, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$bt_sco_SCO_OPTIONS(r0, 0x11, 0x1, &(0x7f0000001000)=""/2, &(0x7f0000000000)=0xfecb) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f000075c000-0x9)='/dev/rtc\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r1, 0x40247007) [ 29.381715] audit: type=1326 audit(1515319392.600:250): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=4772 comm="syz-executor5" exe="/root/syz-executor5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452ac9 code=0x7ffc0000 [ 29.412075] audit: type=1326 audit(1515319392.600:251): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=4772 comm="syz-executor5" exe="/root/syz-executor5" sig=0 arch=c000003e syscall=2 compat=0 ip=0x40ce01 code=0x7ffc0000 [ 29.438198] audit: type=1326 audit(1515319392.600:252): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=4772 comm="syz-executor5" exe="/root/syz-executor5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452ac9 code=0x7ffc0000 2018/01/07 10:03:12 executing program 5: r0 = msgget$private(0x0, 0x28) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) msgsnd(r0, &(0x7f0000001000-0xd3)={0x0, "84cef71f7cfbe5fa7393be62818fb249aae523aed665aa1a9c3936889df77b141d59bebe101665dd051515b25c59750c97516cb6f82de79abfcc600f8d5cb418d956c40e08d6c916d6d626689a858d5bac0b45177c277c63b1db5fdc40147214737e4a8d3f5038416418e6c4fcd0538b1077ffbb198870d0418d010e7f5deef87e65b8ba5e1dd5793550d67b413a8b00410abcbbca6584cf35c9162ef55d473b04c00482437662c19cf7cc2844b10886744e554c12e23b5e2e81498d01774bcc5440b55f3f64b154792a60"}, 0xd3, 0x800) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f000018a000)='/dev/ppp\x00', 0x10001, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f000038e000-0xb0)={{0x1, 0x80}, 'port0\x00', 0x60, 0x80000, 0x2, 0x4, 0x3, 0x78789895, 0x5, 0x0, 0x4, 0x6133, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r2 = add_key$user(&(0x7f0000519000)='user\x00', &(0x7f000076c000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000fb6000-0xed)='V', 0x1, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000f39000-0xc)={0x0, 0x0, 0x0}, &(0x7f0000f79000)=""/0, 0x0, &(0x7f0000cba000-0x26)={&(0x7f0000107000)={'rmd128- \x00\x00\x00Ri\x00'}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) keyctl$set_timeout(0xf, r2, 0x0) 2018/01/07 10:03:12 executing program 1: mmap(&(0x7f0000000000/0xf10000)=nil, 0xf10000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x1, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) syz_emit_ethernet(0x52, &(0x7f0000f0f000)={@remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0x0}, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [], {{0x2000086dd, @ipv6={0x0, 0x6, "a228af", 0x1c, 0x6, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, {[], @udp={0x0, 0x0, 0x1c, 0x0, "6bfbcddd7657bb3d4b68205c321b101a4605e6e4"}}}}}}, 0x0) 2018/01/07 10:03:12 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00008bd000)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f00003c0000-0x12)='/dev/snd/pcmC#D#c\x00', 0xfffffffffffffffa, 0x8100) ioctl$DRM_IOCTL_ADD_CTX(r2, 0xc0086420, &(0x7f00005eb000)={0x0, 0x0}) ioctl$DRM_IOCTL_UNLOCK(r2, 0x4008642b, &(0x7f0000e69000)={r3, 0x10}) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000314000-0x20)={0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f00003ca000)=0x20) sendmmsg$alg(r1, &(0x7f0000d86000)=[{0x0, 0x0, &(0x7f0000454000)=[{&(0x7f000095c000-0x100)="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", 0x100}], 0x1, &(0x7f00003ee000)=[], 0x0, 0x0}], 0x1, 0x0) r4 = memfd_create(&(0x7f0000f15000-0x10)='keyringvboxnet0\x00', 0x1) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffff9c, 0x84, 0xd, &(0x7f0000c65000)=@assoc_value={0x0, 0x100}, &(0x7f0000ab6000)=0xfffffffffffffe3d) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r4, 0x84, 0x1b, &(0x7f0000d01000)={r5, 0xd0, "a3e315e813f437a3baa70c76cfd37e24fcd3a18275055839e8be86d5f0ba1cca12040f79a864dc6edbde70e61e9f0fffbd8381b396dfe4109cfce49c14c4efabeeb219330ef2c4698dab83593052ea4e9bb648900753dbf54cd46265be2756bb0137c24cdf001730ce6c9d74c0d4d77fd22f894796213e6eedb5b40ede4bdecedb0c3f08e61da5f30c3a5df07f982462e371def13269335999f54cd93501ccc7b7304ce085969de34362ef2bea6550bbc6c416690b08b65d6133d7cee4e6ebf60d39ae9077010e296fdb4e9e5f2d516a"}, &(0x7f000065d000-0x4)=0xd8) 2018/01/07 10:03:12 executing program 3: mmap(&(0x7f0000000000/0xdef000)=nil, 0xdef000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1000000000005, 0x0, &(0x7f00007b6000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = accept4(r0, 0x0, &(0x7f000005b000)=0x0, 0x800) mmap(&(0x7f0000def000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000def000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000df0000-0x20)={0x0, 0x5, 0x0, 0x1ff, 0xffff, 0x8, 0x7, 0xfffffffffffffffc, 0x0}, &(0x7f0000df0000-0x4)=0x20) mmap(&(0x7f0000def000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000def000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000def000)={r3, 0x84f}, &(0x7f0000def000)=0x8) write(r1, &(0x7f0000ded000)="", 0x94f386f79cff0d07) 2018/01/07 10:03:12 executing program 2: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet6_sctp(0xa, 0x5, 0x84, &(0x7f0000000000)={0x0, 0x0}) r1 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x3, 0x12000) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCRTMSG(r1, 0x890d, &(0x7f0000001000)={0x1, {0x2, 0x1, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x2, 0x3, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x2, 0x2, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x1b, 0x8, 0xbd, 0x1, 0x3, &(0x7f0000000000)=@common='bcsf0\x00', 0xffffffffffffffff, 0x1, 0x9}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) chdir(&(0x7f000012e000)='./file0\x00') socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f000037d000)=[{&(0x7f000019a000-0x1f)="1f00000002031900000007000000068100ed3b8509000100010100ff3ffe58", 0x1f}], 0x1) socket(0xa, 0x6, 0x72b) ioctl$KDADDIO(r1, 0x4b34, 0x10000) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000917000-0x16)='/selinux/checkreqprot\x00', 0x140, 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000909000-0x1d)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f000017e000-0x1000)="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", 0x1000) writev(r0, &(0x7f000037d000)=[], 0x100000000000009b) 2018/01/07 10:03:12 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000002000)='/dev/loop#\x00', 0x0, 0x0) ioctl(r0, 0x1267, &(0x7f0000444000)="") r1 = syz_open_dev$sndpcmp(&(0x7f00000fc000)='/dev/snd/pcmC#D#p\x00', 0x1200000, 0x10100) r2 = memfd_create(&(0x7f0000a41000-0x1)='\x00', 0x1) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000d08000)={r2, 0x1ff, 0x7e5, r0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/07 10:03:12 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = dup(r0) setsockopt(r1, 0x100000800000010d, 0x2, &(0x7f0000a7f000)="0000fffbffdeffff", 0x8) syz_emit_ethernet(0x42, &(0x7f0000e43000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x0}, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [], {{0x20000000800, @ipv4={{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x32, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}, @local={0xac, 0x10, 0x0, 0xaa}, {[@timestamp={0x44, 0x4, 0x0, 0x0, 0x0, []}]}}, @icmp=@redirect={0x5, 0x0, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1=0xe0000001, @broadcast=0xffffffff, {[]}}, ""}}}}}, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000b11000)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_mtu=0x6}) 2018/01/07 10:03:12 executing program 6: r0 = socket$inet6(0xa, 0x80005, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$llc(0x1a, 0x3, 0x0, &(0x7f0000000000)={0x0, 0x0}) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000b6c000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_WAKE(r1, 0x8010aa02, &(0x7f0000001000-0x10)={&(0x7f00007f5000/0x4000)=nil, 0x4000}) setsockopt(r0, 0x84, 0x1, &(0x7f0000004000-0x7)="", 0x0) 2018/01/07 10:03:12 executing program 7: keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000be7000-0x90)=[{&(0x7f00005b3000-0xcc)="", 0x0}, {&(0x7f000028a000-0xac)="712ee8ca85a6aea3d1e98064f5b63309df47f0e729c63615f328d833efb5a8ae5584e796df538fb35f8db70a72f37ed3671f87db6d2f17a43565d8f6c21c9c417ec2da4c7605a64239de141955c4956c925aab5b6b73f1d7172a788a6cdb585211a0bddf90eb050490a0a4cd4206de39085f05ba76ce1770bf68a05030c2bd7febece89231f12b9b1cc2e587966602032ffc70499fbd1e02054bb329de9719fc93362eb7c6045db7aac602b6", 0xac}, {&(0x7f0000712000)="4b369fa6337fb28ab6c2d4ddaaa639e3ecfad8d3ed1f6970781e6fe5b10e691e1c9c95c02bbc61e6cf944dc8e46a98474f38ea635e1a0fdf5ab2f8553af2dd4886daf30ebac90bef740cb4eac2f02e1b5d7ff314a0e64724b968c38ba5c43fa3089df69015ae3638cc354666205c0dbc06016fe55caf98bbc0c70278381c4fd325577a834f5c6ba97f2c08566f8005e3463012614d04337f258471a61a294548803a31a3534be6bc", 0xa8}, {&(0x7f0000044000-0x5f)="f6a69c66c0ec78f30000b41233a7e8f1fea74a2cad08a29060c31bfb87e5516520366c45c39002dd3d65e37ddd3b4a9f2b53b71d1aa907a4d793d597556fe99ed97f5ef6b66f07b39099108d52873206aa191732c6724d681dd2418720fe42", 0x5f}, {&(0x7f0000e9e000)="0ba2feb63564fa02738e7377a0a2983691bdee8e2e57f80d100471aa4a930ddbed933531ff2304a9b39451e4853e3f5ef34853227313e9c7b6e2fce78ae4c52a3aa932569d3e907a8533e7c8dae019b83d3035dd87e1b05471eae8daddfc9ae69fc6f5ff75b010af5d2a1a05f9a904d982530a5ef80d47a2ed12727070bcc7052e", 0x81}], 0x5, 0x0) r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000671000-0xd)='/selinux/mls\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r0, 0xc0405519, &(0x7f0000967000)={0xfe, 0x1, 0x8001, 0x3, "87fa6d790d4c501ae2a7257f5530cc3d9653fdb958efaa778755d792858a4d07c17595510956fa13bb2da7f5", 0x1}) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000f1c000-0x4)=0x3, 0x4) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) prctl$getname(0x10, &(0x7f0000000000)=""/223) fcntl$dupfd(r0, 0x0, r0) [ 29.463879] audit: type=1326 audit(1515319392.625:253): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=4772 comm="syz-executor5" exe="/root/syz-executor5" sig=0 arch=c000003e syscall=16 compat=0 ip=0x452ac9 code=0x7ffc0000 [ 29.488593] audit: type=1326 audit(1515319392.625:254): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=4772 comm="syz-executor5" exe="/root/syz-executor5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452ac9 code=0x7ffc0000 2018/01/07 10:03:12 executing program 1: mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001000-0x9)='/dev/ppp\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000001000)=[{&(0x7f0000005000-0x9)="649b", 0x2}], 0x1, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000001000)=""/246) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000006000+0x2ec)={0x0, 0x7, 0x1226, 0x91f, 0x5, 0xdb}, &(0x7f0000006000)=0x14) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000005000)={r1, 0xb0}, 0x6) ioctl$EVIOCGREP(r0, 0x4010744d, &(0x7f0000001000)=""/174) 2018/01/07 10:03:12 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00003a5000-0x8)={0x0, 0x0}) pread64(r0, &(0x7f0000ec5000-0x9a)=""/154, 0x9a, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000e54000)='/dev/snd/midiC#D#\x00', 0x5, 0x18800) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffff9c, 0x84, 0x66, &(0x7f0000ee6000)={0x0, 0x1119}, &(0x7f0000294000)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000f4b000-0x18)={r2, 0x1ff, 0x0, 0x7fffffff, 0xfffffffffffffffe}, &(0x7f0000e2a000-0x4)=0x18) 2018/01/07 10:03:12 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000fe4000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003ba000-0x24)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000679000-0xc)='/dev/rfkill\x00', 0x101400, 0x0) r2 = openat(r1, &(0x7f00000d8000-0x8)='./file0\x00', 0x400, 0x0) getsockname$netrom(r2, &(0x7f00002f4000-0x48)=@full={{0x0, {""/7}, 0x0}, [{""/7}, {""/7}, {""/7}, {""/7}, {""/7}, {""/7}, {""/7}, {""/7}]}, &(0x7f0000740000)=0x48) ioctl$TCSETSW(r0, 0x5402, &(0x7f00009dc000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80080000, 0x0, 0x0, 0x0}) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f0000fe5000-0xc)={0x0, 0x0}) r4 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000a3f000)={0x10, 0x0}) readv(r4, &(0x7f0000fe5000-0x10)=[{&(0x7f0000314000-0xd7)=""/1, 0x1}], 0x1) ioctl$TCXONC(r0, 0x540a, 0x2) [ 29.528719] audit: type=1326 audit(1515319392.625:255): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=4772 comm="syz-executor5" exe="/root/syz-executor5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452ac9 code=0x7ffc0000 [ 29.551779] could not allocate digest TFM handle rmd128- 2018/01/07 10:03:12 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x18, 0x0, 0x2) getpeername(r0, &(0x7f0000001000-0x60)=@nfc_llcp={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/63, 0x0}, &(0x7f0000001000)=0x60) bind$nfc_llcp(r0, &(0x7f00009b7000)={0x27, 0xffffffffffffffff, 0x0, 0x4, 0x0, 0x0, "70fb5e91436c0c5c41e201f3862222466ff996d21d8481a3d84be0ceffbfab270bc5d9ba6fdc292f0e2c67cd7b9ec2d0282f6406737569751aeff064258492", 0x0}, 0x60) getsockopt$inet6_dccp_buf(r0, 0x21, 0x80, &(0x7f0000481000)=""/48, &(0x7f000055e000-0x4)=0x30) connect$nfc_llcp(r0, &(0x7f0000001000-0x60)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "fab9484ca8a0abe9700df2209e76204d8a76fb42a5619500306fec52b71bf43cb53b154d9e554c7794c4b53910dce2b6a4396f93c15ef971f6cbedcf8bfbaf", 0x0}, 0x60) 2018/01/07 10:03:12 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000e1b000-0x9)='/dev/dsp\x00', 0x800, 0x0) read$eventfd(r0, &(0x7f000067f000-0x8)=0x0, 0x8) readv(r0, &(0x7f000088b000-0x20)=[], 0x0) 2018/01/07 10:03:12 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f000011a000-0x1c)={0x0, 0x0, &(0x7f0000ab0000-0x10)=[{&(0x7f00004fa000-0x25)=[{0x24, 0x2c, 0x10f, 0x0, 0x0, "ff003d7be4060000000000400100ffdb00000000"}], 0x24}], 0x1, &(0x7f0000a98000)=[], 0x0, 0x0}, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000892000-0x1e)='/selinux/commit_pending_bools\x00', 0x1, 0x0) recvfrom$ipx(r1, &(0x7f000001c000-0x3)=""/3, 0x3, 0x40000040, &(0x7f00004da000)={0x4, 0x1, 0x5, "c6e62f11b378", 0x0, 0x0}, 0x10) 2018/01/07 10:03:12 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000040fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x4, &(0x7f0000b05000-0x12)="8313080000000113abe54881732b0d7a30", 0x11) sendto$inet(r0, &(0x7f00005f1000-0x74)="98603d5cbb430761f994311f4149319a4d5941c74830980cd90e0904f1bbb5f594de5dc83d28e857ad2f02806adde07b61d3810e254cc92820d9ff29dbffb8437f4b51a2d477cbb1012ad52cc7e3217e0a18502a596dccc320e1eeb1cdbbee22dba2161f17aec758ba5cae212adb372755fa569c", 0x74, 0x40001, &(0x7f000089c000)={0x2, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) 2018/01/07 10:03:12 executing program 2: mmap(&(0x7f0000000000/0xf83000)=nil, 0xf83000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) mmap(&(0x7f0000f83000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bind$alg(r0, &(0x7f0000f83000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes128\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001ec000)="0a0775b0d5", 0x5) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000f80000)=[{{&(0x7f0000413000-0x10)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random=""/6, [0x0, 0x0]}, 0x10, &(0x7f000096a000-0x60)=[{&(0x7f0000ecd000-0x45)=""/69, 0x45}], 0x1, &(0x7f0000ad9000-0xd8)=""/216, 0xd8, 0x0}, 0x0}], 0x1, 0x0, 0x0) r2 = open(&(0x7f0000605000)='./file0\x00', 0x101800, 0x4) mmap(&(0x7f0000f84000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000cd2000)={0x0, @in={{0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x6, 0x6, 0x80, 0x8, 0xa72, 0xffffffff, 0x80000000, 0x800, 0x9, 0x2, 0x800, 0xbef8, 0x1f, 0x80000000, 0x6fbeba37]}, &(0x7f0000f85000-0x4)=0x108) mmap(&(0x7f0000f84000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f84000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f84000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000f84000)={r3, 0x10, &(0x7f0000f85000-0x10)=[@in={0x2, 0x3, @rand_addr=0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, &(0x7f0000f85000-0x4)=0x10) mmap(&(0x7f0000f84000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r4 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000f85000-0x10)='/selinux/access\x00', 0x2, 0x0) openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f000058f000)='/selinux/validatetrans\x00', 0x1, 0x0) mmap(&(0x7f0000f84000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000f84000)='/selinux/mls\x00', 0x0, 0x0) ioctl$KDSETKEYCODE(r4, 0x4b4d, &(0x7f0000594000-0x8)={0x9, 0xfffffffffffffffe}) [ 29.569267] audit: type=1326 audit(1515319392.628:256): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=4772 comm="syz-executor5" exe="/root/syz-executor5" sig=0 arch=c000003e syscall=138 compat=0 ip=0x452ac9 code=0x7ffc0000 2018/01/07 10:03:12 executing program 5: prctl$intptr(0x1a, 0x6) 2018/01/07 10:03:12 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) capset(&(0x7f0000582000-0x8)={0x19980330, 0x0}, &(0x7f00005cd000-0x18)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000589000-0x10)='/selinux/create\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00006dc000)={0x0, @in6={{0xa, 0x0, 0x10000000000000, @loopback={0x0, 0x1}, 0x7}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x8, 0x80000000, 0x80000001, 0xfae, 0x0}, &(0x7f00003f1000)=0xa0) ioctl$KVM_ARM_SET_DEVICE_ADDR(r1, 0x4010aeab, &(0x7f0000d39000-0x10)={0xc00000000, 0x1f000}) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f00000de000+0x662)={r2, 0x6}, 0x8) flock(r0, 0xc) fcntl$getownex(r0, 0x10, &(0x7f0000120000)={0x0, 0x0}) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_opts(r3, 0x0, 0x20000000053, &(0x7f0000583000)=""/0, &(0x7f00002ea000-0x4)=0x0) 2018/01/07 10:03:12 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000ea2000)='/selinux/policy\x00', 0x0, 0x0) ioctl$KVM_GET_NR_MMU_PAGES(r0, 0xae45, 0x0) r1 = socket$inet(0x2, 0x80003, 0x8) setsockopt$inet_int(r1, 0x0, 0x32, &(0x7f0000a02000)=0x0, 0x4) 2018/01/07 10:03:12 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = accept4$ax25(0xffffffffffffff9c, &(0x7f00000e3000-0x10)={0x0, {""/7}, 0x0}, &(0x7f0000070000-0x4)=0x10, 0x80800) shutdown(r0, 0x1) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f0000243000-0x78)={0x0, {0x2, 0x0, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x2, 0x0, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x0, 0x0, 0x33, 0x5, &(0x7f0000e81000-0x10)=@common='gre0\x00', 0x2, 0x0, 0x1f}) ioctl$sock_SIOCOUTQNSD(r1, 0x894b, &(0x7f000053f000)=0x0) 2018/01/07 10:03:12 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x21, 0x84) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00008c2000)={0x0, 0x0}, &(0x7f0000368000)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000a3e000)={r1, 0xfffffffffffffecb, ""}, &(0x7f0000322000)=0x8) 2018/01/07 10:03:13 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000004000/0x2000)=nil, 0x2000) mremap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000007000/0x4000)=nil) munmap(&(0x7f0000d1f000/0x4000)=nil, 0x4000) 2018/01/07 10:03:13 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000040fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21e7bcec, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x8000, 0x0, 0x200, 0xfffffffffffffffc, 0x0, 0x0, 0xffffffffffffffff, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x80003, 0x9) bind$packet(r0, &(0x7f0000fc4000)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @random="089d30e72229", [0x0, 0x0]}, 0x14) syz_open_procfs(0x0, &(0x7f0000bfa000)='ns/ipc\x00') syz_open_procfs(0x0, &(0x7f00009b8000-0x7)='ns/ipc\x00') 2018/01/07 10:03:13 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000ac7000-0x8)='./file0\x00', 0x0) getresuid(&(0x7f0000416000-0x4)=0x0, &(0x7f0000000000)=0x0, &(0x7f0000dde000)=0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000824000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x14) perf_event_open(&(0x7f000001d000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffe) mkdir(&(0x7f0000077000-0x8)='./file0\x00', 0x40) getxattr(&(0x7f0000707000)='./file0\x00', &(0x7f0000260000)=@known='user.syz\x00', &(0x7f0000493000-0x1000)=""/4096, 0x1000) mount(&(0x7f0000cff000-0x8)='./file1\x00', &(0x7f0000204000-0x8)='./file0\x00', &(0x7f00006fd000)='tmpfs\x00', 0x0, &(0x7f0000a41000-0x1)=',') getsockopt$inet_mreq(r0, 0x0, 0x24, &(0x7f0000564000-0x8)={@multicast2=0x0, @local={0x0, 0x0, 0xffffffffffffffff, 0x0}}, &(0x7f000088e000-0x4)=0x8) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000a50000-0x8)={0x0, 0x0, 0x0, 0x0}, &(0x7f000045f000-0x4)=0x8) [ 29.601321] could not allocate digest TFM handle rmd128- [ 29.663438] audit: type=1326 audit(1515319392.628:257): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=4772 comm="syz-executor5" exe="/root/syz-executor5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452ac9 code=0x7ffc0000 2018/01/07 10:03:13 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f000031b000)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x407ffc0003}]}) arch_prctl(0x1003, &(0x7f00001f8000)="") ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f00002c4000-0x4)={0xffffffffffffff9c}) getsockopt$inet6_mreq(r0, 0x29, 0x1f, &(0x7f00000f3000-0x14)={@loopback={0x0, 0x0}, 0x0}, &(0x7f0000607000-0x4)=0x14) fcntl$setflags(r0, 0x2, 0x1) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000e5e000)={{{@in=@broadcast=0x0, @in6=@loopback={0x0, 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@multicast2=0x0, 0xffffffffffffffff, 0x0}, 0x0, @in=@remote={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f00004d1000)=0xe8) 2018/01/07 10:03:13 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f000052e000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f00001b6000-0x48)={0x60003, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000c5f000-0x90)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00008c9000-0x138)={{0x1001, 0xf000, 0xe, 0x800, 0x2, 0xcb1, 0x8, 0x7f1, 0xffff, 0x100000001, 0xd02, 0x0, 0x0}, {0x100004, 0x4000, 0x0, 0x7, 0x1, 0x2, 0x101, 0xc6f, 0x3, 0x1, 0x200, 0x3f, 0x0}, {0x10000, 0x11002, 0xa, 0xd345, 0x1, 0x50, 0x401, 0x3f, 0x2, 0x6, 0x4, 0x4, 0x0}, {0x106005, 0x0, 0x9, 0x80000001, 0x6, 0x3ff, 0xe4, 0x6, 0x8, 0x5, 0x1f80000000000000, 0x6, 0x0}, {0x106001, 0x2000, 0xb, 0x8, 0x7cf7, 0x6, 0x5, 0x9, 0x7, 0x6, 0x8, 0x1ff, 0x0}, {0x2, 0x100000, 0x0, 0x80, 0x5, 0xff, 0x5, 0x5, 0x40000000, 0x4, 0xffff, 0x3, 0x0}, {0x6000, 0x110000, 0xf, 0x100000001, 0x4, 0x5, 0xf5, 0xfdb6, 0x100, 0x6, 0x3c0d, 0x6, 0x0}, {0x1004, 0x1000, 0xe, 0x4, 0x81, 0x200, 0x20, 0x83, 0x1, 0x0, 0xffffffff, 0x89c, 0x0}, {0xf000, 0x10f000, [0x0, 0x0, 0x0]}, {0x0, 0x100001, [0x0, 0x0, 0x0]}, 0x20000002, 0x0, 0x17004, 0x10002, 0xf, 0x8001, 0x2, [0x4, 0x401, 0x3, 0xffff]}) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f00009a3000-0x80)={[0x0, 0x0, 0x0, 0x0], 0x0, 0x2044, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/01/07 10:03:13 executing program 7: mmap(&(0x7f0000000000/0xd51000)=nil, 0xd51000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008ff000-0x10)={&(0x7f0000d4d000-0x158)={0x2, 0x3, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x9, 0x65, 0x0, ""}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x0}}]}, 0x78}, 0x1, 0x0, 0x0, 0x0}, 0x0) sendto$llc(r0, &(0x7f0000079000-0x61)="46cc1e90268a9fc405df4a3cc5f8bbc7cb054bcd6e97fdfd2907382edd27797b9206f854881245d1aa3a1030a5bc18f03d6024e7a51aebf1fa0923292d79354515d2358c54f5da0f039b6a12116b4fb3892f065c19c9b31e58ade3f397db0a969e", 0x61, 0x1, 0x0, 0x0) mmap(&(0x7f0000d51000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = dup3(r0, r0, 0x80000) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f00003af000+0xab0)="76d86aefa9330b867c78633bdfc7d81b", 0x10) mmap(&(0x7f0000d52000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000d53000-0xe)='/selinux/user\x00', 0x2, 0x0) mmap(&(0x7f0000d53000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000d53000+0xa72)=0x0) mmap(&(0x7f0000d52000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r2, 0xc08c5334, &(0x7f0000d53000-0x8c)={0x20, 0x2, 0x3, 'queue1\x00', 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) keyctl$set_reqkey_keyring(0xe, 0x3) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f000037a000-0xa0)={0x0, @in={{0x2, 0x3, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xffffffffffffff80, 0x2, 0x7, 0x1, 0x4}, &(0x7f000024f000)=0xa0) r4 = semget$private(0x0, 0x6, 0x10) mmap(&(0x7f0000d53000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) semctl$IPC_INFO(r4, 0x2, 0x3, &(0x7f0000d54000-0x1000)=""/4096) mmap(&(0x7f0000d53000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000d53000)={r3, @in6={{0xa, 0x1, 0x7, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x1}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x36, 0x3, 0x8b, 0x6}, &(0x7f0000a1e000)=0xa0) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r2, 0xc0405519, &(0x7f0000125000-0x40)={0x9, 0x0, 0x3, 0x4, "2d5bf9e519fef6b0020603f6f083abab7dd934725606da31bab389e73d8642b91aa8d0560cef4b668be7791f", 0x4}) mmap(&(0x7f0000d53000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) accept$llc(r2, &(0x7f000062b000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0]}, &(0x7f0000d54000-0x4)=0x10) mmap(&(0x7f0000d51000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, &(0x7f0000d51000)={0x4, 0x0, [{0x0, 0x1, 0x0, 0x0, @msi={0xfffffffffffff3c6, 0x80000000, 0x2}}, {0x3, 0x3, 0x0, 0x0, @sint={0x8, 0x2}}, {0xa8, 0x7, 0x0, 0x0, @adapter={0x100, 0x8, 0x80000000, 0x3f, 0x9}}, {0x3, 0x3, 0x0, 0x0, @adapter={0x9, 0x8, 0x100000000, 0x6, 0x50a}}]}) 2018/01/07 10:03:13 executing program 6: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x10) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000014000-0xe)='/selinux/load\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg(r1, &(0x7f0000012000-0x38)={&(0x7f0000001000-0x10)=@ethernet={0x306, @random="196ea52b15ef", [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, &(0x7f0000001000-0x80)=[{&(0x7f0000000000)="dfc99411c5dad91cf35686852c9009ff8408f563acfccf2e8314a76730bf232cea06f72d034a38ee3e1b73693814ec4090239bb0b67c4a617d09ecc446887d62915b2d996b81ccfb81ac19015f2bf43244b49b3a253b67fdb6df9f430b30105be78c369bf6fc7bb5e2ea789b10f2dd3a48f29c18c22624d2f782124d9743473da06125a0881cb3cd1160ae416dfa21e4c44948ae6e9d99d0af7fff467a4a4d87949c6861c9257f10710a7740ca39a8b60a1de83e735021430cbe9b2e071973", 0xbf}, {&(0x7f0000001000-0x9)="ccbf674414d9ca29d9", 0x9}, {&(0x7f0000000000+0x5ac)="6ef9a56e7553b0200ba1e877fc8f48b8964bebe393687fbeaba57ee97e0e78338e3b0ffa5ef4b3721ec26e1f9c271274cc3b3b06bd7ab36352c43449edc71df408583506dc4221befbb51f7a27360605f745594cab968b797e2a5bc6d3717baaafe9848fb36f0ca77d", 0x69}, {&(0x7f0000001000)="770fada89abc3570345e0b31f0e37f870499ee3d3d458745bf1752bbb85b54239a313e052eb789e86b8b9bb4e439fa19936dcf4bd07728600bc9465f81565fae9fe0a4e9cba85106c17a32f407b0c00a717437e39bd774884aba607129192f7654e24bec96ca8c86c65f02e58672c7f69c57fef72a2b236df510ce0ac6eeabbb75c64f36b66394c6ec13", 0x8a}, {&(0x7f0000001000-0x23)="56d299a5a4c6b61e83d78bf1eda84e87c6e33a229024cbaff9700212b55ea210252cd2", 0x23}, {&(0x7f0000012000-0x2e)="ea688fa7a9dfda3d5c9a4084656183f4e1660ac13b1008cfce95b0296e972a78a1ba2d83d0227bfc127d8a4afa27", 0x2e}, {&(0x7f0000013000)="08bd92a93b84e148a464395b9fe1168310860b669380f9d9c44aa85d65299a95f36c9abe3d88917d52d3afabfd6eb51175a2b0c3481c155ec8175a39decb4543e2c4b7e05d19fede3bd45c3b9e90d2", 0x4f}, {&(0x7f0000000000)="0011c1701a83bfb644d375025a4bc2e6834a509720342c265bf286c1bb7169421c380b", 0x23}], 0x8, &(0x7f0000002000)=[{0x98, 0x113, 0x10001, "5493806c260a6a33f5e15a532d374efa72df0d0ee69120c0e701369e578e89765b885b17d939abcef77f5e857b7321c15893c77f3118f9ec0e8d12d10e92a9c029f57a2ef8b77c5c02e636ad8e8e9b50832b363961a95ae05196e45a44d9b3d586a590b37d9412dbaf4e593dd8617091b2ab0442ca945aea47e2e56b0c22f9c04ed74428793e"}, {0x110, 0x117, 0x100000000, "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"}, {0x1010, 0x115, 0x1, "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"}, {0xa8, 0x104, 0xfffffffffffffffe, "e59024ca10e80b633bf7232ce7a54c1c12740f16721f0ffcd0b83dfe8cd49c5fdbc17807c8c794ea7c68988d6dabe95ce36a597e5a6351d382449b1aba6d0fa34246df5bb1ab6fb90683502e793d0a5fca729feea145237cd594184272b29b8e7fabc95d6025c3963226c202a1a3b37716eb5e2c23e2ab8a5ddc4a808fd8decd8b72772052b78d7ec4ffe938743360b0fa032afc"}, {0x38, 0x0, 0xfffffffffffffffa, "1c0f174da400c8946b745965a568fce5b3cd0ef090fc971d5b68a0328a5f22be031ba0c4a903cd"}, {0xf8, 0x88, 0xf9f, "b70d819c7aba7685755c9767ee89677a31e35b635a267f394bc4339c28a0cf441f71ade5b86ad3334d9f62740b7e7741bf255a24a8f004d8d14d660690deaf8ec38341a372e4f4eee6b5c397eed2419c544b7d67b675566bcefa3f1f5d1e5cef8a34557b5fd91b464fba7eee450f2189dd828036b760f7300de4c9a44a58e8534ba6402d344068a0bf9436ae145800fba19b2949206f3437530efa2ae330bd68ee0f51da5c260147e8116f046fd1ab4f4267aa1c456159dc207a0c276f09f1aac4494bca2388849dc46b052d71ab34d0acd2feda660d49a1c5c09839db5897568661f56c0c7f"}, {0x1010, 0x105, 0x80000001, "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"}, {0x78, 0x117, 0x7, "7562dedb97451281da2fd33928afcc411a108bb6314191b53f6e1f6384dd9546cff5d82d175caf43b099466debadc8a07a5de4a4eac293449502a0d26b0a245467a8a1fcd98aac07323e9130936414021eada013c5a60b79081cabbbf3643adc8ca06800b2c4"}], 0x2418, 0x4}, 0x4000001) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000001000-0x10)='/selinux/status\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TUNSETOFFLOAD(r2, 0x400454d0, &(0x7f0000000000)=0x1f) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x1000)=nil, 0x1000}, 0x1, 0x0}) umount2(&(0x7f0000012000-0x8)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, &(0x7f000058e000)=0xffffffffe85bcdf0, 0x2) r3 = socket$inet_icmp(0x2, 0x2, 0x1) r4 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000c69000-0x11)='/selinux/relabel\x00', 0x2, 0x0) ioctl$KDGKBMETA(r4, 0x4b62, &(0x7f0000d8e000-0x8)=0x0) getegid() ioctl$TUNGETVNETHDRSZ(r3, 0x800454d7, &(0x7f0000b46000-0x4)=0x0) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000385000-0x8)={0x0, 0x0}) clone(0x0, &(0x7f0000f39000)="", &(0x7f0000eaa000-0x4)=0x0, &(0x7f0000bf3000-0x4)=0x0, &(0x7f00003b9000-0xcd)="") ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f0000bb7000-0x10)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/01/07 10:03:13 executing program 0: r0 = geteuid() mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000332000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$get_persistent(0x16, r0, r1) clock_gettime(0x8, &(0x7f000012b000)={0x0, 0x0}) 2018/01/07 10:03:13 executing program 2: mmap(&(0x7f000026e000/0x2000)=nil, 0x2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000270000-0x8)={0x0, 0x0}) read$eventfd(r0, &(0x7f0000079000-0x8)=0x0, 0x8) write$eventfd(r1, &(0x7f000026f000)=0x0, 0x8) ioctl$KVM_SET_CPUID2(r1, 0x4008ae90, &(0x7f000026f000)={0x1, 0x0, [{0x0, 0x7, 0x0, 0x4, 0x1ff, 0x7fff, 0x9, [0x0, 0x0, 0x0]}]}) 2018/01/07 10:03:13 executing program 4: socket$inet(0x2, 0x80006, 0x2) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000c72000-0x10)='/selinux/policy\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r1 = syz_open_dev$dspn(&(0x7f00001ca000)='/dev/dsp#\x00', 0x80, 0x2e400) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$GIO_FONT(r1, 0x4b60, &(0x7f0000000000)=""/247) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mq_notify(0xffffffffffffffff, &(0x7f00008df000-0x60)={0x0, 0x4000040000005, 0x0, @tid=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r2 = socket(0x1, 0x800, 0x6) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f000019a000)={0x0, @loopback=0x0, @broadcast=0x0}, &(0x7f0000c90000-0x4)=0xc) 2018/01/07 10:03:13 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = semget$private(0x0, 0x5, 0x0) semop(r0, &(0x7f000002f000-0x1e)=[{0x0, 0x6, 0x0}], 0x1) semop(r0, &(0x7f000001a000)=[{0x0, 0x0, 0x0}, {0x0, 0x0, 0x0}], 0x2) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000e38000-0x6)=[0x4]) semtimedop(r0, &(0x7f00008d3000-0x6)=[{0x3, 0x0, 0x1800}], 0x1, &(0x7f0000c53000-0x10)={0x77359400, 0x0}) 2018/01/07 10:03:13 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000802, 0x0) getsockopt$packet_buf(r0, 0x107, 0xb, &(0x7f0000a36000)=""/83, &(0x7f000018b000-0x4)=0x53) 2018/01/07 10:03:13 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, &(0x7f0000b5d000)="", 0x0, 0x80, &(0x7f0000bd4000)={0x2, 0x2, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000a65000-0x1d)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f000061b000)={0x7f, 0x8002, 0x100000001, 0x3, 0x0}, &(0x7f0000da5000+0x94)=0x10) setsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000e0e000)=@int=0x5, 0x4) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000d81000)={r2, @in6={{0xa, 0x2, 0xf023, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x85, 0x5, 0x9, 0x7, 0x10}, 0xa0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00001de000)='veno\x00', 0x328) shutdown(r0, 0x0) 2018/01/07 10:03:13 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000a2c000)='/dev/kvm\x00', 0x0, 0x0) fchmodat(r0, &(0x7f00002a1000-0x8)='./file0\x00', 0x21) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe(&(0x7f0000f17000)={0x0, 0x0}) ioctl$TIOCSSOFTCAR(r2, 0x541a, &(0x7f0000f84000)=0x6) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f000075d000)={0x384, 0x0, [{0x1, 0x0, 0x3, 0x7ff, 0x0, 0x0}]}) ioctl$KVM_SET_MSRS(r3, 0xc008ae88, &(0x7f000065c000-0x58)={0x1, 0x0, [{0x485, 0x0, 0x0}]}) ioctl$DRM_IOCTL_GEM_FLINK(r2, 0xc008640a, &(0x7f000020e000)={0x0, 0x0}) ioctl$DRM_IOCTL_GEM_FLINK(r2, 0xc008640a, &(0x7f00006ef000)={0x0, 0x0}) ioctl$DRM_IOCTL_GEM_OPEN(r2, 0xc010640b, &(0x7f000047d000)={r4, r5, 0x9}) 2018/01/07 10:03:13 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000033000-0x8)={0xffffffffffffff7f}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x11, &(0x7f0000b1f000-0x10)={0x2, 0x0, 0x1, 0x0}) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000001000-0x8)={0xfffffffffffffdb0}, 0x8, 0x0) read(r2, &(0x7f000001a000-0x80)=""/128, 0x80) 2018/01/07 10:03:13 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000000000/0xf9a000)=nil, 0xf9a000, 0x1, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000e63000/0x2000)=nil, 0x2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt(r0, 0x1, 0x14, &(0x7f0000e65000-0x9)="d7fdaf62070179890fddd5a45d3f32e5", 0x10) mmap(&(0x7f0000f9b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x200000000000014, &(0x7f00004a3000-0x10)={0x0, 0x0}, &(0x7f0000f9c000-0x4)=0x10) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000c34000)='/selinux/policy\x00', 0x0, 0x0) mmap(&(0x7f0000f9a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f000050a000)={0x0}, &(0x7f0000f9b000-0x4)=0x4) 2018/01/07 10:03:13 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x100000000003, 0xf) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f000038c000-0x1d)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000733000)={0x101, 0x2, 0x8000, 0x5, 0x0, 0x3, 0xffff, 0x2, 0x0}, &(0x7f0000574000)=0x20) write$eventfd(r1, &(0x7f0000413000)=0x80, 0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000ecc000)={r2, 0xffffffffffff9536}, &(0x7f0000d4c000-0x4)=0x8) sendmsg(r1, &(0x7f0000053000)={0x0, 0x0, &(0x7f00008e5000)=[{&(0x7f0000cc1000)="c1568fb4ea3a3cd46fcad75e441f2164d8c230465cd58d2e110e6be766a12bd79a385ddefc8557fce2bbc17ba2f2fc294f23c560b171c250463eba7bf5e13877b76791527bb460615a69e553b4f8c980fa520bc6243c1340aeeef655ecd86cc2377d758486ed303af92945349cce5692bf211d7f61a31fb175101fda38645b85921a98818e001fc498da01525ad70cd7bd19bcb51ab6adca0be12b4ef22657ff04a4c546d651e5f0b158", 0xaa}, {&(0x7f0000ed6000)="f8bf75874834cd7c27675c26cfcdfa2d843596c6d5b64465f549974856abbf65a35e49e7c0fff2138620ecd8da0af5fc977670687083e6263b30ac38bb8e9db46e79ffccd5", 0x45}], 0x2, &(0x7f0000dfa000-0x78)=[{0x78, 0x102, 0x5, "c92fc50f3512ea8f749011e7086172cce0145165b60d6cb50133db3c03de8fb2bcc24902b5524a1471850094519acca8d0110678dc35cb86db3bc9addb248c5566c61453d0e239a85d419edc81eb7cd3895e14cfaca54e17b79db4e25cc8f65d4414731b1e52"}], 0x78, 0x4}, 0x44004) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000fe5000)={r3, @in={{0x2, 0x2, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000ab1000)=0x8c) dup2(r0, r0) setsockopt$inet6_buf(r0, 0x29, 0x20, &(0x7f000012f000-0x4a)="ff8d57a9a22d7355032fc98689f53a6e8ec97600010964b64475d5f22dbd387a", 0x20) 2018/01/07 10:03:13 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000e23000-0x13)='/dev/snd/controlC#\x00', 0x2, 0x0) r1 = syz_open_dev$vcsn(&(0x7f00002b9000)='/dev/vcs#\x00', 0xffffffffffffff2f, 0x8000) ioctl$KVM_SET_ONE_REG(r1, 0x4010aeac, &(0x7f0000026000)={0x3, 0xaa}) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00002cc000)={0x9, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/07 10:03:13 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00001a1000)='/selinux/load\x00', 0x2, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r1) r2 = socket$inet_sctp(0x2, 0x3, 0x84) setsockopt$inet_mreq(r2, 0x0, 0x20, &(0x7f0000553000)={@local={0xac, 0x14, 0x0, 0xaa}, @loopback=0x7f000001}, 0x8) syz_open_dev$usbmon(&(0x7f000059a000-0xd)='/dev/usbmon#\x00', 0x5, 0x3023ba5fbd3c1e7b) syz_open_dev$admmidi(&(0x7f0000fa2000-0xe)='/dev/admmidi#\x00', 0x406, 0x498802) 2018/01/07 10:03:13 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000001000-0x68)="004c0cf4609c2dbe2b00000000000000cb561cb0b1991b0300000000000000ec4f62972943ae7a7b224b5d64ee254a6ce1fe96b175fd962b2b4c979ba01574a3f941a066ead88d0e410fd4b4ab286a55b991db478c96ffffffff932e9017b6d125edbaa9f4c51061", &(0x7f000064b000)=0x0, &(0x7f000021f000)=0x0, &(0x7f0000f40000)="") ppoll(&(0x7f0000496000-0x10)=[], 0x0, &(0x7f0000e3e000-0x10)={0x0, 0x989680}, &(0x7f0000b46000-0x8)={0x0}, 0x8) 2018/01/07 10:03:13 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000001000)={0x0, {0x2, 0x0, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x2, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x2, 0x0, @rand_addr=0x34, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x80000000000000, 0x2}) setsockopt$inet_int(r0, 0x0, 0x40, &(0x7f0000001000-0x4)=0x0, 0x4) [ 29.908687] sock: sock_set_timeout: `syz-executor2' (pid 4936) tries to set negative timeout 2018/01/07 10:03:13 executing program 1: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_PIT2(r0, 0x4040ae77, &(0x7f0000001000-0x40)={0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000000000/0xfb9000)=nil, 0xfb9000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00008f5000)={0x2, 0x78, 0xf5c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000fb9000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fb9000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000fb9000)=0x0) fcntl$setown(r0, 0x8, r1) syz_open_dev$sg(&(0x7f000080f000-0x9)='/dev/sg#\x00', 0x0, 0x0) 2018/01/07 10:03:13 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000001000-0x78)={0x1, 0x78, 0x5, 0x0, 0x0, 0x0, 0x0, 0xd8, 0x18000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = gettid() waitid(0x1, r1, &(0x7f00008ec000-0x10)={0x0, 0x0, 0x0, 0x0}, 0x4, &(0x7f0000e3f000)={{0x0, 0x0}, {0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f000060a000)='/dev/sequencer2\x00', 0x400080, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r2, 0x40505331, &(0x7f00006d3000-0x50)={{0x2, 0xffff}, {0x20, 0x9}, 0x1, 0x1, 0x5e1, [0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f00001a8000/0x2000)=nil, 0x2000, 0x0, 0x51, r0, 0x0) clone(0x0, &(0x7f0000000000)="", &(0x7f0000000000)=0x0, &(0x7f000027a000)=0x0, &(0x7f0000000000)="") openat$selinux_load(0xffffffffffffff9c, &(0x7f000051b000-0xe)='/selinux/load\x00', 0x2, 0x0) 2018/01/07 10:03:13 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00002e5000)=@ioapic={0x0, 0x527, 0x0, 0x100000, 0x0, [{0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}]}) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000a85000)={0x0, 0x0, []}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000e6b000-0x90)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x220202}) syz_open_dev$sndmidi(&(0x7f0000f9d000-0x12)='/dev/snd/midiC#D#\x00', 0x2d0, 0x2000) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/01/07 10:03:13 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000e23000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f000000c000)={0x2, 0x0, [{0x1, 0x0, 0x0, 0x0, 0x0, 0x0}, {0xa, 0x1003, 0x0, 0x0, 0x0, 0x0}]}) socketpair(0x4, 0x804, 0x1, &(0x7f0000853000-0x8)={0x0, 0x0}) getsockopt$inet6_buf(r3, 0x29, 0x44, &(0x7f0000d8f000)=""/83, &(0x7f000088e000)=0x53) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000501000-0x18)={0x1, 0x0, [{0x200000000000194, 0x0, 0x80001}]}) 2018/01/07 10:03:13 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000e000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1, 0x0}, 0x10) bind$alg(r1, &(0x7f000047d000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(camellia)\x00'}, 0xfffffffffffffecc) 2018/01/07 10:03:13 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xaf8000)=nil, 0xaf8000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000000c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) symlink(&(0x7f000000d000-0x5)='./control\x00', &(0x7f0000fbd000)='./control\x00') mmap(&(0x7f000000e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f000000f000-0xa)='./control\x00', 0x0, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000c03000-0x38)={@local={0xac, 0x14, 0x0, 0xaa}, @loopback=0x7f000001, 0x1, 0xa, [@loopback=0x7f000001, @multicast1=0xe0000001, @empty=0x0, @remote={0xac, 0x14, 0x0, 0xbb}, @remote={0xac, 0x14, 0x0, 0xbb}, @remote={0xac, 0x14, 0x0, 0xbb}, @broadcast=0xffffffff, @loopback=0x7f000001, @multicast1=0xe0000001, @rand_addr=0x40]}, 0x38) setsockopt$inet6_dccp_int(r0, 0x21, 0x10, &(0x7f00000b8000-0x4)=0x81, 0x4) name_to_handle_at(r0, &(0x7f0000db8000-0xa)='./control\x00', &(0x7f0000907000-0x4a)={0x8, 0x0, ""}, &(0x7f0000bc8000)=0x0, 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00007a5000-0x1d)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) lsetxattr(&(0x7f0000b4c000)='./control\x00', &(0x7f0000b45000)=@random={'user.\x00', '-\x00'}, &(0x7f0000c5b000-0x1)='\x00', 0x1, 0x2) syz_open_pts(r0, 0x600000) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000448000)=0x5, 0x4) chroot(&(0x7f00003ff000-0xa)='./control\x00') mount(&(0x7f00005b4000)='./control\x00', &(0x7f0000573000-0xa)='./control\x00', &(0x7f0000ff8000)='anon_inodefs\x00', 0x20000, &(0x7f0000161000)="266e155598c159d127be094fcd97964927f76e0a0f3f525ff9c3e6be3e4282b677c3de2df28f479d14024e7760405a9d445dcc276a8fb45c27e9d717cb392fe9417c53b4ad8c7f90e5f785a02f22f28a31b48c862a0a301eba03460e22ea937b2ddca5c9d3f6d4eda7fb2f7df87d3a6100cd10ed4b9e2bde38c9de1045a3286f57d6b774aa56f34d9246743c35d6451f356e8df1a0ca82638b683d0a5d2588ac3c952a963800d8ff56ddba3eb04109d8769f6e3c73685b9c205f8ddd7d616a75c63292cb0f5bf64713ec62b2ef") 2018/01/07 10:03:13 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000008000-0x38)={&(0x7f0000972000)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000752000)={&(0x7f0000007000)=@delsa={0x3c, 0x12, 0x21, 0x0, 0x0, {@in6=@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0, 0x2, 0x0}, [@srcaddr={0x14, 0xd, @in6=@local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x0}, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f00001fc000-0xb)='/dev/mixer\x00', 0x400, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00008fe000)={r0, r1, 0x0, 0x2}, 0x10) 2018/01/07 10:03:13 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000040fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$seccomp(0x16, 0x0, &(0x7f00002fb000)={0x0, &(0x7f0000869000)=[]}) io_setup(0x6, &(0x7f000080a000)=0x0) r2 = getpgid(0xffffffffffffffff) ioprio_set$pid(0x3, r2, 0x3ff) io_submit(r1, 0x1, &(0x7f0000dbb000-0x20)=[&(0x7f0000b49000)={0x0, 0x0, 0x0, 0x8, 0x0, r0, &(0x7f000046d000-0x4c)="", 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}]) 2018/01/07 10:03:13 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0x1e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000040fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000676000)='uid_map\x00') ioctl$KVM_IOEVENTFD(r0, 0x4040ae79, &(0x7f000003a000)={0xf000, &(0x7f0000673000)=0x0, 0xe, r0, 0x1}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r0, 0xc08c5334, &(0x7f0000464000)={0x1, 0x6, 0x1, 'queue0\x00', 0x5, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) writev(r0, &(0x7f0000354000)=[{&(0x7f00000e9000)='6', 0x1}], 0x1) 2018/01/07 10:03:13 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000319000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000b6a000-0x4)=0x0, &(0x7f0000a9d000-0x4)=0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000e46000)={&(0x7f0000aff000)='./file0\x00', r0}, 0xc) setsockopt$sock_int(r1, 0x1, 0x2c, &(0x7f0000ebd000-0x4)=0x143b, 0x4) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000d69000)=0xffffffffffffffff, 0x4) 2018/01/07 10:03:13 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00006f0000-0x4)=@assoc_id=0x0, &(0x7f0000e74000)=0x4) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000eea000-0xc)=@sack_info={r1, 0x0, 0xfffffffffffffffe}, 0xc) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffff9c, 0x84, 0x76, &(0x7f0000d1c000)={0x0, 0x0}, &(0x7f0000efb000)=0x8) r3 = shmget$private(0x0, 0x3000, 0x801, &(0x7f00000d3000/0x3000)=nil) r4 = syz_open_dev$dspn(&(0x7f0000142000)='/dev/dsp#\x00', 0x40, 0x400) getpeername$netrom(r4, &(0x7f000034d000)=@ax25={0x0, {""/7}, 0x0}, &(0x7f0000d83000-0x4)=0x10) shmctl$IPC_RMID(r3, 0x0) shmctl$IPC_RMID(r3, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00007c4000)=@sack_info={r2, 0x0, 0x0}, &(0x7f0000310000-0x4)=0xc) socketpair(0xf, 0x80000, 0x239, &(0x7f0000717000)={0x0, 0x0}) ioctl$VT_OPENQRY(r5, 0x5600, &(0x7f00006b6000-0x4)=0x0) 2018/01/07 10:03:13 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000e31000-0x58)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = open(&(0x7f00004b9000-0x8)='./file0\x00', 0x28042, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000839000)="", 0x0) fallocate(r2, 0x0, 0x0, 0x4) sendfile(r1, r2, &(0x7f0000e65000-0x8)=0x0, 0x6) 2018/01/07 10:03:13 executing program 1: mmap(&(0x7f0000000000/0xb26000)=nil, 0xb26000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000002000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) vmsplice(r0, &(0x7f0000b1d000)=[{&(0x7f0000006000-0x1d)="", 0x0}], 0x304, 0x0) 2018/01/07 10:03:13 executing program 6: r0 = syz_open_dev$midi(&(0x7f00003fa000)='/dev/midi#\x00', 0x0, 0x2) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000ae2000-0xd8)=""/216) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) set_mempolicy(0x800000000000003, &(0x7f0000000000)=0x1, 0x8001) r1 = memfd_create(&(0x7f0000001000-0x4)='$\x00', 0x4) fallocate(r1, 0x0, 0x0, 0x10001) 2018/01/07 10:03:13 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000944000-0x11)='/selinux/enforce\x00', 0x200800, 0x0) bind$alg(r0, &(0x7f0000230000)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(rfc4543(rfc4106(gcm(aes))))\x00'}, 0x58) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x42, 0x0) perf_event_open(&(0x7f000000a000)={0x4, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000144000)='./file0\x00', &(0x7f0000344000-0x8)='./file0\x00', &(0x7f0000fb6000-0x4)='nfs\x00', 0x0, &(0x7f000000a000)="") [ 30.058998] sctp: [Deprecated]: syz-executor4 (pid 4983) Use of int in maxseg socket option. [ 30.058998] Use struct sctp_assoc_value instead 2018/01/07 10:03:13 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f00003c8000)='/dev/sg#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000c81000)={0x0, 0x0, 0x0, 0x0}) syz_open_dev$urandom(&(0x7f00004c7000-0xd)='/dev/urandom\x00', 0x0, 0x100) ioctl$DRM_IOCTL_SG_FREE(0xffffffffffffffff, 0x40106439, &(0x7f000033e000-0x10)={0x0, r1}) ioctl(r0, 0x100002201, &(0x7f000033e000-0x5)="") ioctl$sock_bt_bnep_BNEPGETCONNINFO(r0, 0x800442d3, &(0x7f00002a6000)={0xfff, 0xbe9e, 0x5, "73a04ffa1150", "884839eff9d9f1801071c59b83ed00b1"}) 2018/01/07 10:03:13 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000fd1000-0xd)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000dde000)={0x1, 0x0, [{0x0, 0x4, 0x0, 0x0, 0x0, 0x0}]}) ioctl$sock_SIOCBRDELBR(r0, 0x5421, &(0x7f0000919000)=@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f0000325000)=0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc0109207, &(0x7f0000dde000)={0x0, 0x0, 0x0, {0x0, 0x0}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/07 10:03:13 executing program 1: futex(&(0x7f0000000000)=0x0, 0x8c, 0x1, &(0x7f0000d64000-0x10)={0x77359400, 0x0}, &(0x7f0000001000-0x4)=0x0, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000f97000)='/dev/mixer\x00', 0x200200, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$VT_SETMODE(r0, 0x5602, &(0x7f0000000000+0x8e9)={0xf2, 0x100fff, 0x9, 0x9, 0x3}) r1 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f000052e000)='/selinux/relabel\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_ONE_REG(r1, 0x4010aeab, &(0x7f0000000000)={0x5, 0x5}) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x80) truncate(&(0x7f0000001000-0x8)='./file0\x00', 0x200) 2018/01/07 10:03:13 executing program 7: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000258000-0x17)='/selinux/validatetrans\x00', 0x1, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f0000cfb000)={0x6004, 0x9000, 0x0}) exit(0x7) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000679000-0x18)={r0, &(0x7f0000880000-0xa)="4c0697c1ece234779bc2", &(0x7f00005b1000-0xd9)=""/217}, 0x18) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00009bb000-0x18)={r0, &(0x7f0000ba4000-0x47)="4475908c881ab27af2fdfa9e501302314bbc663e05eeea3be9ae94ad16bf82775c10b44cc9236419e1e01825edcc363c837a625aa99cfe8559c72937c5b41cc1379c74705b736c", &(0x7f000054a000-0x83)=""/131}, 0x18) r1 = socket$netlink(0x10, 0x3, 0xf) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f000097d000-0x4)=0x8001, 0x4) write(r0, &(0x7f0000d92000)="db55f6d5f2cea542fb9dbb695ebfd23d9d868bd7a407d9a9f1af8e8728405cbd440abbac323ac26d07e236", 0x2b) write(r1, &(0x7f0000172000-0x9a)="290000001f0007a7ff0000000000000012000600e00000000b4013000000000000000000000000106d", 0x19a) [ 30.147205] sctp: [Deprecated]: syz-executor4 (pid 4983) Use of int in maxseg socket option. [ 30.147205] Use struct sctp_assoc_value instead 2018/01/07 10:03:13 executing program 7: mmap(&(0x7f0000000000/0xfe5000)=nil, 0xfe5000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fe5000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000fe6000-0xb)='/dev/vcsa#\x00', 0x2, 0x1) write(r0, &(0x7f000003d000-0x12e)="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", 0xfa3) mmap(&(0x7f0000fe6000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r0, 0xc0305302, &(0x7f0000fe7000-0x30)={0x3, 0x2, 0x3, 0x6, 0xff, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000fe7000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$dspn(&(0x7f0000fe7000)='/dev/dsp#\x00', 0x100000003, 0x407c) writev(r0, &(0x7f0000041000)=[{&(0x7f0000e87000)="9f", 0x1}], 0x1) 2018/01/07 10:03:13 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mknod(&(0x7f000086c000)='./file0\x00', 0x103d, 0x0) open(&(0x7f0000484000)='./file0\x00', 0x0, 0x0) open(&(0x7f00005f6000-0x8)='./file0\x00', 0x2801, 0x0) open$dir(&(0x7f0000bcc000)='./file0\x00', 0x10000, 0x8) 2018/01/07 10:03:13 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1, 0x0}) r1 = creat(&(0x7f0000004000-0x8)='./file0\x00', 0x0) write$sndseq(r1, &(0x7f0000012000-0x2e)=[{0x0, 0x0, 0x0, 0x0, @time={0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, @time=@time={0x0, 0x989680}}], 0x30) lremovexattr(&(0x7f0000247000)='./file0\x00', &(0x7f0000d6f000)=@random={'security.\x00', 'rxrpc_s\x00'}) setxattr(&(0x7f0000fad000)='./file0\x00', &(0x7f0000f37000-0x11)=@random={'btrfs.\x00', 'security.\x00'}, &(0x7f000061b000-0xa)='security.\x00', 0xa, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000855000)={0x0, 0xb, "c48e38b4c137097ea65fc6"}, &(0x7f0000975000)=0x13) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000e1a000-0x20)={0x10001, 0x48, 0x8, 0x2, 0xfffffffffffffffb, 0xffffffffffffffdb, 0x7102, 0x7, r2}, &(0x7f0000fc1000)=0x20) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f0000002000-0x10)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/01/07 10:03:13 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f000069f000-0x8)={0x0, 0x0}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f0000535000)=0x0, &(0x7f00003ac000-0x4)=0x4) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x18, 0x0, 0x1) getsockopt$bt_l2cap_L2CAP_LM(r1, 0x6, 0x3, &(0x7f0000a2f000)=0x0, &(0x7f0000425000)=0x4) sendmmsg(0xffffffffffffffff, &(0x7f0000005000-0x3c)=[{{&(0x7f0000003000)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x0}, 0x1c, &(0x7f0000005000-0x60)=[{&(0x7f0000002000)="4c5614c00401a0dbf8a669ebdedd102c4f7a79e606457dfdf09e2ec2ed253b", 0x1f}], 0x1, &(0x7f0000003000-0x2d0)=[], 0x0, 0x0}, 0x0}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x74, &(0x7f0000e51000)=""/80, &(0x7f0000cb9000-0x4)=0x50) connect(r1, &(0x7f0000002000)=@sco={0x1f, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x26) sendto$ax25(r1, &(0x7f000046c000)="", 0x0, 0x0, &(0x7f0000895000+0xc2e)={0x3, {"bfe50c820376a8"}, 0x0}, 0x10) 2018/01/07 10:03:13 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f000037d000)=[{&(0x7f000019a000-0x1f)="1f00000002031900000007000000068100ed3b8509000100010100ff3ffe58", 0x1f}], 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) dup3(r1, r0, 0x80000) writev(r1, &(0x7f000037d000)=[], 0x100000000000020e) 2018/01/07 10:03:13 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f000091e000-0x8)=0x75) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000c9b000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f00000bc000)=@abs={0x0, 0x0, 0x0}, 0x8) sendmmsg$unix(r1, &(0x7f00000bd000)=[], 0x80, 0xc0) sendto$unix(r1, &(0x7f00004b9000)="", 0x0, 0x0, 0x0, 0x0) close(r0) 2018/01/07 10:03:13 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000185000)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00007b8000)={0x1, &(0x7f0000077000+0x85a)=[{0x6, 0x0, 0x0, 0x4}]}, 0x10) bind$inet6(r0, &(0x7f0000d2a000)={0xa, 0x0, 0xfffffffffffffffb, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x1}, 0x1c) sendto$inet6(r1, &(0x7f0000ddb000-0x1)="e1", 0x1, 0x0, &(0x7f00006a0000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) 2018/01/07 10:03:13 executing program 3: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000000)={0x3, 0xffffffffffffff9c, 0x1}) ioctl$KVM_GET_DIRTY_LOG(r0, 0x4010ae42, &(0x7f00007ae000-0x10)={0x101ff, 0x0, &(0x7f0000324000/0x2000)=nil}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000004000)='map_files\x00') ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f0000b2b000-0xc)={0x0, 0x80000, r0}) ioctl$DRM_IOCTL_GEM_OPEN(r1, 0xc010640b, &(0x7f0000e0d000-0x10)={0x0, r2, 0x5}) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000aa5000-0x4)=0x0) get_robust_list(r4, &(0x7f0000934000)=&(0x7f00000cd000-0x18)={&(0x7f0000000000/0x1000)=nil, 0x0, &(0x7f0000000000/0x1000)=nil}, &(0x7f00000d3000-0x8)=0x18) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000c1f000-0x4)=0x0, &(0x7f0000e94000-0x4)=0x4) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f00008e3000)={r3, 0x80000, r1}) ioctl$sock_bt_hci(r1, 0x400448de, &(0x7f0000ec4000)="249451f5926cfe3d7da93ba11b218f82add1ac1d428c6574bb67e4721e0109198a637c6fcc299d4bfdaf277b4a651fa3cb135241edde822b597b1a2a2fcba03c9ab4c8b87a1f3b94f00f97331d556692a54268a481905b0f1ca426d3cd8c6a04b9d4942c825bbc76e99bf8011eebdfa0bf1150d6be1efba1dbf7d8a56692a54642de62a32e8f47c567c561040602e48bb070a1d68932424c4195f403105712770e22579f92e227ad03e0afdb") getdents(r1, &(0x7f0000001000)=""/0, 0x0) 2018/01/07 10:03:13 executing program 7: mmap(&(0x7f0000000000/0xf7b000)=nil, 0xf7b000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x1f, 0x10000000000802, 0xa61) write(r0, &(0x7f00009ea000)="26000000240001f8feffffff00008d4003000025010008000e00010000000500000000000035", 0x26) 2018/01/07 10:03:13 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x802, 0x10) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f00001ea000-0x18)=@get={0x1, &(0x7f0000d99000)=""/0, 0x2d}) write(r0, &(0x7f00004c2000-0x26)="26000000200043f90004000c04008d4001e200850000123b0b00f2ff0000acff002103c70ef6", 0x26) 2018/01/07 10:03:13 executing program 4: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000001000-0x10)='/selinux/create\x00', 0x2, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f00001be000-0xc)={0x4, 0x0}) mmap(&(0x7f0000000000/0xfa1000)=nil, 0xfa1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f000000e000-0xa)='./control\x00', 0x0) mount(&(0x7f0000e98000-0xa)='./control\x00', &(0x7f00007ec000)='./control\x00', &(0x7f0000595000)='ramfs\x00', 0x0, &(0x7f0000f9f000)="") r2 = open(&(0x7f0000039000)='./control\x00', 0x0, 0x0) mkdirat(r2, &(0x7f000002d000-0xa)='./control\x00', 0x0) mkdirat(r2, &(0x7f0000017000-0x8)='./file0\x00', 0x0) r3 = openat(r2, &(0x7f0000025000)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000fa1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fa2000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSARP(r2, 0x8955, &(0x7f0000fa2000)={{0x2, 0x2, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x307, @remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x2c, {0x2, 0x1, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @generic="267f53973feb8ffb32267438a96dbf23"}) symlinkat(&(0x7f0000024000-0x8)='./control\x00', r3, &(0x7f0000013000-0xa)='./control\x00') fcntl$setlease(r0, 0x400, 0x2) renameat2(r3, &(0x7f0000bee000)='./control\x00', r2, &(0x7f000003a000)='./control\x00', 0x2) 2018/01/07 10:03:13 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f000031b000-0x10)='/selinux/access\x00', 0x2, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f000062e000)={&(0x7f0000644000)=[0x1, 0x500000000000000, 0x4e6a], 0x3, 0x9, 0x69, 0x2, 0x0, 0x8, {0x2, 0x6, 0x8001, 0x0, 0x9, 0xfff, 0x1000, 0x418, 0x8001, 0x3, 0xa5f4, 0x0, 0x100000000, 0x3, "13a324cceb7225818606b82a842c318fdf94492fc995cae5c96128939ceaa2c3"}}) socket$alg(0x26, 0x5, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000ced000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cast5-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000e24000)="b70a75b0d5e383e5b3b60c", 0xb) r2 = accept$alg(r1, 0x0, 0x0) r3 = dup(r2) sendto$ipx(r3, &(0x7f0000781000-0x70)="12007a50fb6a6a53", 0x8, 0x0, 0x0, 0x0) recvmsg(r2, &(0x7f00006e3000)={&(0x7f0000f76000)=@generic={0x0, ""/126}, 0x80, &(0x7f0000f80000-0x30)=[{&(0x7f0000295000)=""/4096, 0x1000}], 0x1, &(0x7f0000f77000-0xe3)=""/0, 0x0, 0x0}, 0x0) 2018/01/07 10:03:13 executing program 3: mmap(&(0x7f0000000000/0xf7a000)=nil, 0xf7a000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f0000053000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f00001f0000)=[{{&(0x7f0000c4e000-0x10)=@in={0x0, 0x0, @local={0x0, 0x0, 0x0, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, &(0x7f0000d36000-0x40)=[{&(0x7f0000bba000)=""/98, 0x62}], 0x1, &(0x7f0000804000)=""/201, 0xc9, 0x0}, 0x0}, {{&(0x7f0000569000)=@generic={0x0, ""/126}, 0x80, &(0x7f00000b1000)=[], 0x0, &(0x7f00004c4000-0x8a)=""/138, 0x8a, 0x0}, 0x0}], 0x2, 0x0, &(0x7f0000413000)={0x77359400, 0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$netlink(r1, &(0x7f00003e1000)={0x0, 0x0, &(0x7f00005d4000)=[], 0x0, 0x0, 0x0, 0x200000000000000}, 0x0) 2018/01/07 10:03:13 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x2, 0x300) r0 = syz_open_procfs(0x0, &(0x7f0000c73000)="6e00052f69605f6d725f6966cec388") openat$dsp(0xffffffffffffff9c, &(0x7f0000c05000-0x9)='/dev/dsp\x00', 0x0, 0x0) r1 = getuid() lstat(&(0x7f0000f92000-0x8)='./file0\x00', &(0x7f0000ce8000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000f5f000-0x8)='./file0\x00', r1, r2) preadv(r0, &(0x7f000041d000-0x40)=[{&(0x7f00005ae000-0x1f)=""/31, 0x1f}, {&(0x7f00007d2000-0x73)=""/115, 0x73}], 0x2, 0x0) 2018/01/07 10:03:13 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000308000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000020000)={0x0, &(0x7f000002d000)=0x0, 0x2, r2, 0x3}) [ 30.278357] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=770 sclass=netlink_route_socket pig=5027 comm=syz-executor0 [ 30.298290] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=770 sclass=netlink_route_socket pig=5035 comm=syz-executor0 2018/01/07 10:03:13 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f000087d000)='/dev/snd/controlC#\x00', 0x0, 0x604041) fadvise64(r0, 0x0, 0x8000, 0x1) perf_event_open(&(0x7f00001ed000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000040fa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x8000)=nil, 0x8000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0x0, 0x0) epoll_create(0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000046a000-0x1e)={0x0, 0x0, &(0x7f0000005000-0x44)=[], 0x98, 0x0, &(0x7f0000d9b000)="0b3e430013dfa39ae94c4d42b7e1ddd8ea50e9b6a074c89476c3987e366a5174866dc4ffbf04754c48bae4cb0cff32ea1f3e3eef0fbaf6b958f63b6ba4600bac2ced17b699bf7b534ebb813ceb8ea31149bc68e5dc1644c9f8a8cf53b0bbd8ffee46e0b40ab4d390746308e52a438097a04eb59122ecdb615e605ccbc3cb5b3da5a1437ad17d17d7295800aadfbc9bf5c6dead1e2cd0bf01"}) 2018/01/07 10:03:13 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000585000-0x11)='/dev/qat_adf_ctl\x00', 0x42a002, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000961000-0x4)=0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f00007e1000)={{0xf5f, 0x0, 0x40, 0x4, "a41b9f3e4a1ca8868ff7026edf579764abd77bc37b7a5c32fb2574266377483d26c94682befa2e8e697096e8", 0x6b83}, 0x0, 0x0, 0x1, r1, 0x40, 0x8001, "5a6904cd86c51c3e84c86f9e0d8cbac79f2c56224ed2365bf16b4464464565f0be43269b7e2b528e58bee71f8769da764ce2c27779a0a718a46c81e9a10c9be5", &(0x7f0000c4a000-0x1)='\x00', 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x1, 0x2, 0x7fffffff, 0x75], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r2 = perf_event_open(&(0x7f0000032000)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00002c3000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f000024a000)={@generic="928ee8235305807e47d2eee421f63eeb", @ifru_addrs={0x2, 0x1, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000b39000-0x8)={0x0, 0x0}) ioctl$DRM_IOCTL_UNLOCK(r0, 0x4008642b, &(0x7f0000006000)={r3, 0x7}) ioctl$KVM_KVMCLOCK_CTRL(r0, 0xaead) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40042409, 0x0) 2018/01/07 10:03:13 executing program 7: mmap(&(0x7f0000000000/0x51000)=nil, 0x51000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$midi(&(0x7f000001f000-0xb)='/dev/midi#\x00', 0x7557, 0x200000) mmap(&(0x7f0000051000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000052000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r0, 0x4010ae68, &(0x7f000003f000-0x10)={0xeffd, 0x0, 0x0}) r1 = memfd_create(&(0x7f0000049000)='\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000049000)='/dev/snd/seq\x00', 0x0, 0x800000000010d) r3 = dup2(r2, r1) r4 = msgget$private(0x0, 0x18) msgctl$IPC_RMID(r4, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f000002b000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d", 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r2, 0x40bc5311, &(0x7f000004d000)={0x80, 0x1, "636c69656e743100fffc000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008", 0xffffffff80000004, "7fd82d5e02ca3901", "88e7ed00007fff051eaa961ef6c6992b6900000000f9ffff7711be18a3d918e0", 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) write$sndseq(r1, &(0x7f0000043000-0x90)=[{0x0, 0x0, 0x0, 0x0, @tick=0x0, {0x0, 0x0}, {0x0, 0x0}, @addr={0x0, 0x0}}, {0x0, 0x0, 0x0, 0x0, @tick=0x0, {0x6, 0x0}, {0x0, 0x0}, @addr={0x0, 0x0}}], 0x60) connect$bt_l2cap(r1, &(0x7f000001f000-0xe)={0x1f, 0x2, {0xf4b, 0x2e, 0x1, 0x3, 0x5, 0x2}, 0x1, 0x80}, 0xe) 2018/01/07 10:03:13 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000001000-0x8)={0x0, 0x0}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001000-0x18)={0xaa, 0x0, 0x0}) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000002000-0xc)={0x0, 0x0}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r2, 0x6, 0x0, &(0x7f0000001000)=0x0, &(0x7f0000012000)=0x4) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000002000)={0x0, 0x0}) socket$alg(0x26, 0x5, 0x0) ioctl$KVM_PPC_GET_SMMU_INFO(r3, 0x8250aea6, &(0x7f0000011000)=""/115) dup3(r1, r0, 0x0) 2018/01/07 10:03:13 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f000031b000)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x407ffc0003}]}) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00004e7000-0x1e)='/selinux/commit_pending_bools\x00', 0x1, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000175000)=[@in={0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x0, 0xf780, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x8}], 0x2c) mq_unlink(&(0x7f000072a000-0x2)='U\x00') 2018/01/07 10:03:13 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x800000001, 0x84) sendto$inet(r0, &(0x7f0000fcc000-0x1)="16", 0x1, 0x0, &(0x7f0000604000-0x10)={0x2, 0xffffffffffffffff, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) shutdown(r0, 0x1) timer_create(0x3, &(0x7f0000a11000)={0x0, 0x41, 0x4, @tid=0xffffffffffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f000029f000)=0x0) timer_delete(r1) 2018/01/07 10:03:13 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x4, 0x9, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x2c) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f00004f4000-0xb)='/dev/mixer\x00', 0x101840, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r2, 0x118, 0x1, &(0x7f0000ac2000)=0x2, 0x4) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000028000)={r1, &(0x7f00004e6000-0x1)="", &(0x7f00003a4000-0x1)="", 0x0}, 0x20) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000416000-0xc)={0x0, r0, 0x0}) ioctl$KVM_GET_VCPU_MMAP_SIZE(r3, 0xae04) ioctl$EVIOCGKEYCODE_V2(r3, 0x80284504, &(0x7f0000992000)=""/31) 2018/01/07 10:03:13 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000d3d000)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000544000)='/dev/snd/midiC#D#\x00', 0x800, 0x204000) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000954000)=0x0) fadvise64(r0, 0x100000000, 0x1, 0xfffffffffffffffe) 2018/01/07 10:03:13 executing program 2: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$amidi(&(0x7f0000001000-0xc)='/dev/amidi#\x00', 0x1f, 0x10081) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f0000a12000)={0x0, 0x8, 0x20, 0x8, 0x7}, &(0x7f0000000000)=0x18) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000001000-0x8)={r1, 0x7}, 0x8) r2 = socket(0x11, 0x802, 0x0) setsockopt(r2, 0x107, 0x200000000011, &(0x7f0000001000)="", 0x0) 2018/01/07 10:03:13 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000c91000)='/dev/vcs#\x00', 0x5, 0x82000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000001000-0x4)=0xafc, 0x4) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000b0c000-0x4)={r1}) r2 = syz_open_dev$tun(&(0x7f0000b5d000-0xd)='/dev/net/tun\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00009be000-0x78)={0x3, {0x2, 0x3, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x2, 0x1, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x2, 0x2, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x100, 0x1, 0xd052, 0x1c, 0x1, &(0x7f000036c000)=@common='nr0\x00', 0x3, 0x7, 0x7}) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00006b0000-0x28)={@common='gre0\x00', @ifru_map={0x4000000002, 0x0, 0x0, 0x0, 0x0, 0x0}}) fcntl$notify(r0, 0x402, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f00001ff000)={@common='gre0\x00', @ifru_addrs={0x2, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) socket$inet(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000807000-0x20)={@common='gre0\x00', @ifru_addrs={0x2, 0x0, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) 2018/01/07 10:03:13 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f00002f2000)=[{&(0x7f0000453000-0x1c)=@in6={0xa, 0xffffffffffffffff, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c, &(0x7f000031f000-0x10)=[], 0x0, &(0x7f0000095000)=[@init={0xfffffffffffffde3, 0x84, 0x0, {0x0, 0x0, 0x0, 0x0}}], 0x2c, 0x0}], 0x1, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000a7f000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000afd000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000095000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000664000-0x90)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0}) openat$kvm(0xffffffffffffff9c, &(0x7f0000998000-0x9)='/dev/kvm\x00', 0x100, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000fe2000)={{0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, [0x0, 0x0, 0x0]}, {0x0, 0x0, [0x0, 0x0, 0x0]}, 0x62689cc022a97de7, 0x0, 0x0, 0x104081, 0x0, 0x500, 0x0, [0x0, 0x0, 0x0, 0x0]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/01/07 10:03:13 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000b18000-0x8)='./file0\x00', 0x0) r0 = syz_open_pts(0xffffffffffffffff, 0x80000) ioctl$TIOCLINUX6(r0, 0x541c, &(0x7f00003ab000-0x2)={0x6, 0x200}) r1 = open(&(0x7f0000aa0000)='./file0\x00', 0x0, 0x0) unshare(0x40600) openat$hwrng(0xffffffffffffff9c, &(0x7f00005f9000)='/dev/hwrng\x00', 0x280000, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f000060d000-0x8)='./file0\x00', 0x0, 0x0) fcntl$dupfd(r2, 0x402, 0xffffffffffffffff) rt_sigsuspend(&(0x7f0000a23000-0x8)={0x0}, 0x8) fcntl$dupfd(r1, 0x80000000000402, 0xffffffffffffffff) 2018/01/07 10:03:13 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000f78000-0x12)='/dev/snd/pcmC#D#p\x00', 0x3, 0x0) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f00002eb000)=0x81, 0x4) r1 = socket(0x14, 0x80000, 0xaa1) sendto(r1, &(0x7f0000cff000-0x12)="120000001200e7ff00ffe90009149b00f99b", 0x12, 0x0, 0x0, 0x0) recvfrom$unix(r1, &(0x7f0000f77000-0x1000)=""/3940, 0x133e, 0x0, &(0x7f0000fc8000)=@abs={0x0, 0x0, 0x0}, 0x8) 2018/01/07 10:03:13 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b"}, 0xc) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000027000-0x16)='/selinux/checkreqprot\x00', 0x40, 0x0) stat(&(0x7f0000edc000)="e91f7189591e9233614b", &(0x7f0000bd2000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f000068f000-0xc)={0x0, @loopback=0x0, @multicast1=0x0}, &(0x7f0000405000-0x4)=0xc) r3 = accept4(r0, &(0x7f0000c73000)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={[0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff}, [0x0, 0x0]}, &(0x7f0000687000-0x4)=0x10, 0x80000) getsockopt$inet_tcp_int(r3, 0x6, 0x9, &(0x7f0000cd4000)=0x0, &(0x7f00000b7000)=0x4) unlink(&(0x7f0000c0e000)="e91f7189591e9233614b2f66696c653000") listen(r1, 0x20) 2018/01/07 10:03:13 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00007ed000-0x9)='/dev/ppp\x00', 0x1, 0x0) ioctl$VT_RELDISP(r1, 0x5605) write(r0, &(0x7f0000ca4000-0x78)="220000001a00070b00000000ef001201014b81bf0500010007fffc00000000000500", 0x22) 2018/01/07 10:03:13 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000eac000)='keyring\x00', &(0x7f0000001000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x0, 0x0, 0xfffffffffffffff8) r1 = add_key$user(&(0x7f00006e0000)='user\x00', &(0x7f00009d6000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000e8a000-0x1)="fa", 0x1, r0) r2 = add_key$user(&(0x7f0000893000)='user\x00', &(0x7f0000be6000)={0x73, 0x79, 0x7a, 0x3, 0x0}, &(0x7f0000f29000-0x1000)="ffffffffffffffffff729cd653e520c19ad7d97fe21769e7c4db44c249b544230ba287fb8bd6ed266ccf59ef70995bf2e8e0ecd3fff32853747eda22d2818d08ca27e0ec821620e365a0e6b9485f2d925493f62113e33e5f8c7eba67fc19a9497f5b07e5847d2e875b066cd640b336616fe0f3c3002801b4627ee7597689525e8e81f750a86eb580fb4690ea52246bd3d32b1a91f944edb74b1f50ae08c52e7ed8fd0598b600579f3af3f864e1c324f6928f6672f98f7e149be31bd78b506e8b", 0xc0, r0) keyctl$dh_compute(0x17, &(0x7f00008b4000)={r1, r2, r2}, &(0x7f0000e9d000-0x1)=""/1, 0x1, &(0x7f00004e5000-0x38)={&(0x7f00009a5000-0xc)={'sha512-ssse3\x00'}, &(0x7f00006c6000-0x41)="ccd4268e6e986da59fb0fae657bc00b577045330d4564845d41eaa3936a5955d5d3203b76d29800da09f234cac54ff63be489342f7672a714e124dddbdaa2e194a", 0x41, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/07 10:03:13 executing program 2: mmap(&(0x7f0000000000/0xe62000)=nil, 0xe62000, 0x1000004, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f000060c000)='oom_score_adj\x00') r2 = syz_open_procfs(0x0, &(0x7f0000257000-0x8)='syscall\x00') sendfile(r1, r2, &(0x7f0000fb1000)=0x4, 0x8) mmap(&(0x7f0000e6a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_int(r0, 0x0, 0x18, &(0x7f0000e6b000-0x4)=0x1, 0x4) bind$inet(r0, &(0x7f00007b3000)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) bind$inet(r0, &(0x7f0000819000)={0x2, 0x2, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) ioctl$sock_netdev_private(r0, 0x89f5, &(0x7f0000f6e000)="c731f80700c3b47ae2c5da375fd41450b68f359c02d0ba3026c4effade87d894804539cdf416") 2018/01/07 10:03:13 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000040fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f0000014000)={0x1, 0x0, [{0x40000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0]}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_MSRS(r2, 0xc008ae88, &(0x7f0000014000)={0x0, 0x0, []}) pipe2(&(0x7f00009f7000)={0x0, 0x0}, 0x0) 2018/01/07 10:03:13 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000fc4000)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendmmsg(r0, &(0x7f0000573000)=[{{&(0x7f0000bab000)=@in={0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, &(0x7f0000927000-0x50)=[{&(0x7f00000b2000-0xad)='\a', 0x1}], 0x1, &(0x7f0000db0000+0x41c)=[{0x10, 0x114, 0x2, ""}], 0x10, 0x0}, 0x0}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f0000143000)=0x0, &(0x7f0000b1b000)=0x4) 2018/01/07 10:03:13 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000000a000)={0x6, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x200000400, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r0, r0, 0x80000) mknod$loop(&(0x7f0000dcf000-0x8)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000144000)='./file0\x00', &(0x7f0000344000-0x8)='./file0\x00', &(0x7f00007fc000)='nfs\x00', 0x0, &(0x7f000000a000)="") 2018/01/07 10:03:13 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x237000)=nil, 0x237000, 0xfffffffffffffffd, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xe, 0x3, 0x4) r1 = syz_open_dev$usbmon(&(0x7f0000452000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$KVM_SET_BOOT_CPU_ID(r1, 0xae78, &(0x7f00005a0000)=0x0) io_setup(0x7ff, &(0x7f00002c8000-0x8)=0x0) io_cancel(r2, &(0x7f00009fb000-0x40)={0x0, 0x0, 0x0, 0xf, 0xa5, r1, &(0x7f000025c000-0xfd)="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", 0xfd, 0x32, 0x0, 0x1, r1}, &(0x7f00007fa000-0x20)={0x0, 0x0, 0x0, 0x0}) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f00000c6000)={0xffffffffffffffff, 0xffffffffffffffff}) 2018/01/07 10:03:13 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000873000)="240000004300010012ffffffe000000000000000040001001fff0100169ce80000000e3e", 0x24) setsockopt$packet_int(r0, 0x107, 0x1f, &(0x7f000043b000-0x4)=0x8, 0x4) 2018/01/07 10:03:13 executing program 3: mmap(&(0x7f0000000000/0x4f000)=nil, 0x4f000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000049000)='\x00', 0x0) mmap(&(0x7f000004f000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndseq(&(0x7f000004f000)='/dev/snd/seq\x00', 0x0, 0x109080) r2 = dup2(r1, r0) mmap(&(0x7f000004f000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$tun(&(0x7f000000a000)='/dev/net/tun\x00', 0x0, 0x100) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r2, 0x40bc5311, &(0x7f000004d000)={0x80, 0x1, "00000000000000000004060000000000000000000000000000000000000000000000000000860000000000008c00000000000000000000000000000000000008", 0x0, "7fd82d5e02ca3901", "9809ccc21ca06fef1dae9615f6c6b544090000002eb6959baa11be18a319d901", 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/07 10:03:13 executing program 1: mmap(&(0x7f0000000000/0x81c000)=nil, 0x81c000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000002000-0x14)={0x1, 0x84, 0xff, 0x1, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x14) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f000000b000)={r0, &(0x7f000000a000)="", &(0x7f0000006000)="", 0x0}, 0x20) r1 = syz_open_dev$vcsa(&(0x7f0000071000)='/dev/vcsa#\x00', 0x4, 0x0) ioctl$TIOCLINUX6(r1, 0x541c, &(0x7f00000ce000)={0x6, 0x100000001}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000006000)={r0, &(0x7f000000e000-0x1000)="85", &(0x7f0000009000)="", 0x0}, 0x20) 2018/01/07 10:03:13 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt(r0, 0x10e, 0x3, &(0x7f00009c8000)="", 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)=@common=""/16, 0x10) 2018/01/07 10:03:13 executing program 2: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001000-0xc)={0xffffffff, 0x7, 0x18}, 0xc) fcntl$notify(r0, 0x402, 0x0) mmap(&(0x7f0000000000/0xfc4000)=nil, 0xfc4000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000009000-0xd)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008000-0x30)={0x44, 0x0, &(0x7f000000e000-0xb8)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006000-0x18)=[], &(0x7f000000c000)=[]}}], 0x0, 0x0, &(0x7f000000d000-0xa5)=""}) r2 = mmap$binder(&(0x7f0000685000/0x2000)=nil, 0x2000, 0x0, 0x10, r1, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000fc4000-0x30)={0x4c, 0x0, &(0x7f0000c6c000-0x68)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, &(0x7f0000fc4000-0x50)=[@fd={0x66642a85, 0x0, 0xffffffffffffffff, 0x0, 0x0}, @fda={0x66646185, 0x0, 0x0, 0x0}, @flat={0x0, 0x1, r2, 0x0}], &(0x7f0000fc4000-0x8)=[]}, 0x0}}], 0x0, 0x0, &(0x7f0000fc3000)=""}) 2018/01/07 10:03:13 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000a3b000-0x12)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000272000)={0xfffffffffffffffc, 0x0, &(0x7f000094d000)=""}) mprotect(&(0x7f0000588000/0x4000)=nil, 0x4000, 0x2000000) pkey_alloc(0x0, 0x2) 2018/01/07 10:03:13 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00005fa000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000cd5000)=0x5, 0x4) r1 = semget$private(0x0, 0x0, 0x2) semctl$GETVAL(r1, 0x0, 0xc, &(0x7f00008df000)=""/11) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000e7c000-0x8)={0x0, 0x0}) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000ee9000-0xb)='/dev/hwrng\x00', 0x40, 0x0) ioctl$PIO_SCRNMAP(r3, 0x4b41, &(0x7f0000836000-0x17)="1dda319dcf3facf15cda653756a8da561646922a622d7a") ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, &(0x7f0000671000)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_addrs={0x2, 0x1, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) r4 = socket(0x20000000000000a, 0x2, 0x0) connect$netrom(r4, &(0x7f0000685000)=@full={{0x3, {"a9348320748265"}, 0x0}, [{"7bf0d49afd94ab"}, {"f9d56e330d9567"}, {"0e8dde28f9b1b2"}, {"1bb975177f0015"}, {"61440009adc8ef"}, {"510e0000600100"}, {"4fa1398fbd9bc9"}, {"f77ee973213df6"}]}, 0x48) getsockopt$packet_buf(r4, 0x107, 0x17, &(0x7f00007b6000)=""/17, &(0x7f0000720000-0x4)=0x11) 2018/01/07 10:03:14 executing program 3: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, &(0x7f0000002000)={0x0, 0x0, 0x0, 0x1f}) r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000003000)='/selinux/validatetrans\x00', 0x1, 0x0) mmap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000000b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TUNSETPERSIST(r0, 0x400454cb, &(0x7f000000c000-0x4)=0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f000000a000)={{{@in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0], @broadcast=0x0}, @in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0], @multicast1=0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@broadcast=0x0, 0xffffffffffffffff, 0x0}, 0x0, @in6=@loopback={0x0, 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000001000)=0xe8) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000002000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, [@jmp={0x5, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0}], {0x95, 0x0, 0x0, 0x0}}, &(0x7f0000004000-0xa)='syzkaller\x00', 0x3, 0xc3, &(0x7f0000386000)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x48) mmap(&(0x7f000000c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f000000c000)=@assoc_value={0x0, 0x297}, &(0x7f000000a000)=0x8) mmap(&(0x7f000000c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000005000)={r1, @in={{0x2, 0x2, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x8c) readlinkat(r0, &(0x7f0000007000)='./file0\x00', &(0x7f000000c000)=""/199, 0xc7) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000002000-0x108)={r1, @in={{0x2, 0x2, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x5, 0x5, 0x8001, 0x5, 0x0, 0x3, 0x1, 0x6, 0x40, 0x200, 0xef6, 0x3, 0x7f, 0x9, 0xfffffffffffffffd]}, &(0x7f000000d000-0x4)=0x108) 2018/01/07 10:03:14 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000fb0000)='/dev/ptmx\x00', 0xfffffffffffffffd, 0x0) r1 = dup(r0) ioctl$TIOCGETD(r1, 0x5424, &(0x7f00008a3000-0x4)=0x0) [ 30.649639] binder: 5135:5140 transaction failed 29189/-22, size 0-0 line 2845 2018/01/07 10:03:14 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xd, 0xfffffffffffffffe, 0x10) write(r0, &(0x7f0000b98000-0x24)="240000001b00fbffeb030000f6fb017967947d0b0800c30001000020f700000ff915f801", 0x24) r1 = gettid() ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f000096a000)=r1) 2018/01/07 10:03:14 executing program 1: clock_gettime(0x8, &(0x7f00007ee000)={0x0, 0x0}) 2018/01/07 10:03:14 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) r1 = syz_open_dev$tun(&(0x7f0000a19000-0xd)='/dev/net/tun\x00', 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = socket(0x10002000000011, 0x8000000080003, 0x8) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000928000-0x28)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_settings={0x5, 0x0, @sync=&(0x7f0000c15000)={0x0, 0x0, 0x0}}}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000630000-0x20)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_flags=0x20301}) setsockopt$packet_int(r3, 0x107, 0xf, &(0x7f0000113000)=0x1000, 0x4) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000b13000)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) bind$packet(r3, &(0x7f0000c85000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x0}, [0x0, 0x0]}, 0x14) dup2(r3, r2) write$tun(r2, &(0x7f0000c45000-0x86)=@hdr={0x0, 0x1, 0x0, 0x4000000003, 0x4, 0x0, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x7c, 0x2, 0x0, 0x0, 0x29, 0x0, @rand_addr=0x0, @rand_addr=0x0, {[]}}, @icmp=@source_quench={0x4, 0x0, 0x0, 0x0, {0x18, 0x4, 0x5, 0x8730, 0x9a, 0x1, 0x494e, 0x3, 0xc, 0xad, @loopback=0x7f000001, @multicast2=0xe0000002, {[@noop={0x1}, @end={0x0}, @lsrr={0x83, 0x23, 0x6, [@loopback=0x7f000001, @broadcast=0xffffffff, @local={0xac, 0x14, 0x0, 0xaa}, @broadcast=0xffffffff, @empty=0x0, @broadcast=0xffffffff, @rand_addr=0x2fcde514, @broadcast=0xffffffff]}, @rr={0x7, 0x27, 0xd33, [@rand_addr=0x7, @remote={0xac, 0x14, 0x0, 0xbb}, @empty=0x0, @multicast2=0xe0000002, @empty=0x0, @remote={0xac, 0x14, 0x0, 0xbb}, @loopback=0x7f000001, @loopback=0x7f000001, @remote={0xac, 0x14, 0x0, 0xbb}]}]}}, ""}}}, 0x86) 2018/01/07 10:03:14 executing program 5: mmap(&(0x7f0000000000/0xfd5000)=nil, 0xfd5000, 0x300000c, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fd5000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000fd6000-0xc)='/dev/rfkill\x00', 0x80001, 0x0) mmap(&(0x7f0000fd5000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fd5000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000fd5000)={0x0, 0xfffffffeffffffff}, &(0x7f0000fd6000-0x4)=0x8) mmap(&(0x7f0000fd5000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000fd6000-0x8)={r1, 0x2}, &(0x7f00006fe000-0x4)=0x8) r2 = socket$inet6(0xa, 0x80003, 0x2c) setsockopt$inet6_buf(r2, 0x29, 0x3f, &(0x7f0000995000)="60fc20672681f1bc1bb97979bc6f7bfc690b46565ef870dce6b25f17e303aa35ec994ef600584eed81529fce16c0130b3b350f22cfeb75140b34b2d24b781e7629e4a2e1a03602655e82fe53bafd659a30373015ce358a3821012bed4bcea945b158350dbe291d581dd8438aada697d61031cc0eccb4e03df61136eb31b51a461c04", 0x82) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000037e000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) 2018/01/07 10:03:14 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_context(0xffffffffffffff9c, &(0x7f0000557000-0x11)='/selinux/context\x00', 0x2, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r0, 0x800448d2, &(0x7f0000dfb000)={0x4, &(0x7f0000729000)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, ""/128}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, ""/128}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, ""/128}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, ""/128}]}) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0xfffffffffffffeff, 0x10000, 0x0}, 0x10) r1 = socket(0x11, 0x803, 0x0) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000)="", 0x47e) 2018/01/07 10:03:14 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000-0x18)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f000001a000-0x20)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1, 0x0}) r1 = memfd_create(&(0x7f0000002000)='pToclo}\x00', 0x0) r2 = getpgrp(0x0) sched_setaffinity(r2, 0x8, &(0x7f00006a5000)=0x6) pwritev(r1, &(0x7f0000000000)=[{&(0x7f0000012000)="ca", 0x1}], 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r1, 0xc0045540, &(0x7f0000ac2000)=0xc4a4) fchmod(r1, 0x0) fsetxattr(r1, &(0x7f00007a9000-0xd)=@random={'os2.\x00', 'proclo}\x00'}, &(0x7f00002de000-0x19)='/selinux/avc/cache_stats\x00', 0x19, 0x0) close(r0) 2018/01/07 10:03:14 executing program 4: futex(&(0x7f000000d000-0x4)=0x0, 0xfffffffffffffffd, 0x0, &(0x7f000000b000)={0x0, 0x0}, &(0x7f0000390000-0x4)=0x0, 0x0) socketpair$inet6(0xa, 0x5, 0xffffffffffff8f05, &(0x7f0000f8a000)={0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r0, 0x6430) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) vmsplice(r0, &(0x7f0000001000-0x50)=[{&(0x7f0000000000)="4400543f2ccaa6254e096c901590fd301e26ce4092a0ffa4a5ee4cdafd3b262dae", 0x21}, {&(0x7f0000001000-0x7c)="bd8c13a0c88d4adb45ca987610dc25aa477e94b7e21a54873761714ca6870d5baa6293d845f4195d2f47662c2cdc9eb1f3577b9fc625e8875b0dd4777c9464036ea844efa1ec26bd44a0fe09878f40be85d31b5adfac905e902dfcfad37272fa2112812739aa732164d278663c21cbefa090ce1c098955dbd2867789", 0x7c}, {&(0x7f0000d0b000-0x1000)="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", 0x1000}, {&(0x7f000009f000-0xe2)="f55672222478c0cbf492f430993a92848f61c0a4f13f320d6b4df3e3169bf4322e627458a7fb63142ad7f09259dc682d5da9632cafaecaa8f6702a34d2951b4dd6118ec0c1bb7c559db6f6f97e968f7bb535c70c7270ef0831a0384ba4ba21480fbbd3958862a7b4f539282dc1e7e561f08811593439705a1ff23b18bcd620f3a8613cba4008ab0fbbe158592ec0dbbf7eed0bae72cb0ee37aa6e8582db79a6dddb246743ac0d9fc693711514a84e2cdcbac3a01b08a6c3a9fd0308d37e515bb245acb08abca05acb98362372b06da46e855f25a4165b9096c47338b212319749e33", 0xe2}, {&(0x7f0000ebb000)="1d594587", 0x4}], 0x5, 0x1) 2018/01/07 10:03:14 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) r1 = accept4(r0, 0x0, &(0x7f00007da000-0x4)=0x0, 0x80800) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dc000-0x4)=0x0, 0x4) ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000eea000)=0x0) bind$inet(r0, &(0x7f00008a6000-0x10)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendto$inet(r0, &(0x7f0000218000)="fd", 0x1, 0x0, &(0x7f0000062000)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) ioctl$int_in(r0, 0x5421, &(0x7f00004d0000-0x8)=0x6) sendto$inet(r0, &(0x7f0000fc3000-0x1000)="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", 0x480, 0x0, &(0x7f0000262000)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendto$inet(r0, &(0x7f0000f69000-0x6)="02863b6f831b", 0x6, 0x0, &(0x7f00002b4000)={0x2, 0x0, @rand_addr=0xffffffffffffff01, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) ioctl$DRM_IOCTL_INFO_BUFS(r0, 0xc0106418, &(0x7f0000a7c000)={0x2, 0x3, 0x2, 0x9, 0xa, 0x100}) r2 = epoll_create1(0x0) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f00001f9000)={0x0, 0x0}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f000071d000)={0x0, 0x0}) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000090a000-0x8)={0x0, 0x0}) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000c34000-0x69)={0x0, 0x61, "e61583df4febbd7a96989615dee2a946d8713ec91ddc9bb9587868dd27edfc6f2146692c419279c22cc212d540f06a9d1b5a9ce4380341e974f7ce94e050091913232923a22a1f5ed2f3bc7077a08d0207d5d653f10aaa15acbc38a1ef4089145c"}, &(0x7f0000d62000)=0x69) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f000022a000)='tls\x00', 0x4) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000924000)={r3, 0x5}, 0x6) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00005c2000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) 2018/01/07 10:03:14 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) timer_create(0x2, &(0x7f0000797000-0x60)={0x0, 0x33, 0x4, @tid=0xffffffffffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000fd1000)=0x0) timer_delete(r0) r1 = socket(0x10, 0x2, 0xc) write(r1, &(0x7f0000d29000-0x1f)="1f00000002011f9f4c3b2b0000000000", 0x10) openat$ppp(0xffffffffffffff9c, &(0x7f00009b7000)='/dev/ppp\x00', 0x1, 0x0) 2018/01/07 10:03:14 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$sock_ipx_SIOCAIPXPRISLT(r0, 0x89e1, &(0x7f0000d52000-0x4)=0xfff) r1 = socket(0x10, 0x802, 0x0) r2 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00002fd000-0x17)='/selinux/validatetrans\x00', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r2, 0x81785501, &(0x7f0000001000)=""/4096) ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f0000001000)=0x0) connect$ax25(r1, &(0x7f00004d2000-0x10)={0x3, {"00020000000006"}, 0x0}, 0x10) [ 30.717696] binder: 5135:5155 transaction failed 29189/-22, size 0-0 line 2845 [ 30.737756] binder: undelivered TRANSACTION_ERROR: 29189 [ 30.749320] binder: undelivered TRANSACTION_ERROR: 29189 2018/01/07 10:03:14 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000819000)='/dev/rfkill\x00', 0x408001, 0x0) setsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, &(0x7f0000bc2000-0x2)=0x1f, 0x2) r1 = syz_open_procfs(0x0, &(0x7f0000a42000)='net/tcp\x00') perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000fec000)={0x0, 0x0}) migrate_pages(r2, 0x0, &(0x7f000028d000-0x8)=0x7, &(0x7f0000392000)=0x14000000) read(r1, &(0x7f0000b8a000-0xf7)=""/247, 0xf7) dup(r1) ioctl$sock_inet_SIOCGIFPFLAGS(r1, 0x8935, &(0x7f0000b85000-0x20)={@generic="e4b01b5d3a7d665f18ab2da01262581c", @ifru_addrs={0x2, 0x1, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) 2018/01/07 10:03:14 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00007f9000-0x9)='/dev/vcs\x00', 0x1a1002, 0x0) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f00004e0000+0x995)={@loopback=0x7f000001, @local={0xac, 0x14, 0x0, 0xaa}, 0x1, 0x4, [@broadcast=0xffffffff, @multicast1=0xe0000001, @broadcast=0xffffffff, @empty=0x0]}, 0x20) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0xfff) syz_emit_ethernet(0x16, &(0x7f0000000000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x0}, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [], {{0x8, @x25={0x5347d1768d122c42, 0x0, 0x3, "000000077f"}}}}, 0x0) setrlimit(0x7, &(0x7f00003ea000-0x10)={0x76, 0x5}) 2018/01/07 10:03:14 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffff9c, 0x84, 0xa, &(0x7f0000ff4000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000e58000-0x4)=0x20) r1 = syz_open_dev$midi(&(0x7f0000278000-0xb)='/dev/midi#\x00', 0x80, 0x800) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f00001b2000)={r0, 0x4800000000000000}, 0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000648000-0x8)={r0, 0x0, ""}, &(0x7f00008c6000)=0xfc56) syz_emit_ethernet(0x423, &(0x7f0000007000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x0}, @random="7c02aa24bfdb", [], {{0x800, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}, @local={0xac, 0x14, 0x0, 0xaa}, {[]}}, @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d7cc2d", 0x0, "1400f1"}, "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"}}}}}, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f000087f000-0x10)={r0, 0x7, 0x7, 0x0}, &(0x7f0000311000)=0x10) r2 = fcntl$getown(r1, 0x9) setpriority(0x2, r2, 0x5) 2018/01/07 10:03:14 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0xc) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000a6b000)=0xeb, 0x4) write(r0, &(0x7f0000617000-0x1f)="1f0000000107ff0ffa00000700068001fffff8000900018008990506000000", 0x1f) [ 30.795801] device syz3 entered promiscuous mode [ 30.824806] ================================================================== [ 30.832245] BUG: KASAN: slab-out-of-bounds in __dev_queue_xmit+0x22b6/0x2300 [ 30.839439] Read of size 2 at addr ffff8801ce613040 by task syz-executor3/5184 [ 30.846790] [ 30.848414] CPU: 0 PID: 5184 Comm: syz-executor3 Not tainted 4.15.0-rc6-mm1+ #51 [ 30.856284] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 30.856289] Call Trace: [ 30.856305] dump_stack+0x137/0x198 [ 30.856322] ? __dev_queue_xmit+0x22b6/0x2300 [ 30.856336] print_address_description+0x73/0x250 [ 30.856345] ? __dev_queue_xmit+0x22b6/0x2300 [ 30.856355] kasan_report+0x23b/0x360 [ 30.856369] __asan_report_load2_noabort+0x14/0x20 [ 30.856377] __dev_queue_xmit+0x22b6/0x2300 [ 30.856385] ? lock_downgrade+0x860/0x860 [ 30.856392] ? __might_fault+0xe0/0x1d0 [ 30.856408] ? netdev_pick_tx+0x300/0x300 [ 30.856418] ? iov_iter_single_seg_count+0x150/0x1b0 [ 30.856430] ? _copy_from_iter+0x2d3/0x9b0 [ 30.856445] ? __check_object_size+0x29/0x380 [ 30.856463] ? skb_copy_datagram_from_iter+0x3b1/0x5c0 [ 30.856474] ? _copy_from_iter_full+0x1d4/0x6d0 [ 30.856488] dev_queue_xmit+0x17/0x20 [ 30.856496] ? dev_queue_xmit+0x17/0x20 [ 30.856505] packet_sendmsg+0x31d5/0x5720 [ 30.856518] ? avc_has_perm+0x2f7/0x4c0 [ 30.856530] ? avc_has_perm_noaudit+0x420/0x420 [ 30.856555] ? mark_lock+0xda8/0x1070 [ 30.856567] ? packet_cached_dev_get+0x1f0/0x1f0 [ 30.856576] ? sock_has_perm+0x1ed/0x290 [ 30.856588] ? selinux_secmark_relabel_packet+0xc0/0xc0 [ 30.856618] ? selinux_socket_sendmsg+0x36/0x40 [ 30.856628] ? security_socket_sendmsg+0x89/0xb0 [ 30.856638] ? packet_cached_dev_get+0x1f0/0x1f0 [ 30.856649] sock_sendmsg+0xca/0x110 [ 30.856661] sock_write_iter+0x21d/0x3a0 [ 30.856668] ? avc_has_perm_noaudit+0x420/0x420 [ 30.856679] ? sock_sendmsg+0x110/0x110 [ 30.856703] ? iov_iter_init+0xaf/0x1d0 [ 30.856720] __vfs_write+0x550/0x740 [ 30.856735] ? kernel_read+0x120/0x120 [ 30.856741] ? bpf_fd_pass+0x280/0x280 [ 30.856757] ? _cond_resched+0x14/0x30 [ 30.856773] ? selinux_file_permission+0x82/0x460 [ 30.856797] ? rw_verify_area+0xe5/0x2b0 [ 30.856812] vfs_write+0x189/0x510 [ 30.856828] SyS_write+0xd4/0x1a0 [ 30.856840] ? SyS_read+0x1a0/0x1a0 [ 30.856847] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 30.856858] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 30.856877] entry_SYSCALL_64_fastpath+0x23/0x9a [ 30.856883] RIP: 0033:0x452ac9 [ 30.856887] RSP: 002b:00007fea1a07fc58 EFLAGS: 00000212 ORIG_RAX: 0000000000000001 [ 30.856896] RAX: ffffffffffffffda RBX: 000000000071bea0 RCX: 0000000000452ac9 [ 30.856900] RDX: 0000000000000086 RSI: 0000000020c44f7a RDI: 0000000000000015 [ 30.856904] RBP: 000000000000005c R08: 0000000000000000 R09: 0000000000000000 [ 30.856908] R10: 0000000000000000 R11: 0000000000000212 R12: 00000000006ee940 [ 30.856912] R13: 00000000ffffffff R14: 00007fea1a0806d4 R15: 0000000000000000 [ 30.856938] [ 30.856943] Allocated by task 3701: [ 30.856954] save_stack+0x43/0xd0 [ 30.856963] kasan_kmalloc+0xad/0xe0 [ 30.856971] kasan_slab_alloc+0x12/0x20 [ 30.856979] kmem_cache_alloc+0x12e/0x760 [ 30.856986] get_empty_filp+0x8f/0x3c0 [ 30.856992] path_openat+0xb2/0x26e0 [ 30.856997] do_filp_open+0x19d/0x290 [ 30.857003] do_sys_open+0x336/0x4b0 [ 30.857009] SyS_open+0x2d/0x40 [ 30.857016] entry_SYSCALL_64_fastpath+0x23/0x9a [ 30.857018] [ 30.857021] Freed by task 16: [ 30.857027] save_stack+0x43/0xd0 [ 30.857033] __kasan_slab_free+0x11a/0x170 [ 30.857039] kasan_slab_free+0xe/0x10 [ 30.857045] kmem_cache_free+0x86/0x2b0 [ 30.857050] file_free_rcu+0x5c/0x70 [ 30.857058] rcu_process_callbacks+0x5cf/0x1200 [ 30.857065] __do_softirq+0x23f/0x99f [ 30.857067] [ 30.857072] The buggy address belongs to the object at ffff8801ce6130c0 [ 30.857072] which belongs to the cache filp of size 456 [ 30.857078] The buggy address is located 128 bytes to the left of [ 30.857078] 456-byte region [ffff8801ce6130c0, ffff8801ce613288) [ 30.857080] The buggy address belongs to the page: [ 30.857086] page:ffffea00073984c0 count:1 mapcount:0 mapping:ffff8801ce6130c0 index:0xffff8801ce613840 [ 30.857093] flags: 0x2fffc0000000100(slab) [ 30.857102] raw: 02fffc0000000100 ffff8801ce6130c0 ffff8801ce613840 0000000100000005 [ 30.857111] raw: ffffea000736cd60 ffffea0007351620 ffff8801db230180 0000000000000000 [ 30.857114] page dumped because: kasan: bad access detected [ 30.857116] [ 30.857124] Memory state around the buggy address: [ 30.857130] ffff8801ce612f00: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 30.857136] ffff8801ce612f80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 30.857141] >ffff8801ce613000: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 30.857144] ^ [ 30.857149] ffff8801ce613080: fc fc fc fc fc fc fc fc fb fb fb fb fb fb fb fb [ 30.857154] ffff8801ce613100: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 30.857157] ================================================================== [ 30.857159] Disabling lock debugging due to kernel taint [ 30.857198] Kernel panic - not syncing: panic_on_warn set ... [ 30.857198] [ 30.857205] CPU: 0 PID: 5184 Comm: syz-executor3 Tainted: G B 4.15.0-rc6-mm1+ #51 [ 30.857208] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 30.857210] Call Trace: [ 30.857218] dump_stack+0x137/0x198 [ 30.857226] ? __dev_queue_xmit+0x2280/0x2300 [ 30.857233] panic+0x1e4/0x41c [ 30.857240] ? refcount_error_report+0x214/0x214 [ 30.857248] ? add_taint+0x1c/0x50 [ 30.857256] ? add_taint+0x1c/0x50 [ 30.857266] ? __dev_queue_xmit+0x22b6/0x2300 [ 30.857274] kasan_end_report+0x50/0x50 [ 30.857283] kasan_report+0x148/0x360 [ 30.857293] __asan_report_load2_noabort+0x14/0x20 [ 30.857299] __dev_queue_xmit+0x22b6/0x2300 [ 30.857305] ? lock_downgrade+0x860/0x860 [ 30.857311] ? __might_fault+0xe0/0x1d0 [ 30.857321] ? netdev_pick_tx+0x300/0x300 [ 30.857329] ? iov_iter_single_seg_count+0x150/0x1b0 [ 30.857338] ? _copy_from_iter+0x2d3/0x9b0 [ 30.857348] ? __check_object_size+0x29/0x380 [ 30.857360] ? skb_copy_datagram_from_iter+0x3b1/0x5c0 [ 30.857367] ? _copy_from_iter_full+0x1d4/0x6d0 [ 30.857379] dev_queue_xmit+0x17/0x20 [ 30.857384] ? dev_queue_xmit+0x17/0x20 [ 30.857390] packet_sendmsg+0x31d5/0x5720 [ 30.857396] ? avc_has_perm+0x2f7/0x4c0 [ 30.857404] ? avc_has_perm_noaudit+0x420/0x420 [ 30.857417] ? mark_lock+0xda8/0x1070 [ 30.857425] ? packet_cached_dev_get+0x1f0/0x1f0 [ 30.857433] ? sock_has_perm+0x1ed/0x290 [ 30.857441] ? selinux_secmark_relabel_packet+0xc0/0xc0 [ 30.857460] ? selinux_socket_sendmsg+0x36/0x40 [ 30.857467] ? security_socket_sendmsg+0x89/0xb0 [ 30.857474] ? packet_cached_dev_get+0x1f0/0x1f0 [ 30.857482] sock_sendmsg+0xca/0x110 [ 30.857490] sock_write_iter+0x21d/0x3a0 [ 30.857497] ? avc_has_perm_noaudit+0x420/0x420 [ 30.857504] ? sock_sendmsg+0x110/0x110 [ 30.857517] ? iov_iter_init+0xaf/0x1d0 [ 30.857526] __vfs_write+0x550/0x740 [ 30.857535] ? kernel_read+0x120/0x120 [ 30.857540] ? bpf_fd_pass+0x280/0x280 [ 30.857549] ? _cond_resched+0x14/0x30 [ 30.857558] ? selinux_file_permission+0x82/0x460 [ 30.857571] ? rw_verify_area+0xe5/0x2b0 [ 30.857580] vfs_write+0x189/0x510 [ 30.857590] SyS_write+0xd4/0x1a0 [ 30.857598] ? SyS_read+0x1a0/0x1a0 [ 30.857605] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 30.857613] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 30.857624] entry_SYSCALL_64_fastpath+0x23/0x9a [ 30.857629] RIP: 0033:0x452ac9 [ 30.857632] RSP: 002b:00007fea1a07fc58 EFLAGS: 00000212 ORIG_RAX: 0000000000000001 [ 30.857638] RAX: ffffffffffffffda RBX: 000000000071bea0 RCX: 0000000000452ac9 [ 30.857642] RDX: 0000000000000086 RSI: 0000000020c44f7a RDI: 0000000000000015 [ 30.857645] RBP: 000000000000005c R08: 0000000000000000 R09: 0000000000000000 [ 30.857649] R10: 0000000000000000 R11: 0000000000000212 R12: 00000000006ee940 [ 30.857653] R13: 00000000ffffffff R14: 00007fea1a0806d4 R15: 0000000000000000 [ 30.867200] Dumping ftrace buffer: [ 30.867204] (ftrace buffer empty) [ 30.867206] Kernel Offset: disabled [ 31.593431] Rebooting in 86400 seconds..