[....] Starting enhanced syslogd: rsyslogd[ 13.225881] audit: type=1400 audit(1516039842.386:5): avc: denied { syslog } for pid=3528 comm="rsyslogd" capability=34 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 [?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. Starting mcstransd: [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 17.964155] audit: type=1400 audit(1516039847.124:6): avc: denied { map } for pid=3667 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Warning: Permanently added '10.128.0.15' (ECDSA) to the list of known hosts. 2018/01/15 18:10:53 fuzzer started [ 24.184735] audit: type=1400 audit(1516039853.345:7): avc: denied { map } for pid=3678 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16479 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 2018/01/15 18:10:53 dialing manager at 10.128.0.26:40807 [ 27.820356] can: request_module (can-proto-0) failed. [ 27.829621] can: request_module (can-proto-0) failed. 2018/01/15 18:10:57 kcov=true, comps=true [ 28.284492] audit: type=1400 audit(1516039857.445:8): avc: denied { map } for pid=3678 comm="syz-fuzzer" path="/sys/kernel/debug/kcov" dev="debugfs" ino=1042 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 2018/01/15 18:10:59 executing program 0: 2018/01/15 18:10:59 executing program 7: 2018/01/15 18:10:59 executing program 1: 2018/01/15 18:10:59 executing program 2: 2018/01/15 18:10:59 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00001eb000-0xf)='net/ipv6_route\x00') preadv(r0, &(0x7f0000870000-0x50)=[{&(0x7f0000e88000-0xf4)=""/244, 0xf4}], 0x1, 0x0) 2018/01/15 18:10:59 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x8000000014, &(0x7f0000bef000-0x4)=0xfffffffffffffffd, 0x4) sendto$inet(r0, &(0x7f0000a2d000)="", 0xffffffffffffff8e, 0x20000000, &(0x7f00007f4000)={0x2, 0xffffffffffffffff, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendto$inet(r0, &(0x7f0000a35000-0x96)='R', 0x1, 0x4000845, &(0x7f00001b4000-0x10)={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) 2018/01/15 18:10:59 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet(r0, &(0x7f0000f61000-0x10)={0x2, 0xffffffffffffffff, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000ffe000)=[{&(0x7f000095f000-0x29)="2900000020001900013d00101b0000f60200001615de0005000000040d000a00051700000000000008", 0x29}], 0x1) connect$inet6(r0, &(0x7f0000cdb000)={0xa, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) 2018/01/15 18:10:59 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000001000)=[{{&(0x7f0000000000)=@sco={0x1f, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x8, &(0x7f0000001000)=[{&(0x7f0000001000)="779fd0532fe38d3962c870337ae0e6c1281f74f3067ca054dee0fe7779382b4d9e1c3392cd42cff618c8feac5cf95a0b54", 0x31}], 0x1, &(0x7f0000004000)=[], 0x0, 0x0}, 0x0}], 0x1, 0x0) r0 = socket(0x11, 0x80000000803, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000001000)={0x2, 0xffffffffffffffff, @dev={0xac, 0x14, 0xffffffffffffffff, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) ioctl$sock_netrom_SIOCADDRT(r0, 0x890b, &(0x7f0000001000-0x4)=0x0) [ 30.543241] audit: type=1400 audit(1516039859.703:9): avc: denied { map } for pid=3678 comm="syz-fuzzer" path="/root/syzkaller-shm187251956" dev="sda1" ino=16481 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:file_t:s0 tclass=file permissive=1 [ 32.673933] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 35.203087] audit: type=1400 audit(1516039864.362:10): avc: denied { sys_admin } for pid=3723 comm="syz-executor7" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 2018/01/15 18:11:04 executing program 7: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000cf4000/0x4000)=nil, 0x4000, 0x1, 0x9, 0x81002) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f0000577000-0x6)={0x0, 0x2}, &(0x7f0000238000-0x4)=0x6) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f000092e000-0x6)={r0, 0x8}, &(0x7f0000000000)=0x6) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f000025f000-0x3a)={0x1, 0x0, []}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00005a8000)='/dev/sequencer2\x00', 0x8002, 0x0) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f0000af9000)={0x1, 0x4, [@remote={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xbb}, @dev={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xb}, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]]}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f00005a9000-0x90)={[0x7, 0x6, 0x55, 0x100, 0x5, 0x0, 0x4, 0x0, 0x5, 0xff, 0x8, 0x7, 0x6, 0x2, 0x7fffffff, 0x5], 0x0, 0x200010}) ioctl$TCSETA(r1, 0x5402, &(0x7f000032d000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) modify_ldt$write2(0x11, &(0x7f00009f6000-0x10)={0x400, 0x1000, 0x1000, 0x7, 0xffffffffffffffff, 0x20, 0x8, 0x3, 0x1, 0x6}, 0x10) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r1, 0xc02c5341, &(0x7f0000fe4000)={0x0, 0x0, 0x0, {0x0, 0x0}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f00004a7000)={&(0x7f00005dc000-0x1c)=[0x37, 0x2, 0x8000, 0xfffffffffffffff7, 0x8, 0x4, 0x401], 0x7, 0x3, 0xb34, 0x2d7, 0x3ff, 0x12f0, {0x9, 0x9, 0x7fff, 0x401, 0xffffffff00000000, 0x3, 0x9, 0x2, 0x9, 0x8001, 0x1adf, 0xfffffffffffffff7, 0xd5, 0x8, "8f11a988b3c1f434935b1c066f25257889debeda54f4f767dfcc6e69ce8cdef6"}}) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(0xffffffffffffffff, 0xc0105303, &(0x7f000098c000-0x10)={0x1, 0x5, 0x6, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$LOOP_GET_STATUS(r1, 0x4c03, &(0x7f000083d000-0x98)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/64, ""/32, [0x0, 0x0], 0x0}) ioctl$DRM_IOCTL_GEM_OPEN(r1, 0xc010640b, &(0x7f0000485000-0x10)={0x0, 0x0, 0x3}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f0000139000-0xc)={r2, 0x80000, r1}) ioctl$DRM_IOCTL_MAP_BUFS(r1, 0xc0186419, &(0x7f0000110000)={0x8, &(0x7f0000133000-0x93)=""/147, &(0x7f0000bbd000-0xc0)=[{0x4, 0x1000, 0x5, &(0x7f0000218000-0x1000)=""/4096}, {0x2, 0x4d, 0x100000000, &(0x7f0000f09000)=""/77}, {0xff, 0x5f, 0xaf5e, &(0x7f000099b000)=""/95}, {0x7f, 0xcf, 0x4, &(0x7f0000f20000-0xcf)=""/207}, {0x5, 0x2f, 0x2, &(0x7f00000cf000)=""/47}, {0x3ff, 0x92, 0x4, &(0x7f0000a6b000)=""/146}, {0x3, 0xcb, 0x2, &(0x7f0000e6e000)=""/203}, {0x200, 0xde, 0x3, &(0x7f0000d1f000)=""/222}]}) syz_open_dev$sg(&(0x7f0000527000-0x9)='/dev/sg#\x00', 0x7, 0x800) write$sndseq(r1, &(0x7f000000a000)=[{0x5, 0x80000006, 0x0, 0x0, @time={0x77359400, 0x0}, {0x0, 0x0}, {0x0, 0x0}, @raw32={[0x0, 0xce, 0x200]}}], 0x30) setsockopt$inet_int(r1, 0x0, 0x17, &(0x7f00008ac000)=0x7, 0x4) [ 35.291641] audit: type=1400 audit(1516039864.452:11): avc: denied { sys_chroot } for pid=4803 comm="syz-executor2" capability=18 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 2018/01/15 18:11:04 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f000080a000)='/selinux/enforce\x00', 0x400000, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000ca1000)={0xa, 0xffffffffffffffff, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xaa}, 0x400}, 0x1c) getsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f00000ed000-0x14)={@mcast1={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x0}, &(0x7f00003a8000-0x4)=0x14) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000172000)={@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @remote={0xac, 0x14, 0x0, 0xbb}}, 0x2, r1}) bind$inet6(r0, &(0x7f0000fd8000-0x1c)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @multicast1=0xe0000001}, 0x0}, 0x1c) r2 = socket$inet(0x2, 0xa, 0x0) r3 = syz_open_dev$tun(&(0x7f0000a9e000-0xd)='/dev/net/tun\x00', 0x0, 0x8000000000000002) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000f32000)={@common='eql\x00', @ifru_names=@generic="c15c9a8b74308b1b2c5d0ce63d9d8226"}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000630000-0x20)={@common='eql\x00', @ifru_flags=0x301}) write$tun(r3, &(0x7f0000d09000-0x62e)=@hdr={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x11, 0x0, @rand_addr=0x0, @multicast1=0xe0000001, {[]}}, @udp={0xffffffffffffffff, 0x0, 0x8, 0x0, ""}}}, 0x26) [ 35.357851] mmap: syz-executor7 (4825) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.txt. 2018/01/15 18:11:04 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) r1 = syz_open_dev$adsp(&(0x7f00005c5000)='/dev/adsp#\x00', 0x863, 0x2) ioctl$GIO_UNIMAP(r1, 0x4b66, &(0x7f0000c44000)={0x3, &(0x7f0000d9a000-0xc)=[{0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}]}) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000419000-0xb0)={{0x80, 0x4}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10000a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00001a0000-0x17)={0xc1, @tick=0x0, 0x0, {0x0, 0x0}, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r0, 0x80045300, &(0x7f000074b000)=0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, &(0x7f0000482000-0x10)={0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000d48000-0x10)='/selinux/policy\x00', 0x0, 0x0) getpeername$inet6(r2, &(0x7f000096b000-0x1c)={0x0, 0xffffffffffffffff, 0x0, @dev={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0x0}, &(0x7f000029d000-0x4)=0x1c) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fdc000-0x10)='/dev/sequencer2\x00', 0x0, 0x0) [ 35.385453] audit: type=1400 audit(1516039864.546:12): avc: denied { net_admin } for pid=4824 comm="syz-executor2" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 35.427317] syz-executor2 uses obsolete (PF_INET,SOCK_PACKET) [ 35.433864] audit: type=1400 audit(1516039864.595:13): avc: denied { net_raw } for pid=4824 comm="syz-executor2" capability=13 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 35.476176] device eql entered promiscuous mode [ 35.519262] audit: type=1400 audit(1516039864.679:14): avc: denied { dac_override } for pid=4840 comm="syz-executor3" capability=1 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 35.611370] netlink: 'syz-executor5': attribute type 10 has an invalid length. [ 35.626432] netlink: 'syz-executor5': attribute type 10 has an invalid length. 2018/01/15 18:11:04 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f00008ba000-0x9)='/dev/ppp\x00', 0x400, 0x0) timer_create(0x0, &(0x7f0000c5b000-0x60)={0x0, 0x41, 0x0, @thr={&(0x7f00009e7000)="f4e63359bbf5e3c4eab8e105f95367100e07a209365c74c7aafa8ba9b8801f585869930431c39651be25b6156134bdb9a27aa0f0794120231dd4fe20e1c5bb48557570133323b8ef52189a5967268ce07178c8f6f8bb39c067c15e9c776a56fe18e7cadd2a4985aa4c124aaf8017146a4db4714eacc3e9b8c9d740070d270bb1c798ad223886855c", &(0x7f0000a56000-0x24)="97939201e79aaef5ad429436ff02dc91d818eb385c54e9a66e8fcca2b16c9a1a8c4e37bc"}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f000088b000-0x4)=0x0) timer_settime(r0, 0x0, &(0x7f0000ecb000-0x20)={{0x0, 0x0}, {0x0, 0x1c9c380}}, &(0x7f0000bf0000)={{0x0, 0x0}, {0x0, 0x0}}) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000-0x18)={0xaa, 0x0, 0x0}) r2 = openat$selinux_member(0xffffffffffffff9c, &(0x7f000087c000-0x10)='/selinux/member\x00', 0x2, 0x0) ioctl$KVM_SIGNAL_MSI(r2, 0x4020aea5, &(0x7f00002ca000-0x20)={0x6000, 0xd000, 0x4, 0xe85, 0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r3 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f000001a000-0x20)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1, 0x0}) close(r3) r4 = memfd_create(&(0x7f0000002000)='proclo}\x00', 0x0) r5 = getpgrp(0x0) sched_setaffinity(r5, 0x8, &(0x7f0000c35000)=0x1) pwritev(r4, &(0x7f0000000000)=[{&(0x7f0000012000)="ca", 0x1}], 0x1, 0x0) write(r3, &(0x7f000014d000)="", 0x0) writev(r3, &(0x7f00004d1000-0x40)=[{&(0x7f0000287000)="c3", 0x1}], 0x1) close(r1) syz_open_dev$mice(&(0x7f0000ad8000)='/dev/input/mice\x00', 0x0, 0x80200) 2018/01/15 18:11:04 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x1f) r1 = openat$selinux_access(0xffffffffffffff9c, &(0x7f00001fa000)='/selinux/access\x00', 0x2, 0x0) syz_open_dev$dspn(&(0x7f0000426000)='/dev/dsp#\x00', 0x1, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffff9c, 0x84, 0x7c, &(0x7f0000d2b000)={0x0, 0x8001, 0x4}, &(0x7f00003b4000-0x4)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffff9c, 0x84, 0xa, &(0x7f00001da000-0x20)={0x4, 0x10000, 0x204, 0xfffffffffffffffb, 0x1, 0xa00, 0x3, 0x1, 0x0}, &(0x7f00007a1000-0x4)=0x20) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000fcc000)={r2, 0x101, 0x5, 0x9f8, 0x1, 0x6, 0xa343, 0x0, {r3, @in={{0x2, 0x1, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xff, 0x10000, 0xad, 0x7, 0x8001}}, &(0x7f0000735000-0x4)=0xb8) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000db2000-0x10)={r1, 0x104, &(0x7f0000b47000-0x28)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00001f2000-0xc)={r4, 0x401, 0x4000000010}, 0xc) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r1, 0x404c534a, &(0x7f0000fbf000-0x4c)={0x2, 0xa000000000000000, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$sock_ifreq(r0, 0x800008946, &(0x7f000044e000-0x28)={@common='lo\x00', @ifru_data=&(0x7f0000ff4000-0x20)="020000008d351b9f6d000000000000fffe22007663f5f94214007fff000000e6"}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r1, 0xc0605345, &(0x7f00004f5000)={0x7, 0x2, {0xffffffffffffffff, 0x1, 0x100000000, 0x3, 0x1ff}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/15 18:11:04 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000096000)=@req3={0x1000, 0x4, 0x3bd6, 0x20, 0x2, 0x1, 0x3f}, 0x13b) sendmsg(r0, &(0x7f0000030000)={&(0x7f00004ae000+0xb5c)=@generic={0x10000000001e, "0300000900008d0000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000448000-0x10)=[], 0x0, &(0x7f0000ecf000)=[], 0x0, 0x0}, 0x0) 2018/01/15 18:11:04 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0xa, 0x300) readv(r0, &(0x7f0000338000)=[{&(0x7f0000c68000)=""/107, 0x6b}], 0x1) r1 = socket$inet(0x2, 0x1, 0x1) r2 = syz_open_dev$tun(&(0x7f0000a9e000-0xd)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000f32000)={@generic="cdd6b4e61b22b721ac0e8a700b968700", @ifru_mtu=0x3}) accept$alg(r0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000630000-0x20)={@common='eql\x00', @ifru_flags=0x301}) recvfrom$unix(r0, &(0x7f0000997000)=""/40, 0x28, 0x0, &(0x7f0000c96000)=@file={0x0, './file0\x00'}, 0xa) 2018/01/15 18:11:04 executing program 5: r0 = socket$inet6(0xa, 0x80005, 0x0) setsockopt(r0, 0x84, 0x102000001, &(0x7f0000002000+0xdb8)="", 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f000038b000)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r1, 0x80045400, &(0x7f00009f7000-0x4)=0x0) 2018/01/15 18:11:04 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00006cb000-0x9)='/dev/rtc\x00', 0x4000, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000ac1000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000001000-0x4)=0xbb8, 0x4) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) syz_open_procfs(r2, &(0x7f0000000000)='oom_score_adj\x00') fanotify_mark(r0, 0x0, 0x12000000000, r1, &(0x7f0000f1e000)='./file0\x00') mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000001000)="31a555eff7539771cd1379c283a2b3b3", 0x10) 2018/01/15 18:11:04 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000645000)='./file0\x00', 0x20000, 0x20) bind$alg(r1, &(0x7f0000bed000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha1\x00'}, 0x58) bind$inet6(r0, &(0x7f0000325000)={0xa, 0x2, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @broadcast=0xffffffff}, 0x0}, 0x1c) listen(r0, 0x0) r2 = syz_open_dev$tun(&(0x7f0000a9e000-0xd)='/dev/net/tun\x00', 0x0, 0x6) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000f32000)={@common='eql\x00', @ifru_names=@generic="c15c9a8b74308b1b2c5d0ce63d9d8226"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00008dd000-0x20)={@common='eql\x00', @ifru_flags=0x301}) write$tun(r2, &(0x7f000035a000)=@hdr={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x61, 0xffffffffffffffff, 0x0, 0x0, 0x4000000000006, 0x0, @empty=0x0, @broadcast=0xffffffff, {[]}}, @tcp={{0xffffffffffffffff, 0x2, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, {[]}}, {"f18b7f92b82ac4ac8c88f1fe6124788e10c61f71847b0add9ab7ab096251f345e7012c234e0e76d6a0f3dbb8ffd001e35b3224c104a7ef154d"}}}}, 0x6b) syz_open_dev$admmidi(&(0x7f0000b9d000)='/dev/admmidi#\x00', 0x9, 0x4000) 2018/01/15 18:11:04 executing program 7: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt(r0, 0x114, 0x8, &(0x7f0000000000)="2b8e339c", 0x153423ae) 2018/01/15 18:11:04 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f000000e000-0xa)='./control\x00', 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000803000-0x8)=0x0) r0 = open(&(0x7f0000028000)='./control\x00', 0x0, 0x0) symlinkat(&(0x7f00002fa000)='./control\x00', r0, &(0x7f000033e000-0x8)='./file0\x00') name_to_handle_at(r0, &(0x7f0000f20000-0x8)='./file0\x00', &(0x7f0000c7d000)={0xc, 0x0, "5896213a"}, &(0x7f0000d93000)=0x0, 0x0) renameat(r0, &(0x7f000001b000)='./file0\x00', r0, &(0x7f0000009000)='./control\x00') readlinkat(r0, &(0x7f0000a30000-0xa)='./control\x00', &(0x7f0000183000-0xea)=""/234, 0x17c) getuid() unlinkat(r0, &(0x7f0000cab000)='./control\x00', 0x0) 2018/01/15 18:11:04 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) write(r0, &(0x7f0000fcf000-0x22)="2200000016000700010007cd090005000a0800001c00080904000080040008000000", 0x22) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000832000)=@req3={0x7, 0x60, 0x9, 0x10000000000000, 0x0, 0xf, 0x4}, 0x1c) 2018/01/15 18:11:04 executing program 1: mmap(&(0x7f0000000000/0xfba000)=nil, 0xfba000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x803, 0x9) sendmsg$nfc_llcp(r0, &(0x7f0000929000)={&(0x7f0000921000-0x60)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "1814145680ffffffffffff7891000076e43108f56bbd95054d6b0500dabebc48e8d8cda3d681fc482e6e9709000000000000000303cc208a6e4bf82eff4d04", 0x0}, 0x60, &(0x7f000092e000)=[], 0x0, &(0x7f0000921000-0x64)={0x18, 0x29, 0x43, '\x00\x00\x00\x00'}, 0x18, 0x0}, 0x0) mmap(&(0x7f0000fba000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$midi(&(0x7f0000fbb000-0xb)='/dev/midi#\x00', 0x2, 0x20882) mmap(&(0x7f0000fba000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AUTH_MAGIC(r1, 0x40046411, &(0x7f0000fba000)=0x3ac3) [ 35.713174] device eql entered promiscuous mode 2018/01/15 18:11:04 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x100000003, 0x10000000003) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000d1a000-0x18)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE(r1, 0x40084504, &(0x7f000060e000)=[0x8035, 0x7ff]) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f000097e000)={@loopback={0x0, 0x1}, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000b56000)={@loopback={0x0, 0x1}, 0x400000000, 0x0, 0x0, 0x80000000000000e, 0x0, 0x0, 0x0}, 0xf) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000e83000)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x400, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0}, 0x20) r2 = memfd_create(&(0x7f00007c6000+0xecc)='\x00', 0x1) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000df3000-0xc)={0x0, @multicast2=0x0, @rand_addr=0x0}, &(0x7f0000c47000-0x4)=0xc) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f00003b5000)={@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @loopback={0x0, 0x1}, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x5c, 0x3, 0x7fff, 0x500, 0x2, 0x4000000, r3}) ioctl$VT_ACTIVATE(r2, 0x5606, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000c09000-0x4)=0x0) sched_setattr(r4, &(0x7f0000433000)={0x30, 0x3, 0x1, 0x4, 0x0, 0x3ff, 0xfe, 0x100000001}, 0x0) [ 35.735794] audit: type=1400 audit(1516039864.896:15): avc: denied { dac_read_search } for pid=4875 comm="syz-executor7" capability=2 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 35.801235] audit: type=1400 audit(1516039864.941:16): avc: denied { create } for pid=4879 comm="syz-executor5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 2018/01/15 18:11:05 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000f21000)='/dev/kvm\x00', 0x0, 0xfff6) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000a93000/0x18000)=nil, &(0x7f0000183000-0x18)=[@text64={0x40, &(0x7f0000c01000)="66b890000f00d03e2665644e0f01d1480f01c9c74424000f000000c7442402e4ba3443c7442406000000000f011c240f38f06f0b0f2399c481a1da6503430f01d10f01f82e660f3a15c802", 0x4b}], 0x1, 0x0, &(0x7f00000e4000-0x20)=[], 0x0) mremap(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x1000, 0x3, &(0x7f000026e000/0x1000)=nil) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00004ae000-0x38)={0x1, 0x0, [{0x40000073, 0x0, 0x101}]}) 2018/01/15 18:11:05 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f00002f2000)=[], 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000a7f000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000dd7000-0x10)={0x0, 0x5000, 0x0}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000afd000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000095000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000664000-0x90)={[0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000fe2000)={{0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, [0x0, 0x0, 0x0]}, {0x0, 0x0, [0x0, 0x0, 0x0]}, 0x62689cc022a97de7, 0x0, 0x0, 0x104081, 0x0, 0x500, 0x0, [0x0, 0x0, 0x0, 0x0]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/01/15 18:11:05 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$adsp(&(0x7f0000a8e000-0xb)='/dev/adsp#\x00', 0x0, 0x4000) r1 = syz_open_dev$vcsa(&(0x7f0000991000-0xb)='/dev/vcsa#\x00', 0x5, 0x80) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000ec5000)='/selinux/policy\x00', 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r1, 0x4c07) r3 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x0) eventfd(0x0) getsockopt$bt_BT_DEFER_SETUP(r2, 0x112, 0x7, &(0x7f0000dc9000)=0x6, &(0x7f0000ee3000-0x8)=0x4) ioctl$SNDRV_TIMER_IOCTL_STATUS(r0, 0x80605414, &(0x7f00009d0000)=""/4096) 2018/01/15 18:11:05 executing program 1: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) lgetxattr(&(0x7f000087e000-0x8)='./file0\x00', &(0x7f0000001000-0x14)=@known='security.capability\x00', &(0x7f0000001000-0x3c)=""/60, 0x3c) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x100, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = add_key(&(0x7f0000000000)='rxrpc\x00', &(0x7f0000001000)={0x73, 0x79, 0x7a, 0x1, 0x0}, &(0x7f0000001000-0x1000)="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", 0x1000, 0xfffffffffffffffd) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = add_key(&(0x7f0000001000-0xb)='asymmetric\x00', &(0x7f0000002000-0x5)={0x73, 0x79, 0x7a, 0x3, 0x0}, &(0x7f0000002000-0x97)="78a070e4bc03d766ae8d6403e88b24bba0ad5e29c8852d440719f30685c234643edfbd4a76c187485ba88c45540d79107376e162bf3bc2e44abcca206e99cf3c892dc0be9633eea51aa42db535d69302788af7a94ed230f4ce511ce2718454a7b2d7798a578aca2bf50d0a49f8be8d27e3f3c3b150a2cbe3da78ff93d33168549f101ec206868ea1cc8df6569b577690ca0686b8dffb5b", 0x97, 0xfffffffffffffff8) keyctl$search(0xa, r0, &(0x7f0000001000-0x1)='encrypted\x00', &(0x7f0000000000)={0x73, 0x79, 0x7a, 0x1, 0x0}, r1) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f000031f000)='/dev/rfkill\x00', 0x400000, 0x0) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003ba000-0x24)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = syz_open_pts(r2, 0x0) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000410000)=0x0) syz_open_procfs(r5, &(0x7f0000df1000)='net/rt_acct\x00') close(r2) ioctl$TIOCLINUX4(r4, 0x541c, &(0x7f0000b72000)=0x4) 2018/01/15 18:11:05 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000f4f000)={@common='ip_vti0\x00', @ifru_data=&(0x7f00008e8000-0x20)="0101090700070c0000fa000011040100df000000001009000000ff000004eb00"}) fcntl$setflags(r0, 0x2, 0x1) r1 = syz_open_dev$dspn(&(0x7f0000ace000-0xa)='/dev/dsp#\x00', 0x0, 0x101000) r2 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000ed0000)='/selinux/create\x00', 0x2, 0x0) linkat(r1, &(0x7f0000e5f000)='./file0\x00', r2, &(0x7f000055a000-0x8)='./file0\x00', 0x1400) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000fe3000-0xc)={0x0, @multicast1=0x0, @local={0x0, 0x0, 0xffffffffffffffff, 0x0}}, &(0x7f0000a6d000)=0xc) 2018/01/15 18:11:05 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000ae5000)=@common='ip6tnl0\x00', 0x10) getsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000a8e000-0x10)={0x0, 0x0}, &(0x7f0000ea5000)=0x58) 2018/01/15 18:11:05 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$tun(&(0x7f0000a08000)='/dev/net/tun\x00', 0x0, 0x401) perf_event_open(&(0x7f0000015000-0x78)={0x1, 0x78, 0x5, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000aed000)="", &(0x7f00006c4000-0x4)=0x0, &(0x7f000049d000-0x4)=0x0, &(0x7f0000c12000)="") accept4$inet6(0xffffffffffffff9c, &(0x7f0000831000)={0x0, 0x0, 0x0, @remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0}, 0x0}, &(0x7f00007e8000)=0x1c, 0x0) 2018/01/15 18:11:05 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001000-0x10)='/dev/sequencer2\x00', 0x200000, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000240000)={'vcan0\x00', 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$can_raw(r0, &(0x7f0000001000-0x38)={&(0x7f0000000000)={0x1d, r1, 0x0, 0x0}, 0x10, &(0x7f000079d000-0x10)={&(0x7f000039c000-0x10)=@can={{0x3, 0xfffffffffffffffa, 0xa40, 0x10000}, 0x0, 0x2, 0x0, 0x0, "918a1277a6523672"}, 0x10}, 0x1, 0x0, 0x0, 0x8000}, 0x40) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001000-0x3)='/dev/kvm\x00', 0x502ed115b2d9a5ae, 0x0) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendfile(r2, r2, &(0x7f0000006000)=0x0, 0x0) 2018/01/15 18:11:05 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000419000-0xb0)={{0x80, 0x0}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10000b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00001a0000-0x17)={0xc1, @tick=0x0, 0x0, {0x0, 0x0}, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f0000752000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc04c5349, &(0x7f0000cd9000)={0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) openat$sequencer2(0xffffffffffffff9c, &(0x7f00001ff000)='/dev/sequencer2\x00', 0x0, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000e32000-0xb)='/dev/mixer\x00', 0x0, 0x0) 2018/01/15 18:11:05 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000686000)={0x0, @in={{0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x51, 0x0, 0x0, 0x0}, &(0x7f0000dd1000-0x4)=0xffffffffffffff32) r0 = syz_open_procfs(0x0, &(0x7f0000fd2000-0xa)='environ\x00') epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f0000b19000-0xc)={0x80000009, 0x0}) preadv(r0, &(0x7f0000e3d000)=[{&(0x7f0000b7b000-0x90)=""/144, 0x90}], 0x1, 0x0) getsockopt$ipx_IPX_TYPE(r0, 0x100, 0x1, &(0x7f00009b8000-0x4)=0x0, &(0x7f000071c000)=0x4) 2018/01/15 18:11:05 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) capset(&(0x7f000000b000)={0x20080522, 0x0}, &(0x7f000000d000-0x18)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f000003f000)={0x2, ""}, 0x8, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00001e9000)=0x0) getpriority(0x3, r1) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f000096d000-0x16)='/selinux/checkreqprot\x00', 0x802, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f000056b000-0xe8)={{{@in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6=@remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@local={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in6=@mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000d51000-0x4)=0xe8) lstat(&(0x7f0000aac000-0x8)='./file0\x00', &(0x7f00003a6000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_extract_tcp_res$synack(&(0x7f0000160000)={0x0, 0x0}, 0x1, 0x0) fchown(r2, r3, r4) sendmsg(r2, &(0x7f0000ac1000)={&(0x7f000011d000-0x10)=@ipx={0x4, 0x0, 0xd06, "73e9d54d4c01", 0x6d7d, 0x0}, 0x10, &(0x7f0000ef8000-0x10)=[{&(0x7f00001a0000)="afab06e18fe54a69cc91432c270c36de87c6710cf225d7e784979b109e68456c6ae0d71f8a664d22c8b14ac62c70b8b828f89f90a3ecf7fc1ed684a200e943b231a9c1ef24cb208349e26a5329e7958933e204752e57d7df16e9e42d3e936c", 0x5f}], 0x1, &(0x7f0000978000-0x378)=[{0xe0, 0x116, 0x10000, "d52d7d6957594f898a0e5c713a906173b373dab649abba40652cd2833d2bc7fb469461420d89bf26df688ee4d5ac3569ecbfe5ad9b310df1852d814c70eeb8963475b88279bbe2c1f57af85e6f7c563ffbcd5f11e5ad72dddacf7528a1d7fdb3fc74070b88b2c4799dde7e67763ad136a2d42ac4bd5d01c28963a87a08cce47cfb3f3053e7ad943be433c88a3ae325d19219f08e261d9ae9174e21da3b837adcd037c668dc0a5ab4a33d268c1c758244c04467bd4fbf1bd56d7244314ad21a99e7f64ff65aa8807b0c57d5"}, {0x30, 0x102, 0x1000, "e88d06691b5614c0a3900ba546e9545105d3b9c522b5130705"}, {0x10, 0xe74a50893970faf4, 0x8000, ""}, {0x60, 0x117, 0x9, "c2c3a10384df264cf0e0d910e4a109d39b3803494e5b62678c80cebe2dc0c733e95c1b8eb37204474bc6fc04db2d2e1bfaf4f95e66a7f7a1323fc743470786786daa4edf50cf4ad8bb97df"}, {0x60, 0x0, 0x100000000, "5a3b7361b8594427718193de5fba52d7c15511e21cba659411e4a4018187fffd2edc31ba8dd06bac9e5d95a674cf22a49341fb29d2fc7d87979efba395633e1e46d0401535a4fe06d142"}, {0xd0, 0x11b, 0x2, "714f47c83203237e6bc9192528c3a233be5b4ab491870892ab7214d7a9f18424f89bb9e528eeb6f365e1a421f37cfeb7544619767e5e5e0430119a7b05bfc78420f0efb0b6e69431fbc6fb003cda79121767b370946ef5e8ff30eafb91c74328a987ddc54cfc0c89ce733c974f4590717dfcdc9d27aa20da0332920d94104d6ff38a4e43101654b0447549fc37294f3b2a5cb20c4505df2238f1d2d6d4ee94d830e56ed81dad22638262260c4b0e876d0d6d221f8ebb65b738d90f84"}, {0x30, 0x0, 0x0, "3cd3438c8dd614ec1d0c28b11ca8a19aa3cbe0ea16e4d2db119ba64d"}, {0x98, 0x19f, 0xffffffff, "bc98105b9c8ec226801102030fec7eb43117e243ac3ae201d2be30785ad07af77dc05cea309060f9f94508e81f0812924a92f553ec1ca38e6e7f6328eea193bd2a9b262d6cdf04184d90d044d440941848755252ebd5ff7f9c97bbe759ccba119a376e21531775be1e39567f240330b044625a446135cdab602a1ff87d386ecc78"}], 0x378, 0x20000000}, 0x20000800) ioctl$ASHMEM_PURGE_ALL_CACHES(r2, 0x770a, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000efd000)={0x0, 0x0}) get_robust_list(r5, &(0x7f0000c9c000)=&(0x7f000080f000)={&(0x7f0000000000/0x1000)=nil, 0x0, &(0x7f0000000000/0x1000)=nil}, &(0x7f0000a45000)=0x18) openat$sequencer2(0xffffffffffffff9c, &(0x7f000045d000-0x10)='/dev/sequencer2\x00', 0x40000, 0x0) 2018/01/15 18:11:05 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80006, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000d37000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f00001ac000)=0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000031000-0x1a)={0x0, 0x1, 0x9, [0xe75a, 0x3, 0x4bab0226, 0x7fff, 0x100000001, 0xe3, 0x6, 0x7b7f, 0x5]}, &(0x7f00007c8000)=0x1a) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000cd6000-0xc)=@sack_info={r2, 0x0, 0x8000}, &(0x7f000085f000)=0xc) perf_event_open(&(0x7f000001d000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000)=0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00005e5000-0x100)=[{{0x0, 0x0, &(0x7f0000ff7000-0x30)=[], 0x0, &(0x7f0000ff7000-0x3c)=""/60, 0x3c, 0x0}, 0x0}], 0x1, 0x0, 0x0) 2018/01/15 18:11:05 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000168000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x0, 0xffffffffffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000acf000)={@common='gre0\x00', @ifru_addrs={0x2, 0x1, @rand_addr=0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000671000-0x20)={r2, 0x0, 0x0, 0xffffffffffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/15 18:11:05 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000c28000)={0xffffffffffffff9c}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000306000)=0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000fc3000-0xd)='/dev/dmmidi#\x00', 0x203, 0x1010c2) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f000017b000-0x1c)=@req3={0x0, 0x0, 0x2, 0x1286, 0x0, 0x3, 0x81}, 0x1c) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdb, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 35.981306] kvm: KVM_SET_TSS_ADDR need to be called before entering vcpu 2018/01/15 18:11:05 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$selinux_context(0xffffffffffffff9c, &(0x7f000061f000)='/selinux/context\x00', 0x2, 0x0) r0 = socket$inet(0x2, 0x6, 0x5) writev(r0, &(0x7f0000d35000-0x10)=[{&(0x7f00004ff000-0xd1)="c3", 0x1}], 0x1) 2018/01/15 18:11:05 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_context(0xffffffffffffff9c, &(0x7f0000af2000)='/selinux/context\x00', 0x2, 0x0) ioctl$TIOCSBRK(r0, 0x5427) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00001e4000-0x58)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106-gcm-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00001d6000)="", 0x0) 2018/01/15 18:11:05 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = getpid() ptrace$getregs(0xe, r0, 0x40, &(0x7f0000cd7000)=""/196) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000924000-0xb)='/dev/audio\x00', 0x10000, 0x0) ioctl$DRM_IOCTL_GET_MAP(r1, 0xc0286404, &(0x7f0000977000-0x28)={&(0x7f000069e000/0x3000)=nil, 0x3, 0x3, 0x0, &(0x7f0000af9000/0x4000)=nil, 0x8}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) mincore(&(0x7f0000969000/0x2000)=nil, 0x2000, &(0x7f0000c68000-0x9b)=""/155) remap_file_pages(&(0x7f0000637000/0x1000)=nil, 0x1000, 0x0, 0x0, 0xfffffffffffffffe) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x80005, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f00004af000)={0x4, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0xffffffa4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x108) close(r2) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000184000-0x10)={0xffffffffffffffff, 0x28, &(0x7f0000e72000-0x28)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16}}, 0x10) 2018/01/15 18:11:05 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000250000-0x8)='./file0\x00', 0x28) r2 = getpid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000be3000-0xc)={0x0, 0x0, 0x0}, &(0x7f0000eac000-0x4)=0xc) r5 = getgid() bpf$OBJ_PIN_MAP(0x6, &(0x7f00001f6000)={&(0x7f000047c000)='./file0\x00', r1}, 0xc) perf_event_open(&(0x7f00001bf000-0x78)={0x1, 0x78, 0x3, 0xfffffffffffffffb, 0xfffffffffffffffa, 0x1, 0x0, 0x7, 0xc004, 0x2, 0x800, 0x8, 0x94, 0x4, 0x1000, 0x8, 0x0, 0x80000001, 0xc0, 0x2, 0x4, 0x9, 0xffff, 0x3, 0x7d2, 0x7, 0x8, 0x7fff, 0x401, 0x2, 0x5, 0x9, 0x300000, 0x49a, 0x0, 0x8, 0x6, 0x7, 0x0, 0x4, 0x0, @perf_config_ext={0x3, 0x2}, 0x400, 0x9, 0x2, 0x7, 0x10000, 0x3, 0x73, 0x0}, r2, 0xfff, r1, 0x8) sendmsg$unix(r1, &(0x7f00000c0000)={&(0x7f000021c000)=@abs={0x1, 0x0, 0x0}, 0x8, &(0x7f00009a9000)=[{&(0x7f00003af000)="47ef5fb112b189ae9c81b601207e5aa0d2a23e0a499e48ce2706187f6ab4d55f0a32d68d8f0aaafdfca55ac17f7ebe39b7537ebaae2424657418fcb58b471c84c167ef70c5adf2f875b8149598d75fb41f7a0e9ae92f47f1ff8b4fc40f59a012ac6cd047103193bbc0d23adebe514bdf25a98fa75ea8bfae8bfe900a98021cf931c6d9a471be6cb5a560a64d1280397e3d7a689f3aba2ac606aa37856d6bc0d3f6dacbb0fcc8fd638451ada2719e708de59ea5b5a810cdcce67e4a998e8672d091896a18ccfedfd851df5d0dbb8f61758c4d3bef01620210aa9070", 0xdb}, {&(0x7f00000c5000)="38ab0138b7dc3e2ae02138d8ba463e79524d1973f4bcd45a491390c039118ed41e41cdcdba76457289c1a298269695e27d05ceb4728262a7f85b9b65f801254edb5d9e326619248c1124e7077362373ac74a9fe7c8139e05376d49f1f9e9024499990dab82f86e5449d8bd8803e680b3fd62d7d32dc98459a7031d177d23fc1b54ccd8", 0x83}, {&(0x7f0000d9a000-0x8c)="f9187e564ad28d05508b291abed1b8db17685e8033cbca5b529b8af166996ba3f947c9b07832d159835f87983aa5ac12cf498e5b82e8133cf6c87112ee0ceb1f9458c61af7f1c06886ce53560786922859915bf69b302b9771d96156054adbb1a75e7dde6cc0efc76fa2a72c1f538d80a5ded5b3a91206f24092d4f3cefdbd23acd0c7661974484f8551322a", 0x8c}, {&(0x7f0000731000-0x1b)="1e10df1ea172cefb98748990a87cbbc41b93d85263c975fbbb80fb", 0x1b}, {&(0x7f00003e9000)="c79bca01dcbf3d7f910587961d0a5bbd185cd21e0d05593e39733c94c0f700c70b9fca60a9ec342a5202f4d658bd7552d8dd1c4cc3378fc84576c0691d", 0x3d}], 0x5, &(0x7f0000538000)=[@cred={0x20, 0x1, 0x2, r2, r4, r5}, @rights={0x18, 0x1, 0x1, [r0, r1]}, @rights={0x28, 0x1, 0x1, [r1, r1, r1, r1, r0, r0]}, @rights={0x20, 0x1, 0x1, [r0, r0, r1]}], 0x80, 0x0}, 0x801) mkdir(&(0x7f000017a000)='./file0\x00', 0x8) getpeername$unix(r1, &(0x7f0000b44000-0x24)=@file={0x0, ""/34}, &(0x7f000048f000)=0x24) fcntl$setflags(r1, 0x2, 0x1) sendmsg$nl_netfilter(r1, &(0x7f000065e000-0x38)={&(0x7f000000d000-0xc)={0x10, 0x0, 0x0, 0x400401}, 0xc, &(0x7f000057f000-0x10)={&(0x7f00005af000)={0x8c, 0x12, 0xb, 0x300, 0x1, 0x1, {0x7, 0x0, 0x7}, [@typed={0x8, 0x40, @void=""}, @typed={0xc, 0x77, @pid=r3}, @typed={0xc, 0x10, @pid=r3}, @generic="fd408d2afa2c80f3089741ae7af0c02f255656b80792f516b16675e22fd88152dd43b2f605a81f0fd74f206b4e368cea6cf16b04045c83bbbc32f3de2b58082361263fce7112866de75d707c76c3fe3fbb279f2c5dc5"]}, 0x8c}, 0x1, 0x0, 0x0, 0x0}, 0x8000) ioctl$KDGKBDIACR(r1, 0x4b4a, &(0x7f00009cd000-0x6b)=""/107) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r6, &(0x7f000000a000)={&(0x7f0000009000-0xc)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000005000)={&(0x7f0000f9e000-0x168)=@newae={0x5c, 0x1e, 0x101, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, 0xffffffffffffffff, 0x0, 0xff}, @in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, 0x0, 0xffffffffffffffff}, [@replay_esn_val={0x1c, 0x17, {0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, []}}]}, 0x5c}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/15 18:11:05 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, &(0x7f0000fdd000-0x4)=0x8, &(0x7f00000b3000-0x8)=0x4) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x30000, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000d7b000-0x58)={0x0, 0x0, 0x0, @thr={&(0x7f0000572000)="", &(0x7f0000180000)=""}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f00002f5000)=0x0) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000040fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0xfffffffffffffffe, 0x0, 0xbf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vcsn(&(0x7f000029a000)='/dev/vcs#\x00', 0x0, 0x10000) getpeername$ipx(r1, &(0x7f0000d27000-0x10)={0x0, 0x0, 0x0, ""/6, 0x0, 0x0}, &(0x7f00008d9000)=0x10) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f0000e12000-0x4)=0x5d, 0x2cd) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f000067a000-0x9)='/dev/kvm\x00', 0x8000000000000, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f000099b000-0x20)={0x4002, 0x4000, 0x8, 0xea95, 0x8e7f, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f0000dad000)={0x0, 0x0, 0x0}) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f0000001000-0x10)={0xf001, 0x13ffd, 0x0}) r5 = pkey_alloc(0x0, 0x3) pkey_free(r5) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) tee(r3, r0, 0x0, 0x8) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000001000)={0x10005, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$TIOCLINUX3(r1, 0x541c, &(0x7f0000d61000)=0x3) r6 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) flistxattr(0xffffffffffffffff, &(0x7f0000160000-0x1000)=""/4096, 0x1000) clock_gettime(0x7, &(0x7f0000513000-0x10)={0x0, 0x0}) r7 = semget(0x3, 0x3, 0x240) semctl$SEM_INFO(r7, 0x2, 0x13, &(0x7f0000e51000)=""/25) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r3) ioctl$KVM_SMI(r4, 0xaeb7) recvmsg$netrom(r6, &(0x7f000059a000)={&(0x7f0000681000-0x48)=@full={{0x3, {"4a1f7aa8a3273a"}, 0xb4d}, [{"9144e4a8301991"}, {"b8299f8f90eeb1"}, {"48deb716fa4394"}, {"31637814cc0bc4"}, {"457ce3dcf617da"}, {"17d6acd0c96363"}, {"c6e93561a5fee4"}, {"4de20584912a0f"}]}, 0x48, &(0x7f000030b000)=[{&(0x7f0000701000-0x1000)="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", 0x1000}], 0x1, 0x0, 0x0, 0x20000000}, 0x2100) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 2018/01/15 18:11:05 executing program 7: mmap(&(0x7f0000000000/0x14000)=nil, 0x14000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000002000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(&(0x7f0000010000-0xd)='/dev/binder#\x00', 0x0, 0x802) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x8, 0x0, &(0x7f0000006000-0x2c)=[@acquire={0x40046305, 0x0}], 0x0, 0x0, &(0x7f0000002000)=""}) close(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000009000-0x30)={0x8, 0x0, &(0x7f0000008000)=[@release={0x400c630e, 0x0}], 0x0, 0x0, &(0x7f0000001000-0xb3)=""}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000e000-0x30)={0x14, 0x0, &(0x7f000000d000-0x98)=[@request_death={0x400c630f, 0x0, 0x0}, @enter_looper={0x630c}], 0x1, 0x0, &(0x7f0000009000-0xc9)="c2"}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000004000-0x30)={0x10, 0x0, &(0x7f000000f000)=[@request_death={0x400c630e, 0x0, 0x3}], 0x48, 0x0, &(0x7f0000013000)="8f8e47b402030f86f3c6e9b3c47bd32a1fec0bc05fa4029e5b1cdd61bdc88889fd96d2de0000d5ddfa1e0862acd10b5e9b6cea2fd149508bbc5d294db47678017c7893da2df69f2d"}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000c000-0x30)={0xc, 0x0, &(0x7f0000007000)=[@dead_binder_done={0x40086310, 0x3}], 0x0, 0x0, &(0x7f0000011000)=""}) 2018/01/15 18:11:05 executing program 0: mmap(&(0x7f0000000000/0x6000)=nil, 0x6000, 0x3, 0x32, 0xffffffffffffffff, 0x0) timerfd_gettime(0xffffffffffffffff, &(0x7f0000001000-0x20)={{0x0, 0x0}, {0x0, 0x0}}) mq_timedreceive(0xffffffffffffffff, &(0x7f0000001000)=""/102, 0x66, 0x0, &(0x7f0000003000)={0x0, r0}) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000006000)='/dev/ppp\x00', 0x400000, 0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$netrom(r1, &(0x7f0000001000-0x38)={&(0x7f0000007000)=@ax25={0x3, {"52330cffba1850"}, 0x7}, 0x10, &(0x7f0000008000-0x10)=[{&(0x7f0000007000)="72bdc48d5fafcf748cfe4072d2e8ebf968289d518d405c2f2c4b68", 0x1b}], 0x1, &(0x7f0000008000-0x78)=[{0x78, 0x111, 0x6, "d53ec26eea65af04106581e3777ee28851dc883110bc263463e6635918079f4bfa04b6c1786ac11bab47b0aec27e6693fcbe9dff6d5c02c73e4125e878fef30051d9e4fbc5a910f901758a29575db18f89278799bfa4eabef7118038b1e9a573d1c3e6"}], 0x78, 0x4000084}, 0x80) r2 = add_key(&(0x7f0000005000+0xc48)='ceph\x00', &(0x7f0000007000-0x5)={0x73, 0x79, 0x7a, 0x2, 0x0}, &(0x7f0000000000)="cbd16d827190b48310f0dde52fb5b929743e5d0244a0f6e74746b648703878ac3bf954995db2ec28152794a7c5c7294088667314070fe377b63a99d294b3b610a7f02b285062807bae075196cbadf56e20191337119e81e6b17e9aeb86a170f79f9f01883b7dcf24ba345c72aeaf27e85c3d75bcc12ed85fcf404ab0526d5d8dfe5baf033be42c388d5437b727af849c4e4d649ce17cde41613155fe50c53d7f02ba745bfe927383f70a849c1c1ccf354672baa0d5515a77f10004ab60daa8e2e80531dcb9f6bb2d4e48da79cc676d4695e1f9d56d2173cf1bfd7d5270057886b3c311c5c340fde4c3da93ecf6aa489d3a14408c68f1b0c0b69630", 0xfb, 0xffffffffffffffff) keyctl$get_keyring_id(0x0, r2, 0x3) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000005000)=[@in={0x2, 0x3, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}], 0x20) 2018/01/15 18:11:05 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000059b000)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(camellia)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) recvmsg(r1, &(0x7f0000a4a000)={&(0x7f0000300000-0x60)=@nfc_llcp={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/63, 0x0}, 0x60, &(0x7f00005a0000)=[{&(0x7f0000000000)=""/4096, 0x1000}], 0x1, &(0x7f0000da2000)=""/0, 0x0, 0x0}, 0x0) 2018/01/15 18:11:05 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000a41000)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, [], {0x95, 0x0, 0x0, 0x0}}, &(0x7f00007f4000)='syzkaller\x00', 0x83, 0xb7, &(0x7f00006ab000)=""/183, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x48) r1 = socket$kcm(0x29, 0x2, 0x0) r2 = socket(0x10, 0x20000000000003, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000c32000-0x8)={r2, r0}) write(r1, &(0x7f0000945000-0x22)="220000005e000721004f10f7e2ffd90000000000000000edff000000e700ff02f157", 0x22) 2018/01/15 18:11:05 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x6, 0x300) fcntl$getownex(r0, 0x10, &(0x7f0000828000-0x8)={0x0, 0x0}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00007ed000)={@common='sit0\x00', &(0x7f00007e6000)=@ethtool_cmd={0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r1 = syz_open_dev$sndmidi(&(0x7f0000e67000)='/dev/snd/midiC#D#\x00', 0x7f, 0x200) setsockopt$inet6_int(r1, 0x29, 0x3f, &(0x7f000001c000-0x4)=0x5, 0x4) r2 = semget(0x2, 0x1, 0x48) timerfd_create(0x3, 0x0) munlock(&(0x7f0000a5b000/0x4000)=nil, 0x4000) semctl$IPC_STAT(r2, 0x0, 0x2, &(0x7f0000b94000-0x6e)=""/110) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000eb3000-0x10)={0x2, &(0x7f0000d70000)=[{0x4, 0x8000, 0x3, 0x7}, {0x6, 0x80, 0x3, 0x0}]}, 0x10) 2018/01/15 18:11:05 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000630000-0x58)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = open(&(0x7f00004b9000-0x8)='./file0\x00', 0x28042, 0x0) fallocate(r2, 0x0, 0x0, 0x9) sendfile(r1, r1, &(0x7f0000e65000-0x8)=0x6, 0x5) ioctl$EVIOCGKEYCODE(r2, 0x80084504, &(0x7f00000f9000)=""/82) ioctl$TCSETAW(r2, 0x5407, &(0x7f00003a2000)={0x100, 0xd7f6, 0x5b2, 0x6, 0x0, 0x4, 0x2, 0x100000001, 0x3f, 0x36a4}) r3 = getegid() setgid(r3) [ 36.149969] audit: type=1400 audit(1516039865.311:17): avc: denied { set_context_mgr } for pid=4954 comm="syz-executor7" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 2018/01/15 18:11:05 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000bdb000)='status\x00') ioctl$KDSETMODE(r0, 0x4b3a, 0x10001) mmap(&(0x7f00007b7000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) 2018/01/15 18:11:05 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xfffffffffffffe51, &(0x7f000050b000-0xba)={@local={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xaa}, @remote={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xbb}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0xfffffffffffffffd, 0x28, 0x2, 0x0, 0x0, 0x0, 0x0, @dev={0xac, 0x14, 0xffffffffffffffff, 0x0}, @dev={0xac, 0x14, 0xffffffffffffffff, 0x0}, {[]}}, @tcp={{0x0, 0xffffffffffffffff, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, {[]}}, {""}}}}}}, &(0x7f00009b2000-0x10)={0x0, 0x40000000000000b8, []}) 2018/01/15 18:11:05 executing program 7: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = request_key(&(0x7f0000000000)='blacklist\x00', &(0x7f0000000000)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000814000-0x18)='ppp0.selinuxem0GPLnodev\x00', 0xfffffffffffffff9) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000e72000-0x5)='ceph\x00', &(0x7f0000474000-0x14)="2a2cb36367726f75707b656d31766d6e65743100") mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000552000-0x18)='/selinux/avc/hash_stats\x00', 0x0, 0x0) bind$ipx(r1, &(0x7f000070f000)={0x4, 0x6, 0x7, "7dd02c5f7c46", 0x2e, 0x0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00006d8000)={0x8, 0x5, &(0x7f0000bb6000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, [@ldst={0x3, 0x0, 0x6, 0x0, 0x0, 0x33, 0x0}], {0x95, 0x0, 0x0, 0x0}}, &(0x7f0000434000)='GPL\x00', 0x20, 0xbc, &(0x7f000008f000-0xbc)=""/188, 0x0, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x48) 2018/01/15 18:11:05 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000b0d000-0xb)='/dev/loop#\x00', 0x0, 0x0) r1 = dup3(r0, r0, 0x80000) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x80000000000, 0x2, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x8, 0x8000000000400, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, r1, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00007a6000-0x12)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c81, 0x0) dup2(r0, r2) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f0000042000-0x8)=0x2) pivot_root(&(0x7f00005e4000)='./file0\x00', &(0x7f00008ba000)='./file0\x00') 2018/01/15 18:11:05 executing program 1: r0 = syz_open_dev$dmmidi(&(0x7f00000c7000-0xd)='/dev/dmmidi#\x00', 0x8001, 0x200040) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(r0, 0x4018aee3, &(0x7f0000000000)={0x0, 0x200, 0x60, &(0x7f0000d1c000-0x8)=0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000fe9000)={0x0}, 0x8, 0x0) readv(r0, &(0x7f000006f000-0x10)=[{&(0x7f00007c1000)=""/128, 0x80}], 0x1) unshare(0x400) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000a9c000-0x8)={0x0}, 0x8, 0x0) signalfd(r1, &(0x7f0000519000-0x8)={0x0}, 0x8) [ 36.203807] binder: 4965 RLIMIT_NICE not set [ 36.203897] binder: 4965 RLIMIT_NICE not set [ 36.205766] binder: 4954:4979 tried to acquire reference to desc 0, got 1 instead [ 36.230431] binder: 4954:4979 BC_REQUEST_DEATH_NOTIFICATION invalid ref 0 [ 36.230522] binder: 4954:4965 BC_CLEAR_DEATH_NOTIFICATION invalid ref 0 [ 36.230531] binder: 4965 RLIMIT_NICE not set [ 36.259254] binder: undelivered death notification, 0000000000000000 [ 36.375418] audit: type=1400 audit(1516039865.367:18): avc: denied { prog_load } for pid=4977 comm="syz-executor0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 36.410399] audit: type=1400 audit(1516039865.372:19): avc: denied { prog_run } for pid=4977 comm="syz-executor0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 36.432975] audit: type=1400 audit(1516039865.412:20): avc: denied { map } for pid=4998 comm="syz-executor6" path="/proc/19" dev="proc" ino=13144 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=dir permissive=1 2018/01/15 18:11:05 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f00000fa000-0x10)={&(0x7f000014d000/0x2000)=nil, 0x2000}) sendto$inet(r0, &(0x7f0000f54000-0x1)="", 0x0, 0x20000802, &(0x7f000006d000)={0x2, 0x3, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) recvfrom(r0, &(0x7f0000bf5000)=""/201, 0xc9, 0x60, 0x0, 0x0) socket$inet(0x2, 0x1, 0xfffffffffffff759) 2018/01/15 18:11:05 executing program 0: r0 = geteuid() mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = request_key(&(0x7f0000a50000-0xa)='encrypted\x00', &(0x7f0000075000-0x5)={0x73, 0x79, 0x7a, 0x1, 0x0}, &(0x7f0000001000-0xa)='GPL&nodev\x00', 0xfffffffffffffffd) keyctl$get_persistent(0x16, r0, r1) get_mempolicy(&(0x7f00007b9000-0x4)=0x0, &(0x7f0000261000-0x8)=0x0, 0xedc, &(0x7f00004c9000/0x3000)=nil, 0x200000000) 2018/01/15 18:11:05 executing program 3: mmap(&(0x7f0000000000/0xef6000)=nil, 0xef6000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) r2 = dup3(r0, r1, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000e25000)=0x7fd, 0x4) setsockopt$sock_int(r2, 0x1, 0x1d, &(0x7f0000aa6000-0x4)=0x6, 0x4) sendto$inet(r2, &(0x7f0000833000-0x1)="", 0x0, 0x0, &(0x7f0000eed000)={0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000eee000)=0x29be8, 0x4) recvmsg(r1, &(0x7f00005b7000)={0x0, 0x0, &(0x7f0000ef5000-0x40)=[], 0x0, &(0x7f0000ee0000-0x51)=""/0, 0x0, 0x0}, 0x2020) mmap(&(0x7f0000ef6000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) connect$nfc_raw(r2, &(0x7f0000ef7000-0x10)={0x27, 0x100, 0x900, 0x7}, 0x10) 2018/01/15 18:11:05 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000005000)='/dev/binder#\x00', 0x0, 0x0) r1 = syz_open_dev$amidi(&(0x7f000097c000)='/dev/amidi#\x00', 0x5, 0x101081) close(r0) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000274000-0x88)={0xb54c200000000000, {{0xa, 0x0, 0x81, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xf31}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x88) r2 = syz_open_dev$binder(&(0x7f0000009000-0xd)='/dev/binder#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f000000a000)={0x4, 0x0, &(0x7f000000b000-0x10)=[@enter_looper={0x630c}], 0x4, 0x0, &(0x7f0000004000)="2716c84b"}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x14, 0x0, &(0x7f0000005000-0x14)=[@acquire_done={0x40486311, 0x0, 0x0}], 0x0, 0x0, &(0x7f0000002000)=""}) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) 2018/01/15 18:11:05 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x40000000000036, &(0x7f0000ecb000-0xd0)="dc13b51a5b31306e78dd580872ab2144ece470d734cf1b96f75d34c82d9d233f08006d75c4ccd64ae50e8ce0442fbc50974e8e1195c604f8000000040002663d75dd05a04c57bb55d03912785d071038d86611f937f96f7d0ff812a8f9fc3f070be5df00000000000000d359bdfb62e18a769c862f858859f8b90200e345fb9eee7026fe40be9cda06a1f125e2c3525ad0ffffe9ffff6fffff3d325f01902d9755668fa3f9b8974fec92b836616957ade630936ca63e56dfaeda0896440f397d4b9b3e5a1db8352780dff40bb45a7883", 0xd0) setsockopt$inet6_buf(r0, 0x29, 0x36, &(0x7f000097c000)="", 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f000081f000-0x20)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_addrs={0x2, 0x1, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) r1 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000f2a000)='/selinux/access\x00', 0x2, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000911000)={0x6, 0x0}) 2018/01/15 18:11:05 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000490000-0xd)='/dev/usbmon#\x00', 0x2, 0x4000) clock_gettime(0x0, &(0x7f00002a8000)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000e23000-0x10)={0x0, 0x0}) write$evdev(r0, &(0x7f00005b7000+0xdaa)=[{{r1, r2/1000+30000}, 0x40, 0x1, 0xfffffffffffffffc}, {{r3, r4/1000+10000}, 0x4, 0x7fff, 0xb5e}, {{0x77359400, 0x0}, 0x100000001, 0x9, 0x2}, {{0x0, 0x7530}, 0x7, 0x1, 0xd3e}, {{0x0, 0x0}, 0x0, 0x7, 0xa86}, {{0x0, 0x2710}, 0x1, 0x1, 0x1}], 0x90) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r5 = accept(0xffffffffffffff9c, &(0x7f0000244000)=@nfc_llcp={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/63, 0x0}, &(0x7f00009b8000-0x4)=0x60) ioctl$sock_inet_tcp_SIOCOUTQ(r5, 0x5411, &(0x7f00000bc000-0x4)=0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r6 = userfaultfd(0x0) ioctl$UFFDIO_API(r6, 0xc018aa3f, &(0x7f0000002000)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(r6, 0xc020aa00, &(0x7f0000044000-0x20)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1, 0x0}) r7 = creat(&(0x7f0000ceb000-0x8)='./file0\x00', 0x0) write$sndseq(r7, &(0x7f0000012000-0x2e)=[{0x0, 0x0, 0x0, 0x0, @time={0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, @time=@time={0x77359400, 0x0}}], 0x30) mount(&(0x7f00001c7000-0xa)='./control\x00', &(0x7f0000421000)='./file0\x00', &(0x7f0000c53000)='mqueue\x00', 0x2000, &(0x7f0000374000-0xa2)="") ioctl$UFFDIO_ZEROPAGE(r6, 0x8010aa02, &(0x7f0000002000-0x10)={&(0x7f0000011000/0x3000)=nil, 0x3000}) r8 = userfaultfd(0x800) ioctl$UFFDIO_API(r8, 0xc018aa3f, &(0x7f0000002000-0x18)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(r8, 0xc020aa00, &(0x7f0000ee4000-0x20)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1, 0x0}) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000073000-0x12)='/dev/input/event#\x00', 0x0, 0x0) openat$selinux_member(0xffffffffffffff9c, &(0x7f0000637000)='/selinux/member\x00', 0x2, 0x0) sync_file_range(r6, 0x7, 0xff, 0x1) 2018/01/15 18:11:05 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = syz_open_dev$tun(&(0x7f0000520000-0xd)='/dev/net/tun\x00', 0x0, 0x0) r2 = syz_open_dev$dspn(&(0x7f00009a3000-0xa)='/dev/dsp#\x00', 0x5, 0x2400) getpeername$netrom(r2, &(0x7f000070f000)=@full={{0x0, {""/7}, 0x0}, [{""/7}, {""/7}, {""/7}, {""/7}, {""/7}, {""/7}, {""/7}, {""/7}]}, &(0x7f0000402000-0x4)=0x48) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00006b0000-0x28)={@common='gre0\x00', @ifru_map={0x1, 0x0, 0x0, 0x0, 0x0, 0x0}}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f000072f000-0x20)={@common='gre0\x00', @ifru_addrs={0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) r3 = socket$inet(0x2, 0x8000000000000003, 0x2) socket$llc(0x1a, 0x3, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x23, &(0x7f000035d000-0xc)={@multicast2=0xe0000002, @local={0xac, 0x14, 0x0, 0xaa}, 0x0}, 0xc) write$tun(r1, &(0x7f0000dec000-0x36a)=@pi={0x0, 0xfd, @ipv6={0xffffffffffffff7f, 0x6, 'g[q', 0x33e, 0x84, 0x5, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {[@routing={0x6, 0x6, 0x1, 0x6, 0x0, [@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @multicast1=0xe0000001}, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}]}, @fragment={0x84, 0x0, 0x6, 0xec7, 0x0, 0xff, 0x3}, @hopopts={0x67, 0x15, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [@hao={0xc9, 0x10, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xb}}, @padn={0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @jumbo={0xc2, 0x4, 0x8001}, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @ra={0x5, 0x2, 0x10}, @padn={0x1, 0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @generic={0x7, 0x74, "fc86d34de0c3ec2d0a1e94f727d7d165bf34dc29dd1a88e4ae36802e2299358cacc5b4f3a4aaa7926f4b738f9f1aa8bbaf0c4fcc9b4fc3937faf97986aac817863246329e72efec10b5a8cdf1a6c36cba2073450bcd4a24c51692ddfb8c2400e2e013431fc3b36fb4593fa59c5e4482d75ca8853"}]}, @dstopts={0x2b, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [@hao={0xc9, 0x10, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}}, @pad1={0x0, 0x1, 0x0}, @enc_lim={0x4, 0x1, 0x2}, @hao={0xc9, 0x10, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}}, @jumbo={0xc2, 0x4, 0x5bd}, @ra={0x5, 0x2, 0x0}, @enc_lim={0x4, 0x1, 0x5}]}, @fragment={0x7f, 0x0, 0x1, 0xd1a, 0x0, 0x3, 0x0}, @hopopts={0xfd, 0x21, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [@generic={0x6, 0xff, "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"}, @padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}]}, @routing={0x0, 0x2, 0x1, 0xfffffffffffffffa, 0x0, [@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}]}, @fragment={0x0, 0x0, 0xfffffffffffffffb, 0x8000, 0x0, 0x1f, 0x1}, @routing={0x3f, 0x12, 0x1, 0x1, 0x0, [@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, @loopback={0x0, 0x1}, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, @loopback={0x0, 0x1}]}], @dccp={{0x2, 0x1, 0x4, 0x1, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x6, "2d0a87", 0x4, "ad31d5"}, "eba5d757fca121951e644f4c32e8f76ec845feaf177883b53ce3c8609d468ba9218ae32b9f98ef"}}}}, 0x36a) setsockopt$inet_msfilter(r3, 0x0, 0x29, &(0x7f0000c66000)={@multicast2=0xe0000002, @local={0xac, 0x14, 0x0, 0xaa}, 0x0, 0x7, [@multicast2=0xe0000002, @broadcast=0xffffffff, @broadcast=0xffffffff, @empty=0x0, @empty=0x0, @rand_addr=0xfffffffffffffffc, @multicast2=0xe0000002]}, 0x2c) 2018/01/15 18:11:05 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x237000)=nil, 0x237000, 0xfffffffffffffffd, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x80000000000a, 0x3, 0x3) sendmmsg$nfc_llcp(r0, &(0x7f0000237000)=[{&(0x7f0000003000-0x60)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "0fcca4bb22f2892559edddba1a892f216c6adb6dac3291add84e7dd1b9b1e1043844071c4d783ef83c7baa707bef6850ccd339c111743913f1b7601256cf03", 0x0}, 0x60, &(0x7f0000006000)=[], 0x0, &(0x7f0000474000-0x20)={0x10, 0x29, 0x2, ""}, 0x10, 0x0}], 0x1, 0x0) socket(0x7, 0xa, 0x0) [ 36.458662] audit: type=1400 audit(1516039865.445:21): avc: denied { setgid } for pid=4988 comm="syz-executor3" capability=6 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 2018/01/15 18:11:05 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x200000000000}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00006c5000)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x800400000001, 0x5, [{{0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @rand_addr=0x0}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, 0x310) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000da2000-0x108)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @empty=0x0}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x108) [ 36.522627] audit: type=1400 audit(1516039865.683:22): avc: denied { map } for pid=5023 comm="syz-executor4" path="/dev/binder4" dev="devtmpfs" ino=8975 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:device_t:s0 tclass=chr_file permissive=1 2018/01/15 18:11:05 executing program 3: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet6_icmp(0xa, 0x2, 0x3a, &(0x7f0000000000)={0x0, 0x0}) msgget$private(0x0, 0x240) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000001000)={0x1f, 0x2}, 0x8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000000)={{{@in6=@remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, @in=@dev={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xffffffffffffffff, 0x0}, 0x0, @in=@multicast1=0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000000000)=0xe8) setfsuid(r2) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f0000274000)={{0x0, 0x989680}, {0x0, 0x989680}}, &(0x7f0000aeb000-0x20)={{0x0, 0x0}, {0x0, 0x0}}) openat$selinux_status(0xffffffffffffff9c, &(0x7f000035e000)='/selinux/status\x00', 0x0, 0x0) r3 = syz_open_dev$dspn(&(0x7f0000c90000)='/dev/dsp#\x00', 0x4, 0x20000) timerfd_settime(r3, 0x0, &(0x7f0000005000)={{0x77359400, 0x0}, {0x0, 0x0}}, &(0x7f000000f000)={{0x0, 0x0}, {0x0, 0x0}}) pipe2(&(0x7f0000e9b000-0x8)={0x0, 0x0}, 0x800) r5 = getpgid(0x0) stat(&(0x7f0000990000-0x8)='./file0\x00', &(0x7f0000e01000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000453000-0x4)=0x0) getresgid(&(0x7f00006cf000)=0x0, &(0x7f0000cb2000)=0x0, &(0x7f0000f7d000)=0x0) r9 = gettid() stat(&(0x7f000066b000-0x8)='./file0\x00', &(0x7f0000cd4000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r11 = fcntl$getown(r1, 0x9) r12 = getegid() r13 = fcntl$getown(r1, 0x9) setsockopt$inet6_udp_int(r4, 0x11, 0x0, &(0x7f0000003000-0x4)=0x2, 0x4) lstat(&(0x7f0000a79000-0x8)='./file0\x00', &(0x7f000060b000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r15 = getpgid(0x0) fstat(r1, &(0x7f0000857000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r17 = gettid() stat(&(0x7f0000d05000-0x8)='./file0\x00', &(0x7f0000378000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r19 = getpid() getgroups(0x3, &(0x7f000043b000-0xc)=[0x0, 0x0, 0xffffffffffffffff]) sendmmsg$unix(r4, &(0x7f0000820000-0x118)=[{&(0x7f0000a2c000-0xa)=@file={0x1, './file0\x00'}, 0xa, &(0x7f00000d0000-0x50)=[{&(0x7f0000b03000)="b06aea659a06ab57e970be5069c327e15629e6d4021cd1d5b975660c3508ec82d1158f45ef46fa6d46871b84b3c54375e1bf6a06524cb370d6d83fbbb26c2045ffb93e6e84c71a3c1a6473eb33d155254cb39eb0bee23f154fa20663304056b7d8dfbc41a825338990ce73255b46198c8da5b7bc0add9e7ca284621019b8c22c9c24f5b5abb094280dce1abad2519489da1b955e5873c9e14acb7734bb62c88d892c3426e80669b1e41a4cd2a340527e1ce8936101383a60f445d90a507bd0e87a932ea80824449b2635b7f06e904a1e808c89a93e81c7c27b56", 0xda}, {&(0x7f0000985000)="fd0e39a2c73fadf1006d791e01298356c54d3f52441d6c51cb6e21121ee6039a8296b7eb3801ce9e90eafc824d9eba292099885f774cae5553a623359b5996461697badc83bf77462f20a7dca71a7a270d01be2e6613877c406b8eb2bb2187fe0f41a7247b9b3b19473574ba9c59fe1a3b6490", 0x73}, {&(0x7f0000dae000)="deef7a", 0x3}, {&(0x7f00004c5000)="483d33d8327214643d7060a6516c018f9de0260dee9a83f9837c40fbc5afcd7d7d908978c86c052eea5d25ad09da40ecdfbf8556f62309057fe37586ae327848d448dccea28287cc785399e2e5f94e00cdcfca33842e8ae5ed0f21742afe10dcfa03f37a4f57e399fb0b71fd7cdf5dd3a803653daa6e5a7d2c9abe50e7d8e9e0", 0x80}, {&(0x7f0000255000)="4c0cad488fba07bfaa4f346ac6e1c197d73ec677dea883e021c96f3571923b4100bab46ce3adfe3ece64e522e7ec72db827811dce7ddbf1ca52be6332236a1bd9999b43ce2ac88f8be28846ce4fa2792962b496a0a22e8c5fc77b052941b6d190d76bda103eba671d36e52578c3dcc4da36178762791b2aed7abd9cba54ef6df2b16eeed4eaecada6367d1d7722408da4e44e91eb2d76cdb5a588361b36f6cfc3494f1400b98c4ae8af3435f3dfa8fcb141f7505c39de05f75fa86ec98fef3dbbd3e4520e35761b97f889d9488e78d8d84c29c1b1a59fc12265006d9ad8b0cdbaa621375bb8246d071179c6a9fbbaf842df65f3b7f6d811735a18a6f", 0xfc}], 0x5, &(0x7f0000e4c000)=[@rights={0x28, 0x1, 0x1, [r0, r1, r0, r1, r1]}, @cred={0x20, 0x1, 0x2, r5, r2, r6}, @cred={0x20, 0x1, 0x2, r7, r2, r8}, @rights={0x10, 0x1, 0x1, []}, @rights={0x38, 0x1, 0x1, [r1, r1, r0, r0, r0, r0, r0, r1, r0]}, @cred={0x20, 0x1, 0x2, r9, r2, r10}, @cred={0x20, 0x1, 0x2, r11, r2, r12}], 0xf0, 0x800}, {&(0x7f0000b84000-0x8)=@abs={0x0, 0x0, 0x3}, 0x8, &(0x7f0000a67000-0x30)=[{&(0x7f00009e9000)="3c3d8e4191f5ece8112340ab88c9803633832effcb06567936fd6d4b7e98544c2013352519af3a98ac", 0x29}, {&(0x7f0000fbe000)="c003d57df3adf66286a7178de6f1af1ca72cedeca8ebea9aadd165559cec74661f98a505ff0a5f670945dbb787af90cc2760453acb25dac155d9f15b91d7d58154f8462d1ed94032c6847c4e35eeaaf5c25fdc43bd4c41997c084cf5156262b9e13df39bff7e2cae547bfe06d4faa18cfbe2f64252d948742f285388e18fc1d3af1a8d7fa38f3c2d2b11e6375cdb3973be4e7560ae6be3652e59087ad743ffd13b68448c07b2e4e99c06c29717a1556cb7ae3b50e4f1287a65d3e9e14ed22783e3983cff61a35b418dec56de0e1a48e8ffad7d378165bd623ae2323816caa3246e63ecd958a89a8e07123817fced3795a52a9846", 0xf4}, {&(0x7f0000eee000-0xd7)="c791d3670d062d1d8142804fb5939bc76f3937fc154ae1dd1b065909ee626e85bf148a48f82d56d11843dbe4bcf2d95dcf44411432e77b10bdda95b09136da8d2ab82242a5b48409a19a5fe37de392100f783fbc47ed6afc53bf5a6530780e607374c5b5f59a8ad601c037734f3968af9e3a7288bbe9232020c51f52e4a650bf9ccd3c0466e100178141386e14f05201a4964471f00837a2cc5c7fe216391b7e9313b2abafe000b54dcfdef5bef02d899e0386e36992a6998dfdb796cd416370f388281d36822bec3b5f10acb2af7d5f9b5ded6555349e", 0xd7}], 0x3, &(0x7f0000de9000)=[], 0x0, 0x4000040}, {&(0x7f0000923000)=@file={0x0, './file0\x00'}, 0xa, &(0x7f0000f64000)=[{&(0x7f0000615000-0x2b)="bd24104cebe6d56946f71bc827fdfca8b13b05ce7fd6aea1cb0975b627005a258a49a7de233eb0e30af71f", 0x2b}, {&(0x7f00006db000)="20cf7c87bf0a6fc61820415746dfd90c800e55d11c75b1dec26ef284ed9dfc67b2444109957c988c53c427256ec03e08d12ab5d084fd2c1e2a", 0x39}, {&(0x7f0000c3a000-0x82)="3cae6dd2d1b2085c92feb577015bb6651242b7c4ed69235de9e73a15f4d65ffd2208bcc626c52ab14baf959b5455eb943308615cbc0d5e49d6452bf300271b46725c30e8fa7a592248009ffbe248a155a5a35f91908c2a37576c35d69318e9452374e38d28fc35c27b95de6ffa5c23bec37e0ee37eb1e9f527dea5b3243e7c2729e4", 0x82}, {&(0x7f000068e000)="094ca66223d96803feb7babcd21c065181e70e0c5eba4713b06625689c539dcabe064cb9b3dfc853695f607655b270ff28069ef25705fa28dd092285a73fc799f271f74efe9fd5cada39e69d07fded7d6da9a84b595722e904476f6ce7ae79b704b9f1fb86ef722532a1924a8a39f3178f7054e5978e3274ee5b8a13ab05861898f48e64f499d6da6319c9732bdaa16aca17bdca024a53e4bbe35afa9fd125153746b77e560808477932c6965cd657608bd9da4dbd97fb9f193daafbbca08a42dbe655a432bc6f09b16fafef4360aad130a87414c1973e3cdf7ca420c903dc64a0070b6f491cd4d3", 0xe8}, {&(0x7f0000457000)="7be0dc123b32acabfec304bfdbff501cedc6d94728833cf7952f845fcbb015bc4d7f6c0388e0ba15ce894903b404899bc8dbf67e0a8511924124dab949f423203221df2e2ffad4e2d0164b7e569bc08702651f7c88a2fbdfbc5a2ec68cf5e829521ce82e6e5c74dbc72ace3621ab54377419a632708d8b4f6d364da62857bb58cd83e3fdfbd4ba2283ec1ad76ea661c961e894e298e50b0c97e958ff38036836e9b56a2290131f1f768a1014", 0xac}], 0x5, &(0x7f0000471000-0x78)=[@cred={0x20, 0x1, 0x2, r13, r2, r14}, @rights={0x28, 0x1, 0x1, [r1, r1, r1, r0, r0]}, @rights={0x30, 0x1, 0x1, [r1, r0, r0, r0, r1, r1, r0, r0]}], 0x78, 0x80}, {&(0x7f0000e11000-0xa)=@file={0x1, './file0\x00'}, 0xa, &(0x7f000090d000-0x80)=[{&(0x7f0000cc3000-0x56)="f59d750d9ff531068ed9c98d39197170f78cfe223cc63a5ce484137fc860525c3a2534d5d1804d43ca2985f0de7e713dc69a8e407cec469680e6b4cc90f30ff69842ea4ab5879aead7557937e5fc143a61119b818a3d", 0x56}, {&(0x7f0000deb000)="beaaa8fd83a8db19de11bff440654afa21f043e86952bad92e915544322d7460a8d9", 0x22}, {&(0x7f000098c000-0x90)="e5f43b997569d8a6417601419309e15f42c43590a6a0469532fd1365535936abee6a988a3b9da3c581926d5c44b686548db022bfc35cb934d890e063af02990c035972084eef9329a2bc6791c537b70566f6941efd36ac33b81cf45ce7bd118374174d40d41d8d10907ff70b3ae7a070e0b7445a41f303ab90841098f12aa0396e242936fe4ff08be2468398003208d8", 0x90}, {&(0x7f0000f61000)="4db5c9dd5606384a3fb5", 0xa}, {&(0x7f0000013000)="e1434fc39485add1c93ead1590e64fd68ccede897979474c3444a513520f2d6a703a30a9efb02630d5c672e51e9857b03555ac15f76cfe795ade993d7d6af96b348653570ae7fdc4e5b217388db9d9eac27686f54f59655d8f9bc348657efe8c91d956cb1c00a6e12870", 0x6a}, {&(0x7f0000413000-0xbf)="869040464da240632928ec79454dd0cd79ffa07e989b34fd1bbd7cc6be0e890e154cb127aec78e584155e7698d8bd26be9f04df526885c9bab86f692c2ad5cb7ae539ebfa0aa5c58e3b52596a3686ac07636df969b18e836fa9f1e1727657d10807fd5ab52122242c777b6878f5626bc5792729aec220efdf9b7767a566e6ad250f42b15969db55ac42dbfb0af2fbae287eb186ded853ad13cd469b2d005c347380bc2d3046e249a1d9936e031d7939e73057931251e8f3f477f97f8852d7c", 0xbf}, {&(0x7f0000850000-0x7)="c60f071bce4ad3", 0x7}, {&(0x7f000027d000-0x8a)="ffe2e52e69ddf6065800d504b8c7deef48061cb75d4437ea1a88e8b8dafda41448666574c0972cf81ddc4034ac147f7346a6e6bf2bf63e2413bafdec3a0196db09782b49b67bc53bc36d04825ed68d4061c23c42433180c39896a5d0cd7e4e7a96ab499f0b77c1940fc1981ee1169d1764ae9effe6a10ef717dc87fd47d22086f9e035a2ebf061c51567", 0x8a}], 0x8, &(0x7f0000811000-0xd8)=[@rights={0x28, 0x1, 0x1, [r0, r1, r1, r0, r1]}, @rights={0x38, 0x1, 0x1, [r0, r0, r0, r0, r1, r1, r1, r1, r1]}, @cred={0x20, 0x1, 0x2, r15, r2, r16}, @cred={0x20, 0x1, 0x2, r17, r2, r18}, @rights={0x38, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r1, r0, r0]}], 0xd8, 0x4000000}, {&(0x7f0000819000)=@abs={0x1, 0x0, 0x3}, 0x8, &(0x7f000098b000-0x80)=[{&(0x7f00008ae000-0x63)="adc8ab99f90cf8081b0cce06045e4af31dcd18b0bbe0b759cf091dffda6706ecd286683245f62585283180250b60a3bd782f561231b712d68e1105c3eef8cabae87218ddc1ac667e43472fc61739716e64743e41d63845996dbe32896703109d2cc332", 0x63}, {&(0x7f0000017000)="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", 0x1000}, {&(0x7f000036b000-0x1a)="24fedd24291dfd08c2e298161e8dc555fbeb2954f5cde40118c5", 0x1a}, {&(0x7f0000e88000-0xe8)="f797a4ded1e99452f413522bdb43ef824a23b2c9142a9133e4363cd45cc0365ac54b8c729c88b63372e4a74ff0e58d540dc74a891dab24ef8c4ea60d797e25ddd43525c3f151888de0052a15558cefe90d10f7f53cd24a6a6e207a388fc8cca1cc273af1eb22c905c7a88e6e6392f4d794beb5a13a1cce83d86b34b8376f822cc8ecec3a9097180d9778ecf50e2573c3f1cd679550057899d1f18bcdf97cb6129e25e51c5023173257d100d9af79dee03ed883879d57625850dca0d46a5857a09f94681d7e4f2d91ba081f0793eb1fbb4366640bdf748759449c322993237023a9e7140a2d79d5bc", 0xe8}, {&(0x7f00000e8000-0xb1)="e8268baa46d48aca1e1abfa8c525344753f5f44bf499af60fbf9c86d0bfeb7cb98e1bf4463ddc88d5d6938f19210c4e267a1a0f0c2e45b6fe389974795f3395a58192a33bbb538073ebc2b0058d38b4fe968061bf163f7bc547f031552018e8ddce554df22651fb8ec97bf7eb2fe5d61a26af450249426078e9d8e1dc8a9396b55bf07cd2c97e4b99b6697e9fa30db3856f81025e7332634f78f97c9cae89d1e54d66e4e0bba5b73f6b68ffa046a9aad84", 0xb1}, {&(0x7f0000ffa000)="e173f8f27bb24072813adcf6c9ab9e0ccea78af6e5fbb0130cf3931d3c823587ac4d1bb4446397658133f1885089ee1125678d2db7a6e6b64af81486916a57189472da174445e9", 0x47}, {&(0x7f0000d15000)="cc9fc53aafd019239ee355f4a454aed95dab73069a9b58b565b0619d91b9e21e7b0bafa71a84e90b70f184fe9a0598bbb24745b426d5a3149bc8ac3b7151e6d4d78bd70611909800c2d0", 0x4a}, {&(0x7f0000ee5000+0xadb)="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", 0x1000}], 0x8, &(0x7f00002be000)=[@cred={0x20, 0x1, 0x2, r19, r2, r20}, @rights={0x28, 0x1, 0x1, [r1, r1, r0, r1, r0]}], 0x48, 0x800}], 0x5, 0x285b2299c8102c4c) 2018/01/15 18:11:05 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000b78000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$selinux_user(0xffffffffffffff9c, &(0x7f00006d8000+0x425)='/selinux/user\x00', 0x2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000722000)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x0, 0x17}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x3, 0x2, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x101}, @in={0x2, 0x1, @rand_addr=0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}], 0x3c) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000328000)=0x8) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/01/15 18:11:05 executing program 7: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000001000-0x9)='/dev/dsp\x00', 0x80, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0x6ac, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pwrite64(r0, &(0x7f000080a000)="8ede38834949aa7894a64d0f3bf1b1bd5cc490f437ba4b4244435a203c7cbae969d6bc8a26e5f11a30b72e41b6bcd78cbb67c0fbe3986c65be32e5b8d5860cc7532a32ff750107abfd8f65e3256893d12f35d826f1f3b3b48272b06ca16ae567b9107f158f0337f44dfdf7791ec3fc6927f31f04618634c304e48b76a8d6d8059203d988bdf0ee36cf1c982b39a6a5489f9d92f7878020a4e4d189d676b7e46d47be0a158dd254e77edea2edaa85fa8716a7d90d538690ddf1ddeab5eb4f463a", 0xc0, 0x5d) getrandom(&(0x7f0000558000-0xf)=""/15, 0xf, 0x3) fcntl$setflags(r0, 0x2, 0x1) 2018/01/15 18:11:05 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000c99000-0x9)='/dev/dsp\x00', 0x10800, 0x0) setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000ddd000-0x8)={0xfff, 0x1, 0x3ff, 0x4}, 0x8) sendmsg$nl_generic(r0, &(0x7f000038c000-0x38)={&(0x7f0000d4a000-0xc)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000007000)={&(0x7f0000f7c000-0x15c)={0x18, 0x1c, 0x109, 0xffffffffffffffff, 0xffffffffffffffff, {0x4, 0x0, 0x0}, [@nested={0x4, 0x12, []}]}, 0x18}, 0x1, 0x0, 0x0, 0x0}, 0x0) socketpair$inet6_sctp(0xa, 0x5, 0x84, &(0x7f00009af000-0x8)={0x0, 0x0}) accept4(r2, &(0x7f0000148000-0x60)=@nfc_llcp={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/63, 0x0}, &(0x7f00001da000)=0x28, 0x800) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000a9a000-0xc)={0x0, 0x80000001, 0x2, [0x80000001, 0xffff]}, &(0x7f0000ae0000)=0xc) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000cd5000)={0x0, 0xaa, "19cb26dc9aaabedae644f221578fa674f83564a0870261f2f30124b0543fab1094c32a7166a30ec460d6e5286e6ca141bedbf06029e456a9e341362d189e0754161c68e5fbbfd035359d0e1c980c7082fc43ee640dbb87feb92457bf50e60ac9fe600306f226c7b9360022de5d8b4d5e0c18d626253de9cda66a6c115f9d58081364bfaba0262581cdaba2868c39ccb2f79b2036beace05b60b3ac1afd27444b7f49f92331375417ffa1"}, &(0x7f0000f8b000)=0xb2) 2018/01/15 18:11:05 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000023000-0x8)={0x0, 0x0}) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f000005a000-0x11)='/dev/vga_arbiter\x00', 0x440002, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f00002dd000-0x28)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_mtu=0x6}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000eae000-0xf)='/dev/sequencer\x00', 0x101000, 0x0) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000e8f000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0}) getpeername$ax25(r1, &(0x7f0000eb9000)={0x0, {""/7}, 0x0}, &(0x7f0000dcc000)=0x10) 2018/01/15 18:11:05 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) syz_open_dev$dspn(&(0x7f0000c45000-0xa)='/dev/dsp#\x00', 0x2, 0x200080) setsockopt(r0, 0x400000000114, 0x2, &(0x7f0000e99000-0x20)="05b7ffa87c7ea5317d78039786133f7ae73856000007ffd0090000009bdb723c", 0x20) [ 36.527831] binder: 5028 RLIMIT_NICE not set [ 36.559868] binder: undelivered transaction 6, process died. [ 36.582432] audit: type=1400 audit(1516039865.716:23): avc: denied { call } for pid=5023 comm="syz-executor4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 2018/01/15 18:11:05 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x800002, 0x0, &(0x7f0000022000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000ef3000)={0x0, 0x0, 0x0}, &(0x7f00009c7000-0x4)=0xc) sched_setaffinity(r1, 0x8, &(0x7f00007d2000+0x1c8)=0x20000524a) clone(0x200, &(0x7f0000611000)="", &(0x7f0000744000)=0x0, &(0x7f0000f8b000)=0x0, &(0x7f0000b40000)="") mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000f8b000-0x8)='./file0\x00', &(0x7f0000a7c000-0x38)=[], &(0x7f00006fd000-0x10)=[]) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x18071, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x4, 0x0) clone(0x0, &(0x7f0000004000-0x1000)="", &(0x7f0000006000)=0x0, &(0x7f0000008000)=0x0, &(0x7f0000002000-0x63)="") r2 = syz_open_procfs(0x0, &(0x7f0000d9e000)='stack\x00') setsockopt$inet_icmp_ICMP_FILTER(r2, 0x1, 0x1, &(0x7f0000dcd000)={0x6}, 0xfffffffffffffeb0) read$eventfd(r2, &(0x7f0000120000-0x8)=0x0, 0x8) execve(&(0x7f00003f0000-0x8)='./file0\x00', &(0x7f000045f000)=[], &(0x7f0000cd5000-0x8)=[]) open$dir(&(0x7f00003e9000-0x8)='./file0\x00', 0x62101, 0x0) 2018/01/15 18:11:05 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x1, 0x803, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000da4000)=0xfffffffffffffc45, 0xfffffffffffffe95) write(r0, &(0x7f000032c000-0x25)="240000002d001f5314f9f4f41100000009131710080002000100e3000000000000000000", 0x1d) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00009a4000)=@assoc_id=0x0, &(0x7f0000207000-0x4)=0x4) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f00002d6000-0x18)={r1, 0x6, 0x30, 0x6b0, 0x0}, &(0x7f0000585000-0x4)=0x18) r2 = syz_open_dev$vcsa(&(0x7f0000d82000-0xb)='/dev/vcsa#\x00', 0x3, 0x42000) ioctl$PERF_EVENT_IOC_DISABLE(r2, 0x2401, 0xaa24) 2018/01/15 18:11:05 executing program 5: mmap(&(0x7f0000000000/0x23f000)=nil, 0x23f000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000238000-0x8)='./file0\x00', 0x141046, 0x0) r1 = accept$inet(r0, &(0x7f0000095000-0x7)={0x0, 0xffffffffffffffff, @loopback=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f000001d000-0x4)=0x10) r2 = syz_open_dev$evdev(&(0x7f0000238000-0x12)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r0, &(0x7f0000038000-0x18)=[{{0x0, 0x0}, 0x1, 0x20, 0x2}, {{0x0, 0x0}, 0x0, 0x0, 0x0}], 0x30) mmap(&(0x7f000023f000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_group_source_req(r1, 0x0, 0x2f, &(0x7f000023f000)={0x401, {{0x2, 0x0, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0x2, 0x1, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x118) setsockopt$inet_udp_int(r0, 0x11, 0x66, &(0x7f0000237000)=0x910, 0x4) r3 = openat$audio(0xffffffffffffff9c, &(0x7f000018e000-0xb)='/dev/audio\x00', 0x210000, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000204000)={0x1, 0x0, [{0x2, 0x101, 0x4, 0x8, 0x4, 0x0}]}) sendfile(r2, r0, 0x0, 0x100072439a65) 2018/01/15 18:11:05 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000bdf000-0x4)=0x0) r1 = syz_open_procfs(r0, &(0x7f0000269000)='\x00\x00\x00\x00\x00\x00\x00\aink\x00') r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x621}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r2, r1, &(0x7f00005e7000-0x8)=0x0, 0x40000005f) ioctl$KDGKBSENT(r1, 0x4b48, &(0x7f0000c54000)={0x3f, 0x7f, 0x9}) [ 36.589560] binder: BINDER_SET_CONTEXT_MGR already set [ 36.589576] binder: 5023:5042 ioctl 40046207 0 returned -16 [ 36.590766] binder: 5028 RLIMIT_NICE not set [ 36.590885] binder_alloc: 5023: binder_alloc_buf, no vma [ 36.590922] binder: 5023:5042 transaction failed 29189/-3, size 0-0 line 2957 [ 36.602146] binder: undelivered TRANSACTION_ERROR: 29189 [ 36.602318] binder: undelivered TRANSACTION_COMPLETE [ 36.611281] FAULT_FLAG_ALLOW_RETRY missing 30 [ 36.611311] CPU: 1 PID: 5031 Comm: syz-executor1 Not tainted 4.15.0-rc7-next-20180115+ #97 [ 36.611316] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 36.611320] Call Trace: [ 36.611333] dump_stack+0x194/0x257 [ 36.611347] ? arch_local_irq_restore+0x53/0x53 [ 36.611365] ? handle_userfault+0xb97/0x2500 [ 36.611378] handle_userfault+0xbd9/0x2500 [ 36.611400] ? userfaultfd_ioctl+0x4520/0x4520 [ 36.611408] ? debug_check_no_locks_freed+0x3c0/0x3c0 [ 36.611414] ? check_usage_forwards+0x410/0x410 [ 36.611434] ? print_irqtrace_events+0x270/0x270 [ 36.611440] ? trace_hardirqs_off+0x10/0x10 [ 36.611458] ? get_user_pages_fast+0x277/0x340 [ 36.611478] ? perf_trace_lock+0xd6/0x900 [ 36.611487] ? __perf_event_task_sched_in+0x200/0xc20 [ 36.611505] ? __lock_acquire+0x664/0x3e00 [ 36.611513] ? check_noncircular+0x20/0x20 [ 36.611518] ? __lock_acquire+0x2d15/0x3e00 [ 36.611542] ? debug_check_no_locks_freed+0x3c0/0x3c0 [ 36.611551] ? debug_check_no_locks_freed+0x3c0/0x3c0 [ 36.611563] ? find_held_lock+0x35/0x1d0 [ 36.611580] ? __handle_mm_fault+0x3296/0x3ce0 [ 36.611588] ? lock_downgrade+0x980/0x980 [ 36.611599] ? lock_release+0xa40/0xa40 [ 36.611612] ? do_raw_spin_trylock+0x190/0x190 [ 36.611619] ? userfaultfd_ctx_put+0x720/0x720 [ 36.611639] __handle_mm_fault+0x32a3/0x3ce0 [ 36.611658] ? __pmd_alloc+0x4e0/0x4e0 [ 36.611675] ? find_held_lock+0x35/0x1d0 [ 36.611691] ? handle_mm_fault+0x2a0/0x930 [ 36.611700] ? lock_downgrade+0x980/0x980 [ 36.611736] handle_mm_fault+0x38f/0x930 [ 36.611746] ? __handle_mm_fault+0x3ce0/0x3ce0 [ 36.611751] ? vmacache_find+0x5f/0x280 [ 36.611763] ? find_vma+0x30/0x150 [ 36.611775] __do_page_fault+0x5c9/0xc90 [ 36.611791] ? mm_fault_error+0x2c0/0x2c0 [ 36.611800] ? lock_release+0xa40/0xa40 [ 36.611807] ? trace_event_raw_event_lock+0x340/0x340 [ 36.611820] do_page_fault+0xee/0x720 [ 36.611830] ? __do_page_fault+0xc90/0xc90 [ 36.611845] ? _raw_spin_unlock+0x22/0x30 [ 36.611852] ? __mark_inode_dirty+0x262/0x1170 [ 36.611863] ? __inode_attach_wb+0xf50/0xf50 [ 36.611878] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 36.611893] page_fault+0x2c/0x60 [ 36.611901] RIP: 0010:iov_iter_fault_in_readable+0x1a7/0x410 [ 36.611905] RSP: 0018:ffff8801a6fd7928 EFLAGS: 00010246 [ 36.611911] RAX: 0000000000010000 RBX: 0000000020011fd2 RCX: ffffffff825abb41 [ 36.611916] RDX: 000000000000010c RSI: ffffc90002b27000 RDI: ffff8801a6fd7d28 [ 36.611921] RBP: ffff8801a6fd7a08 R08: ffff8801ce7ba6d0 R09: 1ffff10034dfaed1 [ 36.611925] R10: ffff8801a6fd7858 R11: 0000000000000003 R12: 1ffff10034dfaf28 [ 36.611930] R13: ffff8801a6fd79e0 R14: 0000000000000000 R15: ffff8801a6fd7d20 [ 36.611950] ? iov_iter_fault_in_readable+0x1a1/0x410 [ 36.611967] ? iov_iter_fault_in_readable+0x1a1/0x410 [ 36.611978] ? iov_iter_revert+0x9d0/0x9d0 [ 36.611988] ? current_kernel_time64+0x122/0x2f0 [ 36.612005] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 36.612019] ? trace_hardirqs_on+0xd/0x10 [ 36.612029] ? current_kernel_time64+0x1d4/0x2f0 [ 36.612049] generic_perform_write+0x200/0x600 [ 36.612056] ? __vfs_getxattr+0x8b/0xc0 [ 36.612083] ? filemap_fdatawait_keep_errors+0xb0/0xb0 [ 36.612090] ? file_update_time+0xd3/0x5b0 [ 36.612102] ? current_time+0xc0/0xc0 [ 36.612109] ? clear_nlink+0xb0/0xb0 [ 36.612133] ? down_write+0x87/0x120 [ 36.612149] __generic_file_write_iter+0x366/0x5b0 [ 36.612158] ? check_noncircular+0x20/0x20 [ 36.612176] generic_file_write_iter+0x399/0x790 [ 36.612193] ? __generic_file_write_iter+0x5b0/0x5b0 [ 36.612209] ? iov_iter_init+0xaf/0x1d0 [ 36.612225] __vfs_write+0x684/0x970 [ 36.612232] ? lock_acquire+0x1d5/0x580 [ 36.612246] ? kernel_read+0x120/0x120 [ 36.612290] ? rcu_sync_lockdep_assert+0x6d/0xb0 [ 36.612299] ? __sb_start_write+0x209/0x2a0 [ 36.612315] vfs_write+0x189/0x510 [ 36.612331] SyS_write+0xef/0x220 [ 36.612345] ? SyS_read+0x220/0x220 [ 36.612353] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 36.612364] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 36.612383] entry_SYSCALL_64_fastpath+0x29/0xa0 [ 36.612388] RIP: 0033:0x452cf9 [ 36.612393] RSP: 002b:00007fe193293c58 EFLAGS: 00000212 ORIG_RAX: 0000000000000001 2018/01/15 18:11:06 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f000057c000)='/dev/sequencer\x00', 0x0, 0x0) accept4$ipx(r0, &(0x7f00009e2000-0x10)={0x0, 0x0, 0x0, ""/6, 0x0, 0x0}, &(0x7f000015b000-0x4)=0x10, 0x80000) ioctl$TCSETSF(r0, 0x5404, &(0x7f00006b3000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00006ff000-0x8)={0x0, 0x9}, &(0x7f0000d15000-0x4)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000a3d000-0x8)={r1, 0x2}, 0x8) 2018/01/15 18:11:06 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000ee5000-0xb)='/dev/audio\x00', 0x0, 0x0) ftruncate(r0, 0x9) 2018/01/15 18:11:06 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000001000-0x1)='\x00', 0x3) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$netrom_NETROM_T4(r1, 0x103, 0x6, &(0x7f0000001000-0x4)=0x7, &(0x7f0000012000-0x4)=0x4) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000001000)={0x4, 0x3, 0x87fc4b9a3c33745a, 0x1f, 0x3ff, 0xfffffffffffffff7, 0x1, 0x10001, 0x0}, &(0x7f0000011000)=0x20) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000012000)={r2, 0xdb, "b2da3102168e08b3f1c34c853e4b79f3242fece0cd8bdb983d26241387ef6f3edcb2c6a4d5d654599ac091f00688ba87d66cc6d2b9603f0c7a119ccaac72825eb992e3da6a43d235f4bee4491334c705d6f977f98ac4675535e1c988be0d756c4c371f36de44dbf3d977a5c31f85f4c770cf24ec31f6ab389b7fc6239963622bdaafad1d8cca264319d4a308362072c3492407340c93abfdf63ae47a09ed58ea914a1ee8e9a3340d1224864f93e396d26d9d8986f7566aa035df5689b227ebade801d848962f8010964b91be7be5a0dbf5ec7a7493ede5a6a5a1"}, &(0x7f0000002000-0x4)=0x43) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000003000-0x20)={{&(0x7f0000d75000/0x4000)=nil, 0x4000}, 0x1, 0x0}) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000003000)='./file0\x00', 0xfffffffffffffffc) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x32, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000b26000)="", &(0x7f0000eaa000-0x4)=0x0, &(0x7f000039b000)=0x0, &(0x7f0000bda000)="") ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f00000c1000-0x10)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/01/15 18:11:06 executing program 1: clone(0x0, &(0x7f0000059000)="", &(0x7f0000063000)=0x0, &(0x7f0000ef6000-0x4)=0x0, &(0x7f0000063000-0x1)="") chroot(&(0x7f0000b06000)='./file0\x00') mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setxattr(&(0x7f0000b69000-0x8)='./file0\x00', &(0x7f0000001000)=@known='com.apple.FinderInfo\x00', &(0x7f000008d000-0xa)='mime_type\x00', 0xa, 0x200000) 2018/01/15 18:11:06 executing program 6: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000001000-0x11)='/selinux/relabel\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0xb, &(0x7f0000000000)=""/48, &(0x7f0000b79000)=0x30) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$bt_l2cap(0x1f, 0x2, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000129000-0xc)={0x0, 0x5, 0x10}, &(0x7f0000cf3000)=0xc) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00007ae000-0x8)={r1, 0x3f9a934f}, &(0x7f0000ca8000)=0x8) setns(0xffffffffffffffff, 0x0) ioctl$sock_netrom_SIOCADDRT(r0, 0x890b, &(0x7f00007a2000)=0x0) 2018/01/15 18:11:06 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00009fd000-0xc)='/dev/autofs\x00', 0x541000, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f00006a9000)=0x0, &(0x7f00006b4000)=0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, &(0x7f00008e8000)=@add_del={0x2, &(0x7f0000295000-0x10)=@common='bcsh0\x00', 0x0}) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000bae000)='/dev/vcs\x00', 0x400840, 0x0) ioctl$LOOP_GET_STATUS(r2, 0x4c03, &(0x7f0000526000-0x98)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/64, ""/32, [0x0, 0x0], 0x0}) ioctl$EVIOCGBITSW(r2, 0x80404525, &(0x7f0000cc7000-0x2f)=""/47) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f000036b000-0x28)={@common='sit0\x00', @ifru_data=&(0x7f00008e8000-0x20)="010000000000000000ebffffff15030716000e05a9445e0004dc04f6238f7e23"}) pipe(&(0x7f0000f47000-0x8)={0x0, 0x0}) 2018/01/15 18:11:06 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000292000-0x50)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000000, 0x0}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000d5a000)=0x0) r2 = getpid() r3 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000132000)='/selinux/access\x00', 0x2, 0x0) kcmp$KCMP_EPOLL_TFD(r1, r2, 0x7, r0, &(0x7f0000a98000)={r3, r0, 0x80800000000}) 2018/01/15 18:11:06 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0xffffffffffffffff, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f000092d000)='net/ip_tables_names\x00') sendfile(r0, r0, &(0x7f0000b58000)=0x0, 0xffff) [ 36.612401] RAX: ffffffffffffffda RBX: 00007fe193294700 RCX: 0000000000452cf9 [ 36.612406] RDX: 0000000000000030 RSI: 0000000020011fd2 RDI: 0000000000000014 [ 36.612410] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 36.612415] R10: 0000000000000000 R11: 0000000000000212 R12: 0000000000000000 [ 36.612419] R13: 0000000000a2f7ef R14: 00007fe1932949c0 R15: 0000000000000000 2018/01/15 18:11:06 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000ddb000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x2c, 0x10000) getsockopt$inet6_buf(r0, 0x29, 0x44, &(0x7f0000d5f000-0x1e)=""/30, &(0x7f0000ddb000)=0x1e) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mq_open(&(0x7f0000002000-0xc)='/dev/audio#\x00', 0x0, 0x25, &(0x7f0000002000-0x40)={0x5, 0x100, 0x1, 0x1, 0x0, 0x400, 0x9, 0x9}) 2018/01/15 18:11:06 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$audion(&(0x7f0000c30000)='/dev/audio#\x00', 0x4, 0x20000) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000c7c000)=[@in6={0xa, 0x1, 0xfffffffffffffff9, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x1}, @in6={0xa, 0x2, 0x6457, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @remote={0xac, 0x14, 0x0, 0xbb}}, 0x2}, @in6={0xa, 0x3, 0x9, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0xffffffffffffffff}, @in6={0xa, 0x0, 0x8000, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x1}, @in={0x2, 0x1, @rand_addr=0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x1, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x2, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}], 0xa0) r1 = add_key(&(0x7f0000934000-0x8)='big_key\x00', &(0x7f0000ce6000)={0x73, 0x79, 0x7a, 0x2, 0x0}, &(0x7f000027c000)="c9d274b48c5ccb9af9ef28fbb9aefd6d641a626942b34b477e5b5b3bf7b05ba20c2e0a5e93b40936e610a7f49f22d5a5c0ee5561de8d13be559ddfc828ad3c2f99102a270aaa567b971b0fcc2d65efa2562fd474e7af024fe62ea48e89705f61c11555eb3465cbb0b51e7849a21dbf22e27156813f9500a18b109955f3fd3ee97132ff30aedecee8a6b89d7a05124102f43787f6ae67fd8a25387c2499a2a5efceae97403f39cc50f6b5661e7ce8588b8fa9ab58d2cb2562962d77c5a4abd979c98a9e4b2689", 0xc6, 0xfffffffffffffffa) r2 = add_key$keyring(&(0x7f000070b000)='keyring\x00', &(0x7f0000fc7000-0x5)={0x73, 0x79, 0x7a, 0x2, 0x0}, 0x0, 0x0, 0xfffffffffffffffc) setns(r0, 0x0) keyctl$reject(0x13, r1, 0x6, 0x7fff, r2) setsockopt$inet6_tcp_int(r0, 0x6, 0x8, &(0x7f0000eea000-0x4)=0x7, 0x4) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000557000-0x10)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0x18) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r3, 0xc074510c, &(0x7f0000f55000-0x50)={{0x0, 0x0}, {0x0, 0x0}, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/15 18:11:06 executing program 2: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001000-0xe)='net/rt6_stats\x00') r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x2040, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) clone(0x2000000, &(0x7f0000f7a000-0x19)="50ada005cd97fdeb9de71f8864abe0e7e95abe8c6bfcee338d", &(0x7f0000001000-0x4)=0x0, &(0x7f0000000000)=0x0, &(0x7f0000000000)="651b6330dc509b774e25d7109b013f09e21f5595c990e2d758ccaff2c29a62fc7fca2697264af8171729d301c770baba5afaccd2716f9223d4b89f752f4900165b0cab3fd2bf62f243ee861e2bd2d4e69b084e9e3d63b2256353f815ed08cadc745ab2ca62e04c6b5f6cf01c967c90aadca637614563b0a5fca1cea76acbed7dbe19a94bae722ff7418797495aa1898eb552c157267d2a51b836403366806c4afade680adb47476d1af08c04eeabf9c5df4d673406a5abc436360549b7fb87d70b20c264cb3e71713e0c2a") mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = socket$inet_sctp(0x2, 0x200000000000003, 0x84) getsockopt$inet_buf(r2, 0x0, 0x31, &(0x7f0000008000)=""/0, &(0x7f00002fc000-0x4)=0x0) 2018/01/15 18:11:06 executing program 4: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) removexattr(&(0x7f0000001000-0x8)='./file0\x00', &(0x7f0000001000-0xd)=@known='security.ima\x00') mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000439000-0x8)='./file0\x00', 0x80) syz_emit_ethernet(0x36, &(0x7f0000cac000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @random="066c000d9662", [], {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x4, 0x0, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], "38f8358c", @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], "440008e5407be0bc4ec0342c1c8daa1f"}}}}, 0x0) 2018/01/15 18:11:06 executing program 1: socket$inet6(0xa, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000a9b000)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x0}, 0x1c) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f000071a000)=""/6) r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r0, 0x10d, 0x800000000d, &(0x7f00001ca000-0x1)="03", 0x1) 2018/01/15 18:11:06 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f00002f2000)=0x7, 0x4) listen(r0, 0x40000000000005) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) close(r1) socket$bt_l2cap(0x1f, 0x2, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000b5c000-0x11)='/dev/vga_arbiter\x00', 0x100, 0x0) ioctl$KVM_GET_IRQCHIP(r2, 0xc208ae62, &(0x7f0000b9c000)=@ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}]}) accept(r0, 0x0, &(0x7f0000efb000-0x4)=0x0) read(r1, &(0x7f00004e5000)=""/75, 0x133) 2018/01/15 18:11:06 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000001000-0x9)='/dev/rtc\x00', 0x0, 0x0) ioctl$KDENABIO(r0, 0x4b36) mmap(&(0x7f0000000000/0x9000)=nil, 0x9000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000002000-0x12)='/dev/snd/pcmC#D#c\x00', 0xbabf, 0x0) prctl$setmm(0x23, 0x3, &(0x7f0000004000/0x4000)=nil) mmap(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000006000)=@assoc_value={0x0, 0xc2}, &(0x7f0000008000-0x4)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f000000a000-0x6)={r2, 0xfae}, &(0x7f0000002000)=0x6) ioctl(r1, 0xc2604111, &(0x7f000000a000-0x45)="bb9337f7ec0b04d3ec6d8eff7f7b0ae2c48acc818123fd7d00f9669b07004f22f0a20993a236916876a553d40633a094a428dea168423ea006d41bba5b3a3a3a2281b52603") 2018/01/15 18:11:06 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000e79000-0x16)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$KVM_GET_SREGS(r0, 0x8138ae83, &(0x7f00007e9000-0x138)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, [0x0, 0x0, 0x0]}, {0x0, 0x0, [0x0, 0x0, 0x0]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0]}) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000593000-0x38)=[], 0x0) r1 = syz_open_dev$binder(&(0x7f0000e5a000)='/dev/binder#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r1, 0x0) r2 = dup3(r1, r1, 0x80000) getsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f000072d000-0xc)={@empty=0x0, @loopback=0x0, 0x0}, &(0x7f0000316000-0x4)=0xb) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f000093b000-0x50)={@loopback={0x0, 0x1}, @loopback={0x0, 0x1}, @loopback={0x0, 0x1}, 0x5, 0xffffffff, 0x7, 0x400, 0x81, 0x2010000, r3}) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(r2, 0xc008640a, &(0x7f0000f70000-0x8)={0x0, 0x0}) ioctl$DRM_IOCTL_GEM_OPEN(r2, 0xc010640b, &(0x7f00003e5000-0x10)={0x0, 0x0, 0x6}) ioctl$DRM_IOCTL_GEM_FLINK(r2, 0xc008640a, &(0x7f000052d000-0x8)={r4, r5}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008000-0x30)={0x44, 0x0, &(0x7f000000e000-0xb8)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x11, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006000-0x18)=[], &(0x7f0000206000)=[]}}], 0x0, 0x0, &(0x7f000084b000)=""}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00002ba000-0x30)={0x44, 0x0, &(0x7f000069e000)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000f53000-0x60)=[], &(0x7f00007c6000)=[]}}], 0x0, 0x0, &(0x7f0000fc2000)=""}) [ 37.399769] binder: BINDER_SET_CONTEXT_MGR already set [ 37.405453] binder: 5131:5136 ioctl 40046207 0 returned -16 [ 37.410360] binder_alloc: 5131: binder_alloc_buf, no vma [ 37.410390] binder: 5131:5142 transaction failed 29189/-3, size 0-0 line 2957 [ 37.410448] binder_alloc: 5131: binder_alloc_buf, no vma [ 37.410469] binder: 5131:5145 transaction failed 29189/-3, size 0-0 line 2957 [ 37.440168] binder: undelivered TRANSACTION_ERROR: 29189 2018/01/15 18:11:06 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000da2000)='/dev/rfkill\x00', 0x0, 0x0) getsockname$inet(r1, &(0x7f0000be3000-0x10)={0x0, 0xffffffffffffffff, @loopback=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f00008dd000)=0x10) bind$alg(r0, &(0x7f0000061000)={0x26, 'hash\x00', 0x4000000000000, 0x0, 'sha256-avx\x00'}, 0x58) bind$alg(r0, &(0x7f0000194000)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) 2018/01/15 18:11:06 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000ce6000-0x4)=0x100000001, 0x4) r1 = socket$key(0xf, 0x3, 0x2) fchmod(r1, 0x1e) r2 = add_key(&(0x7f0000b08000-0xc)='id_resolver\x00', &(0x7f0000963000)={0x73, 0x79, 0x7a, 0x3, 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$get_security(0x11, r2, &(0x7f00001a8000-0x6f)=""/111, 0x6f) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00002f7000-0x1e)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f00002b7000)={@loopback=0x0, @remote={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0}, &(0x7f0000885000-0x4)=0xc) bind$packet(r3, &(0x7f000005d000-0xb)={0x11, 0x19, r4, 0x1, 0x3ff, 0x6, @dev={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0x13}, [0x0, 0x0]}, 0x14) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x21002, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x5, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = add_key$user(&(0x7f00005e5000-0x5)='user\x00', &(0x7f000033c000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000033000-0x1)='F', 0x1, r2) keyctl$update(0x2, r5, &(0x7f0000141000)='^', 0x1) r6 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000fd000)='/selinux/load\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r6, 0x84, 0x6, &(0x7f0000df7000-0x8c)={0x0, @in6={{0xa, 0x0, 0x11, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x3ff}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f00004ee000-0x4)=0x8c) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r6, 0x84, 0x10, &(0x7f0000ccf000+0x667)=@assoc_value={0x0, 0x7f}, &(0x7f000028f000-0x4)=0x8) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f0000357000)={r7, 0x4, 0x36e54b46, 0x71, 0x6, 0x3, 0xa403, 0x40, {0x0, @in6={{0xa, 0x3, 0x2, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x3}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xfffffffffffffff8, 0x6, 0x4, 0x1, 0xffffffffffffffff}}, &(0x7f0000d20000)=0x78) setsockopt$inet_sctp_SCTP_MAXSEG(r6, 0x84, 0xd, &(0x7f00004de000-0x8)=@assoc_value={r8, 0x6}, 0x8) ioctl$sock_bt_bnep_BNEPCONNADD(r6, 0x400442c8, &(0x7f000024b000-0x34)={r0, 0xffff, 0x8, "4606d9446208e9616dd84ad5a6ac8d6fa622d733923c015574f810438c8123c3edee452971bbae2b107c"}) bind$inet(r0, &(0x7f0000a62000-0x10)={0x2, 0x1, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendto$inet(r0, &(0x7f0000fa1000-0x1)="", 0x0, 0x20020003, &(0x7f0000386000-0x10)={0x2, 0x1, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendmsg(r0, &(0x7f0000a81000-0x38)={&(0x7f00006f8000-0x8)=@sco={0x1f, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x8, &(0x7f000027f000-0x50)=[{&(0x7f0000b83000-0x94)='A', 0x1}], 0x1, &(0x7f00001cd000)=[], 0x0, 0x0}, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000f8e000)={0x0, 0x20000000012c6, 0x1000010004, 0x0, 0x0}, 0x14) shutdown(r0, 0x1) 2018/01/15 18:11:06 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000fa5000-0xb)='/dev/mixer\x00', 0x200000, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000db1000)={{0x6, 0x5}, 'port1\x00', 0x80, 0x0, 0x4, 0x9, 0x6, 0x4, 0x3ff, 0x0, 0x2, 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000854000-0x8)='./file0\x00', 0x0) r1 = openat$selinux_member(0xffffffffffffff9c, &(0x7f00007d2000-0x10)='/selinux/member\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffff9c, 0x84, 0x71, &(0x7f0000566000)={0x0, 0x0}, &(0x7f0000c7b000-0x4)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000ff8000-0x10)={r2, 0x5, 0x3f, 0xffffffffffffff76}, &(0x7f000038d000)=0x10) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000365000-0x15)='/proc/self/net/pfkey\x00', 0x0, 0x0) r4 = socket$can_raw(0x1d, 0x3, 0x1) bind(r4, &(0x7f0000002000-0x10)=@nfc={0x27, 0x2, 0x0, 0x0}, 0x10) syz_open_dev$sndseq(&(0x7f0000e6c000-0xd)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$TIOCEXCL(r3, 0x540c) 2018/01/15 18:11:06 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x4000000000080003, 0x0) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f00002f5000)=@req3={0xfa19, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x1c) tee(r0, r0, 0x2, 0x2) 2018/01/15 18:11:06 executing program 0: mmap(&(0x7f0000000000/0xdf6000)=nil, 0xdf6000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f000001b000-0x5c)={{0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x6}, {0xa, 0x3, 0x6, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x0}, 0x0, [0x0, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x81, 0x5]}, 0x5c) r0 = socket$inet6(0xa, 0x8, 0x9) ioctl$sock_ifreq(r0, 0x8970, &(0x7f0000dec000-0x28)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_names=@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffff9c, 0xc00c642d, &(0x7f0000bee000)={0x0, 0x80000, 0xffffffffffffff9c}) listen(r0, 0xb0d) r3 = socket$inet(0x2, 0x80001, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f000003b000)={@common='lo\x00', @ifru_flags=0xfffffffffffffffd}) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = socket$inet6_dccp(0xa, 0x6, 0x0) bind$inet(r4, &(0x7f0000dec000)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) ioctl$DRM_IOCTL_GEM_OPEN(r2, 0xc010640b, &(0x7f00004d2000-0x10)={0x0, r1, 0x9}) ioctl$DRM_IOCTL_GEM_FLINK(r2, 0xc008640a, &(0x7f0000df3000)={r1, r6}) getsockopt$sock_buf(r4, 0x1, 0x1a, &(0x7f0000dee000)=""/0, &(0x7f0000dee000)=0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x200000000000a, &(0x7f00007a4000-0x4)=0x1000, 0x4) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r3, 0x84, 0xc, &(0x7f000081d000)=0x0, &(0x7f00002f4000-0x4)=0x4) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000df3000-0x10)=@generic="c7454fa76edacc10f3204f69b352a292", 0x10) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f00007ee000)={0x8000, 0x204, 0xffffff7ffffffff8, 0x3, 0x0}, 0x10) sendto$inet(r4, &(0x7f0000de2000-0x1)='U', 0x1, 0x20008045, &(0x7f0000db5000-0x10)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) ioctl$sock_SIOCGIFBR(r4, 0x8940, &(0x7f0000de9000-0x18)=@add_del={0x2, &(0x7f000092e000)=@common='ip6_vti0\x00', 0x3}) setsockopt$sock_int(r4, 0x1, 0x2f, &(0x7f0000def000+0xefd)=0x80000000000003, 0x4) ioctl$TIOCSLCKTRMIOS(r4, 0x5457, &(0x7f000025b000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000de9000-0xe8)={{{@in=@remote={0x0, 0x0, 0x0, 0x0}, @in6=@loopback={0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {{@in6=@remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0}, 0x0, 0x0}, 0x0, @in=@multicast1=0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000df4000)=0xe8) setsockopt$inet_tcp_buf(r4, 0x6, 0xa, &(0x7f00002e8000)="1f0000000000000000f9fffc8f36f800000733f1a5a78631df491525c301040008000000004fa607", 0x28) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r3, 0x84, 0xc, &(0x7f0000dec000)=0x5, 0x4) pipe(&(0x7f00005f8000-0x8)={0x0, 0x0}) getsockname(r4, &(0x7f00006d9000)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0]}, &(0x7f0000df3000-0x4)=0x14) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000df6000-0x8)=@common='ipddp0\x00', 0x231) sendto$inet(r4, &(0x7f0000261000-0x1000)="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", 0x801, 0x3fff, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r4, 0x541b, &(0x7f0000df2000-0x4)=0x0) 2018/01/15 18:11:06 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair(0x18, 0x0, 0x0, &(0x7f0000db2000-0x8)={0x0, 0x0}) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000929000)='/selinux/context\x00', 0x2, 0x0) 2018/01/15 18:11:06 executing program 7: mmap(&(0x7f0000000000/0xb000)=nil, 0xb000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000009000-0xd)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) poll(&(0x7f0000006000)=[{r0, 0x0, 0x0}], 0x1, 0x0) munlock(&(0x7f0000004000/0x2000)=nil, 0x2000) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) rt_sigpending(&(0x7f0000007000-0x8)={0x0}, 0x8) mmap(&(0x7f000000b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000000c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$netrom_NETROM_IDLE(r0, 0x103, 0x7, &(0x7f000000d000-0x4)=0xa2c9, 0x4) fcntl$getownex(r0, 0x10, &(0x7f000000c000-0x8)={0x0, 0x0}) socket$bt_hci(0x1f, 0x3, 0x1) mmap(&(0x7f000000b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000000b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) wait4(r1, &(0x7f000000c000-0x4)=0x0, 0x4, &(0x7f000000b000)={{0x0, 0x0}, {0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) close(r0) 2018/01/15 18:11:06 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x3, 0x4) close(r0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000097000-0x9)='/dev/vcs\x00', 0x200, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f000054b000-0x8)=0x1f) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000a72000)=0x0, 0x4) sendmsg$unix(r0, &(0x7f0000003000)={&(0x7f0000004000-0x13)=@file={0x0, './file0\x00'}, 0xa, &(0x7f0000299000)=[{&(0x7f00003a5000-0x2c2)="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", 0x28e}], 0x1, 0x0, 0x0, 0x8000}, 0xc000) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f000086f000-0x20)={@generic="58fb0bd12e351a63141d7616b2fb64b5", @ifru_addrs={0x2, 0x2, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) poll(&(0x7f0000009000-0x20)=[{r0, 0x0, 0xfff}], 0x1, 0x0) ftruncate(r1, 0x9) [ 37.445720] binder: undelivered TRANSACTION_ERROR: 29189 [ 37.455417] binder: undelivered TRANSACTION_COMPLETE [ 37.487353] binder: undelivered TRANSACTION_COMPLETE 2018/01/15 18:11:06 executing program 2: mmap(&(0x7f0000000000/0x81c000)=nil, 0x81c000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x80002, 0x0) write(r0, &(0x7f00003c1000-0x23)="220000001c00b515f8efff00000000010c0006ff020000000000010306000100a445", 0x22) mmap(&(0x7f000081c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$mice(&(0x7f0000692000)='/dev/input/mice\x00', 0x0, 0x200000) ioctl$TIOCEXCL(r1, 0x540c) openat$rtc(0xffffffffffffff9c, &(0x7f000081d000-0x9)='/dev/rtc\x00', 0x10000, 0x0) 2018/01/15 18:11:06 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000d4000)='./file0\x00', 0xc5) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f00003d8000)={0x0, 0xb4, &(0x7f0000aaa000)=[@in={0x2, 0x3, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x3, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x1, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x3, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x0, 0x81, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xb}, 0x4e}, @in6={0xa, 0x3, 0x100000000, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x1}, @in6={0xa, 0x2, 0x2, @loopback={0x0, 0x1}, 0x9}, @in={0x2, 0x2, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x0, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, &(0x7f0000ee3000-0x4)=0x10) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000fa4000)={r1, 0x7ff, 0x5, 0x1, 0x0, 0xfff}, &(0x7f00003fd000)=0x14) r2 = socket$inet(0x2, 0xa, 0x0) epoll_create(0x6) ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000ec5000-0x28)={@common='ip6_vti0\x00', @ifru_data=&(0x7f0000003000-0x20)="da347ffd7c96a7092cb16b7b94e9f20000d00000f5ff05444f52d30faba2821c"}) 2018/01/15 18:11:06 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000cce000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000001000-0x38)={&(0x7f0000239000-0x8)=@abs={0x0, 0x0, 0xffffffffffffffff}, 0x8, &(0x7f0000008000)=[], 0x0, &(0x7f0000001000-0x10)=[@rights={0x200, 0x1, 0x1, [r0]}], 0x1, 0x0}, 0x0) setrlimit(0x7, &(0x7f0000194000-0x10)={0x7c, 0xfb}) r3 = perf_event_open(&(0x7f000027c000-0x78)={0x5, 0x78, 0x6, 0x7dca, 0x0, 0x7, 0x0, 0x0, 0x80000, 0xc, 0x9, 0x4, 0x2, 0x9, 0x7, 0xa48, 0xab4, 0x0, 0x2, 0xac, 0x7fff, 0xfff, 0x10000, 0x2, 0x7, 0x39, 0x646, 0x0, 0x1, 0x1c51, 0x8, 0x8000, 0x1ff, 0x200, 0x1c000000000000, 0x8, 0x1d0e, 0x81, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000a84000-0x1)=0x0, 0x2}, 0x321, 0xfffffffffffffb09, 0x8, 0x7, 0xe5, 0x7, 0x2, 0x0}, 0x0, 0x7fff, 0xffffffffffffff9c, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffff9c, 0xc00caee0, &(0x7f000017d000+0x84e)={0x7, r2, 0x1}) ioctl$LOOP_GET_STATUS(r4, 0x4c03, &(0x7f00007ef000-0x98)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/64, ""/32, [0x0, 0x0], 0x0}) r5 = syz_open_dev$sndpcmp(&(0x7f00002a0000-0x12)='/dev/snd/pcmC#D#p\x00', 0xfffffffffffffff8, 0x400500) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r5) recvmsg(r2, &(0x7f000000e000)={0x0, 0x0, &(0x7f000008b000)=[], 0x1f3, &(0x7f000000c000)=""/0, 0xfc13, 0x0}, 0x0) fcntl$dupfd(r0, 0x0, r0) 2018/01/15 18:11:06 executing program 7: unshare(0x28060400) r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000a8d000-0xc)='/selinux/access\x00', 0x2, 0x0) ioctl$KDGETMODE(r0, 0x4b3b, &(0x7f000062f000-0x8)=0x0) clone(0x0, &(0x7f000016c000)="", &(0x7f00003c2000)=0x0, &(0x7f0000906000-0x4)=0x0, &(0x7f0000de7000)="") prctl$intptr(0x24, 0x806) 2018/01/15 18:11:06 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup(r1) recvfrom(r2, &(0x7f0000b82000-0x45)=""/69, 0x45, 0x40002000, 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$evdev(&(0x7f0000c9d000-0x10)='/dev/input/event#\x00', 0x0, 0x2) read(r3, &(0x7f00002ef000-0x18)=""/24, 0x18) write$evdev(r3, &(0x7f0000058000-0x60)=[{{0x0, 0x0}, 0x0, 0x100000001, 0x0}, {{0x0, 0x0}, 0x0, 0x0, 0x0}], 0x30) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000387000/0x1000)=nil, 0x1000, 0x0) remap_file_pages(&(0x7f0000c03000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r4, 0xc008ae88, &(0x7f0000940000-0x58)={0x1, 0x0, [{0x100c0000103, 0x0, 0x0}]}) accept4$ax25(r2, &(0x7f0000302000)={0x0, {""/7}, 0x0}, &(0x7f00003be000)=0x10, 0x800) socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f000097b000)={0x0, 0x32cf}, &(0x7f000045f000-0x4)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f00003cf000)={r5, @in={{0x2, 0x3, @rand_addr=0x8000, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x2a, 0x3}, &(0x7f00003c7000)=0x98) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000e32000)={r5, @in6={{0xa, 0x2, 0xfe2, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x800}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x5, 0x9, 0xffffffffffffffff, 0x81, 0x85}, &(0x7f00001ff000)=0xa0) [ 37.487371] binder: undelivered transaction 10, process died. [ 37.487387] binder: undelivered transaction 9, process died. [ 37.525338] device lo entered promiscuous mode 2018/01/15 18:11:06 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x1f) bind$netlink(r0, &(0x7f0000636000-0xc)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000fdf000)=@add_del={0x2, &(0x7f0000e9a000)=@generic="2564664327845a4bc7ec9afd1bbfe03c", 0x0}) recvfrom(r0, &(0x7f0000618000)=""/21, 0x15, 0x0, &(0x7f00004e7000)=@rc={0x1f, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0}, 0x9) 2018/01/15 18:11:06 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000040fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x40000000000036, &(0x7f0000340000-0xd0)="dc13b51a5b31306e78dd581b71ab2144ece4740434cf0195f75d34c82d9d233f08008861ffccd64ade0e8cd3442fbc50974e8e1195c604f8800000040002663d75dd050000000000090000f2ffffffffa36611f99ef96f7d4ff812a8f9fc3f0739e6000000004f000000e000bdeb62e18a769c862f856d59f8b9f3aee345e59eee7026fe40be9cda06a2f10008c339d002000000000000003d328501902d973e668fa3f9b8974fec92b836614657ade603936ca6556ddfaeda0896440f396f4ba23e752db8352780dff40bb45a788385", 0xd0) setsockopt$inet6_buf(r0, 0x29, 0x36, &(0x7f00008dd000)="", 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000958000)=@generic="6d8aa0ddaf6a36e97b8798e02f267be0") 2018/01/15 18:11:06 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f000082f000-0x10)='/selinux/access\x00', 0x2, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r0, 0x4048ae9b, &(0x7f0000200000)={0x3, 0x0, [0x1, 0x7, 0x7, 0x3, 0x9, 0x1, 0x1, 0x100]}) r1 = socket(0x10, 0x2, 0x4000c) write(r1, &(0x7f00000de000-0x20)="1f0000000c06fdddfffb00f600090001fffff307090001c001000000000000", 0x1f) 2018/01/15 18:11:06 executing program 1: mmap(&(0x7f0000000000/0x8000)=nil, 0x8000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000009000-0xe)='/selinux/load\x00', 0x2, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TUNSETSNDBUF(r1, 0x400454d4, &(0x7f0000009000-0x4)=0x9) connect(r0, &(0x7f0000000000)=@ethernet={0x0, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xf) 2018/01/15 18:11:06 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tun(&(0x7f000027b000-0xd)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000b9c000-0x4)=0x8000203) r1 = fcntl$dupfd(r0, 0x0, r0) fcntl$addseals(r1, 0x409, 0x2) fcntl$setstatus(r1, 0x4, 0x4400) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000f44000-0x8)={0x0, 0xfffffffffffffff8}, &(0x7f00008f5000)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000f02000)={r2, 0x3f}, 0x8) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00001b2000)={@common="690036744800700100", @ifru_addrs=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={[0xbb, 0xbb, 0xbb, 0xbb], 0xffffffffffffffff, 0x0}, [0x0, 0x0]}}) r3 = socket(0x10, 0x803, 0x0) sendto(r3, &(0x7f0000cff000-0x12)="120000001200e7ff00ffe90009149b00f99b", 0x12, 0x0, 0x0, 0x0) recvfrom$unix(r3, &(0x7f0000f77000-0x1000)=""/3940, 0xf64, 0x0, &(0x7f000069e000-0xa)=@file={0x1, './file0\x00'}, 0xa) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000fb6000)=0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f000041b000)={r2, 0xd52a}, &(0x7f0000609000-0x4)=0x8) 2018/01/15 18:11:06 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000285000-0x3c)=[{{&(0x7f00006ca000)=@un=@file={0x0, './file0\x00'}, 0xa, &(0x7f000033f000)=[{&(0x7f0000ef0000)="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", 0xff5}], 0x1, 0x0, 0x0, 0x0}, 0x0}], 0x1, 0x0) mmap(&(0x7f0000000000/0xf06000)=nil, 0xf06000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r1, 0x29, 0xcf, &(0x7f0000ae1000-0x4)=0x3, 0x4) getsockopt$inet_buf(r0, 0x0, 0x483, &(0x7f0000ef1000-0x18)=""/24, &(0x7f000045f000-0x1)=0x27f) 2018/01/15 18:11:06 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000d1a000-0x12)='/dev/input/event#\x00', 0x0, 0x2) read(r0, &(0x7f0000984000)=""/24, 0x18) write$evdev(r0, &(0x7f0000058000-0x60)=[{{0x0, 0x0}, 0x0, 0x100000001, 0x0}, {{0x0, 0x0}, 0x0, 0x0, 0x0}], 0x30) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000001, 0x8031, 0xffffffffffffffff, 0x0) pkey_free(0xffffffffffffffff) accept4$unix(0xffffffffffffff9c, &(0x7f0000693000-0x23)=@file={0x0, ""/33}, &(0x7f0000f8b000-0x4)=0x23, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00005c5000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) mkdirat(r1, &(0x7f000001a000-0x8)='./file0\x00', 0x30) 2018/01/15 18:11:06 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) capset(&(0x7f00002d1000-0x8)={0x19980330, 0x0}, &(0x7f0000ac8000-0x18)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getrusage(0x1, &(0x7f0000562000-0x90)={{0x0, 0x0}, {0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000087000-0x10)={0xffffffffffffff9c, 0x50, &(0x7f0000826000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f000002d000)=r0, 0x4) syz_open_procfs(0x0, &(0x7f0000004000)='setgroups\x00') 2018/01/15 18:11:06 executing program 1: mmap(&(0x7f0000000000/0xc000)=nil, 0xc000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000008000)='/dev/rfkill\x00', 0x10000, 0x0) mmap(&(0x7f000000c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f000000d000-0x7e)="26bc473dbf257368988d1e4712c1d477abacee5a2d06888ce45a0cfebd25308ee8dd4848b36e40c691e7368b40ee415819e3206adf5fd2fc187af70603e2b1d1468c025132622b595c433b6a5b879b24cd237797bd35f35d6d6f026939d0322e709b6a5674dab60d83f1eefd523591f41c778fa1ae47fc6c53835db04f0d", 0x7e) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000003000-0x58)={0x26, 'aead\x00', 0x0, 0x0, 'ccm(tnepres-generic)\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r1, 0x117, 0x5, 0x0, 0x8) 2018/01/15 18:11:06 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x802, 0x0) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000823000-0x8)={0x0, 0x0}) write(r1, &(0x7f0000c81000)="", 0x0) writev(r0, &(0x7f0000ea9000-0x10)=[{&(0x7f0000b1b000)=')', 0x1}], 0x1) 2018/01/15 18:11:06 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f000067a000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) creat(&(0x7f00005ea000-0x8)='./file0\x00', 0x0) r2 = fcntl$getown(r0, 0x9) sched_setattr(r2, &(0x7f0000e80000-0x30)={0x30, 0x6, 0x0, 0xb52, 0x401, 0x7f, 0x3, 0x3}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000c67000-0x78)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) modify_ldt$read(0x0, &(0x7f0000ff2000)=""/207, 0xcf) ioctl$KVM_SET_MSRS(r3, 0xc008ae88, &(0x7f0000a82000-0x48)={0x1, 0x0, [{0x80000040000021, 0x0, 0x0}]}) 2018/01/15 18:11:06 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000001000-0x9)='/dev/sg#\x00', 0x0, 0x8000) ioctl$sock_netrom_SIOCGSTAMP(r0, 0x8906, &(0x7f0000d70000-0x4)=0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000000a000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x668, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x20001000, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000f9b000)='/dev/sg#\x00', 0x0, 0x0) ioctl(r1, 0x5385, &(0x7f0000001000)="") ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r1, 0xc08c5336, &(0x7f00005b7000-0x8c)={0x8, 0x9, 0x8, 'queue0\x00', 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/15 18:11:07 executing program 7: mmap(&(0x7f0000000000/0xf55000)=nil, 0xf55000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x805, 0x0) mmap(&(0x7f0000f55000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f56000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f00008b4000-0x38)={&(0x7f0000eda000)=@un=@file={0x0, './file0\x00'}, 0xa, &(0x7f0000f56000)=[], 0x0, 0x0, 0x0, 0x0}, 0x40005) bind$inet(r0, &(0x7f00000a9000)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000433000)=[{0x4, 0x2}, {0x0, 0xc32}], 0x2) [ 37.793923] capability: warning: `syz-executor7' uses 32-bit capabilities (legacy support in use) 2018/01/15 18:11:07 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sndmidi(&(0x7f0000172000-0x12)='/dev/snd/midiC#D#\x00', 0xfffffffffffff000, 0x10202) r0 = syz_open_dev$admmidi(&(0x7f0000dc1000-0xe)='/dev/admmidi#\x00', 0x21, 0x30b001) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00004e4000-0x10)={0x6, &(0x7f0000235000)=[{0x5, 0x27, 0xfffffffffffffff9, 0x73b}, {0x6, 0x7, 0x7fffffff, 0xe0}, {0xffff, 0xe86a, 0x2, 0x9}, {0x5, 0x3f, 0xfff, 0x1}, {0x3f, 0x6d5, 0x697, 0x5}, {0x4b55, 0x7ff, 0x1, 0x1}]}, 0x10) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f00005d0000-0xa)='/dev/cuse\x00', 0x8010000080802, 0x0) pread64(r1, &(0x7f0000a4c000)=""/56, 0x38, 0x0) write$fuse(r1, &(0x7f00009cd000-0x20)={0x20, 0x0, 0xfffffffffffffffd, @fuse_ioctl_out={0x0, 0x0, 0x0, 0x6}}, 0x20) 2018/01/15 18:11:07 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r0 = semget(0x3, 0x3, 0x108) semop(r0, &(0x7f0000921000)=[{0x0, 0x9, 0x800}, {0x0, 0x9, 0x800}, {0x1, 0xff, 0x1800}, {0x2, 0x33, 0x1800}, {0x1, 0x5, 0x800}, {0x0, 0xffff, 0x1800}, {0x3, 0x5, 0x1800}, {0x0, 0x7, 0x800}, {0x0, 0x5, 0x1000}], 0x9) r1 = syz_open_procfs(0x0, &(0x7f0000d9c000)='status\x00') r2 = syz_open_procfs(0x0, &(0x7f00003a0000)='projid_map\x00') sendfile(r2, r1, &(0x7f000030f000)=0x0, 0x7563) 2018/01/15 18:11:07 executing program 0: mmap(&(0x7f0000000000/0x237000)=nil, 0x237000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x400000000000003, 0x40) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f000006a000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000034000-0x9)='/dev/ppp\x00', 0x20800, 0x0) mmap(&(0x7f0000237000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000237000)={0x3, 0x0, [{0x0, 0x0, 0x6}, {0x830, 0x0, 0x0}, {0xacc, 0x0, 0x8}]}) 2018/01/15 18:11:07 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @tid=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000044000)=0x0) nanosleep(&(0x7f00008f4000-0x10)={0x77359400, 0x0}, &(0x7f00003f8000)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)={{0x0, 0x0}, {0x0, 0x0}}) tkill(r0, 0x27) 2018/01/15 18:11:07 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000fd8000-0x1c)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @multicast1=0xe0000001}, 0x0}, 0x1c) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000e78000)={0x0, 0x1}, &(0x7f000069c000)=0x8) modify_ldt$read_default(0x2, &(0x7f000017e000)=""/51, 0x33) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00007f7000-0x10)={r1, 0x0, 0x7, 0x5}, 0x10) r2 = socket$inet(0x2, 0xa, 0x0) r3 = syz_open_dev$tun(&(0x7f0000a9e000-0xd)='/dev/net/tun\x00', 0x0, 0x8000000000000002) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000b56000)={@common='yam0\x00', @ifru_names=@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}}) ioctl$KDGKBLED(r3, 0x4b64, &(0x7f00009b8000-0x1)=0x0) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f00009ee000-0x4)=0x100, 0x4) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000630000-0x20)={@common='eql\x00', @ifru_flags=0x301}) write$tun(r3, &(0x7f0000d09000-0x62e)=@hdr={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x11, 0x0, @rand_addr=0x0, @multicast1=0xe0000001, {[]}}, @udp={0xffffffffffffffff, 0x0, 0x8, 0x0, ""}}}, 0x26) 2018/01/15 18:11:07 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000022000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000ef3000)={0x0, 0x0, 0x0}, &(0x7f00009c7000-0x4)=0xc) sched_setaffinity(r1, 0x8, &(0x7f00007d2000+0x1c8)=0x20000524a) r2 = syz_open_dev$dspn(&(0x7f0000af7000-0xa)='/dev/dsp#\x00', 0x1, 0x0) readv(r2, &(0x7f0000004000-0x30)=[{&(0x7f0000007000-0xf9)=""/249, 0xf9}], 0x1) readv(r2, &(0x7f0000ddd000-0x10)=[{&(0x7f0000882000-0x6e)=""/110, 0x6e}], 0x1) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) ioctl$int_in(r2, 0x80000000005001, &(0x7f0000004000-0x8)=0x0) 2018/01/15 18:11:07 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tun(&(0x7f0000276000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000280000)={@generic="375e0f271b4adc52d361c4f877a9aab5", @ifru_map={0x2, 0x0, 0x0, 0x0, 0x0, 0x0}}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000fdf000)=@add_del={0x2, &(0x7f0000e9a000)=@generic="2564664327845a4bc7ec9afd1bbfe03c", 0x0}) socketpair(0x8, 0x6, 0x40000000000000, &(0x7f00005c7000-0x8)={0x0, 0x0}) write$eventfd(r2, &(0x7f0000325000)=0x4, 0x8) 2018/01/15 18:11:07 executing program 3: r0 = socket$inet6(0xa, 0x80007, 0x103) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000a66000)='/dev/audio\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$GIO_FONTX(r1, 0x4b6b, &(0x7f0000001000)=""/201) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000001000)={0x0, 0x0}) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000001000-0x14)={0x0, 0x9, 0x43c, 0x7a8, 0x8001, 0x0}, &(0x7f0000000000)=0x14) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000001000-0x4)=0x0, &(0x7f0000001000)=0x4) ioctl$KDSETKEYCODE(r1, 0x4b4d, &(0x7f0000001000)={0x9, 0x4}) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f0000000000)=r2, 0x4) r3 = dup3(r0, r1, 0x80000) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000002000)={r2, 0x8}, 0x8) ioctl$TIOCCBRK(r1, 0x5428) 2018/01/15 18:11:07 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000359000)='/selinux/user\x00', 0x2, 0x0) getpeername$packet(r0, &(0x7f0000578000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random=""/6, [0x0, 0x0]}, &(0x7f000054b000)=0xfffffe7a) r1 = shmat(0x0, &(0x7f0000101000/0x3000)=nil, 0x1ffc) shmdt(r1) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000536000-0x14)={@mcast1={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x0}, &(0x7f0000572000)=0x14) bpf$PROG_LOAD(0x5, &(0x7f0000903000)={0x0, 0x5, &(0x7f0000946000-0x28)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, [@ldst={0x0, 0x0, 0x2a0d197ff12cc339, 0x0, 0x80000, 0xfffffffb, 0x0}], {0x95, 0x0, 0x0, 0x0}}, &(0x7f0000c43000)='syzkaller\x00', 0x8000, 0xffffffffffffffcd, &(0x7f0000a97000)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], r2}, 0x48) 2018/01/15 18:11:07 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000fd8000-0x1c)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @multicast1=0xe0000001}, 0x0}, 0x1c) r1 = socket$inet(0x2, 0xa, 0x0) r2 = syz_open_dev$tun(&(0x7f0000a9e000-0xd)='/dev/net/tun\x00', 0x0, 0x8000000000000002) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000f32000)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_names=@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000630000-0x20)={@common='eql\x00', @ifru_flags=0x301}) write$tun(r2, &(0x7f0000d09000-0x62e)=@hdr={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x11, 0x0, @rand_addr=0x0, @multicast1=0xe0000001, {[]}}, @udp={0xffffffffffffffff, 0x0, 0x8, 0x0, ""}}}, 0x26) 2018/01/15 18:11:07 executing program 0: mmap(&(0x7f0000000000/0x8da000)=nil, 0x8da000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f00008da000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = dup2(r1, r0) mmap(&(0x7f00008db000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f00008dc000-0x8)={0x0, 0x1ff, 0x7}, &(0x7f000026b000)=0x8) mmap(&(0x7f00008dc000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f00008dc000)=0x0) fcntl$lock(r0, 0x5, &(0x7f00002e7000)={0x0, 0x2, 0x4, 0xffff, r4}) openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00003e4000-0x17)='/selinux/validatetrans\x00', 0x1, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000241000)={r3, @in={{0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f00008a7000)=0x8c) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00008da000)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_addrs={0x2, 0x2, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) sendmmsg$unix(r0, &(0x7f000058d000)=[{&(0x7f00005a3000-0x8)=@abs={0x0, 0x0, 0x0}, 0x8, &(0x7f00005bc000)=[], 0x0, &(0x7f00008d9000-0xc8)=[@cred={0x20, 0x1, 0x2, 0x0, 0x0, 0x0}], 0x20, 0x0}, {&(0x7f000048c000-0xa)=@file={0x0, './file0\x00'}, 0xa, &(0x7f0000041000)=[], 0x0, &(0x7f00008d9000-0x118)=[@rights={0x10, 0x1, 0x1, []}, @cred={0x20, 0x1, 0x2, 0x0, 0x0, 0x0}, @rights={0x10, 0x1, 0x1, []}, @rights={0x18, 0x1, 0x1, [0xffffffffffffffff]}], 0x58, 0x0}], 0x2, 0x0) 2018/01/15 18:11:07 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x4800) mkdir(&(0x7f000000e000)='./control\x00', 0x0) r1 = inotify_init1(0x0) openat$selinux_user(0xffffffffffffff9c, &(0x7f0000ba3000)='/selinux/user\x00', 0x2, 0x0) inotify_add_watch(r1, &(0x7f0000031000)='./control\x00', 0x21) open$dir(&(0x7f0000c85000-0xa)='./control\x00', 0x0, 0x0) open$dir(&(0x7f0000208000)='./control\x00', 0x0, 0x0) ioctl$fiemap(r0, 0xc020660b, &(0x7f0000349000-0x170)={0x200, 0x2, 0x7, 0xd80, 0x6, [{0x2, 0x6, 0x94, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0xdfc, 0x0, 0x59a, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0}, {0xa6, 0x8, 0x20, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0}, {0x87d, 0x255, 0x9, 0x0, 0x0, 0xc04, 0x0, 0x0, 0x0}, {0x9, 0x3f, 0x80000000, 0x0, 0x0, 0x108, 0x0, 0x0, 0x0}, {0x0, 0x7, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}]}) 2018/01/15 18:11:07 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup2(r0, r0) r2 = syz_open_dev$sndctrl(&(0x7f0000d94000-0x13)='/dev/snd/controlC#\x00', 0x1, 0x600082) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f00009a8000)=0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r2, 0xc4c85512, &(0x7f0000983000)={{0x5, 0x0, 0x5, 0x0, "a2f872de4f30e01c535d7ed6bf527221cd51970c4ae07a38f7dbd198606944168e4447508fcd52bf6d04cb6f", 0x0}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0xffffffffffffa8a4, 0x0, 0x0, 0xea, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xc8b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], {0x0, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) fcntl$getownex(r0, 0x10, &(0x7f0000c67000-0x8)={0x0, 0x0}) 2018/01/15 18:11:07 executing program 1: mmap(&(0x7f0000000000/0xaa3000)=nil, 0xaa3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000009000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f000000c000)={0x3, &(0x7f0000aa2000-0x18)=[{0x1, 0x0, 0x0, 0x1}, {0x3c, 0x0, 0x0, 0x0}, {0x6, 0x0, 0x0, 0x0}]}, 0x10) r2 = syz_open_dev$audion(&(0x7f00008b5000)='/dev/audio#\x00', 0x3b91, 0x80000) mmap(&(0x7f0000aa3000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) recvfrom$ax25(r2, &(0x7f0000aa4000-0xec)=""/236, 0xec, 0x10002, &(0x7f00004c8000)={0x3, {"569e7a6fc53031"}, 0xff}, 0x10) clock_gettime(0x0, &(0x7f00001f9000-0x10)={0x0, 0x0}) mmap(&(0x7f0000aa4000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000aa5000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$GIO_UNIMAP(r2, 0x4b66, &(0x7f0000aa5000)={0x3, &(0x7f0000062000)=[{0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}]}) mmap(&(0x7f0000aa4000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setitimer(0x0, &(0x7f0000aa5000-0x20)={{0x0, 0x2710}, {r3, r4/1000+30000}}, &(0x7f0000aa5000-0x20)={{0x0, 0x0}, {0x0, 0x0}}) ioctl$PIO_UNIMAP(r2, 0x4b67, &(0x7f000042d000)={0x9, &(0x7f0000779000)=[{0x200, 0x1}, {0x3, 0x100000001}, {0x4, 0x80000000}, {0x6, 0x8}, {0x400, 0x6}, {0xf670, 0x3bf6}, {0x7, 0x7}, {0x650b, 0x7}, {0x4, 0x3f}]}) mmap(&(0x7f0000aa3000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f0000707000-0x4)={0x7}, 0x2) r5 = syz_open_dev$dmmidi(&(0x7f0000aa4000-0xd)='/dev/dmmidi#\x00', 0xffffffffffffff81, 0x800) ioctl$KVM_SET_PIT2(r5, 0x4070aea0, &(0x7f0000711000)={[{0xfffffffffffff1d0, 0x4, 0xffffffffffffffc6, 0x40, 0x6, 0x8, 0x7fffffff, 0x80, 0x4, 0x0, 0x51e0, 0x0, 0x1}, {0x8e3, 0xff, 0x6da6, 0x81, 0x7fffffff, 0x8, 0x1, 0x4, 0x0, 0x0, 0xb9a, 0x31e8, 0x10}, {0x0, 0x0, 0x1, 0x100, 0xfffffffffffffffe, 0x40, 0x1000, 0x8, 0x7f, 0x401, 0xb5, 0x7fffffff, 0x3f}], 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) openat$cuse(0xffffffffffffff9c, &(0x7f00007ee000)='/dev/cuse\x00', 0x80, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r5) sendmmsg$unix(r1, &(0x7f0000007000-0x70)=[{&(0x7f0000aa2000)=@file={0x0, './file0\x00'}, 0xa, &(0x7f0000aa2000)=[], 0x0, &(0x7f000000d000)=[], 0x0, 0x0}], 0x1, 0x0) mmap(&(0x7f0000aa6000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockname$unix(r1, &(0x7f0000a69000)=@abs={0x0, 0x0, 0xffffffffffffffff}, &(0x7f0000aa7000-0x4)=0x8) 2018/01/15 18:11:07 executing program 2: mmap(&(0x7f0000000000/0x1c000)=nil, 0x1c000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x17) mmap(&(0x7f000001c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000001c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f000001d000-0x20)={@generic="0b18db6270251131b8d08e9e263a58d6", @ifru_flags=0x0}) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f000000d000+0x379)={&(0x7f0000019000)={0x24, 0x24, 0x301, 0xffffffffffffffff, 0xffffffffffffffff, {0x0, 0x0, 0x0}, [@generic="393956150e21314b09467c0cb9"]}, 0x24}, 0x1, 0x0, 0x0, 0x0}, 0x0) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f000001b000)='/selinux/load\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000018000-0x4)=0x0, &(0x7f000000d000-0x4)=0x4) 2018/01/15 18:11:07 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000d08000)=0x0) getsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000d46000-0x10)={0x0, 0x0}, &(0x7f00001ec000)=0x10) fcntl$setown(r0, 0x8, r1) setsockopt$inet6_buf(r0, 0x29, 0x23, &(0x7f0000e32000)="aa", 0x1) 2018/01/15 18:11:07 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) ioctl$fiemap(r0, 0xc020660b, &(0x7f000025e000-0x20)={0x0, 0x0, 0x2, 0x1, 0x1e3, []}) ioctl(r0, 0x10000008936, &(0x7f0000000000)="") 2018/01/15 18:11:07 executing program 4: mmap(&(0x7f0000001000/0xfc0000)=nil, 0xfc0000, 0x3, 0x32, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x0, &(0x7f000003a000-0x8)={0xfffffffffffffffa}, 0x0, 0x8) r0 = gettid() mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sched_getattr(r0, &(0x7f0000c73000-0x30)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x30, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) rt_sigtimedwait(&(0x7f0000001000-0x8)={0x8}, &(0x7f0000001000-0x10)={0x0, 0x0, 0x0, 0x0}, &(0x7f0000001000-0x10)={0x0, 0x989680}, 0x8) timer_create(0xb, &(0x7f0000044000)={0x0, 0xa, 0x4, @tid=r0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000044000)=0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f000014a000-0xc)='/dev/ashmem\x00', 0x240000, 0x0) timer_settime(0x0, 0x0, &(0x7f000004a000)={{0x0, 0x1}, {0x0, 0x9}}, &(0x7f0000040000)={{0x0, 0x0}, {0x0, 0x0}}) tkill(r0, 0x7) rt_sigtimedwait(&(0x7f0000002000-0x8)={0x0}, &(0x7f0000fbe000)={0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000-0x10)={0x0, 0x989680}, 0x8) mmap(&(0x7f0000fc1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f00001fb000)='/selinux/relabel\x00', 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000d1000)={{{@in6=@mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, @in=@multicast1=0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@dev={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in=@remote={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f000014f000)=0xe8) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000fc1000)='/dev/vcs\x00', 0x501000, 0x0) faccessat(r2, &(0x7f000039e000-0x8)='./file0\x00', 0x80, 0x100) 2018/01/15 18:11:07 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f000031b000)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x407ffc0004}]}) get_mempolicy(&(0x7f0000325000)=0x0, &(0x7f00003a6000)=0x0, 0x0, &(0x7f0000166000/0x3000)=nil, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000803000)='/dev/sequencer\x00', 0x24000, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0x80045500, &(0x7f0000335000-0x2b)=""/43) r1 = syz_open_dev$midi(&(0x7f00005df000-0xb)='/dev/midi#\x00', 0x8, 0x0) ioctl$KVM_GET_TSC_KHZ(r1, 0xaea3) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000e7d000)={0xaa, 0x2a, 0x0}) preadv(r0, &(0x7f0000295000)=[{&(0x7f000001b000-0xc6)=""/198, 0xc6}, {&(0x7f00005b5000-0xf9)=""/249, 0xf9}, {&(0x7f000045f000-0xe0)=""/224, 0xe0}, {&(0x7f0000cb7000-0xd6)=""/214, 0xd6}, {&(0x7f00003f1000)=""/205, 0xcd}], 0x5, 0x0) 2018/01/15 18:11:07 executing program 7: ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, &(0x7f0000d8d000-0x12)={@common='rose0\x00', 0x3}) r0 = socket(0x11, 0x80000, 0xb5) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000e8d000)={@common='gre0\x00\x00\x00\b\x00', 0x2}) socket$bt_cmtp(0x1f, 0x3, 0x5) 2018/01/15 18:11:07 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsa(&(0x7f000019a000-0xb)='/dev/vcsa#\x00', 0xfffffffffffffff9, 0x20000) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f0000c7c000)={0x2, 0x10000, 0x0}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00001e4000-0x58)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(rfc4309(authenc(michael_mic-generic,chacha20-generic)))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x5, &(0x7f00003f6000)="", 0x8) 2018/01/15 18:11:07 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = semget$private(0x0, 0x3, 0x4) semop(r0, &(0x7f000002f000-0x1e)=[{0x3, 0x6, 0x0}, {0x3, 0x0, 0x0}, {0x0, 0x0, 0x1800}], 0x3) munmap(&(0x7f0000772000/0x4000)=nil, 0x4000) r1 = syz_open_dev$sndpcmp(&(0x7f0000a40000-0x12)='/dev/snd/pcmC#D#p\x00', 0x9, 0x0) setsockopt$bt_rfcomm_RFCOMM_LM(r1, 0x12, 0x3, &(0x7f0000550000-0x4)=0x2, 0x4) unshare(0x40000) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f000073b000-0x8c)={0x0, @in={{0x2, 0x2, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f00004f8000-0x1)=0x8c) mmap(&(0x7f0000772000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000773000-0x8)=@assoc_value={r2, 0x8}, 0x8) semtimedop(r0, &(0x7f000001e000-0x2a)=[{0x0, 0x0, 0x1000}], 0x1, &(0x7f000001f000)={0x0, 0x989680}) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000e50000)=[]) 2018/01/15 18:11:07 executing program 2: mmap(&(0x7f0000000000/0x11000)=nil, 0x11000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f000000d000-0xa)='/dev/dsp#\x00', 0x1, 0x80c01) mmap(&(0x7f0000011000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000003000+0x2bd)=0x1b, 0x4a) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000001000)=0x5) mmap(&(0x7f0000012000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$dspn(&(0x7f0000013000)='/dev/dsp#\x00', 0x3d, 0x2) mmap(&(0x7f0000014000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000014000)={@remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0x0}, &(0x7f0000009000)=0x14) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000012000)={0x1, &(0x7f0000004000-0x8)=[{0x6, 0xecd, 0xf7f, 0x4}]}) 2018/01/15 18:11:07 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000015000)={0x26, 'rng\x00', 0x4, 0xf, 'drbg_pr_ctr_aes192\x00'}, 0x41) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000018000)="ff7ff07d76e5183669f7eb0400763d12", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f000070f000-0x38)=[{0x0, 0x0, &(0x7f00002e4000-0x40)=[{&(0x7f0000f84000-0x1a)="05664e5a42de", 0x6}, {&(0x7f0000ed0000-0x5)="08ae631b0f", 0x5}], 0x2, &(0x7f0000e25000-0xf0)=[], 0x0, 0x0}], 0x1, 0x20000000) 2018/01/15 18:11:07 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000660000-0x78)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000029000/0x3000)=nil, 0x3000, 0x0, 0x51, r0, 0x0) r1 = syz_open_dev$urandom(&(0x7f00008ad000-0xd)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDZAPENTCNT(r1, 0x5204, &(0x7f000078c000)=0x3f) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000e0e000-0xc)={0x0, 0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 2018/01/15 18:11:07 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b67000+0x576)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00001b1000-0x9)='/dev/kvm\x00', 0x0, 0x0) getrandom(&(0x7f0000bc7000)=""/171, 0xab, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0x9d7000)=nil, 0x9d7000, 0x0, 0x4d072, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xefd000)=nil, 0xefd000, 0x0, 0x32, 0xffffffffffffffff, 0x0) creat(&(0x7f00006c2000)='./file0\x00', 0x120) 2018/01/15 18:11:07 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) set_mempolicy(0x4001, &(0x7f0000d09000)=0x8, 0x7ff) writev(0xffffffffffffffff, &(0x7f0000f48000)=[{&(0x7f0000a03000)='B', 0x1}], 0x1) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x44000000400f) clone(0x0, &(0x7f0000001000-0x1)="", &(0x7f0000b85000-0x4)=0x0, &(0x7f00003dd000)=0x0, &(0x7f0000001000-0x1)="") r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f00007bc000)='/selinux/access\x00', 0x2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f000043c000-0x20)={0x10000, 0x2, 0x103002, 0x2000, &(0x7f0000fd6000/0x2000)=nil}) pipe(&(0x7f0000b08000-0x7)={0x0, 0x0}) 2018/01/15 18:11:07 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) io_setup(0x3, &(0x7f0000a37000-0x8)=0x0) io_getevents(r0, 0x401, 0x1, &(0x7f0000e39000)=[{0x0, 0x0, 0x0, 0x0}], &(0x7f0000575000)={0x77359400, 0x0}) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x513, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000d9d000-0xc)={0x0, 0x0, 0x0}, &(0x7f000044c000)=0xc) r3 = syz_open_procfs(r2, &(0x7f00009f1000)='attr/current\x00') sysfs$2(0x2, 0x2a7a00000, &(0x7f0000a8e000-0xc6)=""/198) sendfile(r1, r3, &(0x7f00006c7000)=0x0, 0x2a) recvfrom$ax25(0xffffffffffffffff, &(0x7f00005ab000-0xc)=""/12, 0xc, 0x0, &(0x7f0000272000-0x10)={0x3, {"d6eb177ea71e77"}, 0x0}, 0x10) r4 = syz_open_dev$binder(&(0x7f0000010000+0x7d8)='/dev/binder#\x00', 0x0, 0x802) ioctl$BINDER_SET_CONTEXT_MGR(r4, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f0000004000)={0x44, 0x0, &(0x7f0000012000-0xbc)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f000000f000-0x50)=[], &(0x7f0000011000)=[]}}], 0x0, 0x0, &(0x7f0000012000-0x5d)=""}) 2018/01/15 18:11:07 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f000031b000)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x407ffc0004}]}) get_mempolicy(&(0x7f0000325000)=0x0, &(0x7f00003a6000)=0x0, 0x0, &(0x7f0000166000/0x3000)=nil, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000803000)='/dev/sequencer\x00', 0x24000, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0x80045500, &(0x7f0000335000-0x2b)=""/43) r1 = syz_open_dev$midi(&(0x7f00005df000-0xb)='/dev/midi#\x00', 0x8, 0x0) ioctl$KVM_GET_TSC_KHZ(r1, 0xaea3) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000e7d000)={0xaa, 0x2a, 0x0}) preadv(r0, &(0x7f0000295000)=[{&(0x7f000001b000-0xc6)=""/198, 0xc6}, {&(0x7f00005b5000-0xf9)=""/249, 0xf9}, {&(0x7f000045f000-0xe0)=""/224, 0xe0}, {&(0x7f0000cb7000-0xd6)=""/214, 0xd6}, {&(0x7f00003f1000)=""/205, 0xcd}], 0x5, 0x0) 2018/01/15 18:11:07 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000b000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000001000-0x38)={&(0x7f0000239000-0x8)=@abs={0x0, 0x0, 0x0}, 0x8, &(0x7f0000008000)=[], 0x0, &(0x7f0000001000-0x10)=[@rights={0x200, 0x1, 0x1, [r0]}], 0x1, 0x0}, 0x0) syz_open_dev$amidi(&(0x7f000026e000-0xc)='/dev/amidi#\x00', 0x2, 0x2) recvmsg(r2, &(0x7f000000e000)={0x0, 0x0, &(0x7f000008b000)=[], 0x0, &(0x7f000000c000)=""/0, 0xfc13, 0x0}, 0x0) clock_gettime(0x0, &(0x7f0000613000-0x10)={0x0, 0x0}) pselect6(0x40, &(0x7f0000cc9000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}, &(0x7f0000cc9000-0x40)={0x0, 0x0, 0x4001000, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f000070b000-0x40)={0xffffffffffffffe1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, &(0x7f00008e6000-0x10)={r3, r4+30000000}, &(0x7f0000205000-0x10)={&(0x7f0000cc9000-0x8)={0x3}, 0x8}) 2018/01/15 18:11:07 executing program 7: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x800) fstatfs(r0, &(0x7f0000b65000-0x7a)=""/122) fanotify_mark(0xffffffffffffffff, 0x26, 0x40010800, 0xffffffffffffffff, &(0x7f000063f000-0x8)='./file0\x00') 2018/01/15 18:11:07 executing program 6: mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0xa, 0x3, 0x84) socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x4, 0x1, 'rmd160\x00'}, 0xfffffd03) 2018/01/15 18:11:07 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) socket$inet_sctp(0x2, 0x0, 0x84) connect$inet(r0, &(0x7f0000144000-0xc)={0x2, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) listen(r0, 0x9) r1 = accept4(r0, &(0x7f0000597000)=@nfc_llcp={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/63, 0x0}, &(0x7f0000ab3000-0x4)=0x60, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000387000)={0x0, @in6={{0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @remote={0xac, 0x14, 0x0, 0xbb}}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x0}, 0x98) 2018/01/15 18:11:07 executing program 4: mmap(&(0x7f0000000000/0xf1c000)=nil, 0xf1c000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000790000-0x17)='/selinux/validatetrans\x00', 0x1, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000f18000)={&(0x7f0000a95000)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000950000)={&(0x7f0000f1c000-0x22c)=@newsa={0x17c, 0x10, 0xeff, 0xffffffffffffffff, 0xffffffffffffffff, {{@in=@multicast2=0xe0000002, @in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @loopback=0x7f000001}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {@in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @multicast1=0xe0000001}, 0xffffffffffffffff, 0x33}, @in6=@loopback={0x0, 0x1}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0}, 0xffffffffffffffff, 0xffffffffffffffff, 0xa, 0x0, 0x0, 0x0}, [@algo_auth={0x8c, 0x1, {{'rmd160\x00'}, 0x208, "55438c5e6cf3712d66548e774e90242eb681ec5710e398f29962ea5bc829e862f5b20c46fb5446a7a3a99ef89a534b2698250f34ebfce15448f918abb280f72cd2"}}]}, 0x17c}, 0x1, 0x0, 0x0, 0x0}, 0x0) [ 38.389438] binder_alloc: 5343: binder_alloc_buf, no vma [ 38.407215] binder: 5343:5347 transaction failed 29189/-3, size 0-0 line 2957 [ 38.472557] binder: BINDER_SET_CONTEXT_MGR already set [ 38.487128] binder: 5343:5363 ioctl 40046207 0 returned -16 2018/01/15 18:11:07 executing program 7: mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x1, &(0x7f0000182000-0x4)=0x2, 0x4) 2018/01/15 18:11:07 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000001000-0xa)='/dev/dsp#\x00', 0x4, 0x200800) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001000-0x20)={r0, &(0x7f00002c2000-0x7)="fefbc6ca540266", &(0x7f0000559000-0x8d)="d38363c14ca1d3df76d423cfe226f1278f2bc24a508b61ee3d041f246b3261696bfa0ed48730a9d7d37b44eb4a3d9e2adaaeed2f6b66a26406c2c89329fae86bfb503a12618c07432b6c1bd938ca9916949f658fd25637578fcb3f9a7a143c5650bea860951758f8d37f4e9f06449aef3b4462538544285a7b77cb3d8b1b676ca5987d56e6309457f9a14ecc32", 0x3}, 0x20) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x709000)=nil, 0x709000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) mbind(&(0x7f00002c8000/0x4000)=nil, 0x4000, 0x3, &(0x7f0000a67000-0x8)=0x215, 0x435, 0x2) 2018/01/15 18:11:07 executing program 6: socketpair$inet6_sctp(0xa, 0x5, 0x84, &(0x7f0000b04000-0x8)={0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000000)=0x0, &(0x7f000011d000)=0x4) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f00004e4000-0x8)=0x0) r1 = socket$netlink(0x10, 0x3, 0x4) bind$netlink(r1, &(0x7f000098f000-0xc)={0x10, 0x0, 0xffffffffffffffff, 0x20000}, 0xffffffffffffff18) connect$netlink(r1, &(0x7f00004b1000)=@kern={0x10, 0x0, 0x0, 0x0}, 0xffffffffffffffaa) r2 = creat(&(0x7f0000852000-0x8)='./file0\x00', 0x191) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r2, 0xc01064b5, &(0x7f00006b6000)={&(0x7f0000f89000-0x8)=[0x0, 0x0], 0x2}) bind$netlink(0xffffffffffffffff, &(0x7f0000315000-0xc)={0x10, 0x0, 0x0, 0x800042}, 0xc) 2018/01/15 18:11:07 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00009b8000-0x7)='ns/ipc\x00') getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f000034b000)=0x0, &(0x7f000062c000-0x4)=0x4) setns(r0, 0x4c000000) 2018/01/15 18:11:07 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000417000-0xc)='/dev/rfkill\x00', 0x0, 0x0) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f000067d000)=0x0) pipe(&(0x7f00005ce000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000001000)={0x0, 0x0}) vmsplice(r1, &(0x7f000097b000)=[{&(0x7f0000735000)="7f", 0x1}], 0x1, 0x0) vmsplice(r2, &(0x7f00005d3000)=[{&(0x7f000031f000)='=', 0x1}], 0x1, 0x0) 2018/01/15 18:11:07 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000b6000)='./file0\x00', 0x400000, 0x9) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x112, 0x4, &(0x7f00008f1000)={0x2, 0x1}, 0x2) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000f36000-0x15)='/proc/self/net/pfkey\x00', 0x3, 0x0) r2 = accept$ipx(r1, &(0x7f0000f08000-0x10)={0x0, 0x0, 0x0, ""/6, 0x0, 0x0}, &(0x7f0000eed000-0x4)=0x10) ioctl$TIOCSTI(r1, 0x5412, 0xfffffffffffffff9) ioctl$sock_bt_hidp_HIDPCONNADD(r1, 0x400448c8, &(0x7f0000030000)={r0, r2, 0x0, 0xdef0, &(0x7f0000523000-0xc8)="1af939bee2b759672c28593ef139283fa11a5e6c56694ea575e7e5a58422faccca757b50b38df86f6b16c5e2a7329e144075e80b90829f3c14c38f3ea5a75604547a9b7b8a7b5a2e9a662222971d75d239542261587eb8fbdfd14c8e75bda5f5f69f177d1a1f916ab4a681c8bcde4c0cb98d2eeafa0dae8be9d77dd180271eb05a785fa12e68134c8112220d501899ee9e5d2278c9b205d1a05dabd3ba5a0d4e9b42e854e217994bd59f934ad52b80da13a452ac16dd294ed46c226a47dcf8936d6e12e291c4dc1f", 0x8, 0xffffffffffffff80, 0x3ff, 0x1ff, 0xffff, 0x0, 0x1, "78198b89ee643d0015eeade4c85b2a17aa7d0298bb44dc23900e0b1e"}) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000764000-0x44)={{0x2, 0xffffffffffffffff, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x0, @remote={[0xbb, 0xbb, 0xbb, 0xbb], 0xffffffffffffffff, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, {0x2, 0xffffffffffffffff, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @generic="007203fb04a922e804e7d5688bc88902"}) 2018/01/15 18:11:07 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00001ab000-0x1)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpid() syz_open_procfs(r1, &(0x7f00001ac000)='cgroup\x00') close(r0) 2018/01/15 18:11:07 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000faa000)='/dev/sg#\x00', 0x3ff, 0x4800) sendmsg$unix(r0, &(0x7f00005f4000)={&(0x7f0000cee000)=@abs={0x1, 0x0, 0x0}, 0x8, &(0x7f0000b56000)=[{&(0x7f0000fac000)="49de107d9a9d457609ac20956ac1be48284130f57125d0abb21ae9186035a2daea65224ed33ba040c69ce44d9cee3df6ef4208aea47896a98a7cb3d395fd5db3cfb1fc0de0ad560da1c6baee7f2249b3185ffa622c29a735852e057c1c47e754e1c8c0ecda23d910270baab3ef7633149b7b92325e2832f4f12e1147c99daed40beb44bfddfb49a59e045b72da86e637cfaeafc7b768c83e05e496f6340906262b4bf64fd57676f11b3fe7c29630f1e86d573e38ddbd6d454bbd0bd9258a3998ec51ad651dd77b45be8202a35281abf7", 0xd0}, {&(0x7f0000a6e000-0x99)="f35962551f3cc9df23dde85b65fedd31bfd634b24b773202afe6c0c9b95c2077643d1587ec6edef673604f3902ec9d7a08805963aa20ccf5beefa142a2571cfd0b46450f71402dbe4a77e1535ecea4006cddd8f765235ad94fd2c141e8c6130e83159f274e5a693b3d226fa4718f29b3ea37fc7459c48d8c833f46a225ccc5b60b40756e48a444a55e57a77e7b18199a83b50194cff4f9a6fc", 0x99}, {&(0x7f0000319000)="7e61a8ee4d9a84ae0bf6342a4ae34b5b1c11e69021e3cc30d9564324b977cd6f34fcb2d6186c47f64478b8cc95de9a900eb7d2840626fc6a85fdffcfd09cf3843eebc2f317041661f91653a0d0cdc0a37a0f693bdf40d25af21509c3e7e22fa2c6026e0c4992854658790d02d4f567da06", 0x71}, {&(0x7f0000636000)="2e545e6738494f577063d1a6a03d4672efcbea", 0x13}, {&(0x7f000022d000-0xbd)="fb10c211cf2bed219db7ceb287fcec4e28d1f86cfbd1f7466f88f2f2bf6f4436c58ae04bc22dbc55cf94b3c035889030642f2180f432b73553266e112aabcbe3d5789fbfef68c7d94c3edb7637cff89912d0c61e3b8ce9c15c0d3042538825b3a36763fc8249218fde0f0663a780e8ae708a3e6a2e681b7ee8552f48d61b3ab87cb8ad1ea16e8a31e7219c48ec236c5392efd3b3bb710dd5b7612d370913d6b585ad1d8a09539cd35ac6198e2bd12b9041c6bab6ed58b30ca219b26d51", 0xbd}, {&(0x7f0000a03000)="", 0x0}, {&(0x7f0000a7c000-0xc1)="b805d82d2bee1c63001fcbad045b69f0889cf8a0e914af2ba20d9d0fa70c10a40560cd3eb1ddb184bd1f42cebb019dcd09635d648e649445a745da4798bc7c2e3486fbdc32a535b4f6d9cd2f571ae8f9fbc241084a734e99b346a974b2ba54faeac2099ee96aefb65e5e7d39ad184cf81fafb890a991ee8e0e95eef7b5a77d2f6856d554d2f46527044dddddd5765436b742b13bc671d1e5378cd847779e36098d51cc20e4962b7dcfa173a94291ba61bc9c597d44fbdfb75371f61b4325ce3ed9", 0xc1}, {&(0x7f0000ce9000-0x3)="00cb8a", 0x3}], 0x8, 0x0, 0x0, 0x8000}, 0x40) socket$key(0xf, 0x3, 0x2) [ 38.516966] binder: undelivered TRANSACTION_ERROR: 29189 2018/01/15 18:11:07 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001000-0x10)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETAF(r1, 0x5404, &(0x7f000005e000-0x14)={0x0, 0x0, 0x0, 0x2000000000ffff, 0x0, 0x0, 0x0, 0x0, 0x71, 0x5}) ioctl$KDGKBLED(r1, 0xc0045405, &(0x7f00009d7000-0x1)=0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$int_out(r0, 0x2, &(0x7f0000000000)=0x0) 2018/01/15 18:11:07 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) setsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f0000eea000-0x1)=0x0, 0x1) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f00004be000)={0x20e0, 0xaf, 0x4, 0x1}) recvmmsg(r0, &(0x7f0000430000-0xb4)=[{{&(0x7f000039b000)=@l2={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0}, 0xe, &(0x7f00000f6000)=[{&(0x7f00002d9000-0x36)=""/54, 0x36}, {&(0x7f0000615000-0xdc)=""/220, 0xdc}, {&(0x7f0000251000-0x47)=""/71, 0x47}, {&(0x7f0000e9c000-0x44)=""/68, 0x44}, {&(0x7f0000341000)=""/62, 0x3e}, {&(0x7f0000970000)=""/4096, 0x1000}, {&(0x7f0000b61000-0xe2)=""/226, 0xe2}, {&(0x7f000005e000)=""/41, 0x29}, {&(0x7f0000ead000-0x73)=""/115, 0x73}], 0x9, &(0x7f0000df2000)=""/92, 0x5c, 0x0}, 0x0}], 0x1, 0x0, &(0x7f00000ce000)={0x0, 0x0}) write(r0, &(0x7f0000c25000-0x20)="1f000000120003f2fcff940600e100770121004108001d0000000000000000", 0x1f) recvmmsg(r0, &(0x7f000067e000)=[{{0x0, 0x2c, &(0x7f0000538000)=[], 0x0, &(0x7f0000e04000-0xa4)=""/164, 0xa4, 0x0}, 0x0}], 0x1, 0x0, &(0x7f000084a000)={0x77359400, 0x0}) 2018/01/15 18:11:07 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) timer_create(0xfffffffffffffffd, &(0x7f0000044000)={0x0, 0x14, 0x0, @thr={&(0x7f0000a86000-0x98)="", &(0x7f00009d0000)=""}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000454000)=0x0) pipe(&(0x7f0000a2a000-0x8)={0x0, 0x0}) setsockopt$inet_tcp_buf(r0, 0x6, 0xf, &(0x7f0000c2a000-0x5c)="8e7fb2a0472ffbbeec6268adf31aadacd21b6d6499da3aa127a89182ae0803e54cdde797d72a6bd2d0cd05ad832f369f7b4040a340e1eee6c075e5f359d9c6844451d363546766028b45ef6fdedcdec685ebf2c20cd51cac9888bf60", 0x5c) clock_gettime(0x0, &(0x7f0000a74000-0x10)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f00002c4000)={{0x0, r1+30000000}, {0x0, 0x989680}}, &(0x7f0000046000)={{0x0, 0x0}, {0x0, 0x0}}) timer_settime(0x0, 0x0, &(0x7f00007af000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) 2018/01/15 18:11:07 executing program 5: mmap(&(0x7f0000000000/0x9f8000)=nil, 0x9f8000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f000016c000)={0x0, 0x0}) mmap(&(0x7f00009f8000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) recvmsg(r0, &(0x7f00008bc000)={&(0x7f00009f9000-0x10)=@nfc={0x0, 0x0, 0x0, 0x0}, 0x10, &(0x7f0000615000)=[], 0x1000000000000033, &(0x7f00009f7000)=""/4096, 0xfffffec3, 0xf6}, 0x0) sendmsg$nl_generic(r0, &(0x7f00009f2000)={&(0x7f000007d000-0xc)={0x10, 0x0, 0x0, 0x0}, 0x85c, &(0x7f0000226000)={&(0x7f00008bc000)={0x2c, 0x13, 0x2ff, 0xffffffffffffffff, 0xffffffffffffffff, {0x0, 0x0, 0x0}, [@typed={0x5, 0x0, @u32=0x0}, @typed={0xc, 0x0, @ipv4=@remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}]}, 0x2c}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/15 18:11:07 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) syncfs(r0) mmap(&(0x7f0000000000/0xea0000)=nil, 0xea0000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000008000)={0x0, {{0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x90) r2 = syz_open_dev$midi(&(0x7f00006d8000)='/dev/midi#\x00', 0x80000000, 0x0) ioctl$GIO_SCRNMAP(r2, 0x4b40, &(0x7f000019b000)=""/249) getsockopt$inet_buf(r1, 0x0, 0x30, &(0x7f0000008000)=""/144, &(0x7f0000004000)=0x90) 2018/01/15 18:11:07 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000de7000-0x10)=@common='ip6gretap0\x00') clock_gettime(0x4000000, &(0x7f00002e4000)={0x0, 0x0}) r2 = syz_open_dev$sndpcmc(&(0x7f0000a24000)='/dev/snd/pcmC#D#c\x00', 0x9, 0xa040) ioctl$DRM_IOCTL_CONTROL(r2, 0x40086414, &(0x7f0000249000-0x8)={0x1, 0xc92}) setitimer(0x0, &(0x7f0000000000)={{0x0, 0x2710}, {r1, 0x0}}, &(0x7f0000001000-0x20)={{0x0, 0x0}, {0x0, 0x0}}) ioctl$EVIOCGABS2F(r2, 0x8018456f, &(0x7f0000f1b000)=""/235) 2018/01/15 18:11:07 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000d1000-0x10)="e513b5a3", 0x4) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000db5000-0x4)=0x0, 0x4) sendmsg$alg(r1, &(0x7f0000f00000-0x38)={0x0, 0x0, &(0x7f00006cd000)=[{&(0x7f0000eaf000)="11", 0x1}], 0x1, 0x0, 0x0, 0x0}, 0x0) poll(&(0x7f0000c9c000)=[{r1, 0x0, 0x0}], 0x1, 0x0) 2018/01/15 18:11:07 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = syz_open_dev$tun(&(0x7f0000520000-0xd)='/dev/net/tun\x00', 0x0, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f000058b000)={0x3, {{0x2, 0x2, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x90) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00006b0000-0x28)={@common='gre0\x00', @ifru_map={0x2, 0x0, 0x0, 0x0, 0x0, 0x0}}) syz_open_dev$mice(&(0x7f00000ea000-0x10)='/dev/input/mice\x00', 0x0, 0x8000) pkey_alloc(0x0, 0x3) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000e19000-0x1d)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f000011c000-0x4)=0x0, &(0x7f0000951000-0x4)=0x4) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000fc4000)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_addrs={0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) r3 = socket$inet(0x2, 0x8000000000000003, 0x2) r4 = syz_open_dev$sg(&(0x7f0000eb9000-0x9)='/dev/sg#\x00', 0x7, 0x101100) ioctl$KVM_SET_BOOT_CPU_ID(r4, 0xae78, &(0x7f00000bd000)=0x0) setsockopt$inet_mreqn(r3, 0x0, 0x23, &(0x7f0000939000-0xc)={@multicast1=0xe0000001, @local={0xac, 0x14, 0x0, 0xaa}, 0x0}, 0xc) setsockopt$inet_msfilter(r3, 0x0, 0x29, &(0x7f000001c000)={@multicast1=0xe0000001, @local={0xac, 0x14, 0x0, 0xaa}, 0x0, 0x1, [@loopback=0x7f000001]}, 0x14) openat$audio(0xffffffffffffff9c, &(0x7f000021b000)='/dev/audio\x00', 0x301000, 0x0) r5 = openat$mixer(0xffffffffffffff9c, &(0x7f0000152000-0xb)='/dev/mixer\x00', 0x80000, 0x0) ioctl$KDSKBSENT(r5, 0x4b49, &(0x7f00000be000)="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") r6 = syz_open_procfs(0x0, &(0x7f0000008000-0xd)='net/mcfilter\x00') preadv(r6, &(0x7f0000205000)=[{&(0x7f0000272000)=""/237, 0xed}], 0x1, 0x1) 2018/01/15 18:11:07 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_dccp(0xa, 0x6, 0x0) r1 = open(&(0x7f00008b1000-0x8)='./file0\x00', 0x40100, 0x21) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f00007ac000-0x10)={&(0x7f0000cf0000/0x3000)=nil, 0x3000}) getsockopt(r0, 0x2000000000010d, 0x20000000000e, &(0x7f00001b0000-0xab)=""/4, &(0x7f00006ad000-0x4)=0x4) recvfrom(r1, &(0x7f000029f000-0x34)=""/52, 0x34, 0x1, &(0x7f0000eb4000)=@in={0x2, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) syncfs(r0) 2018/01/15 18:11:07 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000261000-0xc)='/dev/autofs\x00', 0x410000, 0x0) shmget$private(0x0, 0x2000, 0x0, &(0x7f00000d2000/0x2000)=nil) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000001000-0xc)={0x0, 0x0, 0x0}, &(0x7f0000b2b000)=0xc) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$sndctrl(&(0x7f0000002000+0x874)='/dev/snd/controlC#\x00', 0x5, 0x20000) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmmsg$alg(r0, &(0x7f0000002000)=[{0x0, 0x0, &(0x7f0000000000)=[], 0x0, &(0x7f0000003000)=[@op={0x18, 0x117, 0x3, 0x1}, @op={0x18, 0x117, 0x3, 0x0}, @op={0x18, 0x117, 0x3, 0x1}], 0x48, 0x20000000}, {0x0, 0x0, &(0x7f0000004000-0x20)=[{&(0x7f0000003000+0x6ed)="cbf11e58bdcee74678d8d20010fd3492ec007c9f8b35ae25d1be91796ca50c0be830c3c9645792cfec234bfbf6964e99fd4e9a58112ab76112a38293d31eb5d8045736d6fd11ce82c46d06cdc9b3eafcb23dcbee895671fe2c863a727898685bc83c9966", 0x64}, {&(0x7f0000000000)="27e3564c8ec15f7a5cf88ad989f12591a0523a0e81edf452421e76d334977a8fb235dfabe1a5556e3e8fa4cc27d54bb1294ef3f62fd1b368fca73a06f5b6c7f1bc94b42f8d3fac864c734060a4aa8f6c6ad0699c1e2df77fdf2c4f85ea9a4d23f70639af000720f4633ad9d56ba792cc2ac478399da5c312fe0026554820a37fbc5a4cd4b1600860946233a58adab3cda27f79acb36ace2120307e7d897acc6283c417aa9aa9c6d1d5ab2ec503899ea710dad1a1369c05037d6b167272e49b7b77148f03ccc27ac5c045a9319d7f1ced1d5d3a7b", 0xd4}], 0x2, &(0x7f0000000000)=[@assoc={0x18, 0x117, 0x4, 0x401}, @op={0x18, 0x117, 0x3, 0x0}, @assoc={0x18, 0x117, 0x4, 0x2c1}, @op={0x18, 0x117, 0x3, 0x1}], 0x60, 0x4000000}], 0x2, 0x4) readv(r0, &(0x7f0000002000-0x70)=[{&(0x7f0000002000-0x80)=""/128, 0x80}, {&(0x7f0000000000)=""/66, 0x42}, {&(0x7f0000001000-0x60)=""/96, 0x60}, {&(0x7f0000000000)=""/242, 0xf2}, {&(0x7f0000001000)=""/125, 0x7d}, {&(0x7f0000000000+0x98f)=""/248, 0xf8}, {&(0x7f0000002000-0xfb)=""/251, 0xfb}], 0x7) r2 = syz_open_procfs(r1, &(0x7f0000004000-0x8)='net/sco\x00') signalfd4(r2, &(0x7f0000002000)={0x91}, 0x8, 0x800) 2018/01/15 18:11:07 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00002be000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) utime(&(0x7f00007f5000-0x8)='./file0\x00', &(0x7f0000a98000)={0x23ea7cb0, 0x0}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00006cf000)={0x10004, 0x0, 0x0, 0x1000, &(0x7f0000a98000/0x1000)=nil}) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000c9c000-0x138)={{0x0, 0x0, 0x0, 0x5, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0}, {0x0, 0x0, [0x0, 0x0, 0x0]}, {0x0, 0x0, [0x0, 0x0, 0x0]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$selinux_access(0xffffffffffffff9c, &(0x7f000008a000)='/selinux/access\x00', 0x2, 0x0) [ 38.688917] netlink: 3 bytes leftover after parsing attributes in process `syz-executor4'. [ 38.709365] netlink: 3 bytes leftover after parsing attributes in process `syz-executor4'. [ 38.729464] netlink: 3 bytes leftover after parsing attributes in process `syz-executor4'. 2018/01/15 18:11:07 executing program 0: r0 = userfaultfd(0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000001000-0x10)={&(0x7f000028c000/0xc00000)=nil, 0xc00000}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffff9c, 0xc00caee0, &(0x7f0000001000)={0x0, r0, 0x1}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00001b5000-0xa)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETAF(r2, 0x5404, &(0x7f0000051000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0x0}) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffff9c, 0x84, 0x71, &(0x7f0000000000)={0x0, 0x9}, &(0x7f0000001000)=0x8) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000001000)={r3, @in={{0x2, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x1, 0x0, 0x0, 0x3f, 0x1d}, &(0x7f0000002000-0x4)=0xa0) [ 38.742685] netlink: 3 bytes leftover after parsing attributes in process `syz-executor4'. [ 38.765759] netlink: 3 bytes leftover after parsing attributes in process `syz-executor4'. [ 38.778375] netlink: 3 bytes leftover after parsing attributes in process `syz-executor4'. [ 38.789667] netlink: 3 bytes leftover after parsing attributes in process `syz-executor4'. [ 38.799435] netlink: 3 bytes leftover after parsing attributes in process `syz-executor4'. 2018/01/15 18:11:08 executing program 6: mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) nanosleep(&(0x7f0000001000-0x10)={0x0, 0x0}, &(0x7f0000006000-0x10)={0x0, 0x0}) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000005000-0xf)='/dev/sequencer\x00', 0x200000, 0x0) sendfile(r0, r1, 0x0, 0x200) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000004000)='\x00', 0x3) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f0000002000-0x4)={0x0}, &(0x7f0000004000)=0x4) 2018/01/15 18:11:08 executing program 3: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$midi(&(0x7f0000001000-0xb)='/dev/midi#\x00', 0x10000, 0x20000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000001000-0xc)={@multicast2=0x0, @dev={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0}, &(0x7f0000001000-0x4)=0xc) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0x968, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f000096f000)='/selinux/policy\x00', 0x0, 0x0) ioctl$DRM_IOCTL_VERSION(r1, 0xc0406400, &(0x7f0000a6c000-0x40)={0x5, 0x102, 0xfffffffffffff7c4, 0x77, &(0x7f000024f000)=""/119, 0xa1, &(0x7f0000f9d000-0xa1)=""/161, 0x23, &(0x7f000054f000-0x23)=""/35}) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1a, &(0x7f0000add000-0x1b)={0x0, 0x13, "c66b9d6d0c430341e7a6d97327d356006ec623"}, &(0x7f0000c83000)=0x1b) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000755000)={r2, 0x7ff, 0x5, [0x1, 0x3, 0xffff, 0x1ff, 0x7fffffff]}, &(0x7f0000a65000)=0x12) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000359000)={r2, 0xfffffffffffffffb}, 0x8) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r0, 0x40bc5311, &(0x7f0000089000-0xbc)={0x0, 0x0, 'client1\x00', 0xb, "14deb36be375b17b", "063c276ea6427007bcbf335f14e8f50a141eb324d649b9b9a5e29e7b74b2b8d4", 0x0, 0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r3 = syz_open_procfs(0x0, &(0x7f0000210000)='attr/fscreate\x00') openat$cuse(0xffffffffffffff9c, &(0x7f0000cad000)='/dev/cuse\x00', 0x444000, 0x0) setsockopt$bt_BT_VOICE(r3, 0x112, 0xb, &(0x7f0000bbb000)=0x8, 0x2) readv(r3, &(0x7f0000e0f000)=[{&(0x7f00007cf000-0x65)=""/101, 0x65}], 0x1) syz_open_dev$mouse(&(0x7f0000c25000)='/dev/input/mouse#\x00', 0xefb, 0x2000) 2018/01/15 18:11:08 executing program 1: mmap(&(0x7f0000000000/0xbb4000)=nil, 0xbb4000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000b6d000-0x10)='/selinux/policy\x00', 0x0, 0x0) mmap(&(0x7f0000bb4000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCGBITKEY(r0, 0x80404521, &(0x7f0000bb5000-0xa2)=""/162) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000f8000)=[{&(0x7f0000138000)="290000001d00193d55a8a347000a007c0200e300000000000000090009000100000000000000000009", 0x29}], 0x1) 2018/01/15 18:11:08 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = memfd_create(&(0x7f0000811000)='\x00', 0x3) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d31000-0x20)={{&(0x7f0000501000/0x3000)=nil, 0x3000}, 0x1, 0x0}) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000008000)={0xffffefff, {{0x2, 0x0, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x90) mprotect(&(0x7f0000007000/0x2000)=nil, 0x2000, 0x1) getsockopt$inet_buf(r0, 0x0, 0x0, &(0x7f0000008000)=""/144, &(0x7f0000008000-0x3)=0x90) 2018/01/15 18:11:08 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000b1c000-0x8)='./file0\x00', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000a5f000-0x11)='net/ip6_mr_cache\x00') getdents64(r1, &(0x7f0000689000-0x87)=""/135, 0x87) setsockopt$inet6_udp_int(r0, 0x11, 0x0, &(0x7f0000aa3000-0x4)=0xec1b, 0x4) getdents(r0, &(0x7f0000d3f000-0x2b)=""/43, 0x2b) setsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, &(0x7f0000cd3000-0x4)=0xf38d, 0x4) 2018/01/15 18:11:08 executing program 7: mmap(&(0x7f0000000000/0x6000)=nil, 0x6000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f0000006000)=""/69) r1 = dup(r0) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000006000)=0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000004000)={0x0, 0xe6d3, 0x30, 0x6, 0x1c7d}, &(0x7f0000001000)=0x18) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0xf, 0x1000) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000008000)={0x0, @in6={{0xa, 0x3, 0x6, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x32}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x6, 0x6, 0x3f, 0x2ffb, 0x0, 0x2, 0x2, 0x100000000, 0x10001, 0x2, 0x7f, 0x6, 0xffffffff00000001, 0x1, 0x9]}, &(0x7f0000009000-0x4)=0x108) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000008000)={0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000007000-0x4)=0x20) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmmsg$inet_sctp(r1, &(0x7f0000002000)=[{&(0x7f0000008000)=@in={0x2, 0x3, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, &(0x7f0000008000)=[{&(0x7f0000009000-0x13)="d1a06615578efab61e656dbc8b71ca4112fdb8", 0x13}, {&(0x7f0000009000-0x3b)="58abf32bb5e52eb95833ab102cd0d34be29cdf68efa403e41b10f1787d16ec417cd0cbe758e60ae2656d1a6da3fdc65f021f4a723bed2939fd8ac5", 0x3b}, {&(0x7f0000009000-0x21)="83744610cc301fb05644d8586f44039feaf142bf043119d5bf4f160ea4958fc7df", 0x21}, {&(0x7f0000009000-0x27)="c5c1116a14f2c5cae22d34fa53b180b31c77d638bb7bd679a9a4afb17a9e75731a2e65f4aef90b", 0x27}, {&(0x7f0000009000-0xfb)="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", 0xfb}], 0x5, &(0x7f0000005000)=[@init={0x18, 0x84, 0x0, {0x31c7, 0x1, 0x8194, 0x5}}, @init={0x18, 0x84, 0x0, {0x401, 0x100000001, 0x0, 0x5}}, @sndinfo={0x20, 0x84, 0x2, {0x2, 0x8000, 0x5, 0x0, r2}}], 0x90, 0x8000}, {&(0x7f0000009000-0x10)=@in={0x2, 0x1, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, &(0x7f0000006000)=[{&(0x7f0000004000)="f4de15201d2ab1ee2ef908e2169a1a5296f518cc8dba", 0x16}], 0x1, &(0x7f0000009000-0x90)=[@sndinfo={0x20, 0x84, 0x2, {0x4, 0x200, 0x10200000000, 0x4, r3}}, @init={0x18, 0x84, 0x0, {0x8, 0x61a5, 0x0, 0x6}}, @sndinfo={0x20, 0x84, 0x2, {0x8, 0x200, 0x80, 0x1, r4}}], 0x90, 0x44000}], 0x2, 0x84) setsockopt$ax25_int(r1, 0x101, 0x8, &(0x7f0000008000-0x4)=0x7fff, 0x4) r5 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000006000-0x1d)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$RNDADDTOENTCNT(r5, 0x40045201, &(0x7f0000007000-0x4)=0x9) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r5, 0x4010ae68, &(0x7f0000004000)={0x10cfff, 0x0, 0x0}) 2018/01/15 18:11:08 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = msgget(0x1, 0x0) msgctl$MSG_STAT(r0, 0xb, &(0x7f00008a3000)=""/237) r1 = gettid() seccomp(0x1, 0x0, &(0x7f000031b000)={0x1, &(0x7f00006fe000-0x8)=[{0x6, 0x0, 0x0, 0x407ffc0003}]}) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000ebf000)="", &(0x7f0000d2e000-0xe0)=""}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000769000-0x4)=0x0) r2 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000087000-0x11)='/selinux/relabel\x00', 0x2, 0x0) ioctl$PIO_UNIMAP(r2, 0x4b67, &(0x7f0000bcb000)={0x0, &(0x7f0000709000)=[]}) sched_rr_get_interval(0x0, &(0x7f0000646000-0x10)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, r3}, {0x0, 0x9}}, &(0x7f0000040000)={{0x0, 0x0}, {0x0, 0x0}}) rt_sigsuspend(&(0x7f00002c0000)={0x0}, 0x8) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000060000+0xfce)={0x101ff, 0x1, 0x4, 0x1000, &(0x7f00003a3000/0x1000)=nil}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) tkill(r1, 0x1000000000016) 2018/01/15 18:11:08 executing program 4: ioctl$KVM_CREATE_DEVICE(0xffffffffffffff9c, 0xc00caee0, &(0x7f0000e78000-0xc)={0x0, 0xffffffffffffffff, 0x0}) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000a97000-0x20)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_flags=0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) close(r1) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000a88000-0x58)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000002000-0xc6)="ad56b6c5820faeb995298992ea54c7beef9f5d56534c90c2", 0x18) r3 = accept$alg(r1, 0x0, 0x0) sendmmsg(r3, &(0x7f00006d3000)=[{{&(0x7f000033c000-0x6)=@hci={0x1f, 0x0, 0x0}, 0x6, &(0x7f0000112000-0x20)=[{&(0x7f0000a9c000-0x1f)="3a52679012add27bdf30ecb86f45baeb23cd7b9273", 0x15}], 0x1, &(0x7f0000d50000-0x1a8)=[{0x80, 0x100, 0x1, "4470383343c5d91343d728195bddbb43f0ed889ee5cf60f70f8738c0c3649ee14f9143a84ab33e98d8f17e4d6159c23fd25d27e6c6b4a99b7ff952df1fedd675d7899ee74b156ad6cb163218a0a530f127615778162f8c84ecbb3ba809f8791c090a23f04af781a008a9"}, {0x50, 0x1ff, 0x2, "b09dd948a79b60b295d6d550c76228fec0c9abfe7830404063ac514f2fc2f5e6781ef8627ea4d180cb40b1071ee1751dc3449b4427da1a48e2057d8a82"}], 0xd0, 0x20000000}, 0x8}], 0x1, 0x0) r4 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f00002bc000-0x11)='/selinux/relabel\x00', 0x2, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x26, &(0x7f000008a000-0x4)=0x7, 0x4) io_setup(0x1, &(0x7f0000e4b000)=0x0) ioctl$sock_bt_bnep_BNEPCONNDEL(r4, 0x400442c9, &(0x7f00007b3000-0xa)={0x3, "134c20059682"}) io_submit(r5, 0x1, &(0x7f0000bda000-0x20)=[&(0x7f0000618000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, r3, &(0x7f000007d000)="b3b03996ff05abb1e8b1c24b50898d8f", 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff}]) 2018/01/15 18:11:08 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgrp(0xffffffffffffffff) ioprio_get$pid(0x2, r0) mkdir(&(0x7f0000fd6000-0x8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f00000a3000)='./file0\x00', &(0x7f00007d0000-0x6)='ramfs\x00', 0x0, &(0x7f000000a000)="") r1 = syz_open_dev$sndmidi(&(0x7f00002e6000)='/dev/snd/midiC#D#\x00', 0x9, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x65, &(0x7f0000c58000)=[@in6={0xa, 0x2, 0x100, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x4}, @in6={0xa, 0x0, 0x8, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @dev={0xac, 0x14, 0x0, 0x16}}, 0x2}, @in={0x2, 0x2, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x1, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x3, 0x200, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x8158}, @in={0x2, 0x3, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}], 0x84) rename(&(0x7f0000a05000-0x8)='./file0\x00', &(0x7f00007a9000-0x8)='./file0\x00') getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000834000)=0x0, &(0x7f0000357000-0x4)=0x4) mount(&(0x7f00005e1000-0x8)='./file0\x00', &(0x7f0000df5000-0x8)='.', &(0x7f0000df4000)='%&t3\x00', 0x2000, &(0x7f00003db000-0x23)="") mount(&(0x7f000000a000)='.', &(0x7f0000852000)='.', &(0x7f0000a60000)='ramfs\x00', 0x0, &(0x7f00008a7000)="") 2018/01/15 18:11:08 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000047d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000f8f000-0xd)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc04c5349, &(0x7f00008f2000-0x4c)={0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) pipe2(&(0x7f00005bc000)={0x0, 0x0}, 0x0) getsockname$inet(r1, &(0x7f00006ee000-0x10)={0x0, 0xffffffffffffffff, @broadcast=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000829000)=0x10) 2018/01/15 18:11:08 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup2(r0, r0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000b3e000-0x4)=0x0, &(0x7f00003c2000+0x800)=0x4) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000bf6000-0x1)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chroot(&(0x7f0000319000-0x8)='./file0\x00') getsockopt$inet_buf(r0, 0x0, 0x0, &(0x7f0000000000)=""/0, &(0x7f0000000000)=0x0) 2018/01/15 18:11:08 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000ad4000-0xa0)={0x0, @in={{0x2, 0x1, @dev={0xac, 0x14, 0x0, 0x13}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x9, 0x7fffffff, 0x50d, 0xffff, 0x7fffffff}, &(0x7f000034a000-0x4)=0xa0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000ecf000-0xa0)={0x0, @in6={{0xa, 0x3, 0xffff, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xa}, 0x4}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x400, 0x1ff, 0x0, 0x7, 0x3ff}, &(0x7f0000bdd000-0x4)=0xa0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000ec7000-0x10)={0x0, 0x90, &(0x7f0000ab0000-0x90)=[@in6={0xa, 0x3, 0x3, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x1}, @in6={0xa, 0x1, 0x8, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x7}, @in={0x2, 0x0, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x1, 0x8, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x10000}, @in={0x2, 0x3, @dev={0xac, 0x14, 0x0, 0x10}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x3, 0x1, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x81}]}, &(0x7f0000c8c000)=0x10) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000843000)={0x0, 0x91, "c94dff9a9f6dbc461639043307f90798f55f020e5e991857b288cfd7e20b887b185a7d21c738d3513d0d52d4f775be32ba3bd464ccbc55d471a2600059d938412af837afaf1cf7e6efd843b6f63b234d0ab8b7733a1614a51a0d845ec199d1794d20c2e7a9a8e83e65c73fa175bc6895173656d05cc1993f60e7f4efad0204c54cb1f57127ed3a867a687bc1035b29a1cb"}, &(0x7f0000231000-0x4)=0x99) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, &(0x7f0000778000)={0x0, @in={{0x2, 0x0, @dev={0xac, 0x14, 0x0, 0x15}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000165000)=0x8c) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000528000)={0x0, @in6={{0xa, 0x2, 0x400, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @multicast1=0xe0000001}, 0x1}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x4, 0x2, 0x0, 0x6b, 0x3}, &(0x7f000065d000)=0xa0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000b99000-0x8)=@assoc_value={0x0, 0x0}, &(0x7f0000ebe000)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, &(0x7f0000311000-0x8c)={0x0, @in={{0x2, 0x2, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f00000be000)=0x8c) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f000079a000)=@sack_info={0x0, 0xffffffffffff580a, 0x5}, &(0x7f0000920000-0x4)=0xc) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000445000-0x8)={0x0, 0x6}, &(0x7f0000510000)=0x8) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f00008b9000)=@generic={0x7f, 0x2, 0x0}) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000558000-0x16)={0x0, 0x3ff, 0x7, [0x4, 0x6, 0x1, 0x8882, 0x8, 0xc3, 0xffffffffffffff58]}, &(0x7f0000585000)=0x16) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffff9c, 0x84, 0xd, &(0x7f0000adb000+0x5a9)=@assoc_value={0x0, 0x4}, &(0x7f00006ad000)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f0000b31000-0x10)={0x4, 0x202, 0x100, 0x3fe, 0x0}, &(0x7f0000fde000-0x4)=0x10) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f000097d000-0x10)={0x0, 0x64, &(0x7f0000709000)=[@in6={0xa, 0x3, 0x24, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0}, @in6={0xa, 0x3, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0}, @in6={0xa, 0x2, 0x7, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x1}, @in={0x2, 0x1, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, &(0x7f00008c4000)=0x10) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00009ea000-0x14)={0x0, 0x0, 0x7fff, 0x4, 0x40, 0x4}, &(0x7f00005a8000)=0x14) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000e80000)={0x0, 0xb8, "5ea7cf35c109cd63d17b6401836f0d6e8fddb573752a9c65f95c58ed4dd0a4ce78d3836599c0dc770ee7d7feb3c51b246bfbe43f985a50e234e616352450c76aa9334a72e73552e556cb47bc3fb7b48f6bc981028082e7b3d25347a2e796b9da64fbd6a9cc91bc3e45706941d862af7a269bd9981227e4dcf76fd40db18241440bb98670083ab954c31851018d7705e021631b29254cfe391f4d9811939847282b800bd9f2f0e7ee4878bc9b518b40804bc128871972cfe3"}, &(0x7f000040b000-0x4)=0xc0) sendmmsg$inet_sctp(r0, &(0x7f0000635000)=[{&(0x7f0000103000)=@in={0x2, 0x2, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, &(0x7f0000578000)=[{&(0x7f0000869000-0xdc)="33e70a1a6ca812ad3de2d602bd0997a5897f0f8d24745818503c7960b09fc96d1253703d51f7d0e8289e4e47b252d5de1d07927147b0c5e2bba6adc571a92192a0952964a0c18102e4643c8b384a9cb84bf3c0ed81df3c22290dad8371272e663ce9fb3b71ea4ea744687d80832b5a4bc47cc44d8257bc041c909f93534ccce0469a205bcd262507da569454f46b768e4a0750a1076c8455ce8f2a44b45e7a3992c0547f375e4a295cb2134e3b8952c482b32d8062726aba95cd250ef743b70aa3efe06012fbf400a09bea65fe1d3c66c52de7ad90873de227c21cad", 0xdc}, {&(0x7f0000e09000)="1bb10907229efcf55cc91c3fcb1919783bea1dd171eec0e742b21643e586baaa90709f4a322a6a6aae10ffb443b5", 0x2e}, {&(0x7f0000851000)="57e0020d11a6667857e3d2c422f6c4790da5dfb72f2f32efb868e78570309c5f7049fa6e9e1df75fca53d8aaff89101d1c753ee1c9b9a4cbfef5c7deaedabbb5aacaa24b0f86727e00409eef2e7fb0ed1dca2217cd6042b0153781d8", 0x5c}, {&(0x7f000092e000-0xd0)="610ca1897ee192883f76c4bad9f0825744c60b976507f0285b1480d925e4e03b780718d1f78d28e0c58b52c7f0f9799f9332964f8e5216e4179213f4849ab272beb84a38b3ac9139982a67042b2decf518e2901921bdd4b27841d1aa90a685ba3175fac817ffd71d8d8d1f0fe5d180f73314efd81f830d7eb73acfc87319de0209a842f8d6613d3d0f258a7061ae91e07a17f9aca834a0be979c6d28ae0eade648a51870f2b647bd45330aecd4209f5c318304fff6d662c16d140b1e8c8a56a0a088fc4f3981c9d3f0f63c296f84aa4f", 0xd0}], 0x4, &(0x7f000073d000)=[@init={0x18, 0x84, 0x0, {0x0, 0xfffffffffffffffa, 0x7f, 0x9d}}, @sndinfo={0x20, 0x84, 0x2, {0x6, 0x8200, 0x15, 0x1, r1}}], 0x60, 0x40}, {&(0x7f00002cf000)=@in6={0xa, 0x0, 0x1, @loopback={0x0, 0x1}, 0x9}, 0x1c, &(0x7f00002b9000)=[{&(0x7f0000e55000)="", 0x0}, {&(0x7f0000a6d000)="84a8fa34722fad750aa092bfdbf1065eccabc10ccc8e1d0b6a4eabd79470b0ec3d054d02a4191cd4e188b74afa2348ab77292b665b564611ea900291d9b7f1c320fb9b10e41fbb9f7758c83b8c4d88c009a2e6e84003d6f0d383230a60f19964a7dc3e584520ad754ff034b64226d09591793e9d7d581856c194ec0a6e77148c551c3dbf28113d1579b2cba6b1116c8739c4c625850fc5af9a00cbbe327056269e44c965192b888a9b5fe86aeb15", 0xae}], 0x2, &(0x7f0000e48000-0xc0)=[@init={0x18, 0x84, 0x0, {0x3, 0x20, 0x80000001, 0x593c9780}}, @init={0x18, 0x84, 0x0, {0xffffffffffffffe0, 0x30bc, 0x101, 0x2d9}}, @init={0x18, 0x84, 0x0, {0x80000000, 0x3, 0x7, 0x1}}, @sndinfo={0x20, 0x84, 0x2, {0x20, 0x200, 0x2, 0x7ff, r2}}], 0xc0, 0x800}, {&(0x7f0000c2a000-0x10)=@in={0x2, 0x2, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, &(0x7f00003d3000)=[{&(0x7f00009d1000-0x58)="02ae0e6110431946c3195cdbf12e3165a4baf3062a047fb640ae979a21809553ba5694d0ba777acf26a56dd033376cd046ded3114f38ce5f1f196e8169de9677c60c6cdf33d6aa0690f582cfc8ce651002ea4b0973f38977", 0x58}, {&(0x7f00006d3000)="3c840e8cf0ba409d332989905aa55d0ab327feb376e68ec10c45f6f9e5f831e7d0790c", 0x23}, {&(0x7f000053c000-0x88)="8174ccc9bac87888ab7d3642f1d5e28388faa2e8eac4be366ab7b169fd99fb9a6c6e95bde07f70b9ab5ed0dcb32574e1a0439fbc1b3fc9dcbe27aee8b058605fbcd7c77c48d7a11f2f3af2f40b8640581054f742e04f8d77282633e577034c96da6e7442fc3839023d5745dac4d0e06195e7b26a86b36d505ad77be630e4af758cec7bc1ba3d46e3", 0x88}, {&(0x7f000066c000)="38a5b3c932001faadd95474e398643aa512427c761b7d8c2017cd7dc65a5e69661932f6b9346a108e018562870be369c4ddb86572028bb556aaae16d6899908fea94c8436b37d2c0280dee128551db80bfb61a590d319314efcf7c55dbd020ddc5af1547b5dead9764851cf03c7865418c3fd278cd30bdab1eb6f79628a71b096e01f9d79a6a0e842d92b43407d1a1d940ce984c3054b110b208c42dd47bb35fa2b6a0527a3bda1aa79981928fca64f336d1e9088dddd3a25b", 0xb9}, {&(0x7f00003a0000-0x83)="8f8af00be522ca37ec4c600d11f615220d700f7f56d3f887e6b9281717afa949973c270ff6c50e3b280af3c5a1e6a204f1271af7e0b0bbb833f6b839289275194be5f7487762d215066e1724a68c14509dd7b7d72a1cf4bfd1568e30c8b381f17f5e768fa3e5c27fedba389f8bd9b4b028a100f79814494c807f330a1e32b8c1aed036", 0x83}, {&(0x7f0000a7c000-0x63)="d3361b02e41b76fba1d303da8b5dc713c4ee5a7293cc795805843f6c5a08a4ccb495852336ab70a0db54407f3bed22afe1ced15663cf0f8ab4795b9ff1913bb2278ab42ebda394874edf190889cd1c3ad65292a2b61f53da15ccc946386606a70434ee", 0x63}, {&(0x7f000093a000-0x15)="fcd5e02ae3d4e037255ac0804505b1f2b54317e00272d504892c0b10378d345e13727fb1eb850065d40c8b473807f8eff3987af9bbe24ca4ef93cec918a7e393d7947e8b83eebb99c39f2371c355296609bb3b806dd7f8fcd27761d67a2571ac45b41f3ede1aeca88d465e998020d6de2fc82c225fd40e5fceb756fb99f8f5ccf551fe1827bfb726bc75f7d0b47981080295de4b7fcfffedd08ee19919e9a55d46c21f743c20d8aab7a6ea65521930334686cd0d8c7c72f15936a8ab1a1024a92aac06cd12e067cd316c6188db9206016e83ac13828f2b8ff924f9c72106acd78f00b2bf1a4d901cd16c219657332471e3a75d73", 0xf4}, {&(0x7f00007e8000)="08fad49acbe722536afa1a97d3b04368a2daa2fba4121d9608916b45bd424bfdf9aa473e3287bbe5", 0x28}], 0x8, &(0x7f0000773000)=[@sndinfo={0x20, 0x84, 0x2, {0x9, 0x8008, 0x100000000, 0x4, r3}}, @sndrcv={0x30, 0x84, 0x1, {0x7, 0x81, 0x0, 0x5, 0xfe, 0x261875e2, 0x86, 0x1000, r4}}, @sndrcv={0x30, 0x84, 0x1, {0x1000, 0xff, 0x1, 0x0, 0xb09, 0xffff, 0x9, 0x5, r5}}], 0x90, 0x0}, {&(0x7f0000fdb000)=@in={0x2, 0x3, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, &(0x7f0000e53000-0x10)=[{&(0x7f0000ac5000)="fc030c75ec1c362df8b21f8cce20b038930296dbbda1b7781e8322926564eb37e7b98804265714648cfa90bb0c359cd85217c55ff0deec7bb2709b2e2d1da52bfcb7393227d86d2339a3573e861b7d42cbbe37adc5bd036501ee82c60a2b05e005530a5f04e01c7e80c281df45257ae736cf99e4476c5f10dbc620b95ceec14b90939bb1dfb815ca7f9599ebb0841d19db57b613b8b49d66c2475bbb8fbb9425583046cb8c45d731a229550a76651578bfaa5c38ed537008f0bf20002c4c865f34e3875927", 0xc5}], 0x1, &(0x7f00003e3000)=[@sndrcv={0x30, 0x84, 0x1, {0x8, 0x7fffffff800000, 0x1, 0xa5, 0x400, 0x4, 0x100000001, 0x0, r6}}, @init={0x18, 0x84, 0x0, {0x8, 0x6f, 0xff, 0x1}}, @init={0x18, 0x84, 0x0, {0x2, 0x8, 0x6, 0x7ff}}], 0x90, 0x1}, {&(0x7f0000ca1000)=@in={0x2, 0x0, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, &(0x7f00001ed000)=[{&(0x7f0000571000-0xed)="8f9e88f06144f997a95353a5fe729d6294b9c6b5e63e2c13dd96d1a842e185b6c26496f79c67763c64eb11bc79178c67078ce86de325434fd4172b1be0750a72d764a85b1469f3d64f5067f57ba83dbd207b6c0b01b18963837862cf7204681523fe447fc1c51effac55a66f03cfe9c1a795dfbe4bee306534874e8dd666c103fbbcf53f09f040d7b034c23722e1d1b706506e0db2093626641ee68e312e0e97f27cfb603602936fe43ef53aecd0d8578d79b80def59001cea21e9ffae1ce4a2ea1e6abf35f20425a4653233a1dd79369e208b7765619ac79d3f4af2defb23868eed5faddbaf477d97e3527924", 0xed}, {&(0x7f00003e9000)="e67f1d99d8ce29fae7e559232e52427c6368d7cb20239b74daad665ffe70b231ee544c7be050315779fc12d6295d2474d2eb83167f2aa2f6c1872f5c37265d93c415419272f49e1e3994e63ac50a5ecb6e8960680e0e0cc4f1d8e3da0b61592bb2861a49f9295aaf6bd69727bd80a25ab1307c99c0321d5caa3cd11543dc44b8a06d8211ae93470785", 0x89}], 0x2, &(0x7f00001e6000-0x90)=[@init={0x18, 0x84, 0x0, {0x1f, 0xc2, 0x80000001, 0x8}}, @init={0x18, 0x84, 0x0, {0x9, 0x9, 0x1abb85d5, 0x10000}}, @sndrcv={0x30, 0x84, 0x1, {0x401, 0x5, 0x8000, 0xc7a8, 0x2, 0x8, 0x8, 0x1, r7}}], 0x90, 0x8c0}, {&(0x7f0000cb2000)=@in={0x2, 0x1, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, &(0x7f0000724000-0x20)=[{&(0x7f0000826000)="a2b8930adccf4d7c0eb0bf454a4a9d9cbd89a0cec5e393f3ef8f0e23285d6cbf860f3485d762240ae12fa44fc01b5a82088cb282d48bfe56ccdf046688d5f42d0ed95e3d2f9cfbc85f97f10caff8ef67402fcb855db49fa6f10115816da72b1773d8b9d16aa9e94a8cf680b1f24c7d00adde73fabc77465740f05c8f765604c59f8bc188d7a8723c5408e4be7699a504809db47fa1f53fae64b586b7dc23e8067b7d4be6a3e8f3b28cedee7565e96eec7bf7b9b733ef4e665c97fc2b056e3491c9d84ab75afe9b933eedccbc0e", 0xcd}, {&(0x7f0000d0f000)="2431ba3bd5699ad90624acd9633372f4e876b375987a84483c1e08bbb5a082089c8b6fb399f88143bb105f0aed2474eb1c476a638f355cc085e8b08935c8ba7290eb9855875b6c68b1db2f6b349c4bda6e43b8e34d5228e29333c78e909f6164896b23f8ee9c7042ca6cedff664c6003af3910c1eaab327b2781fe6c286e52557a04e67f25e2477d31c9dbd9f3d74c9a52f9d89f31020ec9cc36a4081b06c5d938b8421cdad89fd872610224a4f6fcc0b49d57e0eb1942c406dcba194dc64ccee8f9ae353b3652969a57b214b7de9966d8798a00c0ad38c41e95c6e8e8dadf5f585647fd13a539a637e89fc0", 0xec}], 0x2, &(0x7f000063a000-0x120)=[@init={0x18, 0x84, 0x0, {0x1ff, 0x213, 0x73, 0x4}}, @sndrcv={0x30, 0x84, 0x1, {0x9, 0x8001, 0x2, 0x80000001, 0x80000000, 0x2, 0x0, 0x365, r8}}, @sndinfo={0x20, 0x84, 0x2, {0x1, 0x8001, 0x22, 0x100000000, r9}}, @sndinfo={0x20, 0x84, 0x2, {0x1f, 0x4, 0x3, 0xc39c, r10}}, @sndinfo={0x20, 0x84, 0x2, {0x7, 0x8003, 0x7, 0x6c, r11}}, @sndinfo={0x20, 0x84, 0x2, {0x0, 0x8200, 0x1ff, 0x72, r12}}], 0x120, 0x20000000}, {&(0x7f0000739000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x0, 0x15}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, &(0x7f00008ae000)=[{&(0x7f00006e1000-0x34)="4dffba316a156876cb2016b22b9a50ce7d1a3a111ea5afd6306b33f6bd3f275c3f72b8ac3f4c384f8cdc530979b6ac34469d7e6d", 0x34}, {&(0x7f0000816000)="dbd171bf07bf3c9e2e07496bdc6a9dc160a7b60d7758e5f95d1b43692292f8fcf553f43db7d1f8ac5b8f679c43e2f2e74815c18bcf3021fc2abebb032551b58324b129069f658208080397fed2b01532e3a908b032e9524a1201693320c829fbd91d99b11aaff297ba8d4518000d7e244279c893605ec5d5602cb57b7a84ea9458f8c535eb5173dfdb09e8780f1b5a4ed813bd056dd266bbd996704ef6d021c0602935395288d2fb713d2da1df3c3289ccd4f30cf430bf284276e1e539c881a71fa37e5040171362695af720414c3784566eae4a1a", 0xd5}, {&(0x7f00001a1000)="c9424624d4efecf480c788de621cd07612dea42a278790b1f972c5b4e53a2f1d59422d4b302451be7e607719f5518a9ae3064d60b34190dfeeeeda172c07acad7393318e4cbe2322aecd3094f763d914fe5d8b70cd141e47571fc2eeb33b51cdc0927d47d2c8ef0bd87f1ef717145ad00d2b3e4077e672db1b5ed48afa91cf3124f23d892398740504182bc8b63832ba9f137c9288b534a4447e1171832592ee204cdb7c22f69bf3dab5fc783b306981bed3686f18fc5cfa0ebf", 0xba}], 0x3, &(0x7f00004bf000-0x60)=[@sndrcv={0x30, 0x84, 0x1, {0xf1, 0x7, 0x2, 0x6, 0x4, 0xfffffffffffffffd, 0x8, 0x9, r13}}, @sndrcv={0x30, 0x84, 0x1, {0x7, 0x9, 0x1, 0x1, 0x400, 0x401, 0xe70f, 0x100, r14}}], 0x60, 0x20000000}, {&(0x7f00002cc000)=@in={0x2, 0x1, @rand_addr=0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, &(0x7f000087a000)=[{&(0x7f00001ad000-0x99)="189c015cda4b84402a137c7111c113537623c1a6748f7e0929e2fb4f0a1edeb5fa8b642ecd646a0c5d7fa9e61e7566ef2485e3241ef33cad8601ad24160374de9f96e3dcb7747b61fd35c8569b410dbe5cc5af7fa3815beea06de3903701d80a3e250c7ec24ecf4ecd5942b6bd00bf158470a0b4165a5d6c6cb14168f5e2f34d928206ccd3ba596602a294b6bfb11680c122a18dccad97610e", 0x99}, {&(0x7f0000c39000)="a7257c9a3490a30cf2d542c1e265167924c53573557e93a39c4192e7573f3dd8040624e693d59676b6db12f5138e4a61a1025909ffdfed9b57f01745ddfeca7fa986d65ed85b436cb1054e4c33623c908841d34744122e75e451c9399ea9b61e3064430cf96dc1a632a6d1753a4a18d6d60cacce8fa9996fa6eff7441069749b2851d3af32", 0x85}, {&(0x7f00004d7000-0x60)="48a5ea03466fac758d08ab00955375e4dd9da0fd32d036fc50c3239c046518c8e4d5381fa8d3a50291d36d004fe981661661910cd373c85d7041420858b500321f7f55135d94c62a8a0088a0b9e9c3288356bbf2ee6941d357d910cc13b7577a", 0x60}, {&(0x7f000068f000-0xea)="8a5ebf2448648bb0dffc6fea8bb17ba4a710789c270f9cb4532aefd61ab63b4192b396c0c4c165a8d2d42e3aeb414ee56e49f561395bf23a1ef35814ea6f84e8e2fbb79c521429db13debe6bea4f789b354cbf03f63717c5f2b5000293f167c25a647e3478187925a27eb6f43a691020e0c2ced133c70cf2b78a90f6140d52c523d5ace21d18b4ee6e0d6cf49d513151ed99e7b6cc3e0c0abf63ef93f2be9be992e200076b0d74958a4cdfc5a74c6e2e00c56d6f12ce2668bc376990023593b40df5940a4339efbc49b3eb02e6624841eb4203eeadb884901394e28772532026e9eb1f17b6d28661dfe2", 0xea}], 0x4, &(0x7f0000a95000-0x60)=[@sndinfo={0x20, 0x84, 0x2, {0x3ff, 0x4, 0x7, 0xd8, r15}}, @sndinfo={0x20, 0x84, 0x2, {0x4, 0x200, 0x3, 0x9, r16}}], 0x60, 0x44000}], 0x8, 0x4040800) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0x968, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r17 = socket(0x15, 0x80005, 0x0) getsockopt(r17, 0x200000000114, 0x2718, &(0x7f0000c36000-0x1)=""/1, &(0x7f0000000000)=0x1) 2018/01/15 18:11:08 executing program 5: mmap(&(0x7f0000000000/0x15000)=nil, 0x15000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f000000e000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000015000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000015000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000015000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000015000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000016000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000016000-0x40)={0xde9f, 0x4, 0x2e8762b5, 0x9, 0x1ff, 0x100, 0x7, 0x5}, &(0x7f0000015000)={0xf8, 0xfffffffffffffffd, 0xff, 0x77, 0x3fd, 0x9, 0x6, 0x2}, &(0x7f0000016000)={0xffffffff, 0x9, 0x0, 0x4, 0x4, 0x1, 0x7, 0x8}, &(0x7f0000015000)={0x77359400, 0x0}, &(0x7f0000000000)={&(0x7f0000015000)={0x1017}, 0x8}) r2 = openat(0xffffffffffffffff, &(0x7f0000017000-0x8)='./file0\x00', 0x50500, 0x8) mmap(&(0x7f0000017000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_FPU(r2, 0x41a0ae8d, &(0x7f0000017000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6, 0x1, 0x100000000, 0x0, 0x101, 0xd000, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xfffffffffffff001, 0x0}) ioctl$KVM_ASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x8040ae69, &(0x7f0000006000-0x14)={0x0, 0x0, 0x0, 0x0, 0x4000002}) pkey_mprotect(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x5, 0xffffffffffffffff) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000006000-0x20)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000008000/0x2000)=nil}) 2018/01/15 18:11:08 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x802, 0x10) write(r0, &(0x7f0000c22000)="2600000025001504bbffff00ff7f000203efffe70040000f0e000100ffffffff82158800afbd", 0x26) 2018/01/15 18:11:08 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000003000-0x1e)="441f09210000000000ffff00000002781305004ca6000412a1bf0202fd", 0x1d) getsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f000073a000-0xf)=""/0, &(0x7f0000004000-0x4)=0x0) r1 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f000086d000)='/selinux/relabel\x00', 0x2, 0x0) socket$inet(0x2, 0x80b, 0x7) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000ded000)={0x0, 0x0}) ioctl$DRM_IOCTL_RM_CTX(r1, 0xc0086421, &(0x7f00006e7000+0x870)={r2, 0x1}) 2018/01/15 18:11:08 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000911000-0x10)='/selinux/create\x00', 0x2, 0x0) ioctl$KVM_GET_CLOCK(r0, 0x8030ae7c, &(0x7f0000cd4000-0x30)={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r1 = semget$private(0x0, 0x1, 0x8) semctl$SEM_STAT(r1, 0x5, 0x12, &(0x7f00005c2000-0x20)=""/32) getsockname$packet(r0, &(0x7f0000405000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0]}, &(0x7f0000b0c000)=0x14) perf_event_open(&(0x7f0000015000-0x78)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 2018/01/15 18:11:08 executing program 1: mmap(&(0x7f0000000000/0xd000)=nil, 0xd000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000000d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$selinux_relabel(0xffffffffffffff9c, &(0x7f000000d000)='/selinux/relabel\x00', 0x2, 0x0) mmap(&(0x7f000000d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$selinux_status(0xffffffffffffff9c, &(0x7f000000d000)='/selinux/status\x00', 0x0, 0x0) mmap(&(0x7f000000e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000003000)='/dev/sg#\x00', 0x8001, 0x80) 2018/01/15 18:11:08 executing program 3: unshare(0x20000400) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x100008001fffc, &(0x7f0000b16000-0x11e)="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", &(0x7f0000438000)=0x0, &(0x7f0000197000)=0x0, &(0x7f0000000000)="007983ff82f425bb7cca96f579dd299f6d62c8428da8becdfa97edf803941ad4fa545c5c86a0c0a8e80b08fbc70589cc62c9d0572bc4b43b574ee17fe8560ba36b978aaf992d22fe6297e18f4b6bdcb8712a2c3c6e3444cab05288f71369e9a3f6cb18d5970b0e84310b3476932a071ef44c0e3c8cb9f01a82001a930c176b041a02b5d396b9f155b7e3b085a1f1fbca01f8175077cabda8c5ce3f633fa9343b2b1ec85a91559feb7e2cc3ddf0e1423dcce7d798f92f8eefede43cb8e184") r0 = memfd_create(&(0x7f0000498000)='lo\x00', 0x3) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) timerfd_create(0x7, 0x800) getsockopt$bt_BT_VOICE(r0, 0x112, 0xb, &(0x7f0000000000)=0x5, &(0x7f000048c000)=0x2) 2018/01/15 18:11:08 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000c1e000)='/dev/vcs\x00', 0x608180, 0x0) ioctl$GIO_FONT(r0, 0x4b60, &(0x7f00002a7000)=""/102) r1 = syz_open_procfs(0x0, &(0x7f0000338000-0xe)='timers\x00') perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000040fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f0000b39000)=[{&(0x7f00003fc000)=""/1, 0x1}], 0x1, 0x800000000000) openat$cuse(0xffffffffffffff9c, &(0x7f0000a76000-0xa)='/dev/cuse\x00', 0x402, 0x0) 2018/01/15 18:11:08 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$audion(&(0x7f00002e7000)='/dev/audio#\x00', 0x7, 0x80000) ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f0000ddb000-0x4)=0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) getgroups(0x0, &(0x7f000011c000-0xc)=[]) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00002d9000)={{{@in=@broadcast=0x0, @in=@rand_addr=0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@local={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in6=@mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f00008ba000-0x4)=0xe8) recvfrom(r1, &(0x7f0000689000)=""/140, 0x8c, 0x40, &(0x7f0000a30000)=@ethernet={0x6, @dev={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0x14}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendmsg$nl_xfrm(r1, &(0x7f000096d000-0x38)={&(0x7f0000b99000-0xc)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f00005fd000)={&(0x7f0000793000)=@delpolicy={0x50, 0x14, 0x305, 0xffffffffffffffff, 0x2, {{@in=@multicast1=0xe0000001, @in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @multicast1=0xe0000001}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}, 0x0, 0x0}, []}, 0x50}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/15 18:11:08 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x22, &(0x7f0000f56000-0x4)=0x0, 0xfffffffffffffc4c) 2018/01/15 18:11:08 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd6000-0x8)='./file0\x00', 0x0) mount(&(0x7f0000925000-0x8)='./file0\x00', &(0x7f00005d1000-0x8)='./file0\x00', &(0x7f0000da0000-0x6)='msdos\x00', 0x1000, 0x0) chdir(&(0x7f00003f7000)='./file0\x00') umount2(&(0x7f00003bb000-0x1)='.', 0x2) pivot_root(&(0x7f0000672000)='.', &(0x7f00008a6000-0x8)='.') 2018/01/15 18:11:08 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x2e, &(0x7f0000cd4000-0x2e)={@local={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xaa}, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, {[@timestamp={0x44, 0x4, 0xffffffffffffb6f2, 0x0, 0x0, []}]}}, @icmp=@address_request={0x11, 0x0, 0x0, 0x0}}}}}, &(0x7f000046d000-0xc)={0x0, 0x1, [0xaf2]}) r0 = syz_open_dev$amidi(&(0x7f00000e9000-0xc)='/dev/amidi#\x00', 0x2, 0x2000) ioctl$VT_DISALLOCATE(r0, 0x5608) 2018/01/15 18:11:08 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) futex(&(0x7f000000d000-0x4)=0x4, 0x80000000000b, 0x4, &(0x7f000000b000)={0x77359400, 0x0}, &(0x7f0000048000)=0x0, 0x0) futex(&(0x7f000000d000-0x4)=0x4, 0x80000000000b, 0x4, &(0x7f0000ee0000-0x10)={0x77359400, 0x4}, &(0x7f0000048000)=0x3, 0x0) select(0x40, &(0x7f0000667000)={0x2, 0x9, 0x8001, 0x5, 0x1ff, 0x5, 0x5, 0xffe000000000}, &(0x7f0000ec9000)={0x2, 0x7, 0x428e, 0x9, 0x3ff, 0x8, 0x5, 0x1f}, &(0x7f00002ce000)={0x4, 0x9, 0xf1c, 0x3, 0x80000000, 0x8, 0x6, 0x0}, &(0x7f00001cd000-0x10)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000b58000)={0x0, 0x0}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = epoll_create(0x6) r4 = accept4$ax25(0xffffffffffffff9c, &(0x7f0000f00000-0x10)={0x0, {""/7}, 0x0}, &(0x7f00005d3000)=0x10, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000cfa000-0x9)='/dev/kvm\x00', 0x4040, 0x0) r6 = syz_open_dev$admmidi(&(0x7f0000d15000)='/dev/admmidi#\x00', 0x9, 0x42000) r7 = syz_open_dev$audion(&(0x7f0000da8000-0xc)='/dev/audio#\x00', 0x2, 0x2) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r6, 0x84, 0x6e, &(0x7f0000a73000-0x48)=[@in6={0xa, 0x2, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x8}, @in6={0xa, 0x3, 0x634, @loopback={0x0, 0x1}, 0x46}, @in={0x2, 0x2, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}], 0x48) utimes(&(0x7f0000e65000-0x8)='./file0\x00', &(0x7f0000f1f000-0x20)={{0x0, 0x0}, {0x0, 0x7530}}) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000d26000-0xa)='/dev/ptmx\x00', 0x0, 0x0) r9 = inotify_init() ppoll(&(0x7f0000827000-0x40)=[{r2, 0x10, 0x0}, {r3, 0x8, 0x0}, {r4, 0x20, 0x0}, {r5, 0x2000, 0x0}, {r6, 0x40, 0x0}, {r7, 0x1000, 0x0}, {r8, 0x690, 0x0}, {r9, 0x80, 0x0}], 0x8, &(0x7f0000a67000-0x10)={0x0, 0x1c9c380}, &(0x7f000099b000)={0x7}, 0x8) timerfd_settime(0xffffffffffffffff, 0x1, &(0x7f0000307000)={{r0, r1+10000000}, {0x0, 0x1c9c380}}, &(0x7f0000aae000)={{0x0, 0x0}, {0x0, 0x0}}) futex(&(0x7f000000d000-0x4)=0x0, 0x0, 0x1, &(0x7f0000fd8000-0x10)={r10, 0x0}, &(0x7f0000048000)=0x0, 0x0) ioctl$TIOCNOTTY(r7, 0x5422) r11 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000aa1000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KVM_XEN_HVM_CONFIG(r11, 0x4038ae7a, &(0x7f00008ed000-0x38)={0x6, 0xbff, &(0x7f0000391000)="72c760adcb04018471ba2529347c5995e22ced918cc8431eaebe41aebf4a33f57001044b1f81421d2697d16f3b8ba2bc07089f3113e7fa02ba8d8eaaa42a81d3d93ae2c53c00eb1e0656d1be62e2d5e901b2900f6ca872be1c20774c3e41b9d339a4eeef119af2fb0e030667bc0af76c364d1c8954de4ee6c66d021b52f5f15e2b914a04c593310db6ef464b1784c68f3e8b850b64a557ec3bf97ea5a4018b9228e270d23b7977fb5cdbc171978a969146612ab84c9424a23e5b4b4ce563b2c4cac5", &(0x7f0000170000-0x2c)="3da082cb944d21c757af845f9a2d4d1b1b961b75bef97bfa4c3e470dcb8ca471bc958677bc60f3be20963f35", 0xc2, 0x2c, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r6, 0x40a85323, &(0x7f00003a5000)={{0x8000, 0x4}, 'port0\x00', 0x8c, 0x80000, 0xfbf, 0x7, 0x200, 0x8a8, 0x7, 0x0, 0x7, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) futex(&(0x7f000000d000-0x4)=0x4, 0xb, 0x4, &(0x7f000000b000)={0x77359400, 0x0}, &(0x7f0000048000)=0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(&(0x7f000000d000-0x4)=0x0, 0xc, 0x1, &(0x7f000000d000)={0x0, 0x7f}, &(0x7f0000048000)=0x0, 0x0) r12 = getpgrp(0x0) migrate_pages(r12, 0x94d8, &(0x7f00005fb000-0x8)=0x3, &(0x7f000085d000-0x8)=0x6) getsockopt$netrom_NETROM_T2(r11, 0x103, 0x2, &(0x7f00000f3000)=0x7f, &(0x7f000092a000-0x4)=0x4) 2018/01/15 18:11:08 executing program 3: mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) io_setup(0xb12e, &(0x7f0000005000)=0x0) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) io_cancel(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x800000000000, 0x20000, 0xffffffffffffffff, &(0x7f0000004000)="", 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000009000-0x4)=0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000006000-0xf)='/dev/sequencer\x00', 0x200, 0x0) bind$ipx(r1, &(0x7f0000001000-0x10)={0x4, 0x0, 0x4, "9565e3bc5b7e", 0x0, 0x0}, 0x10) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001000-0x10)='/dev/sequencer2\x00', 0x2000, 0x0) dup2(r2, r2) bind$netrom(r2, &(0x7f0000005000)=@ax25={0x3, {"2c4ad883509206"}, 0xeced}, 0x10) 2018/01/15 18:11:08 executing program 1: mmap(&(0x7f0000000000/0xb6e000)=nil, 0xb6e000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = gettid() mmap(&(0x7f0000b6e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000b6f000-0x4)=r1) sendmsg$nl_xfrm(r0, &(0x7f0000004000)={&(0x7f00002a6000-0xc)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000005000-0x10)={&(0x7f0000b33000-0x140)=@newsa={0x140, 0x10, 0xfffffffffffffffd, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xaa}, @in6=@local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xaa}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {@in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @rand_addr=0x0}, 0xffffffffffffffff, 0x33}, @in=@multicast2=0xe0000002, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0}, 0xffffffffffffffff, 0xffffffffffffffff, 0xa, 0x0, 0x0, 0x0}, [@output_mark={0x8, 0x1d, 0x5}, @algo_auth={0x48, 0x1, {{'digest_null\x00'}, 0x0, ""}}]}, 0x140}, 0x1, 0x0, 0x0, 0x0}, 0x0) pipe(&(0x7f0000072000)={0x0, 0x0}) mmap(&(0x7f0000b6f000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(r2, 0x400448c8, &(0x7f0000972000-0x58)={r0, r0, 0x8, 0x3, &(0x7f0000b6f000)="ab67808209571acf59a25cf8bd4e10667ea21e1ea7f754c9ec1d26ae78c177a704d5f25884ad582b47a6bf1e32839c1c02c3e7343314d191d52abfa44072a533b2a3d179d79d6f2bb639ab16d2e03cffaf90c3e3566c81b4ec1d2e4709e6143d31215e2ac808c221b65b93196e10a7fd8574bd2765286c51bcc8b5af646eaa750e9f66", 0x4, 0xad, 0x3d3, 0x7, 0x8, 0x1, 0x0, "ead0551c7812498c8407b7529492b5f97847866bc7effbe5c26e439fcd5dd9e677e9ac060c0781e87e544f5412369579"}) mmap(&(0x7f0000b70000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000b70000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000b70000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000b70000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000b70000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000b71000-0x50)=[{&(0x7f0000b70000)=""/80, 0x50}, {&(0x7f0000b71000-0x97)=""/151, 0x97}, {&(0x7f0000b71000-0xf5)=""/245, 0xf5}, {&(0x7f00005c2000)=""/134, 0x86}, {&(0x7f0000b70000+0xd27)=""/180, 0xb4}], 0x5) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00006d8000)={0x0, @in6={{0xa, 0x2, 0x438, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x2}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f00006e5000)=0x8c) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f000004c000-0x10)={r3, 0x80, &(0x7f0000025000)=[@in6={0xa, 0x0, 0x100000000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @multicast2=0xe0000002}, 0x1}, @in={0x2, 0x3, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x1, 0x0, @loopback={0x0, 0x1}, 0x9db3}, @in6={0xa, 0x3, 0x4, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @multicast1=0xe0000001}, 0x7}, @in6={0xa, 0x0, 0x2, @loopback={0x0, 0x1}, 0x6}]}, &(0x7f00000f7000-0x4)=0x10) 2018/01/15 18:11:08 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000c9c000)='/dev/snd/midiC#D#\x00', 0x9, 0x280000) flistxattr(r0, &(0x7f000008b000-0x4a)=""/74, 0x4a) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f00005d0000-0xa)='/dev/cuse\x00', 0x8010000080802, 0x0) readv(r1, &(0x7f0000c6f000-0x20)=[{&(0x7f00006c9000-0xcf)=""/207, 0xfffffffffffffed4}], 0x1) r2 = mmap$binder(&(0x7f0000fe0000/0x4000)=nil, 0x4000, 0x0, 0x52, r1, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000062d000)={0xd8, 0x0, &(0x7f0000115000-0xd8)=[@free_buffer={0x40086303, r2}, @reply_sg={0x40486312, {{0x4, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x18, &(0x7f0000548000)=[], &(0x7f00006b3000)=[0x38, 0x48, 0x30]}, 0x2}}, @decrefs={0x40046307, 0x2}, @increfs={0x40046304, 0x0}, @exit_looper={0x630d}, @increfs={0x40046304, 0x4}, @dead_binder_done={0x40086310, 0x0}, @transaction_sg={0x40486311, {{0x4, 0x0, 0x3, 0x0, 0x11, 0x0, 0x0, 0x0, 0x10, &(0x7f00003fd000)=[], &(0x7f00004aa000)=[0x48, 0x78]}, 0x8}}, @dead_binder_done={0x40086310, 0x1}], 0x14, 0x0, &(0x7f0000fc5000)="07b8b1d4742514c3b845ff30b409a26821bbbaf6"}) write$fuse(r1, &(0x7f0000c46000-0x9f)={0x5a, 0x0, 0x1, @random="070000002944b23200cbe6065d86a61bd893b36e2708546dea8855dededda48445f7bf7b3a8d3b874a62bb000094b2ee480146cd5ed34882afb9950b00039132fdbf2b83d3018000c200"}, 0x5a) 2018/01/15 18:11:08 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet_sctp(0x2, 0x5, 0x84, &(0x7f000007d000)={0x0, 0x0}) mkdir(&(0x7f000036a000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000015000-0x8)='./file0\x00', &(0x7f0000014000)='ramfs\x00', 0x8408, &(0x7f0000005000)="") r0 = semget$private(0x0, 0x1, 0x140) semctl$GETVAL(r0, 0x0, 0xc, &(0x7f00005ba000)=""/182) r1 = openat(0xffffffffffffff9c, &(0x7f0000013000-0x8)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f000001f000-0x3)='./file0/file0\x00', r1, &(0x7f0000013000-0x8)='./file0\x00') renameat(r1, &(0x7f00009a5000-0x8)='./file0\x00', r1, &(0x7f0000eba000-0xe)='./file0/file0\x00') creat(&(0x7f000000f000)='./file0/file0/bus\x00', 0x0) ioctl$TTUNGETFILTER(r1, 0x801054db, &(0x7f0000b6e000-0x1000)=""/4096) 2018/01/15 18:11:08 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000ebb000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000056f000)={0x2, &(0x7f0000001000-0x10)=[{0x28, 0x0, 0x0, 0xfffffffffffff00c}, {0x6, 0x0, 0x0, 0x0}]}, 0x10) r2 = dup3(r1, r0, 0x80000) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000dc3000)={0x2, {{0x2, 0x3, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x90) sendto(r0, &(0x7f000002b000-0xd8)="", 0xfe0b, 0x0, 0x0, 0x0) 2018/01/15 18:11:08 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt(r0, 0x2000000000010d, 0x0, &(0x7f00002ef000)=""/4, &(0x7f0000cfe000-0x4)=0x4) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f000060f000-0x9)='/dev/dsp\x00', 0x10000, 0x0) bind$netlink(r1, &(0x7f000033e000-0xc)={0x10, 0x0, 0x3, 0x2}, 0xc) r2 = open(&(0x7f0000053000)='./file0\x00', 0x43, 0x0) fcntl$setlease(r2, 0x400, 0x0) r3 = open(&(0x7f00004f1000)='./file0\x00', 0x200000000000, 0x0) mkdir(&(0x7f000081c000-0x8)='./file0\x00', 0x1000000000000084) fcntl$notify(r1, 0x402, 0x0) ioctl$ION_IOC_HEAP_QUERY(r3, 0xc0184908, &(0x7f0000a0f000)={0xbea4, 0x30, 0x1, 0x0, 0x0}) fcntl$setlease(r4, 0x400, 0x1) fcntl$setlease(r3, 0x400, 0x2) 2018/01/15 18:11:08 executing program 0: syz_emit_ethernet(0x3a, &(0x7f0000bbd000-0x4e)={@local={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xaa}, @remote={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xbb}, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x3, 0x0, @rand_addr=0xfffffffffffffe01, @empty=0x0, {[@rr={0x7, 0x3, 0x6, []}]}}, @tcp={{0xffffffffffffffff, 0xffffffffffffffff, 0x42424242, 0x42424242, 0xffffffffffffffff, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, {[]}}, {""}}}}}}, &(0x7f0000803000)={0x0, 0x0, []}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffff9c, 0xc00c642e, &(0x7f0000000000)={0x0, 0x80000, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) 2018/01/15 18:11:08 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f00006ba000-0xa6)="00c48534c1024497ae63f7042fc5e209ef3daffc7f4c8869022470b3de86400f72d66408c9e76b62521226cbe5e0417bcacc34bdc8f7aee3b142689adf429fc181921bd505dd3922570e1816db0d9f2f6786f10238a1a958d24e6729ba8bb62d5306541cc2706c58bdfd178a36f5df410d601b3ded2652507e96991a36076670a8a263d51546d000e5eb28235e6cead4ee62f508e33867450831b2d8fbe349be5404ebd33597", 0xa6) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000000)={{{@in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0}, {{@in6=@local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xaa}, 0xffffffffffffffff, 0xffffffffffffffff}, 0x0, @in6=@loopback={0x0, 0x1}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xe8) sendto$inet(r0, &(0x7f000078a000)="", 0x12d, 0x0, &(0x7f0000f07000)={0x2, 0xffffffffffffffff, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) 2018/01/15 18:11:08 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = eventfd2(0x0, 0x0) read$eventfd(r0, &(0x7f00002eb000)=0x0, 0x8) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00002ac000)='/dev/ppp\x00', 0x10080, 0x0) ioctl$KVM_GET_ONE_REG(r1, 0x4010aeab, &(0x7f0000231000-0x10)={0xfffffffffffffffc, 0x4}) read$eventfd(r0, &(0x7f0000f00000-0x8)=0x0, 0x8) write$eventfd(r0, &(0x7f0000022000)=0x6, 0x8) 2018/01/15 18:11:08 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1000000000000003, 0x5) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f000091e000)=0x10000, 0x4) r1 = dup(r0) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000ee0000-0x4)=0x20, 0x4) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000a2f000-0x4)=0x7fe, 0x4) sendto$inet(r1, &(0x7f000015e000)="", 0x0, 0x0, &(0x7f0000660000)={0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) setsockopt$inet_opts(r1, 0x0, 0x8, &(0x7f0000c06000-0x1)="c8", 0x1) getsockopt(r1, 0x20, 0x1, &(0x7f0000702000-0x80)=""/128, &(0x7f000051c000)=0x80) recvmsg(r0, &(0x7f0000ee0000-0x38)={0x0, 0x0, &(0x7f0000aea000)=[], 0x0, &(0x7f0000eed000)=""/81, 0x51, 0x0}, 0x40002102) 2018/01/15 18:11:08 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000194000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0xfffffffffffffda1) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001ec000)="", 0x0) 2018/01/15 18:11:08 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000-0x18)={0xaa, 0x0, 0x0}) r1 = memfd_create(&(0x7f000003b000-0x6)="706f73fb00000000000000566f6573737b0000", 0x0) pwrite64(r1, &(0x7f000003c000-0x1)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r1, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r1, &(0x7f0000727000)=0x0, 0xffc) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa02, &(0x7f0000001000-0xb)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/01/15 18:11:08 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x9, &(0x7f0000ee4000-0x98)={0xffffffffffff19f8, @in={{0x2, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x4faf}, 0x98) socketpair$inet(0x2, 0x3, 0x401, &(0x7f00008d6000-0x8)={0x0, 0x0}) pipe(&(0x7f0000d9d000-0x8)={0x0, 0x0}) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000318000)={@multicast2=0xe0000002, @loopback=0x7f000001, 0x1, 0x8, [@multicast1=0xe0000001, @local={0xac, 0x14, 0x0, 0xaa}, @remote={0xac, 0x14, 0x0, 0xbb}, @broadcast=0xffffffff, @multicast1=0xe0000001, @empty=0x0, @rand_addr=0x20, @multicast2=0xe0000002]}, 0x30) 2018/01/15 18:11:08 executing program 1: mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000005000-0x8)='./file0\x00', 0x28) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_dccp_buf(r1, 0x21, 0xc, &(0x7f0000003000)="b3686d1b99e2e0f1347d1d41c4711ad2b82ab6c1ddde68bb46987155ceeba99420401beae35696fabc77bc8ee705dfdce6583d7ba12ad360ccbe79df4447e6f033caed59275e906e62a17b8a4a3aa2764682b368", 0x54) connect(r0, &(0x7f0000002000)=@ethernet={0x0, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) connect(r0, &(0x7f0000004000-0x10)=@ipx={0x4, 0x0, 0x0, "3d177ba842df", 0x0, 0x0}, 0x10) 2018/01/15 18:11:08 executing program 2: r0 = socket(0x40000000015, 0x5, 0x0) getsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000281000-0x4)=0x0, &(0x7f0000819000-0x4)=0x4) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f00007e5000)=0x0, &(0x7f0000530000-0x4)=0x4) 2018/01/15 18:11:08 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = syz_open_dev$tun(&(0x7f0000d6e000-0xd)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000c66000-0x28)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_addrs=@ethernet={0x1, @remote={[0xbb, 0xbb, 0xbb, 0xbb], 0xffffffffffffffff, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000769000-0x20)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_addrs={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000939000-0xc)={@multicast1=0xe0000001, @local={0xac, 0x14, 0x0, 0xaa}, 0x0}, 0xc) dup2(r0, r1) socket$inet6(0xa, 0x3, 0x4) 2018/01/15 18:11:08 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00006f2000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000a26000)={0x3, 0x0, 0x0, 0x3, 0x0}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 2018/01/15 18:11:08 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) syz_emit_ethernet(0x19, &(0x7f0000ac9000-0x19)={@remote={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xbb}, @local={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xaa}, [], {@x25={0x805, {0x0, 0x7, 0xfd, "9836e793ada50ded"}}}}, &(0x7f0000ac5000-0x10)={0x0, 0x2, [0xb46, 0x800]}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000d40000)={@common='sit0\x00', &(0x7f0000f05000-0x2c)=@ethtool_cmd={0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/15 18:11:08 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000230000-0x11)='/selinux/relabel\x00', 0x2, 0x0) ioctl$sock_bt_hci(r0, 0x400448dd, &(0x7f0000be7000)="df251c00f84e4187fbafd87b57f2621a132d849f76d055821f66ec5400b54debc717672d380fa63ddd67f2e9ce6bf6ebe30144e142ede77b4119ba7f866c646135f964fcf12b61dcbaa62c88ada504cbd45d199d6ac4a480442eeef99df3ed9b025bad64cfc9fa882e468793ceb3b8e01629db4be0a5abc265576b5bdfffe64f48de6cd7b472f8edd9718c4e4b7210ef900edab73fdae6ba94c1481dd4c52b8a22c617032b21c13834da83725e25f63bd2b5fff9cb9e306d5bcb2945c8769c3c64412eb95c87248d469956043c1250f200367114e640408883722f9f541c9129c1f371e9b21d2224dc6912e66790c51d") r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00007f2000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r3, &(0x7f0000a19000)=[], 0x1cd, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000f52000-0x1c)=[@in6={0xa, 0x1, 0x3, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x7}], 0x1c) ioctl$sock_bt_bnep_BNEPCONNADD(r2, 0x400442c8, &(0x7f00009aa000-0x95)={r2, 0x9, 0x7, "e7ca045db209b76432178a57db1b8354085dec7e84bef11d3d78c3032a6b85d6cae8d8de0eef9f7bba3af91e0c3740fb6d68d12c612cab28ab112aea991cfcbc9e1bbd80ab97ff40160ef3247ec48c899287e61600f456869ca3d394d1efa52938d9b710dc52bc57b3de1156454f0599d04e472b408eec4c2f1fffd13d7baa7f932392f30ee90a4b961ed4"}) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000495000-0x98)={0x0, @in={{0x2, 0x1, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xce, 0x400}, &(0x7f000017e000)=0x98) recvfrom$inet6(r1, &(0x7f00007f0000)=""/235, 0xeb, 0x1, &(0x7f0000ffb000-0x1c)={0xa, 0x1, 0x74, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x1}, 0x1c) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000d43000-0x8c)={r4, @in6={{0xa, 0x2, 0xfffffffffffffffe, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @loopback=0x7f000001}, 0x100000000}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f000053a000-0x4)=0x8c) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00002d0000-0x8)={0x0, 0x0, 0x0, 0x0}, &(0x7f000055b000-0x4)=0x8) write$sndseq(r2, &(0x7f0000b67000)=[{0xfffffffffffffffc, 0x6, 0x10001, 0x18, @time={0x77359400, 0x0}, {0x6, 0x1}, {0x9, 0x3}, @raw8={"9d3d6d669c2a6ae0544c7f26"}}, {0xfffffffffffffffe, 0x101, 0x6857, 0x3ff, @tick=0x8b9627d, {0x3, 0x7}, {0x0, 0x2}, @control={0xff, 0x10001, 0x2}}, {0xfffffffffffffff7, 0x7, 0x80, 0x4, @tick=0x0, {0x6, 0xe1}, {0xffff, 0x8}, @ext={0x37, &(0x7f00004b0000)="4f3b0be434876cc9125e7bce731c62673c9df07cd6af1632c5745d7c8565ecb5d46563ef2e7706cf32c8af36b3d0a706a3fce3a1caaa41"}}, {0x3, 0xfffffffffffffbff, 0x81, 0x5, @tick=0x30, {0x8001, 0x200}, {0x2, 0xff}, @note={0x1, 0x1, 0xfffffffffffffffc, 0x3ff, 0x7}}], 0xc0) mbind(&(0x7f00003b5000/0x800000)=nil, 0x800000, 0x0, &(0x7f0000002000-0x8)=0x0, 0x1, 0x2) 2018/01/15 18:11:08 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = add_key(&(0x7f0000793000-0xd)='dns_resolver\x00', &(0x7f0000006000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000003000-0x2)="fb00", 0x2, 0xfffffffffffffffb) r1 = openat$audio(0xffffffffffffff9c, &(0x7f000019c000)='/dev/audio\x00', 0x321880, 0x0) ioctl$sock_SIOCDELDLCI(r1, 0x8981, &(0x7f0000427000)={@common='ip6tnl0\x00', 0x7}) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f000099a000)={0xfffffffffffffffe, 0x9, 0x1ff, 0x7a}, 0x8) sendmmsg(r1, &(0x7f00006ae000)=[{{0x0, 0x0, &(0x7f000030c000-0x60)=[{&(0x7f0000e9d000)="66bd39fa569b9ec5114613e2d9d9b24a72bee854a0ba6d33f9ff", 0x1a}, {&(0x7f0000622000)="5691f453902693", 0x7}, {&(0x7f0000289000)="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", 0xff}, {&(0x7f0000515000-0xa6)="9bc27ca83ac82d1af7280bde10776a4bff4340e2734bfd774d65748a46cdcdcc82844205074a29d6aca92f5f30f3e54922f0fae859d617e49af7c8d0beb8286a370642c1115fb985f893b26252b81a1528d176ed7730b137a4a9669cad882c7f1777cce3fc032aae0a562b50fe9e15b0b18b59264732129d50b13bdfeb1a9cd0f262cf1545586a419c94c19f0d2ac9c2c905174356454ed833d6250c7e952afae5cdff59f607", 0xa6}, {&(0x7f0000bd5000)="", 0x0}, {&(0x7f0000458000-0xa2)="9b0344bf42e063b231ca1374d4309ec1e63ae907368e16c39b6fdb4218df5dc624b2d76a7f7f651fdc4b7fa8f8dcdedd787fce5f7c82809d5b99edba456a1bc03147ff99ee68e7f20456b68a1393b55107e0b0c47b1e1f69687eb5379ec7e8723b6575600ecb07d662dd11bfa127dd027eab83f8b4396372ab750d4afcb4e7333fbd3d5ba2e9efe7f2bd12380aa530bce0d94e8913444bdd99191a9d57c07efb2c5a", 0xa2}], 0x6, &(0x7f00009e6000-0x1390)=[{0x1010, 0x109, 0x10000, "b3e966c31a496283bf3d842306e8ec74593cd950f217dc2e2cbc05b5185e1a798221dd795f2907cb8f64e128511e2eb47b3e246c0daa96d7c0c7ef148336ed12ea9c41dbe6af47622402dc3380195976145410086d1a861aa16dc1c6cca261d3c3c121852a44d7e10f3142b30cbd4b672649698a1da8a4a462d4a24b2936d8b73c1bfa869d3f75d7025e2db4d6ca756c2bbebded7856cc78899e0dcd847e21f562c9629960e4a18eaa5b23b3b851afffdcede7ff9aaa2c040e065fbdc822a81e4240934d40893978e1ba8db0899f4ac5b5eb364983f994dc4066e5ced0ac6d16a4e61e0dadf369e0b630d3c751b9399187569266d080fd5b4177d4949b15bf92b3a466a374f00f0bc2fe113a1d1f82b0122774ac91e716e40702428b6e2fbf981e889c0a44d860fe1e27a55f8c3043b5704bf29c3288933fd1d225f3870ba327482da0772527bfbea836b56744346e92bb5038ee63132e5ed9f1e5d937abc863cc40a40ea782ca38a6fb9309f8df3fb284ffa10da0c714ca44de46880b77ffe7fce8e977b5e66b6eaa7917f990770e0c8d6227791bc7395ba502b724bca15f9698503a7e11052f6f148de2cd1064e2d4272ddcd66e90836375e4452bea4668729b4bc829177a08f228c0deca3c4788c8fa8dbf3c461c6816f16089ed2c0c20e7214ed8f08eee15540d87657ebd39935f1bfb9da92041a8bae897e197426fd9a3f9060bca0598687096a6ec35a2671c96f591b625449cce128a6d8109ef5683f45c8834bea945cf4924c53f9e2e571ea78bdb9ad514ea091ddef7752e73d17b214f8a6590f3f2078e6b2ca50d9822963cafdb2a273a32a67ded6f07d772a7e2217b21145338c697ee9b5d14ebc2241f21a0a591972583b1f7f5abb0ab681358c2d462780037a792a42e260698a63a2c7a262055f7214bbd2b36998e9b307e8af8a8ce3d0e2962295e5d8236383e151774eaa859a798981fd0dcd553af707237a69549b2071a45719394b79852e935ae8ebc04d6e5d2bc1e6ac6cb0b080114fec4e3f5135d7bbcf36a741f1560b7a2784ca6df3c51475b679ef31b55eafcdf2ff6297d95fd8dc2cf53160c4a99e9f26fb590e105a674319c7777f663b4584b855fd688def6af7e14afcc181e0ba9391c38e092d2b8b83e210fb00994104a9c6ec38eaae848c87ecbc04eb2bfc7e8ac620377e2f03610f14d480640c0402357b54ae1157f9f18493e687bfeaa24f6f457f548f0cea53a4fab9ef1dee9821b82bc3daa3dafd5708682cf1e9a0b3cdbabc9c90dc7feaa88cbe7647653198ea34a6274a8c7987a1ee00a6661eb00d2d09e104649e1bda12258c1034f425b6ee30679e4b48fb7002a63d0c5cb6fdf4c8eaf24bca5375753ce2f0fb572db40a3c9e81daa77a67b8bcc3e2bc8e4dec49c800f208c270b6f2f25b517986c2c43d2021639119ce05d4e5676ca7b2bd6e9654edfb356230654038d112544375b3734df51650a01590b1d207c23c43756c19ffbe01380ec96c425121795051056054b18c9213d87b88360a6cd932f971688514adefb89be2b5309897138b3572f4a0236c1505c0983acf6ce7961e4eef27563a840edaadb973bc43be75cc8d6fd08997b7ae8b47e7daf78ea0998d064307d17da3a2948194512c4bf79a461c793c87e0d57cc18537357f19c8f5a52901c61b1b13a871150d3eed2adc55df7d669c27279b3bf8c685d34f667b9465d60632e1e92032819894527dd84db5ac5717c1b4760e772f91e1d378efb61d33edc7874e6def56343cbcc9d9dd78a6a61617279f51a0a08c95b641a98914f13741aa36581e71a8a23baf588f6e67646a6517f8659d78685499fd60e6e49fea4bafccfae216a8de0220fd83eddda3fe6ea90435ec2b4faa5f77500f340e106820a2526b7bced9016c81cc309cabb0d6c864bec00843179d425075328e1cb59c44fbfa2c934f4a676e03e0f2a21276af0d9db52a7cdae2d9fc433ba8eea43509628e1f409b2d397b2c846503567b60c1948daf841c7b348fdb7f2018ddb438a39f213865bb02b705a44fa44a967e3ead86093515c850866846826cf73071ceb2ed9f6808eb966d1a8087c36036e451358373b4ae64aa04e41d357391b976306ab785f7cb8f7f22ab07fc01cc8c05ae2c64a92f5071831406a0c0a6347bb7de2f0cc4c62444a932a5052aa18053cf1535262b77611488861fe3fb371f6b259b63c121630cc1509fc422a80f729dd9d58b416963c73770a883858c88b640b1c0607cac955dfdfd2d487cc02e52f18f5f89fef3768f8b9d326a2b2a87a1260418689985d35524e64e4cff82b5b56b5f2f19efcaaf7d7a9865ab07839492d4a9e4b2f272f9cf1a3adc1ad8c5af7dfa101d856a77fe640217cf5d53981cab1dc35493cb05f624a8ba6afd1bbe2450a174c7b3e91225e8891717bcd63c7a73a78e144cfc65308b405c6f61160006193aeee78b405d7fe190a334f8626852bafee78dee3bc68b861c084ca975a1969feda110868720c28fbc64ebf4203f3170e6550b4355666f4a6b852b852bae0f936f581dbdac6350fd4befd53b7b8b0df0f6df537b0b3c6e694a34cb17b8885db4e7a8eb37cae8f32782dfc7bf56048b785243e7196908f0a23526d6dcc032565283b958667693d434af9e9db9de2301c7ec168086cba929ceae0d45e4a5ca83071f8d7882dda18e48f29d4e92d6fce39c99fb497ab9acc59184137677cbf507827078a8436c06b8e5ea59d52b9238c4e38c0a783e37bcd37a32db292bdf2fd8b956de9a2d0889c5fe77b047bd4d90e0b26d67111cbfd33ec927d38e85b0b72f2c862e3d11eaa18fad6623265ba441a8e4bd6ff85a195f9e1b0eda1e618cd77ba9366fb9126bdb4aa8015098181895ca74442654bfa7cf867d82637a8033d489d7ff1502815c8a8c379af1fd721788a530152e0afb5d047c4c83b90a55b34efb44e54814e6febfdac3035f28e84d2c2a073b281392cdc2b47296a57acfbb57c1178df0704bc288697235493d77ad7666d21a61e8652b4cb818dde243a2d48fb36596f14ba6b2430a3e57241d29dfece9ee3caaf139a440be5f998251614ae66f81667f869ae41d740d022c96fbf444ab483430e914fff154a6d317a251fbb08bc662db846721ae4c5f076545544666d0fecd6f3723b2ebdeeae4b5fd473003465c019c70f0d76f50a9519d7e8609555a03d66ae13f94d460a9d8424e0f1153cf9304daf552c217c39032ce2771f9a972896c9af37428620fe3526c5db3c64ce67be91bda3dc1dda81f94aa2040bcae4821560361fef68d15cc83fa6313721da1e01f0cb95b48dcf61cefc8b16cce0609ea2c632650ad8a35f6db4ff89e89d3cc17a85baeaab3904260e77299ab0eecd8a76c8943c5b231d2c50750de5925ad09c62a282f84d87c3a0408a31dcf3de270aa44ea7c46d310ac5473124bc5b22d91d19717e2bc129768312f5141b775c66ec1d55d98ff93e4cfa923d909573e4aa73f019c975fb8d435f44560c18074fd8877ece36250005b6cea6c5d49fb2ed97de08c35e204d53124c1882348d44423afe0575b073aadacf0d4ccc8054a8b10d7ca8c7ebe5d364dca5b03bd7dd047e6374b9d7d192d1fa581f67b6bfa0691d252c95806b80bfdfe507793aa199b44b6ff53d30a289a110096dff3133fe0f7ebcade5f83254c90862a7bffba5617551b026f401756d2bae6e804e70e2a4e4439bf4049d585923bf8224747635801344448103e0d0b566a4a0dd4d451f2cd7f98c4d7cc6f1a90403e696dc704d2e5e1cadd2ef435237c9944c8cdcd0308d10e292755f269d16b06ade3afa39bfa88f1dc34dd09baaab08ec719fee6aa20fd1f36ddecc245a95b880d56f4f25150a6cda52cb190e9f1b2ac70ed03e68913960038631f69289a14931a89b41e797729d808b7aa9b7d7f96458380be53e99483cab3a5166fede5eb4811a9f30163c4099f36591bfb6583be5e8af49d62a60f6990c3ac9a2721e43acb5c04995bb0b0306d62c110388f3a6ae7dce9352d90f149ae8b0300e053fb0ff961b9e87d61a9393641efa14930c2ba21012002be4db9776b24ae073a457a28ea7e872ad31e7013e7b6c32bdb4d59adf43beb84a395271e5e1ac0312c184add241259a28ef492bf7bc7ba1aeb2e6e011d660afd682a18550383aafc2bbd807c599f51a8868e7fd6e7081343c928ba7ef54c94beef9c3a846cbdf3ed28b8555e40c138017170453fe9f7ee4a76160b5b8d5ac25e55c0aa7653d76b46e9b07eca3ed674f5b6f458418880d2b809d57f6d354f7efcd65a4f395779ea5eb28e39822dadb4b01f95a11a5a29757a63f8dd89d007bacddc1acaf25436656aa892b54c82848f3a0e24268457293b998d9971f496384660e6a5abdf09eb534d561a940fac1c9e61687675357d5e7b6a6bf78e98bcea4676b072bc345a1e1c6c1ff79df907eb6c33b02c1df16d92704b84537289ce7c650286cd2511e64a801b229359479c54a37f3ecd306bd55d7e933b54a26bddcae24cc5bee59aab469619ae006b0e8747d1faa7ce317d6005f2fb0382803b6341a448a6a0ccc41096486d295ecae6772783ec2247ad6ed8b4ce21ea240ebfa85ea60c53744dc4c8becfaaa980a65b99f6c8995328b68c3121066f7c1d3d181ef7944208bfd5566aafd6d511db40761b18ef1298d0e331158c46e4096d3eb85947ac9b5a4092b051280647b01d546587270cbd2f2cc1989770f80644aa4561bd7f8875c311ca36ccca48a4b227be151f1ffc64da6dcf83e7c185eecac5a0d9833ccaf25b0d0a3fe91264db4841e2d6aa56dd57da748c4b6ab33a17c1a3b5ec83fc78dee9cf85bec51a3c976d689e4de5d305c0c3470d8284b76ac8aa5cfe31147589c1102016eef6e86e5ef736649bdd87b36fbe6ef82bec9ae7df5a60ca8c0fb74a903851359c921e1d3d307dab6ab9fa6c776726c4b47ad3c223ba730cbf1252ac378149560b7998f5fa4a34f132c202012500f623c98c82c9bad90791c3b194e420c37b7dca1fec2d221d0c9986b770a01ac08896bc6e8df3affdcc5a35c2bfc7debec3555fef09696f9c6ecb8f8981491e1baf808ca83f728c5dcb68e1b05975528dd9a3156002b7e1c6c364843832654f7a1b5352b79f72427a3194e3548e1cc2bf299726fdd220486cf457de8737ecea97fc1754595e8cd8d425dbb2ee6524b9729576d081d01de2aa86e03861133687031053ecd800a3ca20df6d24763c33ec666f16177dd804b0d33e6caa5db2e6f2479555843d6242ca4675cf117623fe63e27aa3424a090707d6e869d2777bfb0abc5652933f02599180b30779e71efce3448c38baff0afef4b703ba9913b5d1daf4c1b53b58f83c315eec90defdb45ec6e3f690df1012ac77cb3416290b939f8bef04e8edd002d720a4ad480cc85bb956cb9d4ca752b6eb1cfeb8a2d15d46abfa166c223e14bd3b5393ab2e63ee2f9dac826964593b77ea1c1cf426f2d888f2d87b4455e4467672340ef3eb838bdc746dff4f61cdf29e64842dbab7affc3390a593a25aacb344b639b5abaca12633d3473b3aac688c6fa64ce6288b62d9eb2243e6342e0e5179e6628cffe89db7f988f998dd4710b710a555e1def48c3462911e5a35f30dd8f3c6cf768417efd718b531ff41c53e96a24d8b1c295c7978537bd8e86ec61df57410d8ab8cc4fddef04ad4ca421527ad6ba9c70a1ef0fd4cecdfb02a421ebd6259d39951b544df1e9d86e20b0bb0ac13c7472367b3886e56a1141d35dc128d6a0"}, {0x78, 0x10a, 0x9, "3d7ed24a18b0bed4017ae5017f1f734c3207d8041c77b14da958ffb77b524097e2d337c67abc70aa7759894edf065ef54aea2b622e0ec0522b323beb7e897cca9b643f90e75c063988f30988a92f42be744f6860bd04be63e625087f07a6fc4125f7"}, {0x98, 0x113, 0x1, "13b26327f51eee6bbb754a7fefbf4085f0a4bbc5f3da01d89499e11096bad25f17420d02d38f304fc2ffeb029632f9776c2490a51255037e15cf0d0094c23b3de629f27c4034d2e06a62e9d137b11a0f7dc3aee9d0cfe7e5f4f47fe1356bb6f8bc5260105774de51e3efd284125daa67733672980d9462f40598c85770aa6c7be5f9292058fde7"}, {0x60, 0x10e, 0x7ff, "e9255150687d91e5c86610fd8df42683781db50e02e4fb7d09d658ec0cab5d9ff00f42817aca63b30d27a1981a94a948b7af5e462fef8a7c094033c06622963ebb4c4b6389543954303888cedf739d"}, {0xa0, 0x1ca832751affb384, 0x7, "7844d2c78a552eebd72b2d2333d5e8737033d1af3595dc10bbe28bbab2706f6e170580db6e52955d02be4484b14f2cc821b08f82f51e2c4af37b8e4736d8004834d6aa11174fffd449b384276ca129d24bd90da4f26be8cab06c8f2829e10359632f1df608f88d2fb0b3e77da7f229e3360613a3c5ab61600e0e322ac6d90c1d475e3ab58297d2f99ff0"}, {0x48, 0x103, 0xb7f, "7d9ba9f237c125e32804c36813adf9e26bb57378f104c9f16805be1bdb6f5b04d421e2e0d654de713d09749ab55a4303737dcb02b32436"}, {0x58, 0x103, 0x7fffffff, "269cb53ad9aa6036b36ee29b31901e7ef7eaf94bb87eb26a3b9ea97ba8cc8d1fc04a7c0ff5b057f6573b75fc829afff45cd5cb7e2bbc8cf329d347aac87b1dde03323fab87"}, {0x68, 0x11f, 0x401, "346fe11ae6708ecebb75b08aa7ede9a7b3bf107ff454ec7b017e9af7e558ba1e2f93de3ad128e032ba4692be49981ce4e471608cb871e18dab986829efa7fb1f4cc443cf9f8db731a96c1f824e9f1fa3f2"}, {0x68, 0x10e, 0xf3, "3a0fe7c7c4a7eaa2d81abe51f78f9aa589d040c3b3aef1f70fd3e7e7be3fdd90f1ac714d9033e4bcc7ffa6f9d7ec5eabe946585c67b3c3a0b6d92a593209eea5f0cac5ca485d5273742a9372ada413caf1aa549713"}], 0x1390, 0x40005}, 0x30d}, {{&(0x7f000089f000-0x10)=@llc={0x1a, 0xf5, 0x3, 0x3, 0x2, 0x8000, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0]}, 0x10, &(0x7f000075e000)=[{&(0x7f0000cda000-0x1000)="eb7dbfee1a37a902d85852d45484a9999f867337ba0afc97a967e64cd228ce375ddcd0e33834ba227ea3ce3eaf15da4c93240c76c1fcee314122fce4f8984dd3c789f738410f81710b888b171e577fa4f06a87e8326ae977bb4fb9cce4d0c08920172287a8240b7b61ad8fbc335ad4206825833ec922409224d1f31fba93c932f9802373cb64d0c9571d9fc5f01e78822bd6a1f764e3580df7ac65dc803dd01d77d953a60a8dfc80d49b2e948d47ece5f5aef1641b0f5fd1c3004e9097f9a6ca7cef05946afcb422f48ca3557b99d1afdf150a7f9db3bbf25d178574e5d5d59cb6df39b0c9726e89305f105c8355b2687aab7bd2c12f027e0bbdf151dff03d73fb5aaec3b383daf34a7bc46d4eeaa0633f2f81336be53a5c270ecea598c74d379559b8e0f5c54f22345fa2bff6325f81a54078027356b2b20d78ef86bd617f16eb3da0b5434e1bae7cbe32f194508fa50f3d8679d34103dd46d707b7d4aa4ba978371450644f49eda9fafa41020299f3114ca0f7fb9cb425cd961c70d719cb62ef249b34c9710f2a3ad790049eaee8b5adfaffbd6bb1bc8be786b17effc14659b4e51c34b5ad7b74f2db1dc56938aeb2aa2372bbcff934f8a0215f71632dd4a4169e1a11e669af7f75b6f1c1a93a7031cec47076e9a50c9be9b8348df753b48f01d7a5a4242783fbb510c5776bf5a9bd84741f1640ba1fdfd7c193f4194a5458625197da7eab765bda7271b4f195ca67cd2e639c68a34da0be92d916e0c31534d5edd395fd5c8f8ef43a17ca0bb9e47d38c786825c4734894f68dd34094bff101a0d4c338d005da7b1f65221a854ee7ec0d9cf41b06044b801ac03a9f641357b23cf2ba0b17c44dc3599ab5b3b7d43ea30eb6fce5a60e7f2558f47cd6ad039f7cfe22fd82bb6bf33c89bd5cc86b2665f87fc9a5c30b7a3504d36bc889dec82b03fa53341cdec22c714739ecfd67f6537c33cce4f9e9f2536c4aca8029629c1cfcaccab1be0db7596a62fde93cc384d3dc999dde43327fcd35068d5ac55726d69b2f2383cdab96e63b9897e24ac70d5df66a3ce09877d357aa71bed46b53c122197d71b29a33d3bf47a0655203b06304a0754b5b2e9de7c395b290208ae985f4757d2c2ce991cc6422c62e754b0b272f449df6c7148b84feda67aaefd9fe1569a5d727850f5cad164e95fc56089bcb479bb95e00d63907f6864a2483211e6c8ead86e9c83c48a538e33c51a529497a475aaa4029786ebd96beb043f442288b4d844e8cc6494aa831b51f74f3e00c951df3748e4a22ede68ccabb822922d06c9519c27b2ddaa4c661f0f802850d92c9192edc61f0682d1c9699f1b2b72792228dd6ed88c339ee78ccf31bfedaa04301dd31c6ac4a7b79400422dc3a0b5ac989a3c6165cda656425137abe16d745a3d281b64b2afa3ed974456ea6a087de5f3c98ac583d784b703f12756c5e0567e64eebc440993eb23d835db15da77b94d0faa46e921659b1c985df2f04debac431eca2e0bc749ac73a5b7affb60efdfa7644274cbef849099cbb305fd6bf11af2499eda0f7c88b80a14a9a9257c53deabde1416ca52705fb9d9eb5adad6573ac7db4d95183c0b0427122b11210ddcfb16a9cb7a627d3afff3167acda602ce4afe0606eda0cb6b28acc834d3832f2b588affd96ced847b71a38c851ac3fed9cbe71b84892a6b68623dee0467cc13291e920ea7b4611966d183c6adff034b7767f0bd0c58c8dda7e79385dae25f798c587a3d28ecb54b42f05d76c7c9dd028f266813f72139fbc1fe5ef9939e6e676a0a60dded68c097f37d8f105f58c9883adffd4b2a8dc794d27523dc3ab6d3fec777804033b888f02473c6986edc0bf46d44f19b4d74e0c60699c3196cae5bc5f9401fb0877c2043032365e109703979859c507d44a8179af80b0dce465b20eab2a756056a36b22ba62cf6450824af7b9c8ee5db281c6b7f055a3d35134784ddde05d22723a468db0aa521ed55577309618cad899e1559ceef82b84303204754006e2b54a16360181b60f27e2c1d324990b5143e789502cd92df0122f4eabc0b30ebb1af055df8c6ef2ced917d382ce766bdb63684525964b0edbd5d329803428f99f0a596514195423b9217a02cd9aeb78c21cc1d5f3599ee71cec6427381ff95bc2d31649448ebd86c4ac418a31e96b74337f26fdb2ee09e754e5879fe74f5fbb3012529996554c7705db0ac6c75c1a8cca79d1350234d97db07c7da9c9faca91add8cd8aed9ad6d5cdc1450178fc839547e47cbec2fd0e6f1bbaa37f4db42f76b8f19070a2bee1eaf0ffff59c210141310b44c1ae3f4516ca052c211efe2634ea9e8f22123ed01b22f29b2703956f8921239c562e6cb1877d4bd99d50b863e809f1effd6904de5f884e6b48008c396ef3b7ca2fb1e0e9d125759b27529a85283c94295543e8722d4bb9ed7ccfc01445f8c7fe451e9904cb163f18a39e4508e27c6782b0e7d09363a403372bd89bd28d8da0f792361cacbdef03c6ea245c0506418bfb380ae4b00b91fd54e005715bcb7cd8b1bb8e00b04d165b4e2be5b648b54952dfa7d1f495b1223cfc577c49eb5dec710e7df2760c3b5bf538920be50119230ad08ac99b653df552cf90b89e2ed3122dd4ad11aa9aaccb5570b3be7ff9d29a316cb08c83224e76011a03017c1521f4b6baa7ce9efd64428c49b5c99be878c1713ffd4a9e64b9dd6274082c126c6b2685eb0302d9446ade3b5f4983c98eb0a8d2ab19777270d5ed5e544ad6c93e00388636971504fde96d5695c768eb3ee0c4f82100e1dc8715c86b7dbfd6cd36140d17bc45c0c3eecc6a80cc3501ad9f19181feaa3aef9a4a9ed03947017a7a6958f0605980ab6bf161be80657732d9b40b9e2425af34f370caf6d30e41d6decbb1b8004913ad876900db4f23e9d11a1467c2cde0eb355efdd3ba7d88758cc1c056b80d6310135a5826e7f6f945bbfd8854d91075fbe87b948ce7396646cb99c8e3aef272fbf638ad70bbb954212b833eb00439268f6fc8307f6906e13d254373d098ca147df6d21989dce7b1877f678c92219df530d23666dc1f338b52a8a43b5205f858f20973640c0a43d10a7d8bc8648b25d9addb046a047f38b77d94b03e32ff09d9748485961909896482518c0a990528e40c30322adf96c4c32e86a2c6feb09b9d04027f2511bf48c9cbefd0221b29c39cf8391df10bf05a8d0ca7137c03db57619105f8121f4c6a0e5297b8fb0877f046e9ce8164865873007e3ad9b8ff78311f33bdc205d824a95827ea295284f44d54779ad05c149fb31c2ffb1579a0d7b71fca8b721051d534b76cc61ae996cee31be0194994a85a6ab472f2d4c662544243d7b6b44a84c945ebbc072c0de1a36283114706e1bd45f9c9ab36d83b0c3b1fe2168a74a996245bb54c91a09818fe934723c741f44d49926f7616353643a3097d1ca1a5ec263fa86439a2ca366bff0e94e2a86d42b928f35f6afd6abceb41d606e44785c12f6b7a64af6d21d9d159ba12a1b6a96cf63ab9c97c53a39b55f4afa5ddfc0676539422115cdd1e2eee02a07046fa5e0d0b48ffcb8af2a6928a79ea03ca8c8fcbd4b1e4f2b9a5921e092e9ceed8b80356f80491177ae677bc837bd16197399d2839efa4e99f2228d60871984f3d0c2f2e8c8000a6b4fb5b6a3400c8a960a67796f42163032709ecb6fbaf81f1ff64c610f08b2c4621d73f63e9f71863c74c0abb5328cfd1e74cb6e0549689f178db378f3167d787b29ad2ddb5e1ec7630a8a007ccfc79e3aac55b4ffdca1c0b276588585413bcd1320e6207501661a35a7e2f78ec3432d82b73ae8a1f64290565884622d35fa5ef2fd37bade56e620a8b1b55de0e727d248aee3c1ab124686576bc77f53a264ca799e2d10272ab6e380973d03339edec3138e3e045ccf3f9e0780452d295872f74c9f1086034d66ba289ba5e5a175f29fa4916bb1b2db05387eecef6943b1d69628779d3c51d030801735e5e2c6071792368f6f100b1bc5fdd91c9546cbefeb2c37031f91796941e9c51ac2130ddd559cc96952d669407adb0e28e9773975ebe7faa3a75f082430112f7f786e55d6a997edddad237dbda4e022258a09103c6393e1cb105a66895a5bdaf3ae10fa3eabfff61ebfd57d20346641100f4b4a77008a9eec03efc27a4e9e6869985da2d98cb19974cf7f8d6333241bca402c7d346f8b5db003a10ee61a800cc19c2cafc194b61f65be15d5147e1834191fd0323f84c285b63193845d1067efffb561e2995eb89493a8ae9f115e291ff4b781d7cdc5d62577e2a33e8d66106921df089123deb69278437745f336b4e4ae70d17831aae84e7a3d3a66cf3c747df649015ffa58218cfb953b52ec715b9c81ccb44571a3ae5771c92570561523dd9a84fa800e1100f908e60d72a47145586afb93c89cd90e4bf4d27a7e08e1b683d624a7c358c5178153c587f2f1f31d9db0b5e7ef9fe720465558765b3ad4bd53bcf70da70b8bfc85035970e27f0d4d2b9de597d9fa48174fabd5621589abca71a98a7e8d61a733fa3cb773a9bb996d94b5cba766559eeecf0c6b0e1fffe96f99dc75f55e09328dff291e09ea7685310dbf3990422c3a0fdfcc939a73f4dce122be1a9ca0f9debf6fdb6a3070261ec2de47843ba31d6672d97ab31db0052b94d101eb45451bfa478d5f5f8399811dbc69ed840c3d8b82d1b3c93321cd2c13df659a0c50b8a003f296313be84cad5693df45769ca4c4c5d1bfba0bbc6608d0f1f3d98400522435b73d957526f4aff51da423c8ae53f2055da00a8ee95ad85e99e1fe509c08ba3b7e9fb7a6855683405fa3733f675999eeee8e1e90165823720a5382937bef06311eb0b66664912038aedae903c3fd9337c300a595d3da2369d268eeb1f2742e971281a1823fa38f65b9f25b20c3f47848a1d7a19cc097daccc9ed0c23217d10ec8ccc7d30e9ccc3e00c9424e58632c29c13591083849244d26024bbd034ceee2b312e9ea210baa75b1df2310a6413a1847cab72cb2dabbec4862c77a527142fcfffe7a9f94081e329475e112e6879b4a758f791016e6ab301297e061a33ced142a13672de09364c4448f8856b3e903d6389a8c7c5c0465c15469295a65836037d59646869abcec532efe6aa5b5ccd18fa5a2f1f39b4b35ac05e3e832b59d231a997d6e381d3dc918c434751cfc9ceb2a28af8dcf10c5492f7be55ec749f62b1ba7ae9235ae203c97e0f8b1f37d9ed93b4898f7adbd6bba74415485fe483d10f9331cbe6b207774b69c23d6382798e4e3ce306541c00478446e9901703e31bba8fc9f59c298eb28af76a7aa2f412c0643033e125f38b23a08134c88c328d91bebe2217b3816604a092fefd0a53a92e17057bdd0301b79a6672ccc77cb097c5bad57eb963e575e8452c593cf71e0c7cb21e9f0c52b819406a53c324d4078d72ab42a781169aebe5efe40ee9b7965c5f08e1216ec90c52fd122d670712210b386efcd26413f835e7641ff48d17d04a769c7557d318851ab0f95903f1d2efa078c75f88ba8fa3d235d117294bc29069e555035d610a044f00f070f2dd54a18869d1a538bb33c53ebaab26d703cc89196328827a35f5e0c0ebd4bb71e8101f8afd224af11f05a0cf85b0c4e839100d3876d76c333b59d00de0d6e54ac08d008a33caccdc9aacd9728488e3e95ccf7e5c7d09a81ee885b381b224944bed0d1ee318f183e1e9478985ac5c4f5b1dcc502f20c981bfc7ac865b8a6e73fbecaffcc7d8c629861d6043a447001f6527e7", 0x1000}, {&(0x7f0000854000)="1f55247d4fb50f19655f189c1c693eeb1d3d3b84dc2076e7e70a5a3a4f0ebf9bb7059b2d30b75009cab9eb654b8b3a10c010dac7fa58301f99117734adbceaa8453040a4f3abeb4b6b333ee47a459c5c00cd5906feda41b8151f3b69551f205719bbfd0d8537fb963065f55e3a27f739cf40133a9b44396978489331c5cd5b4e0081f40b9acff1b86caa24c01ce181e7e29ea0ae851dc3a21b446deda2f77c791158ba532a460e026c646ae0", 0xac}], 0x2, &(0x7f00006c0000-0x2520)=[{0x1010, 0x0, 0x1acabedf, "8cb92e057b4639d6d16fe10e388491414267b74a3033206a24e60c76cd7a125bc51d452cf17297ba024f213eb4fa4ca67ab4fea7f330b05f6e288b1515a92fdb3a608a298ee9b07c2bcb5b5fa0d7514848e4d608461f89bc5972d8014d9c201011c95f245d543f741998ecf90d31d64f386b9fcdc3b54e141d631a7c51071714c2c8742d6c25f79c4aa93def823aa40b2ba529ea200427438a3fbb9799e5a9afb8e69971519d658c1cacad1497c6a16db4a6e2fd6a45e44dc6c255671c496503db93114dc9ac407c9954cba0c2a0bf62f9b6db70bac37fd03cf49a5c9238550068b951a8de20b5740be5e6b501803709b42af025426f5ac5fccd50356d7dd04d1b0d2d9d0f5ff7813d18c0a0e30e10f87dca73d92b52490560ebd30991b3b9872202528b06a21c318aaee32ec1bf9918fb94a3f5f1daaba8c83ac6f9abe836a6768794d48c3ef13e5ff95c55e2f144dcb4ace5120c78467ffa88496507bec0d7fcca96fb9c910c96db3d8bca842e85679a9676bc73b9710bc449b8b67acdf883d594f50d40bea2fd10e53be0a5d82477576710754dd14ddfdcefb94b4c2f5af92fa9f4def93a6a875b275c24d68402e6eb3dc3b9e839846fe757fbbcd4337ea609e1d6994d74109e392b0de0a12c0975dea28d697ee94551f3ce02888a6ae6efa39eaa875b052fb30e216ee0f8ee3923596fb72be99635d5b0743a05d55999f206c1b02720d8a0c0bb5b08772da64c116156a972d779d740146fde8efb310f91ec896542cbe4bff42a2008b48b78965827d088704fa8be619f7750dbab3bd0f1d24fbfe904f4461013a9a4e668eefff4d4232601eebada81952e3632aaa7a9d095e2b16058464e18efdc9682ea9900023fb414c72ebdfc317ce7b4584597894b85dfc3672e0b73745be6876db0c7737237d43ce83ef01e10269cfb508ad5b35ed8e1909e5ffd4e78ab384f59229d78a3dd06b13bfd83f6c4f93428a9c0f69413b04a61210d27ad9e07d35009edab82b611a8af994f9c882d0154a85fe7b940cc3d53cffa8e76858ffa31be85c32e761195cc88ca8c8248b9f2cab807c6a19ef20af2e108c84e2352815d89d1cc76c64e98e9bf1a6d0526668210c325c192aa27a472a4721e17f67194e00fa02ebb930948c8f91f064ab4fbe8c57d9aede078ff1178786690051dc946852c525be244851cc37402595eb943de63df1163393c1b0202c13661e53b189a55ce1941bb9f279b09bcddb3a24baf03c2e62736a3202205923f1b6a4bef87df60157518deaf85e029d4b441dab43caf22df3356e76ee9facba8c9272f2e7e0983f2dd41ceb1670bbdf49c16a57d4900f59d5618e275746d74014ecd0a19d20284feadd8465e2eaa2606d5da7f3272e7c089cad6e52e584a07b6ef58f19999133c354d370c3198334ec81cccdb56617fb47c0ab41e28a6ba89aa8204f609a4e04fee8e8cc888892fcdacc9414dbe0aa97d195d044a1dcf2f6f830d8f7ea3609290f16552ca0888c931db235c6469ea4097689a0b14ab36a7f24f552535fdc31c57a675892604d26ec8a462fdc6dacd3e808b02abf5d54b47ccea95daf91e759fe7da0cb8af4a9e72ab7598b039254f8778e3ca4b514c8cb1014c87c1729675cf0b7671a0ccfc48f38d028fc428ac8eff2f3bc1b0e9d082d49f13d8a988ebc7e55308482256dc420c21cd968301b1c3ac40b59c84eb9f4749bd1e4de265bd6c25967887f019e5b428823c300bc93b96b9b6dd43446292e40e6d8d35e04df38e586f2e3a924958652c86eff5e07602c0350e8cbf23ea6b0979c3ec271a1a530299cf0e9ea82cc206ac6bc4a806fbbb03d809f8af8520dc38d391eeb9f0efecc6ddf987060986002e78de09d2a917aca4b43bf0d91e929746dc992c6a99e1f4641bfe1c2cc98226400330bcdcd86eeff08dd55f6c1727190ec550d16db120185c2ac752577871436e3406e6589a0060a186620c9c9f63d7ef10161e94b0a6abba3096191285df5a9455ab2052d2766e7f3b4ca5635219cb0ec16bf49394e1f2f3132c8197a4f56eec4549a16c3762cbc92ac4646c825f72de45cd572f7cbe1a4b197b59f75824133a50059ad2f02e14c12e0bbeae2b103beb47689ea67bfa511af6cf2bf522f4e7720de322cf10958aa2b038a2852200335331d44f17250ff40b4328ebce8dd55177c76e6003cc976354f7372627811da12f7aadba91b21fcdbd87d7b6d1f6e44f865fda66c8382361d38767c45eec37de4b352fce62c343b1bfe1e98827e5502bca94a4b6f845ef4374199709d04af128e0c9adb3c0d3e213cf3f7b64eb35a0b048db711912ba6f2ac2da442556a2954173ddb71375d63e61f33278c75e67a7eca121ec397af81a90ec519930252730160287a4004688cf398bd7e1c22f8a56eb3ad765cef1596eae30739e2e2c8c7940b5b830df7c6656d86ab005d11d1ccdfde489ba660768a20ea1c4fd45a449a5b0c43b9d8c5c4486a4e4cda57c5e7b28582f7849f862ce2889504a3290dcdef276bc1121bccb57fb5c6ff6b981c4dbfe434074ff6bd319d6d3a14cf9c470b92c1c9b34e5bb43688a0388ea6fbf164067d2cab2b6ddc55beeb68673651bfb3388c85ef3ec1047162cb1ba42b6a257a8459d0bd22525aed8c503e7cd6ea9ac11515aa58e80ccd01399f1dd432736b1fd0cf8d44c8e55b9bc8ee5ecd9382be90c11d984d9ca2a0902a63608bb614b2edda3c4ba52e789bc8d82e3152e2251e6f1feedc83a4d57d35bed7fabea6dc5faa74d7119334380d8b577c0c660364dda56a364b08aa8d27f1271cad9f8c5f6a79ed0e774bc9f887a7dc6f85fcdbda17080f3bc0efba84e16ad145c3e38de10cb83a33a066f5cef5fd2b306df317209cf784636199b6cdd8c43c11b9d7cccca34d14ddfbc05b38df32e22c586345b2504234ddd880dcc2ee8913321ec1ca5f01d94cc676da0cfb7ab717d4c3294a91deb277c521a32505d59c0ad09ad569f5a3df01afad64116bc21dca0cf62f3e43bc458db98cfdf223d4abdcdd1460fb93c368162c82113ee84996776eee914694fb8cf9f3c7282062008d9894c6dc3900921cd5b97385f4092632d637abe7080c03866bceefaea20494dff3f41c4ffb74937371cc8826df0469dc39f619842f43e0febd02e3ac6e60454bac8470042c421827b06ec4022a4bb8def3c34a41e1e1c983ce044c52ccf155fb8deba2ad7951b08176c94ddfa342247303e00add7690337fb99a6c1ab70a2782e0c3eddc1f4a1932564810e7f695e36fbf2f28f3cabf956ae120398ece42ff449068d768b057842d12131664374d3978aa0d4e6ea624a39c24591a30a2d2cfc32156119d71107981380abcb642bb22b814afd54e0e67b393066d70cf7fde2131c3810c51b75a917c39b1b0dce4bf55620906f1d3fd429f6639efefd06cf31ec236bffd858d47f8f1fa269ef2960cc7bf78f10c0d2de8b3daa96b98b256f88a890df1ebc7412d7687d04c7c1200fcf221203260f33a9635b8991c1560339c05937b47ca5c079a63c1ce3a57bc91ca0c0e2a0b421396eae2d94548bc60a4caebd342545ef06694cf93c019b96acb68ca3e19cf4e94d287b0d060535cf2b52087e34b0e9eb1b9d63ab846db3d9042c4857f0efd39e140ecff8378a150cb651e870a8c6cbea54325298279587bf38755eadbb41655a332c75f9368e2f2c0f918a81abe6df0cc4fa2eceddfc4b01fffa8cfeb039f5938ce0e080df4a9a463841b7f6ed9de77a20aa1b4d871023ddbf85f01036e2bf44204079cd64a02429d9fc348789427d8cc330f1bec3cb0c9fcdbe7ba369709d938276bfa60c72bd9c3f86b98d29003d665f2d1c7b58a56cfba1e1906449604112a1b0d7304416d3a7e45d598defe44935c870dfe5be51b2d54587d228cf259e910e0f3176db59562782e925794a2f0d78b142907c892b8dea069db0db21aee4b570c6a1b3b62bfc85b7f6038ce22361f4a09760b22acf87a2bf71efcb1d96482cdf59ad4e7cb2a779c00980032038f0156335914aff23ca37b071ded7acdc6be90871cb8f796b5bb38f4dd4178b756c3def4f358d65cb6b2a6131d8bbbfab94b775c8312a6884bdf671a273bb0aee17b6872e7305e4615819b09677b2e8df2d23261a01c9608ba810c2ef793a17c3594a4999834aee9607689dad93be275d2867ee0d6ab304556e17ccf9bbaeb9cb8974a58a0fd326b73d21c7f2b23bd727541d4ddb674ce22fb164f883f4ad9d59255c874ac79acb6023a1f2d9b4791e5e028909f2664383bc4fb9a47673f693cffef7668e9f5119444880874e651c095aefe0563c803a1243b6b25a8e4641ba406a59c7482f1fb77dec1c958718168f0832949d04f2e944eb268bdb80ca267f9a3b09a68696c932212d709660ca62a3d45929841163259f8ae9d5845e2f12fdf2cc7153556a07911402086a1cf1b6b3805eb9666b5c3b929b9a977c69b00d6ba996af54d974b5971b5dc222bafa63abde8d2bc55626ab90f96e0f6a98062078b3c9815678b2285fe74be085219c357c7d1e8c77bf92b9d81dc316f9282e3fa5066aec611cdc48af50566e1259f86be7ae5e1554850aef1ec0fe75627ee8a0d9bfa275c86829ef5d050c71eae9942b905c9d469d00182c3bf08afd9e27613dbb9beac5bafab12a0f8f5b1c78201add663063806d2534abc4d6e0880741dc8e1d46c14f0d73b8d8df7f3f5893ebf38fa1fb520c099f7874358a24d07aee1408fbd93dfa047de9b03bf6c16b12ada99a4b1e2b4918d7fc71238949af5abbd91491b14c0a6c148ded512c74ef72343a51c1e1a73d38f50820328d9ab9fe6da9d3d91474ff51c61e860b1a3d5a086b34cda3b4d676090128f0683e951dcba2be1a9b9bf3f06057a125ce5b301f814970b3fde39dd2f321082c94bb9bdb2e5a3828abe9ba0ddcad4cf88444482548d2e4eeea39bde0b5934644cc6c47c7118515035afe65e643c88bee5176d9af0cda31d07f06e2c890c932897a0516ce606324abeee9a7e7e0204b06c3425827aa31e5889be303d9d325adb57f7ea6281633ced3a9efa5080a7df95b6302f7a87aba7cb4b572640e2b75c09a0791e337dc889891e9c658d957d13944d4592c17aa2e683267fd6347ed6bc16c6d8ab066e286a33c6a491592d8b72915b56b0ad1febfd8e36f8191a346ec4fa03108decf7eb876f5912c3a6f856814c09e1faa2f40178438dc0ba9110343b0627231a518dbd392b468debd7cfc9fca5a1195af2b7e950561eff4c47802c47d40afb730b57eb05c6da5c955f0275d29994196c305f71f10eca90aa3207839e9de931fdcc48ff8e0509781e912b92948dd5f292e69820be9c0e1e7292a3c69731be8c085444713faaa844988384143f29270c5e69beffd99a1290c761fa672d9232486595250d8708a8f06d065f6af6d5d05d5edb9810e9fb6810705fa8e146d171c62785927625a557357e72c7654641da01402cd2170b429ed860df5d96ffd74355e56ca3e0b6c23ce52c21d419e96d0fcc8a72886fc640a6dcec982b70d63edec96f31112db4df52930d09e16fec42f20706072ba724817f0e338440efedc4a4bc3f0251e551f7f121a06ae8fedf4eb58349cb8c6846eddd29428d654f910eee45b4509e757aa97133bfe308c90b2ce6d24a7a3e9b8011d4f4d068ee5307e5c26db50c173a0f2ea011d09f4e796c0f4f9d079e430c4c583056ef7f213e11ab01cf447f90c4026855cd5d78a81de8f427718df068db8c6f78e211b7b5a496f864d0ca014"}, {0x80, 0x1, 0x8000, "5e686daca12534c75bc44de686f83df439c94c9dfe3e9712f9b5e6ed48c21903bf8df61184345832da5c561f78f6a9dede23b6e36331451ca212956eed152576c1b78d8600fc24930707d12c9642ef53154fa3f0bd5b55cf0df912d6d300b168c6efe33e6dcc8f8f02688e"}, {0x110, 0x10c, 0x8001, "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"}, {0x60, 0x111, 0x8000, "78f43ae0c2d1c9adaf7cf1b8eb3e96ff14bd770ffb4219a5c0aa55da4093a391b021562a1c31217ba2742ea7f16ade0df16bfb5d4c003f1e16b66449ea43f544e10b505437beae98a4779e7581cecb8b"}, {0x100, 0x101, 0xff, "e9fc58befa2c825267c256afd927a04bc28b993eeda3cc20878bd6071d39aab5507851da6a02cd8b63a14bb716b90774b9c872f77458e1088c6dd2853827f016ed5821eb2a4baacacff62962ff5f898acdd4a17381caf23748aaf2c35f30acb3c8b86a92084179ac045f1ac8115e2691d83f5fe9a92a6f895b441e48fb870f7029cadb8107cb4db108f3b1050ba1c87371f45e2e603ae916a6893a9b09ddf4c1380247cf7eeb2d567b3aec71be0300415979c8b15f2e5717f0c325030fca528f8626d953bb76d5740595fc3e3e39c8b22706d6d693e5c570fa1ada8c774bb06e407ec46b8f76b85bdf9cbacc"}, {0x1010, 0x1ff, 0x2, "fd74b9019bd655e73211e513ce83e9b3bb064ab16e80f5624aef720f548df85b0242951a9a01c833e88b27bcfc69250fb4cf9fc85852c3592fbe6fb69be6a3d757c8a717c44b50ff765568f265755dd998feab7d12f6e6c11c655a83237ed068b84be225788deb4db7c83351bef63804687081d6014526d41692b99127807354d2bcd2b236cae775ea82386d8bdb8c9a6cdc534f10565e9e2d5d6737d8cacaf63a2f4b0a9100a522d1950e707b8d4c0f5da844c361d1d4a0492df906b4d7ad6ab69384a0c1ba2425e8d9839a9b7dfb21439686cef60f02183b3a3a4204111c85e56cd6aced5dd68b5d291c87df3fb1ad578da587839cc56d4de3adda57fbe1c31c028af3b4b1726eae3e36cfc0188e8e26c622687d8c8e4126c811f9d04592e4f5d5ac0a5bc45a35f5ee812230abb7158c23bd388fc8a8b99ec6991927f7c7720ff3eeb57ebd9cad9d250350c1ec3adb9505604c8f62c1d2cd41e03a37a156c9d0c2e5a4f5fedfe21adb60860675e693bf68240ac6c44f76e6f6b5d61ddf7dc4da708ebb80b7969f26f0fdbb5eb3e314a08ad38bb9ab84b0e7e2f7904e9467f96cf2157a402643b6c01987b3e1a299c11f9c2eaa931bcd79c34417d862b3d6f70121087570159a8d0adc363b7f61db0c857ea4e2c653926385d183ad0924d83f408b910dde6638ccf4bd410690b6191037eb77777461cecbe98c895770f6e63ae7f297837c44d4c8b51c629907ae761bb08ec08ef4f50bec36609d6526d80952b42ad6ecbb0d13b41a7a8487ce454b27e13413e5d30eeb600ccc8167e8a1a6d2ef189a09e8fd09277e0a5510d283d6632ddcc29cce9cb02593f4f1e1ff8d40384f4f06fc22e44af3e4b355aebd215512d01a735324ea602ad28cebb514fed0e8d55483be0b8ef837020eb2b24043ee31937938e60e4310c65e95a798a1028a3add47a297d709aafb0550d45c06ac6efff8186f287127e7601c1a9cab32b20b520c02c2a7377f698542f695d5cf9ab73f6783f70abb97eab01fc46d5dbbf2b6adc95731dbacaec87ce6bd3f0f8895bf451c93dba2633d0566295cf419d15aac533f82f609771a839f60f8fc04e5bc0543e32cb5f95451e51ef5ae221770b4182daf342f8248181bf3c6b9fa38e222fa4ce83af9ccfbbd264eee55bd8899ebca3193b7e00143aa994989295361a79a4efd6095a01ea5ad6b570a2be4ad0bb446f365b8cf764e410a5f63c9c4b2f98d1c67fe72b78488b02571bcf5ac25f450064be77d25cf177f20561853af1c61cc145c0c938c1287b44896fd9c28daa907b5fd25822fb6a3aaf0adeb61e66984dcdd20403d9331fa98db783de58b0cfd5c763ec2ddbd65275109023c7da0a2201845cbbb310c896b86f64f7bf8cdb2b44c5f91aff53e77c1513610a11d80cc109e0756389ce2ea86315eb05edd4e8ea4f08e2b37310e1bc9a7f4c57fb10fd6bc6a1bccf06e2d8a24459446e377d15fb7bbb40765eba2250feedef0fa2beaa1784bc19eab5316f5d5da7ca0c54967035dbb613ad87a47d73334891a0b305c4d3fb3fb021c0b2e5562117583d51380c4578dd436f0f8191d627a7520736dc4ec5c82cff6822646c36b5a2d40bf002feb8a03e0d091d55e72919c6440eb407d7a6b3f77e77ffb63f8de03e02d2399bb98bd079f0475a69c750f91dbc6a153acfa5e806be3d9e71efd5354cf84a2dd42e5f7c5142d6f4639b515458cbf2b9293492d526e46593630e250877bdc8e2832b5a1f1001a1f3ef0181864bdf85e2eaa0df6a27ef30ae8dc4cbbd21794a648b522ce9bd9e49eda33b9f4312c64003339543a12f08744a75a7f43b10810e01c5c4188c8bd28cfb31664098ecad63d784ca0fa6efa1b8a5cf65dbcf99ffeb56788a5942ff98af5dc2ec3a49e57635d0459f0991c007eceb31dab14389ab376004a2da8ec073b851314a570e6b1d67cd21765815dd1b763a5f16d6e48986acf968435a175b07f2bb1a98edc874df3fab938110d844fc90a8aa15a30b7ea5396a8c9176536710b9e60fda6a2774c6a5677fa62320c05ff9a16c542227be8e6f28500b8afa474d19ba95d6d3f5db3324e668f3c73132c139f27cbc2663bb648b5d8b88899349d56c37e05486170de94303e449381b64d0daeac5077cc60fbbb9487095415aca0a375399f7ff7ab7f03f58cb239ffabbb1921310b2e52d0aa6a498b3f37b1b051b264010c81d04db3458d81bf7d5ace937859dc3c81eaffde46ce0a2b01ed5900aa11c9d4b7aef30a401b353499449b853126d8c7b5f5034eb640ac93fde0284838afdccfe65308fe1a6486d70798c3b9f8aab29d39ea042c944d4d31cf21356436a305cb005c4c399396b938fd8062135bd241a77e695927133d61bd96cc6fbf28445262d48eb9d2f684f2f608ca61388e17ccb55fb718fb217dd73b52f00642f5f8b33327bd979b5b53b7715c3b7f9bf6f7e16dc9c76c9e73337d511a3f53e3bee9fd9a5c5fca7ba289335223c7101b1d522677e34b419e022debd6029a20bac3b44a216008a8279c0e418267d4808f7a8b9437f2d4c73021e03871a9fe14d82a605be72173df90d6fcddd46d8a20f7aae894e35c094c29426dc036606e5be9b3b649f454e6a8f83c75781722a46c4c0b92ed168f89c688b089d05802341d7f240c5a92bbe722674fe97a01cd10d0af8ce00a5b13975b19df37c1c85fcf55ec88abc016a7c7b5da690d9aee2b3e1b50ef939a6288fafc4beefb1f5ecc2c7aec083801054b1dc1bc8518975156b2cded8ddc61fd770d296d48f6ce1f9ef5d19dbda12c72254668ee77f4953dbdafc1bea59be921a27056026af2d7ec12d2ebfec6a7a06f49501560982c6c8e5f9f8f1ced498a57ca14491e114b524ab85a391cba7d4fcd1a5b97abf47a284e090ea02054da798d44dbf08e19220ffa310c48512a24e901765087fa7e886f74e5bc2b2877522b1e4d5c2a2745aeb5656da12777bb29eedc44cde7e05980b253b716bc68976006c1c1b5e1638dc37fcc2dce450fc145316d0d3b09ca7e3c3c0a57aef037a1561888e48b918cb1da29b2b27e6183138eec8b2c604ba1a760f63e222e62cd4664e74201a7a5fba974399cdb843ec562b86751117c043d66242fb8a268b2ac12e0ffb7fa4f6c77fd31ab94317ffa069d69ac4751800c44d1cfcdd5b762aec9476f3f655d2a73fd3cc526655ff214f862aa67ea7deea9e998232bd46d74e547d1084f1fd9a277289efaea025bce5eb7603fab5fe684e640a204415b151992c7338733af843256b929ccb67b3e10519518070ea04adc764ce1d1946c35b0a73f490b91b2c9e3eefa2dfbda8ab4399fea1175ec887d18d8ccb17900d92d7ebd45c9e2a0d228866bea0e4557b5eed8d17f1ce18167c969dc7d72cf45e6a1ae5dbf9b557c2441d56b2baab6aee5096b871b98fd3d39fcc41b67898eaf963cd3760c6ba771499478898d0f679757ac7e1715848f593c28a99fe271218c5b4047d149584fcef6dbd804b4c7377c31edc0e7d6b86c73bb9e1cb6bb61783278a5022e86e6a7c5bfdfad99eb7c93972da50d4e37750786e62d1204dc0bd7b351a37a43038bfc0defe57a3997e4b882f701e760ee7fd20d9a3d9a5ffc41354b41b429bcec94c23d236c10f12f377124df51e6b650695ff959f5ed21ceadbe0a732a00cef7300228b011a0dfe13fb9bda73e21ae6ee7ea7bda03df448727998a392943568d339bcdb79cc736ea1703c3b833669a77c219afba2dbf326064369360c38ef92659956ec642baf7f6a081c976f3ea0087e48457f374c9cfe9b31a2a94a13493ff6dc31b8b9626eb61163ef41c38644a31355984b6167c58e30ec1bb4e6e68e6ae758a501af1090d2da6f0eeb9298557928e8abcdc31e4a282f10341d4e0ddf8882cd0f5584630a868968b2ae4f706854114d332f21f2a4e414c73d1b95c07db949c5d4a878dd30ead5044738ed6e240a5bcf34e1e6ce9b7a0bc1370255fb39473cf7f8a07e9a9125c2eecca7dc0ae305956400a8ea37954c3fe0547dc42ffb0fdc0a8c5578369eb5e93d32369653ef931a198eda69eba8978056a8e2a1b23687f76360a547d7a08e281129ce50888fbb6cddefab33b8208d9ef595fd8d2c62ecdfff6c934ed84785b2c1bb1d2701524112e6736b9a2b907d9c734eefe269b294a93753620d763c3fde48da4decd411ea5745a4b99a36ff39dda1618219bf5a91414d62cac3d816666296576a92740e80390f7f11a83cd8780fcebd78f678745f2e70baffeb29d0f4c39a0e84a4067f990856a0af11c629831f6452166b76d13f1e9861cc76aa9b85da8e3ca7d38731d5f24f59972312db67fcfdda0b4d6a72c99f48ae929f6719e7ed738455ee5478a4cdf423a2823a06474d460656f80ee3516011bffe93b3d64d0569533ece991372605468ef36a8845f6354725c7e4a842842eaf88d220d8526e3087628f127c11e75283d147efdc774918cd53500fc4748f790b0167c32cb23f4a1339b0bf8817972df94fbf210f53261a368edcd33f0c551457174759819a479384db2c1fd50911340e503a001bebeb976fc7ce2223cf52404111e861da5a0ba19ecf4b88366d6b2dc390596c6fe1cb9dbdc63a3820664299ffbe34d57bc42702c562ca7a680e29773fff24c78286c36763348a7fd4666653a1f5a11808c3ae70ea625aca029e484b6e3d3343c38cc61f633239e61e2292ea75108b7c3e5b5c70bd96c9392d3abb23b1671b0e98f39081180d263cddd0b61dd59a8159cc08fafffe455c7605304aea340e1f148a7eb044274f8ff4c426d38350ce1cc67835963aa8d6fca9244efe787dcdf4bcd7780e81a1acc243a6f0e067dc8bbbf10139a635e24b14ff3f1ecacf8399a5e118efb04492ef7bb07086d73ff250d2280d6de7fa3ea0f41bcc71aeed02fdb602e3fa9fb121aff750885480473f63ceb508fe6dfd3355cf561dda9c303bf54c6b69b349640076a112b6046c61f7f87edee5cb0ee64f8f37505c3294aacfb960eddd558b5bf0c48966a3b2a19fae60d6878b7f6b500b4201cb9e79dbc19f3b99100ca59ec5880cfd507416b31f771a7ab4a929b62c960d5979ce22b38adc90945903bf5748474dfe507f2021c6d2af1ab81ee52c3069634d8d356d562127c6b6e4f1feff402165fdc989f719d107fb78c8cde827940ea5870311234ac91cc2ff497df80573da5daca3d6be428961a6c4655b565047c7ff9109cdf3d023a205af5b55750d069a51cb02345620e6cf6dd5e245e94546777ed80ce7968c1ecde5ba5a6e03a22e2006849d5d519f5d75d41e8f55512a2613b1c2746270a704188752ab2c52163b51836494caac53a732a3b9791da9fe5c9db1362a294e3165b1b61a8e310ce545752b62765cb147ebc21712e28724e810371de45f70b5e6b0efe860f1737617da18d965259af0b91cd2879d736b17463c94d49433bddf4476b0d087e99675c773f3d0457ae011bbb34810650f1d2bc11dab12c7665fa99761c5f6769c3fe14d9065f3e321f49bc1f816c9dfbea7a06eeaa27b30ff68d242870e3a3e3b5594078bc6488ba626a40ebfd9a73f3ea4d968c30aa496d9dd91e2f4f17db55c59ebd76854ed3b6fd98410a5bd245e7b6450740c4cf7c8d1327f4154f4ee826060f62d6d9607739d32bb1adcedeaac3390053d4b041cafa9eb5cc91c2b6991f60864d3cbd3d5f5696443d7838fd37853e4d387f9876583a4b3957cd641d784d168cdee904b1962a7b0008d24b683df27fb180724e569472fe80b9e49"}, {0xd0, 0x109, 0x7, "2e6d6cb4f0fc2613be9d69efe1744a30e83082ff3721f5121ff20627b47c47b236e64b382a413c6e2eaf6cb4a55b16022a21a2ac75bb8a6ca9fe4364a887b1e234786b19014845c19c7e021caa3258d367bf819acf5d6133b0d9ec644565f7f6a0cba4161bf1b9a288efe8650bc09d981fc25ac8da2eea506d0043fefc22b01109f516f9ff58b4a30b35d342861c41cca17b70dd2fa5386c7408507a6390967249c051c94c50484f6db64f48888a3c131d0a84c17d84379fed33292b957918a8"}, {0x100, 0x84, 0x8, "cfec4c58ab9aca65dec25d34667a883e2fcdc9f2d9224b5368b7fbd37c4b4417bacabbae14650f2426493e3d1f5b0971de4d2a9e46272a6906a5808869131e08086f47074ee9ba83a2cfdc5bf415ad6569cabb061cc6ce947dfb2f53de5398cb9810b026101af8e9600f996990f2f388bce0789aead04265a17e53f3617da27f8c86674db9becec694e821ffb1382d218df27933854a32388c597254ec2fe9d0244503aa82f9cb8bd489845a92a18a2972855d2d7eb36edd99a26b848d76fbb67d1e6ebf1acdc2d86f54c091601eab1aa874b58f178134afc36f0c9f27bc014b33aff0e84e3311a24929240bd45f82"}, {0x40, 0x10e, 0x7ff, "28cf3d5ddede2cd803935983bd3f8a9d174922d7a8794c28d823c1008805d4b8476dd9239ee7ba941e3eff261913249b"}], 0x2520, 0x8080}, 0x8}], 0x2, 0x0) keyctl$read(0xb, r0, &(0x7f0000002000-0x1)=""/0, 0x0) renameat2(r1, &(0x7f00004f3000-0x8)='./file0\x00', r1, &(0x7f0000f99000-0x8)='./file0\x00', 0x0) 2018/01/15 18:11:08 executing program 2: mmap(&(0x7f0000000000/0xf43000)=nil, 0xf43000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f000081a000)='./file0\x00', 0x129880, 0x184) accept$alg(r0, 0x0, 0x0) recvmsg(r0, &(0x7f000032e000-0x38)={&(0x7f0000a65000)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={[0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, [0x0, 0x0]}, 0x10, &(0x7f00008c2000)=[{&(0x7f000070d000-0x68)=""/104, 0x68}, {&(0x7f00005c8000)=""/254, 0xfe}], 0x2, &(0x7f0000484000-0x8f)=""/143, 0x8f, 0x1ff}, 0x20) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000f3c000-0x58)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00004f7000)="649c47ad46390dc84dae79fa409d6d54", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00005d8000)={0x0, 0x0, &(0x7f00002fa000)=[], 0x0, &(0x7f0000391000)=[@op={0x18, 0x117, 0x3, 0x9}], 0x18, 0x0}, 0x0) 2018/01/15 18:11:08 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f000000e000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) write$sndseq(r1, &(0x7f0000bce000)=[], 0xfeb1) setsockopt$bt_rfcomm_RFCOMM_LM(r1, 0x12, 0x3, &(0x7f0000f12000-0x4)=0x18, 0x4) ioctl$ASHMEM_PURGE_ALL_CACHES(r0, 0x770a, 0x0) recvfrom$llc(r0, &(0x7f00003c4000)=""/77, 0xfffffffffffffdc7, 0x0, &(0x7f00006ae000-0x10)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0]}, 0x5) 2018/01/15 18:11:08 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003000)={0xaa, 0x0, 0x0}) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000002000-0x20)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1, 0x0}) close(r1) r2 = memfd_create(&(0x7f0000002000)="6d696d655f747970655e5c76626f780565743028255b73656375726974796370757365742d262727a0255b7070703000", 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r2, 0x29, 0x2d, &(0x7f0000004000)={0xce7f, {{0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x4}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x88) openat$pfkey(0xffffffffffffff9c, &(0x7f0000003000)='/proc/self/net/pfkey\x00', 0x40, 0x0) pwritev(r2, &(0x7f0000000000)=[{&(0x7f0000012000)="ca", 0x1}], 0x1, 0x0) fallocate(r1, 0x0, 0x0, 0x1ff) fcntl$addseals(r2, 0x409, 0x0) close(r0) 2018/01/15 18:11:08 executing program 2: mmap(&(0x7f0000000000/0x553000)=nil, 0x553000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tun(&(0x7f0000266000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000e7000)={@common='bond0\x00', @ifru_map={0x4f, 0x0, 0x0, 0x0, 0x0, 0x0}}) r1 = epoll_create(0x2) mmap(&(0x7f0000553000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = accept$nfc_llcp(0xffffffffffffffff, &(0x7f0000343000-0x60)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/63, 0x0}, &(0x7f0000554000-0x4)=0x60) mmap(&(0x7f0000553000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bind(r2, &(0x7f0000554000-0xc)=@nl=@proc={0x10, 0x0, 0x1, 0x0}, 0xc) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000001000-0xc)={0x0, 0x0}) 2018/01/15 18:11:08 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00003bb000-0x10)='/dev/sequencer2\x00', 0x8002, 0x0) read(r0, &(0x7f0000287000-0xa1)=""/161, 0xa1) setsockopt$inet_dccp_buf(r0, 0x21, 0x80, &(0x7f0000f83000)="d4e86b", 0x3) read(r0, &(0x7f000026f000)=""/129, 0x81) write$sndseq(r0, &(0x7f0000a75000-0x30)=[{0x5b94, 0x1, 0x1fff, 0x0, @tick=0xfffffffffffffffa, {0x100000000000, 0x0}, {0x0, 0x0}, @raw32={[0x0, 0x7, 0x0]}}], 0x30) getsockopt$ax25_int(r0, 0x101, 0xa, &(0x7f0000437000)=0x0, &(0x7f00001b3000-0x4)=0x4) 2018/01/15 18:11:08 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000fdb000)={0x26, 'skcipher\x00', 0x0, 0xe, 'xts(ecb-camellia-aesni)\x00'}, 0x58) 2018/01/15 18:11:08 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000ca1000)={0xa, 0xffffffffffffffff, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xaa}, 0x3}, 0x1c) bind$inet6(r0, &(0x7f0000fd8000-0x1c)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @multicast1=0xe0000001}, 0x0}, 0x1c) r1 = socket$inet(0x2, 0xa, 0x0) r2 = syz_open_dev$tun(&(0x7f0000a9e000-0xd)='/dev/net/tun\x00', 0x0, 0x8000000000000002) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000f32000)={@common='eql\x00', @ifru_names=@generic="c15c9a8b74308b1b2c5d0ce63d9d8226"}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000630000-0x20)={@common='eql\x00', @ifru_flags=0x301}) write$tun(r2, &(0x7f0000d09000-0x62e)=@hdr={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x11, 0x0, @rand_addr=0x0, @multicast1=0xe0000001, {[]}}, @udp={0xffffffffffffffff, 0x0, 0x8, 0x0, ""}}}, 0x26) r3 = syz_open_dev$mouse(&(0x7f000055e000)='/dev/input/mouse#\x00', 0x76, 0x400) r4 = syz_open_dev$vcsn(&(0x7f0000baa000)='/dev/vcs#\x00', 0x9, 0x20003) bpf$PROG_LOAD(0x5, &(0x7f0000978000)={0xb, 0x13, &(0x7f0000960000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x7}, [@map={0x18, 0x7, 0x1, 0x0, r3, 0x0, 0x0, 0x0, 0x0}, @jmp={0x5, 0x6, 0x5, 0x7, 0x6, 0xfffffff8, 0x1}, @call={0x85, 0x0, 0x0, 0x3a}, @ldst={0x3, 0x2, 0x6, 0x0, 0x5, 0x0, 0xffffffffffffffff}, @map={0x18, 0xa, 0x1, 0x0, r4, 0x0, 0x0, 0x0, 0x0}, @ldst={0x1, 0x3, 0x3, 0x2, 0x0, 0x2, 0xfffffffffffffffc}, @exit={0x95, 0x0, 0x0, 0x0}, @ldst={0x1, 0x0, 0x6, 0xa, 0x7, 0x0, 0xffffffffffffffff}], {0x95, 0x0, 0x0, 0x0}}, &(0x7f0000a61000-0x4)='GPL\x00', 0x6cd, 0xc9, &(0x7f00006b1000)=""/201, 0x41f00, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x48) 2018/01/15 18:11:08 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00005ed000)='/selinux/status\x00', 0x0, 0x0) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f000014a000)=0x0) r1 = syz_open_dev$vcsa(&(0x7f0000676000)='/dev/vcsa#\x00', 0x40, 0x101000) r2 = add_key$user(&(0x7f0000739000)='user\x00', &(0x7f0000812000)={0x73, 0x79, 0x7a, 0x1, 0x0}, &(0x7f0000cc0000)="909349fe4edcd74bf980f2352fb1d70cb3c69701d03996272bb94481dd907f4618270ffa20f9f9e2c6f670fc023b44885609d621ba2a1cc41fe7e8eae8f4305d3e69015b6ddb3897f555e045d3dd47604515c576e771760e18a3edab7047f98d0a56ba8dcbdf212ad525446a8cb256839d70fec5e3de4d8faef4648da20376b2e8eda64597a63734f8afd471", 0x8c, 0xfffffffffffffff8) keyctl$get_security(0x11, r2, &(0x7f0000c46000-0xa6)=""/223, 0xfffffffffffffe82) ioctl$EVIOCGUNIQ(r1, 0x80404508, &(0x7f0000890000)=""/221) r3 = socket(0x10, 0x2, 0x0) fstat(r3, &(0x7f00000ea000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, &(0x7f0000e95000)={0x0, {{0x2, 0x3, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0x2, 0x2, @rand_addr=0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x118) setregid(0x0, r4) 2018/01/15 18:11:08 executing program 6: r0 = socket$bt_cmtp(0x1f, 0x3, 0x5) fsync(r0) r1 = semget$private(0x0, 0x2, 0x400) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) semtimedop(r1, &(0x7f0000671000-0x18)=[{0x0, 0x3d, 0x1800}, {0x4, 0x80, 0x0}, {0x4, 0x3, 0x800}, {0x7, 0x100000001, 0x800}], 0x4, &(0x7f0000000000)={0x0, 0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x29, 0x5, 0x0) write(r2, &(0x7f0000bc6000-0x1)="bd", 0xfef7) keyctl$reject(0x13, 0x0, 0x0, 0x204, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r3, &(0x7f0000610000)={0x2, 0x3, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) close(r2) 2018/01/15 18:11:08 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x4000000000001, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00005dc000-0x10)={0x0, 0x0, &(0x7f000054e000)=[]}, &(0x7f00005b0000)=0x10) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f000093f000-0x8c)={r1, @in6={{0xa, 0x0, 0x8, @loopback={0x0, 0x1}, 0x8}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x8c) 2018/01/15 18:11:08 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000438000)={0x0, 0x0}) sendto$inet(r0, &(0x7f0000ab8000)="88", 0x1, 0x0, &(0x7f00001c0000)={0x2, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendto$inet6(r0, &(0x7f0000ab0000-0xf7)="b8", 0x1, 0x0, &(0x7f00007a6000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f00006b5000)=0x0, &(0x7f0000747000-0x4)=0x4) shutdown(r0, 0x1) 2018/01/15 18:11:08 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000dc3000-0x12)='/dev/input/mouse#\x00', 0x4, 0x0) ioctl$TIOCLINUX3(r0, 0x541c, &(0x7f0000fe6000-0x1)=0x3) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000ef8000-0x8)='cmdline\x00') sendfile(r1, r1, &(0x7f00003c9000-0x8)=0x0, 0xff) 2018/01/15 18:11:08 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000b03000)='./file0\x00', &(0x7f000092c000)='./file0\x00', &(0x7f00006ff000)='devpts\x00', 0x0, &(0x7f0000c95000)="") [ 39.545301] device eql entered promiscuous mode 2018/01/15 18:11:08 executing program 7: r0 = syz_open_dev$sndtimer(&(0x7f0000949000-0xf)='/dev/snd/timer\x00', 0x0, 0x101000) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000522000-0x4)=0x1) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_int(r1, 0x0, 0xc, &(0x7f0000ddd000)=0xfffffffffffffff9, 0x4) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffff9c, 0xae01, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r2, 0x4010ae74, &(0x7f0000a68000-0xa)={0x46b9be9a, 0x3, 0x92a}) getsockopt$inet_buf(r1, 0x0, 0x37, &(0x7f000034d000-0x28)=""/40, &(0x7f00008d0000-0x4)=0x28) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffff9c, 0x84, 0x1, &(0x7f00004f3000-0x14)={0x0, 0x3f, 0x4, 0x7, 0x2, 0x9}, &(0x7f00002fa000)=0x14) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000aa2000-0x9)='/dev/ppp\x00', 0x802, 0x0) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000ff4000-0x18)={0xaa, 0x2, 0x0}) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000de3000)={r3, @in6={{0xa, 0x3, 0x1, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x4}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000e4d000)=0x8c) 2018/01/15 18:11:08 executing program 3: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) sendto$llc(r0, &(0x7f0000511000)="e7ec88720a9aeb1e90c1717643b98a8a8d190fc1158a87e77f0ed33a79a4b179ac7f612f7fb43fc29624658807410443481c96f7a4311b23744da2b22b99ea2c91203b42774fabd0a866ccbbd7b74fa05af7d33c97575c890aea651198cdb54349fd90e9eff30743fc071614fe8eaae08b53021ec675993c6572825110aaa891ca56271d46e2e514b90489f9bce7070588fdf810b69da9ce8ca82f5314e76e972552e2635d4f3ed285a178c442bf1de2d075746e2a803da35b56bab7149ccc4e7ead11c03e9d805f1b30", 0xca, 0x40, 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x1) writev(r1, &(0x7f000055d000)=[{&(0x7f0000385000-0x29)="290000001900ff0900000000000000020a1300000000ff06800900000d0009000800001900000000f6", 0x29}], 0x1) syz_open_dev$sg(&(0x7f0000be0000)='/dev/sg#\x00', 0x4f37, 0x8000) 2018/01/15 18:11:08 executing program 6: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000001000-0xb)='/dev/vcsa#\x00', 0x100, 0x800) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000000)={0x8, 0x205, 0x100, 0x0, 0x0}, &(0x7f0000000000)=0x10) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00007ba000-0x8)={r1, 0x401}, 0x8) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000756000-0x8)={0x0, 0x0}) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f000026a000-0xc)='/dev/rfkill\x00', 0x400002, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r2, 0x29, 0x2d, &(0x7f00005c3000-0x88)={0x5, {{0xa, 0x2, 0x7, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x2115}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x88) ioctl$ASHMEM_GET_SIZE(r2, 0x7704, 0x0) setpriority(0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f00002f8000)={0x0, 0x81}, &(0x7f0000d79000)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000dc3000)={0x0, 0x540b7931}, &(0x7f0000b75000)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f0000649000)={r3, 0x68, 0x3, 0x8000, 0x5, 0x1, 0x1f, 0x1, {r4, @in6={{0xa, 0x2, 0x4, @loopback={0x0, 0x1}, 0x1}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x5, 0x5, 0x9, 0x3, 0x5}}, &(0x7f0000593000-0x4)=0xb8) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(0xffffffffffffffff, 0xc4c85513, &(0x7f000010f000)={{0x0, 0x2, 0x0, 0x0, "cb92c1450b649b7170c6bb638b635c7eed62c4cbc6bcf35442243583c358d03aa969d5c0ca5ffc0b4d839ca3", 0x0}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x9, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4f88f9c7, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x6d5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcc0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001], {0x77359400, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/15 18:11:08 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x8000000000002, 0x0, &(0x7f00007a9000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$admmidi(&(0x7f00002f9000-0xe)='/dev/admmidi#\x00', 0xf63, 0x402000) ioctl$sock_inet_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f000009f000-0x4)=0x0) connect$unix(r0, &(0x7f00001f4000)=@file={0x0, './file0\x00'}, 0xa) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f000023e000-0x11)='/selinux/enforce\x00', 0x4800, 0x0) ioctl$DRM_IOCTL_MARK_BUFS(r2, 0x40206417, &(0x7f0000924000-0x20)={0x6, 0x8001, 0x6, 0x0, 0x1a, 0x8000}) 2018/01/15 18:11:08 executing program 4: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000a43000)="", &(0x7f000004d000-0x4)=0x0, &(0x7f0000685000-0x4)=0x0, &(0x7f000099e000-0x1a)="927f08a636ada99bea5ff399dca9641eb404f760063ac6dde3e6c2b78fa00ec3540f8343f0ff62732ec876000ddf4073a8fe5295dba1dae604") mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000001000-0x16)='/selinux/checkreqprot\x00', 0x111180, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r0, 0xc0405519, &(0x7f000020c000)={0x800, 0x4, 0x80000000, 0x100000001, "c41ce7e68420642269666f5dd8e325fc0c263e716616f32f03a3ce6be8849f1c15f7ad00d977900238735487", 0xfffffffffffffff9}) modify_ldt$write(0x1, &(0x7f0000438000-0x10)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x10) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000002000-0x4)=@assoc_id=0x0, &(0x7f0000002000-0x4)=0x4) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000002000-0xc)={r1, 0x1, 0x10}, 0xc) 2018/01/15 18:11:08 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000cf1000)='/dev/cuse\x00', 0x0, 0x0) getsockname$packet(0xffffffffffffff9c, &(0x7f0000bdb000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, [0x0, 0x0]}, &(0x7f00008ad000-0x4)=0x14) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000345000-0x8)={0x0, 0x4451}, &(0x7f0000717000)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f00000ea000-0xa0)={r3, @in6={{0xa, 0x3, 0x6, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @remote={0xac, 0x14, 0x0, 0xbb}}, 0x7}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x2, 0xd65, 0x401, 0x9, 0x7}, &(0x7f0000009000-0x4)=0xa0) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000059000-0xc)={@local={0xac, 0x14, 0x0, 0xaa}, @multicast2=0xe0000002, r2}, 0xc) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000a98000-0x8c)={0x0, @in6={{0xa, 0x0, 0x7ff, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x10000}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000d3f000-0x4)=0x8c) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000e60000)={r4, 0x3}, 0x6) ioctl$sock_SIOCDELDLCI(r1, 0x8981, &(0x7f00002ce000)={@generic="8b5653af4c0216abd714382b5e952335", 0xff}) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f000051c000-0x4)=0x2, 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x65, &(0x7f0000116000-0xc0)=[@in={0x2, 0x3, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x2, 0x4, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x11}, 0x4}, @in6={0xa, 0x1, 0x3f, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x6}, @in6={0xa, 0x0, 0xdda, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x100000001}, @in={0x2, 0x3, @dev={0xac, 0x14, 0x0, 0xa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x1, 0x3, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @remote={0xac, 0x14, 0x0, 0xbb}}, 0x1f}, @in={0x2, 0x0, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x1, @rand_addr=0x101, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}], 0xc0) sendto$inet6(r0, &(0x7f00008e0000-0x1)='1', 0x1, 0x0, &(0x7f00004b0000)={0xa, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) 2018/01/15 18:11:08 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) r1 = syz_open_dev$tun(&(0x7f0000a9e000-0xd)='/dev/net/tun\x00', 0x0, 0x8000000000000002) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000f32000)={@common='eql\x00', @ifru_names=@generic="c15c9a8b74308b1b2c5d0ce63d9d8226"}) uname(&(0x7f0000536000-0x58)=""/88) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000243000)='/dev/vcs\x00', 0x200, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f000081f000)=0xfb21, 0x4) rt_sigtimedwait(&(0x7f000000b000)={0x2}, &(0x7f0000ad7000-0x10)={0x0, 0x0, 0x0, 0x0}, &(0x7f0000e02000)={0x77359400, 0x0}, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000630000-0x20)={@common='eql\x00', @ifru_flags=0x301}) write$tun(r1, &(0x7f00002ef000-0x112a)=@hdr={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv6={0x0, 0x6, "015513", 0x14, 0x29, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @broadcast=0xffffffff}, @mcast1={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, {[], @tcp={{0xffffffffffffffff, 0xffffffffffffffff, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, {[]}}, {""}}}}}, 0x46) r3 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000914000)='/selinux/load\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f000031a000)={0x0, @in6={{0xa, 0x2, 0x1da, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xe}, 0x7}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x8, 0x1d1, 0x4, 0x8, 0x40}, &(0x7f0000f4b000-0x4)=0xa0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f000093a000-0x20)={0x9, 0xab4, 0x0, 0x31b, 0x7fa, 0x10001, 0x5, 0x6, r4}, &(0x7f0000951000)=0x20) 2018/01/15 18:11:08 executing program 7: mmap(&(0x7f0000000000/0x16000)=nil, 0x16000, 0x3, 0x32, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x0, &(0x7f0000696000)=[], &(0x7f000013a000)=[], &(0x7f000007f000-0x1c)=[], 0x1) r0 = socket$netlink(0x10, 0x3, 0x0) mmap(&(0x7f0000016000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000016000)='/dev/sequencer2\x00', 0x228900, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f000000b000-0xa0)={0x0, @in={{0x2, 0x1, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xcc0, 0x81, 0x5, 0x7ff, 0x20}, &(0x7f0000013000-0x3)=0xa0) mmap(&(0x7f0000016000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000016000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000017000-0x8)={r2, 0xffffffffffffffff}, &(0x7f0000016000)=0x8) sendmsg$nl_generic(r0, &(0x7f0000005000-0x38)={&(0x7f0000014000)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000015000)={&(0x7f0000001000)={0x24, 0x2000002e, 0x443, 0xffffffffffffffff, 0xffffffffffffffff, {0x0, 0x0, 0x0}, [@nested={0x10, 0x0, [@typed={0xc, 0x0, @u32=0x0}]}]}, 0x24}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/15 18:11:08 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$urandom(&(0x7f0000827000)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f000082a000)=0x7) ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f00008b5000-0x4)=0x0) syz_open_dev$random(&(0x7f0000033000+0x85f)='/dev/random\x00', 0x0, 0x400) 2018/01/15 18:11:08 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = semget$private(0x0, 0x20000000102, 0x0) semtimedop(r0, &(0x7f000097f000-0x1e)=[{0x0, 0x5, 0x0}], 0x1, &(0x7f0000034000)={0x0, 0x0}) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000127000)='/selinux/status\x00', 0x0, 0x0) epoll_pwait(r1, &(0x7f0000019000-0x48)=[{0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}], 0x6, 0x5711, &(0x7f0000d44000-0x8)={0x101}, 0x8) semop(r0, &(0x7f0000cf0000-0x36)=[{0x0, 0x7ffe, 0x0}], 0x1) 2018/01/15 18:11:08 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xf, 0x3, 0x2) clock_gettime(0x0, &(0x7f00002d9000)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000e69000)=[{{&(0x7f0000d35000)=@in6={0x0, 0x0, 0x0, @remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0}, 0x0}, 0x1c, &(0x7f0000f72000-0x30)=[], 0x0, &(0x7f0000867000-0xfc)=""/0, 0x0, 0x0}, 0x0}, {{&(0x7f0000662000-0x10)=@ax25={0x0, {""/7}, 0x0}, 0x10, &(0x7f0000ce9000)=[], 0x0, &(0x7f0000bdc000)=""/3, 0x3, 0x0}, 0x0}], 0x2, 0x10002, &(0x7f0000419000-0x10)={0x0, r1}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000696000+0xce3)='/selinux/status\x00', 0x0, 0x0) write(r0, &(0x7f000034f000)="0203001f02000000000500801e0e3648", 0x10) 2018/01/15 18:11:08 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000557000-0x10)='/dev/sequencer2\x00', 0x0, 0x0) signalfd4(r0, &(0x7f0000a4f000)={0x3}, 0x8, 0x800) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000530000)={{0x0, 0x0}, {0x0, 0x0}, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/15 18:11:08 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000478000)='/dev/loop#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r1, 0x8008ae9d, &(0x7f00002fb000)=""/46) ioctl$LOOP_SET_DIRECT_IO(r0, 0x301, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000b6b000)={{{@in6=@mcast1={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, @in=@local={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@empty=0x0, 0xffffffffffffffff, 0x0}, 0x0, @in6=@mcast1={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f00002a5000-0x4)=0xffffffffffffff53) sendmsg$nl_route(r1, &(0x7f0000128000)={&(0x7f0000356000-0xc)={0x10, 0x0, 0x0, 0x200020}, 0xc, &(0x7f000070e000-0x10)={&(0x7f0000133000)=@ipv6_newaddr={0x2c, 0x14, 0x800, 0x3, 0x1, {0xa, 0x0, 0x10, 0xc8, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x5, 0x0, 0xfffffffffffff4a8, 0x1}}]}, 0x2c}, 0x1, 0x0, 0x0, 0x41}, 0x0) 2018/01/15 18:11:08 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0xffffffffffffffff, 0x0) getsockopt(r0, 0x10f, 0x81, &(0x7f000056e000)=""/0, &(0x7f0000082000-0x4)=0x0) 2018/01/15 18:11:08 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000c57000)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(aes-asm))\x00'}, 0x58) r1 = syz_open_dev$sndpcmp(&(0x7f0000f57000-0x1)='/dev/snd/pcmC#D#p\x00', 0x28000000000000, 0x101000) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r1, 0xc08c5335, &(0x7f0000efe000-0x8c)={0x1ff, 0x80000000, 0x5, 'queue0\x00', 0xffffffffffffe85b, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0xc) 2018/01/15 18:11:08 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) pwritev(r0, &(0x7f0000cba000)=[], 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$int_out(r0, 0x5462, &(0x7f0000001000)=0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) finit_module(r0, &(0x7f0000000000)='\x00', 0x3) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, &(0x7f0000005000-0x4)=0x0, 0x4) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) execve(&(0x7f0000004000-0x8)='./file0\x00', &(0x7f0000003000-0x10)=[&(0x7f0000004000-0x1)='\x00', &(0x7f0000003000-0xb)='(eth0!user\x00'], &(0x7f0000002000)=[&(0x7f0000003000)='ppp1-lo\'\x00', &(0x7f0000004000-0x1e)="23706f7369785f61636c5f61636365737312776c616e307b6c6f5b212b00", &(0x7f0000004000-0xe)="5d776c616e306e6f646576895d00", &(0x7f0000003000-0x1)='\x00', &(0x7f0000002000-0x15)='+md5sumeth1user/eth0\x00', &(0x7f0000004000-0xd)='securityeth0\x00', &(0x7f0000001000)='\x00']) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000003000-0xb)='/dev/audio\x00', 0x1000000000082a03, 0x0) ioctl$EVIOCSCLOCKID(r1, 0x400445a0, &(0x7f0000002000-0x4)=0xfffffffffffffb6e) 2018/01/15 18:11:08 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = msgget$private(0x0, 0x0) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00005ad000-0xd)='/selinux/mls\x00', 0x0, 0x0) sendto$inet(r1, &(0x7f0000850000-0xd4)="aa568210557d18d43128b969c8a1e02f9031306ef824d3ebfb57495bf6b1afdb268db902d47f0d54bc04d4498e8a00b1872d5f6433ab3d7e76da2384128b3c6e723d400790eae5cdb6c44f893514e89423c89ce104d3c4d1cb3f3bed459a0f6918ad0d0557f9a5f21c904b3af426dd0cf7c7836c74c50f0933d18780e474e442bf23234d5f3f32058f1ae0872ff297ba91ec13fa1cec364f36f72481bf58a65b88a77e5ae2dceeece8744d077f698a603934d2660dbafef543c31e9e814be03553bf8ffe7dbc513ba956e471754af8b0a0927517", 0xd4, 0x8041, &(0x7f0000ad3000-0x10)={0x2, 0x1, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = socket(0x100000000011, 0x2, 0x0) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000001000-0x4)={0xc96, 0x0, 0xafae171bbb2fa62d}, 0x4) munlockall() setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000e2e000)=0x0, 0x4) msgctl$IPC_STAT(r0, 0x2, &(0x7f000038e000-0x1000)=""/4096) 2018/01/15 18:11:08 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$amidi(&(0x7f00008e8000-0xc)='/dev/amidi#\x00', 0x0, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r0, 0x800442d2, &(0x7f0000ea2000-0x10)={0x8, &(0x7f00001cf000)=[{0x0, 0x0, 0x0, ""/6, ""/16}, {0x0, 0x0, 0x0, ""/6, ""/16}, {0x0, 0x0, 0x0, ""/6, ""/16}, {0x0, 0x0, 0x0, ""/6, ""/16}, {0x0, 0x0, 0x0, ""/6, ""/16}, {0x0, 0x0, 0x0, ""/6, ""/16}, {0x0, 0x0, 0x0, ""/6, ""/16}, {0x0, 0x0, 0x0, ""/6, ""/16}]}) r1 = perf_event_open(&(0x7f0000660000-0x78)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000029000/0x3000)=nil, 0x3000, 0x0, 0x51, r1, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000e0e000-0xc)={0x0, 0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 2018/01/15 18:11:08 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = dup3(r0, r0, 0x80000) ioctl$DRM_IOCTL_DROP_MASTER(r1, 0x641f) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000e7000)={0x0, 0x0, 0x0}, &(0x7f0000000000)=0xc) 2018/01/15 18:11:08 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x0, &(0x7f0000033000-0x8)={0xfffffffffffffffe}, 0x0, 0x8) openat$sequencer(0xffffffffffffff9c, &(0x7f00006a3000)='/dev/sequencer\x00', 0x8200, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f000001c000)='./file0\x00', &(0x7f0000019000-0x6)='ramfs\x00', 0x0, &(0x7f000000a000)="") creat(&(0x7f000055b000-0xc)='./file0/bus\x00', 0x0) truncate(&(0x7f0000006000)='./file0/bus\x00', 0x8000000000009) [ 39.801617] device eql entered promiscuous mode 2018/01/15 18:11:09 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = getpid() clone(0x200, &(0x7f00007e5000-0x2)="", &(0x7f0000744000)=0x0, &(0x7f0000f8b000)=0x0, &(0x7f0000a11000)="") mknod(&(0x7f00001c2000)='./file0\x00', 0x1040, 0x0) process_vm_readv(r0, &(0x7f0000862000)=[{&(0x7f0000c73000-0xd7)=""/1, 0x1}], 0x1, &(0x7f0000dda000-0x50)=[{&(0x7f0000c45000)=""/1, 0x1}], 0x1, 0x0) process_vm_writev(r0, &(0x7f0000e2e000-0x90)=[{&(0x7f0000847000-0x1)=""/1, 0x1}], 0x1, &(0x7f000076c000-0x30)=[{&(0x7f00008d1000)=""/1, 0x1}], 0x1, 0x0) r1 = socket$bt_bnep(0x1f, 0x3, 0x4) setsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f000080a000-0x2)=0x1, 0x2) creat(&(0x7f000000f000)='./file0\x00', 0x0) 2018/01/15 18:11:09 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00003b0000-0x11)='net/ip6_mr_cache\x00') ioctl$KVM_TRANSLATE(r0, 0xc018ae85, &(0x7f0000e0f000-0x18)={0x10d000, 0x6000, 0xfffffffffffffff8, 0x2, 0x10000}) sendfile(r0, r0, &(0x7f00003c9000-0x8)=0x0, 0x400000ff) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0xc0481273, &(0x7f000098f000)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}], 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000c5a000-0x4)=0x0) getsockname$packet(r0, &(0x7f0000cd0000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={[0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, [0x0, 0x0]}, &(0x7f0000778000)=0x14) getresuid(&(0x7f00001d6000)=0x0, &(0x7f0000906000-0x4)=0x0, &(0x7f0000fb7000)=0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000e4000-0xe8)={{{@in6=@dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xf}, @in=@empty=0x0, 0x1, 0x0, 0x0, 0x6, 0x2, 0xa0, 0x80, 0x2c, r1, r2}, {0x975, 0x412, 0x1ff, 0xf4, 0x4a, 0x6, 0x10000, 0xe4e5}, {0x6, 0x7fff, 0x401, 0x2}, 0x4, 0x9, 0x1, 0x0, 0x0, 0x0}, {{@in=@broadcast=0xffffffff, 0x2, 0xff}, 0xa, @in6=@loopback={0x0, 0x1}, 0x3, 0x2, 0x1, 0x0, 0x8001, 0xfffffffffffffffa, 0x2}}, 0xe8) 2018/01/15 18:11:09 executing program 1: mmap(&(0x7f0000000000/0xf09000)=nil, 0xf09000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet(0x2, 0x3, 0xff, &(0x7f0000001000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f000034e000-0x78)={0x1c, {0x2, 0x2, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x2, 0x1, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x2, 0x3, @dev={0xac, 0x14, 0x0, 0x10}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x20, 0x7, 0x7, 0xff, 0x1f, &(0x7f0000a70000-0x10)=@generic="67cc4ae68922231c5e93c3490ac55646", 0x6, 0xffffffff, 0x7}) 2018/01/15 18:11:09 executing program 2: mmap(&(0x7f0000000000/0x25000)=nil, 0x25000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f000001d000)={0x1, {{0x2, 0xffffffffffffffff, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x90) mmap(&(0x7f0000025000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000025000)={0x9, {{0x2, 0x2, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x1, 0x4, [{{0x2, 0x3, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0x2, 0x3, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0x2, 0x1, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0x2, 0x3, @rand_addr=0x401, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, 0x2b8) mmap(&(0x7f0000026000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) accept4$ax25(r0, 0x0, &(0x7f0000026000)=0x0, 0x800) mknod(&(0x7f0000007000-0x8)='./file0\x00', 0x4, 0x2) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000021000)={0x3, {{0x2, 0xffffffffffffffff, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x90) 2018/01/15 18:11:09 executing program 4: mmap(&(0x7f0000000000/0x11000)=nil, 0x11000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000011000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000011000)='/proc/self/net/pfkey\x00', 0x210000, 0x0) mmap(&(0x7f0000011000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, &(0x7f0000012000-0x8c)={0x0, @in6={{0xa, 0x1, 0x7ff, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x100000001}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000004000)=0x8c) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000003000-0x20)={0xcb3, 0x7, 0xd, 0x8, 0x8, 0x100000000, 0x6, 0x7ff, r1}, &(0x7f0000009000)=0x20) syz_emit_ethernet(0x4a, &(0x7f000000b000)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x0}, @random="c6d1b7328677", [], {@ipv6={0x86dd, {0x0, 0x6, "71e04c", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xaa}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, {[], @tcp={{0xffffffffffffffff, 0xffffffffffffffff, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, {[]}}, {""}}}}}}}, &(0x7f0000005000)={0x0, 0x1, [0xf87]}) 2018/01/15 18:11:09 executing program 3: prctl$intptr(0xe, 0x5) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = accept$inet6(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xffffffffffffffff, 0x0, @remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0x0}, &(0x7f0000ce2000-0x4)=0x1c) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f00009d3000)={{{@in=@remote={0x0, 0x0, 0xffffffffffffffff, 0x0}, @in=@multicast2=0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@local={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in6=@mcast1={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000000000)=0xe8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r0, r1, r2) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000fd9000)={0x0, 0x0, 0x0}, &(0x7f00001a7000-0x4)=0xc) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r4 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000002000-0x10)='/selinux/access\x00', 0x2, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_mtu(r4, 0x29, 0x17, &(0x7f0000002000-0x4)=0x0, &(0x7f0000001000-0x4)=0x4) r5 = syz_open_dev$adsp(&(0x7f00006a8000-0xb)='/dev/adsp#\x00', 0x4b, 0x8040) ioctl$LOOP_SET_STATUS(r5, 0x4c02, &(0x7f0000001000-0x98)={0x0, 0x0, 0x0, 0x0, 0x4, 0x4, 0x1d, 0x1c, "06ecffc8acd0eba37bc4c75e4e03d4b0fbaae71d43805a920fcaf091811b9f1b26ba5a930f8e258f02a60b919b8d94d8f002da451b0ba301c88200d9efeae534", "e3fd272c467130a6a6e628127dbbad77f98fff64579c3a2cdd95a6593ce3e79e", [0x8001, 0x579], 0x0}) perf_event_open(&(0x7f0000001000-0x78)={0x0, 0x78, 0x7f, 0x1, 0x0, 0x2af, 0x0, 0x7cf, 0x8000, 0x8, 0x9, 0x4, 0x8, 0x5, 0x7ff, 0x4, 0x1, 0x7ff, 0x2, 0x0, 0x81, 0x2667, 0x6, 0xe8a, 0x2, 0xffffffffffffffc0, 0xfff, 0x5, 0xac, 0x0, 0x101, 0x2, 0x6, 0x8, 0xf97, 0x6, 0x0, 0x8000, 0x0, 0x4, 0x0, @perf_bp={&(0x7f00003a5000)=0x0, 0x2}, 0x100, 0x64, 0x0, 0x5, 0x120000000, 0x2, 0xa08, 0x0}, r3, 0xffff, r5, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000002000)='/selinux/checkreqprot\x00', 0x10200, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r4, 0x6, 0x21, &(0x7f0000002000)="42ba27f9dd970aaa93dc54c42947f668", 0x10) 2018/01/15 18:11:09 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000)=0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x1, &(0x7f0000d55000-0x48)=[&(0x7f0000075000/0x4000)=nil], 0x0, &(0x7f00002fa000-0x4)=[], 0x0) 2018/01/15 18:11:09 executing program 0: mmap(&(0x7f0000000000/0x2e000)=nil, 0x2e000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000002e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f000002f000-0x9)='/dev/kvm\x00', 0x102, 0x0) pread64(r0, &(0x7f000001d000-0xf5)=""/245, 0xf5, 0x0) r1 = syz_open_dev$loop(&(0x7f0000020000)='/dev/loop#\x00', 0x0, 0x2) ioctl(r1, 0x440000000000127f, &(0x7f000002d000-0x1)="") 2018/01/15 18:11:09 executing program 5: unlink(&(0x7f0000568000)='./file0\x00') mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000000)='GPLproc-[procnodev\x00', 0x2) gettid() mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) readlinkat(r0, &(0x7f0000000000)='./file0\x00', &(0x7f0000001000-0x69)=""/105, 0x69) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockname(r0, &(0x7f0000002000-0xe)=@l2={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0}, &(0x7f0000000000)=0xe) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) symlink(&(0x7f00007b1000-0x2)='..', &(0x7f0000c1a000)='./file0\x00') umount2(&(0x7f0000003000)='./file0\x00', 0x8) 2018/01/15 18:11:09 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x400000000000006, 0x0) mmap(&(0x7f0000000000/0xaff000)=nil, 0xaff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndtimer(&(0x7f0000215000-0xf)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r1, 0x40045402, &(0x7f000001e000-0x4)=0x9) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000001000)={{0x100000001, 0x0, 0x0, 0x0, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) poll(&(0x7f0000afe000)=[{r1, 0x0, 0x0}], 0x1, 0x1000) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r1, 0x40505412, &(0x7f000001d000-0x50)={0x0, 0x1, 0x0, 0x0, 0xf, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) bind$unix(r0, &(0x7f0000000000)=@file={0x1, "131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f"}, 0x4f) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f000044a000)='/dev/vcs\x00', 0x400080, 0x0) getpeername$ipx(r2, &(0x7f00009e6000-0x10)={0x0, 0x0, 0x0, ""/6, 0x0, 0x0}, &(0x7f00008b8000-0x4)=0x10) r3 = getpgid(0xffffffffffffffff) sched_getscheduler(r3) ioctl$KDSETLED(r2, 0x4b32, 0x7) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000a8a000-0x4)=0x4, 0x4) 2018/01/15 18:11:09 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read(r0, &(0x7f0000de3000-0x40)=""/64, 0x40) 2018/01/15 18:11:09 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000303000-0xc)='/dev/amidi#\x00', 0x3f, 0x202000) ioctl$TIOCSWINSZ(r1, 0x5414, &(0x7f000036b000)={0xfffffffffffffffe, 0x7, 0xfffffffffffffb88, 0x400}) alarm(0x81) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000947000-0x1c)={0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f00008d1000)=0x1c) fremovexattr(r0, &(0x7f0000b40000-0x14)=@known='security.capability\x00') clone(0x400a001, &(0x7f0000229000)="", &(0x7f00009f2000)=0x0, &(0x7f0000174000-0x4)=0x0, &(0x7f0000954000-0x35)="01dfd4d22f195be387b2cee8cd1f57f59ecae93e6e0d9fe84494ef24ab1dd76bbddfe2a71fc2fa9796fda95b4fc6f5e6fba514c371") 2018/01/15 18:11:09 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000d8f000)='/dev/vcsa#\x00', 0x100000000000, 0x2) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_ONE_REG(r0, 0x4010aeac, &(0x7f0000001000-0x1)={0x1, 0x9}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000a69000)='/dev/vga_arbiter\x00', 0x1, 0x0) r2 = mmap$binder(&(0x7f0000ca6000/0x3000)=nil, 0x3000, 0x0, 0x113, 0xffffffffffffff9c, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f0000fce000)={r2, 0x0, 0x0, 0x0}) r3 = getpgrp(0x0) r4 = gettid() getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000abe000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f000051f000)=0x14) rt_sigprocmask(0x0, &(0x7f0000033000-0x8)={0xffffffffffffff7f}, 0x0, 0x8) rt_tgsigqueueinfo(r3, r4, 0x1f, &(0x7f0000b1f000-0x10)={0x0, 0x0, 0x1, 0x0}) rt_sigtimedwait(&(0x7f00009a4000)={0xffffffffffff0001}, &(0x7f00005d8000)={0x0, 0x0, 0x0, 0x0}, &(0x7f0000645000)={0x0, 0x0}, 0x8) remap_file_pages(&(0x7f0000567000/0x4000)=nil, 0x4000, 0x2000001, 0x766, 0x40) 2018/01/15 18:11:09 executing program 0: mmap(&(0x7f0000000000/0xfa4000)=nil, 0xfa4000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000fa4000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xd, &(0x7f0000fa5000-0x4)=0x0, 0xbe2102d06fee83a2) 2018/01/15 18:11:09 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000fbf000)="", &(0x7f0000744000)=0x0, &(0x7f0000f8b000)=0x0, &(0x7f0000804000)="") mknod(&(0x7f0000bd7000-0x8)='./file0\x00', 0x8000, 0x0) execve(&(0x7f0000f8b000-0x8)='./file0\x00', &(0x7f0000a7c000-0x38)=[], &(0x7f00006fd000-0x10)=[]) r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000009000-0x8)=0x3f) recvfrom$unix(r2, &(0x7f0000bf5000)=""/0, 0x0, 0x0, &(0x7f0000d94000-0xa)=@abs={0x0, 0x0, 0x0}, 0xfffffffffffffcd5) execve(&(0x7f00003f0000-0x8)='./file0\x00', &(0x7f000045f000)=[], &(0x7f0000cd5000-0x8)=[]) r3 = getpgid(0x0) fcntl$setsig(r1, 0xa, 0x12) r4 = dup2(r1, r2) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f000099a000-0xc)={0x0, 0x7fff, 0x0}, &(0x7f0000c7c000-0x4)=0xc) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f000029f000)={0x0, 0xff, 0x8, 0x6, 0x5, 0x36, 0x332b751e, 0x0, r5}, &(0x7f00007f1000-0x4)=0x20) process_vm_readv(r3, &(0x7f0000956000-0x50)=[{&(0x7f0000401000-0x6b)=""/107, 0x6b}], 0x1, &(0x7f0000825000-0x60)=[{&(0x7f0000b87000)=""/4096, 0x1000}], 0x1, 0x0) fcntl$setown(r4, 0x8, r3) ioctl$TIOCSBRK(r4, 0x5427) tkill(r0, 0x16) creat(&(0x7f0000dad000-0x8)='./file0\x00', 0x0) 2018/01/15 18:11:09 executing program 7: mmap(&(0x7f0000000000/0xfe6000)=nil, 0xfe6000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000001000-0x9)='/dev/dsp\x00', 0x40000, 0x0) accept$packet(0xffffffffffffff9c, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0]}, &(0x7f0000000000)=0x14) socket(0x10, 0x802, 0x0) open(&(0x7f0000ad6000-0x8)='./file0\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000fe3000)='/dev/cuse\x00', 0x0, 0x0) sync() msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000f55000-0x5c)={{0xa, 0x3, 0xf6, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x8}, {0xa, 0x3, 0x9, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x3}, 0x0, [0x2, 0x4, 0x5, 0x2, 0x0, 0xfd1, 0x3, 0x4]}, 0x5c) 2018/01/15 18:11:09 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f000084f000)='/dev/snd/midiC#D#\x00', 0x10001, 0xc0843) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f00002ea000-0x20)={@common='sit0\x00', @ifru_addrs={0x2, 0x2, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) r1 = syz_open_dev$sndtimer(&(0x7f0000afb000-0xf)='/dev/snd/timer\x00', 0x0, 0x0) mmap(&(0x7f0000d27000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r1, 0x80045400, &(0x7f0000d28000-0x4)=0x0) 2018/01/15 18:11:09 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000ad7000)='/dev/hwrng\x00', 0x4f88cfca8f98b476, 0x0) ioctl$KVM_GET_SREGS(r0, 0x8138ae83, &(0x7f0000e3f000)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, [0x0, 0x0, 0x0]}, {0x0, 0x0, [0x0, 0x0, 0x0]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0]}) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) socket$inet6(0xa, 0x400000000001, 0x10000) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000ae0000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) dup(r1) getsockopt$sock_int(r1, 0x1, 0x10000002, &(0x7f0000edd000)=0x0, &(0x7f00002b9000-0x4)=0x4) 2018/01/15 18:11:09 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) r1 = syz_open_dev$tun(&(0x7f00005ce000-0xd)='/dev/net/tun\x00', 0x0, 0x6) r2 = openat$selinux_member(0xffffffffffffff9c, &(0x7f0000878000)='/selinux/member\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00004bd000-0xc)={0x0, 0x10001, 0x2, [0x6e, 0x5]}, &(0x7f0000328000-0x4)=0xc) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000142000-0x8c)={r3, @in={{0x2, 0x0, @dev={0xac, 0x14, 0x0, 0xd}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000112000)=0x8c) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000f32000)={@common='eql\x00', @ifru_names=@generic="c15c9a8b74308b1b2c5d0ce63d9d8226"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000630000-0x20)={@common='eql\x00', @ifru_flags=0x301}) write$tun(r1, &(0x7f00008af000-0xb0)=@hdr={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x28, 0xffffffffffffffff, 0x0, 0x0, 0x4, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, @broadcast=0xffffffff, {[]}}, @tcp={{0xffffffffffffffff, 0xffffffffffffffff, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, {[]}}, {""}}}}, 0x32) [ 40.085525] device eql entered promiscuous mode 2018/01/15 18:11:09 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000607000)=0x6d) pipe2(&(0x7f0000fb1000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$setpipe(r0, 0x407, 0x0) vmsplice(r0, &(0x7f0000fcd000-0x10)=[{&(0x7f0000012000-0x1)="b1", 0x1}], 0x1, 0x0) writev(r0, &(0x7f00008d6000)=[{&(0x7f0000fd0000-0x63)="e0", 0x1}], 0x1) vmsplice(r0, &(0x7f00004c1000-0x30)=[{&(0x7f0000cb3000-0x2d)="92", 0x1}], 0x1, 0x0) 2018/01/15 18:11:09 executing program 4: mmap(&(0x7f0000000000/0xfc0000)=nil, 0xfc0000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000001000-0x10)=[{0x28, 0x0, 0x0, 0x4f42}, {0x80000006, 0x0, 0x0, 0x0}]}, 0x10) mmap(&(0x7f0000fc0000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000fc1000-0xb)='/dev/vcsa#\x00', 0x3, 0x40) ioctl$EVIOCGNAME(r2, 0x80404506, &(0x7f00004df000-0x14)=""/20) mmap(&(0x7f0000fc0000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000dae000-0xe)='/selinux/load\x00', 0x2, 0x0) fanotify_mark(r3, 0x19, 0x10, r2, &(0x7f0000854000-0x8)='./file0\x00') clock_gettime(0x0, &(0x7f0000020000-0x10)={0x0, 0x0}) timer_create(0x2, &(0x7f000031c000)={0x0, 0x1, 0x1, @thr={&(0x7f00001b0000-0xf5)="b33c0ff608664ba2e5c1d9c78f3adeb23f083ff23e835424cdc8a92f245f47b99ae5ecf5807f39724125983c12490e61a7e984381a0d14ccdc316bbd438b7e728fe8095d11ae3bf10229614a5657b0ba5749158950780f8bd1decf9eff447bde4c3516c7f38366eb15a91aa82478c76142dbae24be6223f29a2f8d12cbf54e26b6a7121a87a68a2bb8350470a73e153f5450c0faffafedcc8f97873bb18e8731141bf37c60fb4573b95ad3354719187302e6fb8b3a936a57bea830db7f783f103b6de99a6e5d2d79dc7ad13b94b72e246b93b4b57b95471cc0773074352d7177bd2cf64be4bf5518741c47d078ff554e5fb5076fe1", &(0x7f00000ba000)="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"}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000d8e000)=0x0) ioctl$ASHMEM_GET_NAME(r3, 0x81007702, &(0x7f0000c63000)=""/12) clock_gettime(0x0, &(0x7f0000172000-0x10)={0x0, 0x0}) mmap(&(0x7f0000fc0000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) timer_settime(r6, 0x0, &(0x7f0000fc0000)={{0x0, 0x989680}, {r7, r8+30000000}}, &(0x7f00006d6000-0x20)={{0x0, 0x0}, {0x0, 0x0}}) mmap(&(0x7f0000fc0000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mq_timedreceive(r3, &(0x7f00007ee000)=""/4, 0x4, 0x6, &(0x7f0000fc1000-0x10)={r4, r5+10000000}) sendto(r0, &(0x7f000002b000-0xd8)="", 0xfd09, 0x0, 0x0, 0x0) 2018/01/15 18:11:09 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0xc000800000000001, 0x10000, 0x1}, 0x10) r0 = memfd_create(&(0x7f0000096000)='GPL@\x00', 0x2) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f0000c17000-0x10)={0x0, 0x2c, &(0x7f000043b000-0x2c)=[@in={0x2, 0x2, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x1, 0x3e01, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x2}]}, &(0x7f0000090000)=0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00002ed000-0x7)={r1, 0x7, 0x30}, &(0x7f0000077000)=0xc) r2 = socket(0x11, 0x802, 0x0) bind$packet(r2, &(0x7f0000fc4000)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @random="00d830220705", [0x0, 0x0]}, 0x14) setsockopt(r2, 0x107, 0x5, &(0x7f0000001000)="", 0x47e) r3 = socket$inet(0x2, 0x1, 0x0) r4 = syz_open_dev$tun(&(0x7f0000a9e000-0xd)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000f32000)={@common='eql\x00', @ifru_names=@generic="c15c9a8b74308b1b2c5d0ce63d9d8226"}) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000fd9000-0x20)={@common='eql\x00', @ifru_flags=0x301}) ppoll(&(0x7f000068b000)=[{r2, 0x0, 0x0}], 0x1, &(0x7f0000c8b000)={0x0, 0x0}, &(0x7f0000397000)={0x0}, 0x8) 2018/01/15 18:11:09 executing program 5: mmap(&(0x7f0000000000/0xef6000)=nil, 0xef6000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ef6000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = accept4(0xffffffffffffffff, &(0x7f0000ef6000)=@hci={0x0, 0x0, 0x0}, &(0x7f00008b2000)=0x6, 0x80800) mmap(&(0x7f0000ef6000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ef6000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000ef7000-0xa0)={0x0, @in6={{0xa, 0x1, 0x6, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x1}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x80, 0x1, 0x1d, 0x8, 0x80}, &(0x7f0000ef6000)=0xa0) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000618000-0x4)=r1, 0x4) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r2, 0x0, 0x10, &(0x7f0000ef4000)="09000000020001000000be8c5eff8c88360000dc010300ec0500ff00000000000600000000000000ff4852bb6a8807567e59dba67e9947b3550400000067a195010067fc2163e000", 0x48) mmap(&(0x7f0000ef6000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ef7000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getresgid(&(0x7f000080a000-0x4)=0x0, &(0x7f0000ef7000)=0x0, &(0x7f0000237000-0x4)=0x0) ioctl$sock_inet_SIOCGARP(r2, 0x8954, &(0x7f0000ef6000)={{0x2, 0x1, @rand_addr=0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x307, @local={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x40, {0x2, 0x1, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @syzn={0x73, 0x79, 0x7a, 0x0, 0x0}}) 2018/01/15 18:11:09 executing program 3: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) io_setup(0x2, &(0x7f0000000000)=0x0) r1 = inotify_init1(0x80800) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$mice(&(0x7f0000632000)='/dev/input/mice\x00', 0x0, 0x100) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000001000-0xe)='/selinux/user\x00', 0x2, 0x0) r4 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r5 = socket$bt_rfcomm(0x1f, 0x1, 0x3) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$vcsa(&(0x7f00008c9000)='/dev/vcsa#\x00', 0x200, 0x2000) r7 = timerfd_create(0x6, 0x800) r8 = syz_open_dev$audion(&(0x7f0000001000-0xc)='/dev/audio#\x00', 0x40, 0x200) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) io_submit(r0, 0x4, &(0x7f0000d64000-0x20)=[&(0x7f0000001000-0x40)={0x0, 0x0, 0x0, 0xf, 0x1, r1, &(0x7f0000000000)="3f6831bd4889bebcdc53cbf5b0beb01db7dcdbf8e79d846560bb858bf368c95e7c722514ca102f1ab061114f368b8bc2f11b208305221d0ca7ea2e8e12963fbced360b6740343e90a0", 0x49, 0x0, 0x0, 0x1, r2}, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x2, r3, &(0x7f000032a000)='y4\f', 0x3, 0x6, 0x0, 0x1, r4}, &(0x7f0000d0b000)={0x0, 0x0, 0x0, 0x8, 0x8, r5, &(0x7f0000001000-0xd3)="f259eb1cecdb9ec283560a2eb17d59806dbcc1f9c1513478c2d836a96f0dd773c2420ef0531330bb06d9f577d4b86747b6c842d0daaae57551dfd3d9a9b7dcc034915beb27cbc1bce3d213e5f744ec0f330dfbbe84a73a63b853604d51aebc386e67ea502c67fa6a19756237a11b2a43b492611961c3f93b68f717752bab170c0f07e58436ccb9245936be1d566ca2ebc31f63b2f3f6669e10c61fd52aea077dfd7c737a26cbef6467608501d0a634ea08eb48a5131d21541ab49079a2a02be6a1fb2eb1b0c94aa508d2e22e58ac19ccfba82d", 0xd3, 0x2, 0x0, 0x1, r6}, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9, 0x0, r7, &(0x7f0000c71000-0x1000)="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", 0x1000, 0x7, 0x0, 0x1, r8}]) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r9 = bpf$PROG_LOAD(0x5, &(0x7f00004b1000)={0x8, 0x3, &(0x7f0000487000-0x98)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, [], {0x95, 0x0, 0x0, 0x0}}, &(0x7f00003aa000)='GPL\x00', 0xb4c3, 0x1000, &(0x7f00006ac000)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x48) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000265000-0x28)={r9, 0x0, 0xe, 0xd8, &(0x7f0000e02000-0xe)="1ec9ebcb5e4ee8223cd3461fa101", &(0x7f0000ea2000-0xd8)=""/216, 0x9bf, 0x0}, 0x28) 2018/01/15 18:11:09 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rt_sigaction(0x4, &(0x7f0000071000-0x20)={0x5e, {0x0}, 0x0, 0x0}, &(0x7f0000ff0000-0x20)={0x0, {0x0}, 0x0, 0x0}, 0x8, &(0x7f0000a5a000)={0x0}) rt_sigaction(0x7, &(0x7f000028a000-0x20)={0x46e195, {0xfffffffffffff270}, 0x0, 0x0}, &(0x7f0000169000)={0x0, {0x0}, 0x0, 0x0}, 0x8, &(0x7f00001a2000-0x8)={0x0}) socketpair(0x5, 0xa, 0x9, &(0x7f0000a30000)={0x0, 0x0}) ioctl$KDGETLED(r0, 0x4b31, &(0x7f0000aba000-0x1)=0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x4, 0x44031, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000671000)='/dev/sg#\x00', 0x0, 0x0) 2018/01/15 18:11:09 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f000036e000-0x9)='/dev/kvm\x00', 0x8800, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000270000-0xb)='/dev/mixer\x00', 0x10001, 0x0) r3 = msgget$private(0x0, 0x40) msgsnd(r3, &(0x7f0000135000)={0xff692c35ed799776, "69180368a0f4799b1e7a1052e00517b3376553ade25ed7630b76e0e3721a95845db1b75641126b9613f5cb2bcfb11b3f483074acfe78cd841ce1bd81f54c80211597a5e9b09a2480f12080ef80df00015c1072f1038eccd010b3076d91987106e2c9f55824ba00142d84"}, 0x72, 0x800) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1f, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x8001}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x7, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0x0) r4 = syz_open_dev$sndmidi(&(0x7f0000293000-0x12)='/dev/snd/midiC#D#\x00', 0xfff, 0x8200) ioctl$KVM_ASSIGN_SET_INTX_MASK(r2, 0x4040aea4, &(0x7f000054b000-0x14)={0x4, 0x3, 0x4, 0x1, 0x7}) sendmsg$nl_route(r4, &(0x7f00004b4000+0xf8a)={&(0x7f0000102000-0xc)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00008cf000-0x8)={&(0x7f0000de6000)=@ipv4_getroute={0x14, 0x1a, 0x200, 0x5, 0x1, {0x2}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x1}, 0x4000) 2018/01/15 18:11:09 executing program 0: r0 = syz_open_dev$adsp(&(0x7f000057c000)='/dev/adsp#\x00', 0x1, 0x800) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r1, &(0x7f0000fa9000-0x1c)={0xa, 0x3, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) connect$inet6(r1, &(0x7f0000967000-0x1c)={0xa, 0x3, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) accept$alg(r0, 0x0, 0x0) write(r1, &(0x7f0000509000)="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", 0x599) recvfrom(r1, &(0x7f00009d5000)=""/226, 0xfffffffffffffda0, 0x0, 0x0, 0x2ff) ioctl$PIO_SCRNMAP(r0, 0x4b41, &(0x7f0000d7d000-0x96)="90afcb58859f77a2f6694a7a19d9a54b532afda292a4820dc02e7916842358c6851c56772a067f5cb45a238e05274e37b8e773faa3164b55e357217ded6e99cc33c4bbd90839dfac8a10511896d03a9d5b4e740f6eaf12be74f5667906bf9df4dde466439f3c2430c9075c37e4c67a2e712d50d76e1d157a4710b2f465ebf5d84f45db3c329cd333d6ba2a2b28f54131f66fb4761895") mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000d09000-0x78)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f00008ff000-0xb)='/dev/hwrng\x00', 0x20002, 0x0) r2 = add_key(&(0x7f000099d000)='asymmetric\x00', &(0x7f00000dc000)={0x73, 0x79, 0x7a, 0x1, 0x0}, &(0x7f0000edc000)="4a4a03f88a0af334f48961251de90bdd0cdb3d1356411e5333aef02335973cb4aaac56c46455220dc976621bdf2012588fdab5d80d1fe151880809377f8f70d0114ddc672d14d9ada0ae81ebef5ebaca4a72f2a51e49b2137fa0e8936a", 0x5d, 0xfffffffffffffffd) keyctl$clear(0x7, r2) 2018/01/15 18:11:09 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000eb1000-0x48)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, [], {0x95, 0x0, 0x0, 0x0}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0xb7, &(0x7f0000062000-0xb7)=""/183, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x48) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000c0c000-0x8)={0x0, 0x0}) r3 = dup2(r2, r1) ioctl$LOOP_SET_FD(r3, 0x4c00, r2) r4 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r4, 0x89e0, &(0x7f0000b1b000)={r2, r0}) write(r1, &(0x7f0000724000-0xe3)="", 0x0) [ 40.687965] device eql entered promiscuous mode 2018/01/15 18:11:09 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000c0a000)="1f0000000606fdddfffb00f600068001fffff30c090001c006000805000000", 0x1f) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = accept4$netrom(0xffffffffffffffff, &(0x7f0000001000)=@full={{0x0, {""/7}, 0x0}, [{""/7}, {""/7}, {""/7}, {""/7}, {""/7}, {""/7}, {""/7}, {""/7}]}, &(0x7f0000001000)=0x48, 0x800) close(r1) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000001000)=@syzn={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x10) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$sock_netrom_SIOCADDRT(r0, 0x890b, &(0x7f0000d6d000)=0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000004000-0x18)={0xaa, 0x0, 0x0}) r3 = syz_open_dev$amidi(&(0x7f0000012000)='/dev/amidi#\x00', 0x5, 0x3c843) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCOUTQNSD(r3, 0x894b, &(0x7f0000001000-0x4)=0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000002000-0x1e)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1, 0x0}) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r4, 0x84, 0x8, &(0x7f0000013000+0xe95)=0x0, 0x4) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(r4, 0x1, 0x32, &(0x7f0000004000)=0xffffffffffffffff, 0x4) close(r2) 2018/01/15 18:11:09 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$evdev(&(0x7f0000d1a000-0x12)='/dev/input/event#\x00', 0x0, 0x0) sysfs$1(0x1, &(0x7f00000f1000-0x12)='/dev/input/event#\x00') syz_open_dev$adsp(&(0x7f000074a000)='/dev/adsp#\x00', 0x4, 0x603f) 2018/01/15 18:11:09 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000cc3000)='/dev/input/event#\x00', 0x7, 0x282000) ioctl$EVIOCGSND(r0, 0x8040451a, &(0x7f00008e5000)=""/4096) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f000059b000-0x9)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000c91000-0xf6)=""/246) getsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000cbe000-0x10)={0x0, 0x0}, &(0x7f0000e66000-0x4)=0x10) ioctl$EVIOCGREP(r1, 0x40047452, &(0x7f0000a0f000)=""/174) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f000087d000-0xa0)=[@in={0x2, 0x0, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x3, 0x7, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x8001}, @in6={0xa, 0x0, 0x1, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0xffffffffffffffff}, @in6={0xa, 0x0, 0x2, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x7}, @in={0x2, 0x2, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x0, 0x10000, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x100000000}, @in={0x2, 0x2, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}], 0xa0) ioctl$EVIOCGLED(r1, 0x80404519, &(0x7f0000fbb000)=""/75) mq_notify(r1, &(0x7f00006d0000-0x2)={0x0, 0x35, 0x2, @thr={&(0x7f00000a4000-0x1d)="d12803720fc69714cb27548ff50af5e30cecd95cc634a6a72f4106b197ffd5a764184caa1ec90610868b3acc7737be7bca44ceb69ccd8d087620f6a3edee3b41a635fd59771d9214796a7f3453435a912361fd0244b959904e6d894725ce73054b600b92914dbca543daafd024516803cdb2636c4b18f4e4a1297776b08bf2c719d20d51", &(0x7f0000358000-0x96)="6d9167efc342e672ea1c3428929bbd6bc2315383320a734c83326020438f2f35cf4c42559d58aa9227a91441667733dabde15a82f0954aed4e6ca0c9ed1a714633fc5315596e94dfed9acec12e0fde004fe364afa2504a108bb3dc1b90f6886fce5c50ff099a46efa0ea2b6a55c4ae94aecce0793d8a54e3fa250dea108c5e6795a488f892f2f9984f85e083d3086fb517c1548fe958"}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$TUNSETOWNER(r1, 0x400454cc, &(0x7f0000be8000-0x4)=0x0) open_by_handle_at(r1, &(0x7f0000977000-0x94)={0x94, 0x5, "c673a3c1eb41bf8c9636b658ce6b916ba7697877a7039b48c6944b9954a9d658f35154209b181334ec93409ae217c44d2ff810ebe00a1c2969cd049b237a468ef9e770a7b80cb2af5a618dc3507120e8f36bc507e8a418a88012deeed1afdfef438dbc7d67e9bd1f788080f4835c3a54357c34d0613f6d7271fccdc395c215c1b2a649e66a0480b7eeace1e3"}, 0x200000) keyctl$set_reqkey_keyring(0xe, 0x7) [ 40.785591] kauditd_printk_skb: 115 callbacks suppressed [ 40.785599] audit: type=1400 audit(1516039869.946:139): avc: denied { write } for pid=5834 comm="syz-executor1" path="socket:[15048]" dev="sockfs" ino=15048 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 2018/01/15 18:11:10 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000635000+0x43e)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000a9f000-0x8)='./file0\x00', &(0x7f00000db000)='ramfs\x00', 0x0, &(0x7f000000a000)="") chroot(&(0x7f0000fde000-0x8)='./file0\x00') r0 = syz_open_dev$sndpcmp(&(0x7f0000c8e000-0x12)='/dev/snd/pcmC#D#p\x00', 0xe61, 0x121000) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000f8e000)={0x400, 0x3, 0xfffffffffffffffd, {0x0, 0x0}, 0x33, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) unshare(0x24020000) chdir(&(0x7f0000bdd000+0xc23)='./file0\x00') poll(&(0x7f00006cd000)=[], 0x0, 0xff) mount(&(0x7f00008bd000-0x8)='./file0\x00', &(0x7f0000a52000-0x8)='./file0\x00', &(0x7f00002d7000-0x3)='9p\x00', 0x5000, 0x0) pivot_root(&(0x7f000035a000-0x8)='./file0\x00', &(0x7f00007d8000-0x8)='./file0\x00') [ 40.791338] netlink: 'syz-executor1': attribute type 1 has an invalid length. [ 40.850580] syz-executor0 (5830) used greatest stack depth: 13024 bytes left [ 40.861542] audit: type=1400 audit(1516039869.993:140): avc: denied { ioctl } for pid=5834 comm="syz-executor1" path="socket:[15048]" dev="sockfs" ino=15048 ioctlcmd=0x890b scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 40.927613] netlink: 'syz-executor1': attribute type 1 has an invalid length. 2018/01/15 18:11:10 executing program 7: clone(0x0, &(0x7f0000251000+0xdca)="", &(0x7f0000744000)=0x0, &(0x7f00008c8000)=0x0, &(0x7f0000dad000-0x37)="") umount2(&(0x7f0000000000)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000001000-0x8)='/dev/rtc\x00', 0x4800, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000018000-0xc5)=""/197, &(0x7f0000001000-0x4)=0xc5) 2018/01/15 18:11:10 executing program 4: mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000001000-0x8)='./file0\x00', &(0x7f0000001000-0x8)='tracefs\x00', 0x0, &(0x7f0000122000-0x1000)="") mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) rename(&(0x7f0000001000-0x8)='./file0\x00', &(0x7f0000003000)='./file0\x00') 2018/01/15 18:11:10 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f0000001000-0x7e)=""/126, &(0x7f0000001000-0x1)=0x7e) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x165) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$bt_hci(0x1f, 0x3, 0x1) open_by_handle_at(r1, &(0x7f00002be000)={0xe9, 0x7, "4c38059d66ec58c517f7cb4d4416f065c20055e8e5f7b8d0b5db343c0a2ad2ce7781adc563a9f9a43bff5845f64d3ede175139ae8c2ca72f4773517989952fe6f11ed2828a5a2811c04993b02e5d8ca38637b2f5bd7fef5920aee5b97d30f5bbd0f54c7980b72aaef4b5dae8e2c0631c21f736755d8d38f7bd1cd64a22459a298f04c60f85917509bdffb5722055aa73a7a979daf6505a86c73d026e1a950fe3844fc43cc1b14459260e5d2ae50dc27710f3eebf829bda7bed38d7671923d98721e10d35b994a5bcb981d8bbff02b20939182c11dcee9f14e10d39688375df8e35"}, 0x28001) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000e47000-0xc)={0x0, 0x0, 0x0}, &(0x7f00001ea000-0x4)=0xc) r3 = syz_open_procfs(r2, &(0x7f0000770000)='attr/fscreate\x00') bind$ax25(r3, &(0x7f00000c8000-0x10)={0x3, {"132ebf3d1d91dd"}, 0x2}, 0x10) writev(r3, &(0x7f0000423000-0x50)=[{&(0x7f0000c3e000-0x114)="", 0x0}, {&(0x7f0000ced000-0x46)='5', 0x1}], 0x2) 2018/01/15 18:11:10 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) openat$selinux_user(0xffffffffffffff9c, &(0x7f0000509000-0xe)='/selinux/user\x00', 0x2, 0x0) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000636000)='/selinux/mls\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f00008ae000)=[@in={0x2, 0x3, @dev={0xac, 0x14, 0x0, 0x16}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x2, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}], 0x20) sendmsg$nl_xfrm(r0, &(0x7f0000925000-0x38)={&(0x7f000034c000)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f00000db000-0x10)={&(0x7f000017e000)=@newsa={0x13c, 0x1a, 0x205, 0x0, 0x0, {{@in=@empty=0x0, @in=@multicast1=0xe0000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {@in=@loopback=0x7f000001, 0x0, 0x33}, @in=@remote={0xac, 0x14, 0x0, 0xbb}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0}, 0x0, 0x0, 0xa, 0x3, 0x0, 0x0}, [@algo_auth_trunc={0x4c, 0x14, {{'md5\x00'}, 0x0, 0x0, ""}}]}, 0x13c}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/15 18:11:10 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x13, &(0x7f0000d06000)=0x100000001, 0x4) r1 = socket$inet(0x2, 0x802, 0x5) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000895000)={0x2, 0x17c60000000000, 0x1, 0x7fffffff, 0x7, 0x1, 0x4, 0x2, 0x1ff, 0xe3, 0x8f1}, 0xb) setsockopt$inet_tcp_int(r0, 0x6, 0x200000014, &(0x7f00000ff000-0x4)=0x400000000001, 0x4) sendto$inet(r0, &(0x7f000039a000-0x1)="ac", 0x1, 0x20000000, &(0x7f0000d30000-0x10)={0x2, 0xffffffffffffffff, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f000082a000-0x11)='/selinux/enforce\x00', 0x1, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00005a0000)={@local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x3, 0x2, 0xff, 0x5, 0x2, 0xffffffffffffc4bc, 0x200}, &(0x7f0000f1a000)=0x20) bind$bt_l2cap(r2, &(0x7f0000d29000-0xe)={0x1f, 0x2, {0x9, 0x3f, 0x4, 0x3f, 0x1d5a, 0x7fffffff}, 0x8001, 0x1f}, 0xe) writev(r0, &(0x7f00003ad000)=[{&(0x7f000018a000)="29228bfb7949b6a818380cc8419ec821d86b3b12a60bc1eb433908ffad3e9354aa07143abb508bd0a56e3c5488d99f2e9e2de20236e8d12c6a64b3e101acab176504b85e71fda3f23f84ff9bc2b46dce80c2973568993b4dfc18bc3a57483e0840313c7e50dc70cf2864614525e0b6e4992ef69a6c2c482eba8279b8c2201cdcf5d2e91451ebdb32de3f00595d3e4e54db23f1deb0363584276175f798116bc9a018d23e6d749c26a528322585d451d12b70c09493d790178fe40e43c23e832c", 0xc0}], 0x1) ioctl$KVM_CREATE_DEVICE(0xffffffffffffff9c, 0xc00caee0, &(0x7f000026d000)={0x3, r1, 0x1}) getsockname$netrom(r3, &(0x7f0000bad000)=@ax25={0x0, {""/7}, 0x0}, &(0x7f0000828000-0x4)=0x10) close(r0) 2018/01/15 18:11:10 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) unshare(0x8000000) r0 = mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000665000-0x40)={0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_open_dev$random(&(0x7f0000384000-0xc)='/dev/random\x00', 0x0, 0x0) mq_timedreceive(r0, &(0x7f000009d000)=""/224, 0xe0, 0x0, &(0x7f0000e6f000-0x8)={0x77359400, 0x0}) mq_timedreceive(r0, &(0x7f000039e000-0x9f)=""/159, 0x9f, 0x0, &(0x7f00005d7000)={0x0, 0x0}) 2018/01/15 18:11:10 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000bce000-0x58)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ssse3\x00'}, 0x58) pipe(&(0x7f0000237000-0x8)={0x0, 0x0}) getsockopt$inet_dccp_int(r1, 0x21, 0x4, &(0x7f0000d13000)=0x0, &(0x7f0000a5c000)=0x4) r2 = accept$alg(r0, 0x0, 0x0) recvmsg(r2, &(0x7f0000201000)={&(0x7f0000ca9000-0x10)=@ax25={0x0, {""/7}, 0x0}, 0x10, &(0x7f0000311000)=[], 0x0, &(0x7f000065b000)=""/0, 0x0, 0x0}, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000e05000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) 2018/01/15 18:11:10 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f00007f8000-0x10)={0x1, &(0x7f0000ed2000)=[{0x6, 0x0, 0x0, 0x407ffc0003}]}) clock_nanosleep(0x2, 0x0, &(0x7f0000b85000)={0x0, 0x1c9c380}, &(0x7f0000443000)={0x0, 0x0}) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @tid=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000044000)=0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)={{0x0, 0x0}, {0x0, 0x0}}) tkill(r0, 0x15) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) r1 = syz_open_dev$amidi(&(0x7f00006e2000)='/dev/amidi#\x00', 0x1, 0x200000) bind$llc(r1, &(0x7f0000f6b000)={0x1a, 0x1b, 0x2, 0x9, 0xfffffffffffffffc, 0x4, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x0}, [0x0, 0x0]}, 0x10) 2018/01/15 18:11:10 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000dc9000-0x26)="26000000420047f1938d000000000000000050f16b8dbdea03fffff7454a6803e517c76e328a", 0x26) recvmsg$netrom(r0, &(0x7f0000e57000)={&(0x7f0000cab000)=@full={{0x3, {"d4dacd0b380d57"}, 0x0}, [{"3609f300001000"}, {"27ae04000000da"}, {"171e4c98eebae6"}, {"ba80005924f3df"}, {"bb0000c2d5fb8b"}, {"4df01ccf8b07d4"}, {"47a32c1baf9a59"}, {"8fba00000000c4"}]}, 0x48, &(0x7f00004ce000-0x60)=[], 0x0, 0x0, 0x0, 0x0}, 0x0) chmod(&(0x7f00005ff000)='./file0\x00', 0x28) sendto(r0, &(0x7f000024e000)="8d6cabf1a62e78f1aad13cfaa75219376cdb6b2afa9355ece2e5ad0b82394c0b6d20b3addafbbcb1d502c5bcca6a4d", 0x2f, 0x80, 0x0, 0x0) 2018/01/15 18:11:10 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000840000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(camellia-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001ec000)="0a0775b0d5e383e5b3b60ced5c54dbb7295df0df8217ad40", 0x18) r1 = syz_open_dev$admmidi(&(0x7f000080b000)='/dev/admmidi#\x00', 0x100, 0x800) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000339000-0x8c)={0x0, @in={{0x2, 0x3, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000e3c000-0x4)=0x8c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000899000-0xa0)={r2, @in={{0x2, 0x0, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x2, 0x100000000, 0x2, 0x3, 0xa}, 0xa0) recvmsg$kcm(r1, &(0x7f0000137000-0x38)={&(0x7f000019f000-0x10)=@ipx={0x0, 0x0, 0x0, ""/6, 0x0, 0x0}, 0x10, &(0x7f0000892000-0x90)=[{&(0x7f000097c000)=""/67, 0x43}, {&(0x7f0000783000)=""/177, 0xb1}, {&(0x7f000096f000)=""/9, 0x9}, {&(0x7f0000660000)=""/199, 0xc7}, {&(0x7f0000406000)=""/4096, 0x1000}, {&(0x7f0000498000)=""/245, 0xf5}, {&(0x7f0000a99000-0xc6)=""/198, 0xc6}, {&(0x7f00008e3000)=""/162, 0xa2}, {&(0x7f0000e44000)=""/21, 0x15}], 0x9, &(0x7f0000732000)=""/0, 0x0, 0x100000000}, 0x40000100) r3 = accept$alg(r0, 0x0, 0x0) r4 = add_key$keyring(&(0x7f0000ca9000-0x8)='keyring\x00', &(0x7f0000875000)={0x73, 0x79, 0x7a, 0x2, 0x0}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f00001fd000)='keyring\x00', &(0x7f0000019000-0x5)={0x73, 0x79, 0x7a, 0x1, 0x0}, 0x0, 0x0, r4) sendmmsg$alg(r3, &(0x7f0000584000-0x1c0)=[{0x0, 0x0, &(0x7f000052c000)=[{&(0x7f000010f000)="05249ec6e148997e1b316c3cf7ffffff", 0x10}], 0x1, &(0x7f0000294000)=[], 0x0, 0x0}], 0x1, 0x0) ioctl$sock_ipx_SIOCIPXCFGDATA(r1, 0x89e2, &(0x7f00005c5000-0x4)={0x0, 0x0}) recvmsg(r3, &(0x7f0000c0c000)={&(0x7f0000069000-0x80)=@generic={0x0, ""/126}, 0x80, &(0x7f0000f7c000-0x20)=[{&(0x7f0000f7a000)=""/171, 0xab}], 0x1, &(0x7f0000f77000-0xe3)=""/0, 0x0, 0x0}, 0x0) 2018/01/15 18:11:10 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000be8000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f000000e000)='/dev/rfkill\x00', 0x0, 0x0) readv(r1, &(0x7f0000576000-0x30)=[{&(0x7f000057b000)=""/164, 0xa4}, {&(0x7f00006e3000-0xe0)=""/224, 0xe0}], 0x2) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f0000e6e000-0x4)=0x0) 2018/01/15 18:11:10 executing program 6: mmap(&(0x7f00005cd000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00005cd000)='/selinux/validatetrans\x00', 0x1, 0x0) ioctl$KVM_SMI(r1, 0xaeb7) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000001000)=[{{&(0x7f0000001000)=@alg={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw-camellia-aesni\x00'}, 0x58, &(0x7f0000002000-0x40)=[{&(0x7f0000001000-0x1c)="b12cb961d3c4cb7033811ebf0a68cb6247685709a65d3de8766f85e2", 0x1c}, {&(0x7f0000002000-0x27)="6ba830aa35722bd79dfb1515109c55c7d01b28b03920140b4d3099ccdd9e9f9d28ed7c75be9f26", 0x27}, {&(0x7f00005cd000)="c397d8da6fa5a9bc1daa9fbcd886bf4eadda28bf08cd94b72aa45ae5cb1be7f1f6b07cf0f879ac9d389b9be5417d4bb031c47f15957cc98c2508934eb130dc618918e0aad117fba86dd364eaa255efa3d5e6230462b20964a379130e6134be6a265eee14e882", 0x66}, {&(0x7f00005cd000)="4244e2912d7b181175418f056b1b852b23eb5c8ba3e57f086c64b9498778d8afd1e3ab6219e86ebbae683ca68debbbcb208948c312e7dcc2300bff7535cb4e017632cdad7ad8819db5", 0x49}], 0x4, 0x0, 0x0, 0x4000000}, 0x3dc}, {{0x0, 0x0, &(0x7f00005ce000-0x70)=[{&(0x7f0000001000)="0815fda2fbaf972f3c0c849c4693c4f82e7ea6459478d2b940bd48f616052c4d8622ea217b1b75e24d0e29925bffe4db8938269847376d2212a65195c62b32a66b3ed7", 0x43}, {&(0x7f0000001000)="649c64e1cf44b532ce598545c4423a5449c2ba948141c5c6db7056702c2a6734bc886daf8385ea30cf3e1508ac421aaf6289525d28f28d5bad6b0feb16fb6228ff6f61a846956c22", 0x48}, {&(0x7f0000000000)="a1bd31424bb07b0b5659b98a712906fdf0c3108e5fe764d007f4ce8d8a3d3c903ebe1b312bd155e7e3460d8ea4875a6c146472567b10e79508d3f34b8455c006cb42bc2a9d6b858d82792190a27c60aea34a183e8f877a4b8554e1e6674da84dbb284c0a56e5ac9c8bfdeb075f85f72fb7709dd8d6f1549c629262ee0bbb240c140038b9feac725c04dbc361db5d109ea812222a5a62226155996cb9ac002d4fc13f8b6590195322dd8e7513d274d3740b123d968ad43f5fb2688af7a3d9ed5c965e1490abab05bceb75a2f21b45c80a274b22c80dc8e9253db1eb", 0xdb}, {&(0x7f0000002000-0x1000)="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", 0x1000}, {&(0x7f00005ce000-0x9)="753e731778e1a82ba9", 0x9}, {&(0x7f00005ce000-0x41)="b05b14aea1f4c51d8eaa31261f945e3363631eff734f4f7f37c9c616d3443f5f3ce04b79449962b37acbcc390bf76b3a1dd6e878c414854d61c537b358dea3c589", 0x41}, {&(0x7f0000002000-0x61)="20ed48a29de6a17597262837116cdcee636b9de74f846f0dda57bdf9f4acb9dfdab5f760cd156fc2c17baf29928ad0a5a3fa985f3769cc4f98a4fa29c1d14c91fdf271e74d3031b213e83cc87c3f94c5818686b160c6378b1fabd831200e098610", 0x61}], 0x7, &(0x7f0000002000-0xf0)=[{0xd8, 0x112, 0x5, "b07f288b8208fa8a429571dfff95ce5fc42d2bc5b36edda00bd62613cfcb492371765662e75eb0ee8b7c0ef5a815abc29d91f1add9b96a2aaa0cfb5898f57af3303d3377ad5d6d9cf9a8b6fc795c4901ecdfc52d1c165252570b5e0ea5c5443ed7ba2643ffd584db68166fc67b007b6c809235d677d3ccb9e0bc7beab7a3f7d7f23e3bd658210cff8f77863e916f3cc3cee0adb66b8885543504d0241fd6f117e6090f784c2130b559dbd96dae76fce68fd426171d743cb88c12366024435cd595"}, {0x18, 0x10f, 0x100000001, "2d3bc1bef6"}], 0xf0, 0x10}, 0x4}, {{&(0x7f0000001000)=@in6={0xa, 0x2, 0x9, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x10000}, 0x1c, &(0x7f00005cd000)=[], 0x0, 0x0, 0x0, 0x80}, 0x8f}], 0x3, 0x20008054) pipe(&(0x7f0000000000+0xa6)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nfc_raw(0x27, 0x1, 0x0) mmap(&(0x7f0000000000/0xf50000)=nil, 0xf50000, 0x1, 0x32, 0xffffffffffffffff, 0x0) ioctl$int_in(r2, 0x800005421, &(0x7f0000ea1000)=0x0) [ 41.031374] audit: type=1326 audit(1516039870.189:141): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=5858 comm="syz-executor3" exe="/root/syz-executor3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452cf9 code=0x7ffc0000 [ 41.063223] audit: type=1401 audit(1516039870.192:142): op=fscreate invalid_context="5" 2018/01/15 18:11:10 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f000069c000-0xb)='/dev/hwrng\x00', 0x20000, 0x0) accept$ax25(r0, 0x0, &(0x7f0000a06000-0x4)=0x0) futex(&(0x7f0000fd3000-0x4)=0x0, 0x0, 0x5, &(0x7f000088e000)={0x77359400, 0x0}, &(0x7f0000e99000-0x4)=0x0, 0x0) 2018/01/15 18:11:10 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x5, &(0x7f000069d000)=0xfffffffffffffffe, 0x4) bind$alg(r0, &(0x7f00003db000-0x58)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000342000-0xc)={0x0, @loopback=0x0, @empty=0x0}, &(0x7f0000c0b000)=0xc) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000e53000)={@common='ip_vti0\x00', r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) syz_open_dev$midi(&(0x7f0000ecd000-0xb)='/dev/midi#\x00', 0x100000001, 0x1) sendmsg$alg(r1, &(0x7f000073f000-0x38)={0x0, 0x0, &(0x7f0000a04000)=[{&(0x7f0000658000)="9a8a08c75175bf3702b302e0443f8024ea10eaa10f558974fe15f10354bae5f79e8e82463bd7b97a50d35589629bd4ae0d92576b416752f7e24581fa533c8bf3d79eac12f5c5b996f04cd966870ba21d996773c1967a4bef164619cb0c4a43f4373ed63ab278052156a359f12be5a1c47d364b1e710e2f2a219739749ed339", 0x7f}], 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/15 18:11:10 executing program 0: mkdir(&(0x7f0000b09000-0x8)='./file0\x00', 0x0) mount(&(0x7f0000125000-0x8)='./file0\x00', &(0x7f0000a09000)='./file0/file0\x00', &(0x7f00005b8000-0x6)="05000000fa", 0x42, &(0x7f000000a000)="") mount(&(0x7f0000980000-0x8)='./file0\x00', &(0x7f0000a52000-0x8)='./file0\x00', &(0x7f00002d7000-0x3)='9p\x00', 0x5000, 0x0) creat(&(0x7f0000129000)='./file0\x00', 0x0) [ 41.104394] audit: type=1326 audit(1516039870.220:143): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=5858 comm="syz-executor3" exe="/root/syz-executor3" sig=0 arch=c000003e syscall=230 compat=0 ip=0x452cf9 code=0x7ffc0000 2018/01/15 18:11:10 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) unshare(0x8000400) r0 = creat(&(0x7f000073a000)='./bus\x00', 0x0) ioctl$KVM_S390_UCAS_UNMAP(r0, 0x4018ae51, &(0x7f0000d68000)={0xfffffffffffff001, 0x4, 0x4}) fallocate(r0, 0x0, 0x0, 0x0) 2018/01/15 18:11:10 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001000-0x18)={0xaa, 0x5c, 0x0}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f000001a000-0x20)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1, 0x0}) r1 = memfd_create(&(0x7f0000007000-0x30)='/dev/urandom\x00', 0x0) r2 = getpgrp(0x0) sched_setaffinity(r2, 0x8, &(0x7f0000005000)=0x1) pwritev(r1, &(0x7f0000494000-0x10)=[{&(0x7f0000012000)="ca", 0x1}], 0x100000000000006d, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r0) 2018/01/15 18:11:10 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000c6a000)='keyring\x00', 0x2) ioctl$KVM_S390_INTERRUPT_CPU(r0, 0x4010ae94, &(0x7f0000658000)={0x5, 0x9, 0x800}) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x1, 0x0) write$fuse(r1, &(0x7f000000b000-0x21)={0x30, 0x5, 0x0, @fuse_notify_retrieve_out={0x0, 0x0, 0x0, 0x0}}, 0x30) 2018/01/15 18:11:10 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000884000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10000000010, 0x1000000400000002, 0x3ff) write(r0, &(0x7f00001d8000)="09000000600bff000443450f01000200", 0x10) [ 41.104422] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=11942 sclass=netlink_route_socket pig=5886 comm=syz-executor4 [ 41.239798] audit: type=1326 audit(1516039870.258:144): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=5858 comm="syz-executor3" exe="/root/syz-executor3" sig=0 arch=c000003e syscall=219 compat=0 ip=0x452cf9 code=0x7ffc0000 [ 41.265009] audit: type=1326 audit(1516039870.295:145): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=5858 comm="syz-executor3" exe="/root/syz-executor3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452cf9 code=0x7ffc0000 [ 41.290606] audit: type=1326 audit(1516039870.295:146): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=5858 comm="syz-executor3" exe="/root/syz-executor3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452cf9 code=0x7ffc0000 2018/01/15 18:11:10 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f000006b000+0xbc5)='/dev/sequencer\x00', 0x48a02, 0x0) close(r0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000c25000-0x8)='./file0\x00', 0x0) chroot(&(0x7f00004fa000)='./file0\x00') symlink(&(0x7f0000281000)='..', &(0x7f0000110000)='./file0/file0\x00') umount2(&(0x7f00000e0000)='//file0/file0/file0\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x400) 2018/01/15 18:11:10 executing program 6: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffff9c, 0xc00caee0, &(0x7f0000001000-0xc)={0x7, 0xffffffffffffff9c, 0x1}) ioctl$TIOCCBRK(r0, 0x5428) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x1b, &(0x7f0000d34000-0x4)=0x71326b4b, 0x4) 2018/01/15 18:11:10 executing program 2: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000001000-0x17)='/selinux/validatetrans\x00', 0x1, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0xfff, 0x7, 0x9, 0x4, "de91a17655a01018c7544c784a1afeeec0a38d6e2dd399cd8946e29b07ad10a0985b4794adabebebe0b203559d0962a3b1a278ed0cd8691519bc541dad2caed2", "adfcc028810c396ee4542a5ff8682f2f22e600a18bf6edc36c4706a25bbbb225", [0x4, 0x7], 0x0}) mmap(&(0x7f0000000000/0x23d000)=nil, 0x23d000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000023d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000023e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) open(&(0x7f000017f000)='./file0\x00', 0xffffffffffff7ffe, 0x4) r1 = syz_open_dev$dspn(&(0x7f000023c000)='/dev/dsp#\x00', 0x1, 0x5) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r1, 0xc01064b5, &(0x7f0000128000)={&(0x7f0000171000-0x14)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5}) ioctl$int_in(r1, 0x800000c0045002, &(0x7f0000205000-0x8)=0xcd0) 2018/01/15 18:11:10 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f000009a000-0x40)={0x100, 0x2, 0x8, 0xff, 0xecb, 0x0, 0x8, 0x6}, &(0x7f0000d56000)={0x2fa9, 0x1752, 0x8, 0x6, 0xff, 0x7, 0xffffffff, 0x5}, &(0x7f0000d11000-0x40)={0x1, 0x3f, 0x1, 0x0, 0xfffffffffffffff7, 0x2e3a, 0x9, 0x20}, &(0x7f0000cf6000)={0x0, 0x0}, &(0x7f0000840000)={&(0x7f00002ea000-0x8)={0x0}, 0x8}) seccomp(0x1, 0x0, &(0x7f0000a95000-0x10)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x407ffc0003}]}) utime(&(0x7f000091a000)='./file0\x00', &(0x7f0000b5d000)={0x0, 0x0}) 2018/01/15 18:11:10 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000b8b000-0x4)='net\x00') set_robust_list(&(0x7f00002a2000-0x18)={&(0x7f00007e1000/0x1000)=nil, 0x5, &(0x7f0000bf4000/0x4000)=nil}, 0x18) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000406000-0x78)={0x8, {0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x2, 0x3, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x2, 0x2, @dev={0xac, 0x14, 0x0, 0x16}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x41, 0x2, 0x3, 0x9, 0x31, &(0x7f00008f6000)=@common='bcsf0\x00', 0x653, 0x6, 0x7}) getdents64(r1, &(0x7f0000913000-0x5f)=""/95, 0x5f) 2018/01/15 18:11:10 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00003af000)='/dev/vga_arbiter\x00', 0x101100, 0x0) setsockopt$netrom_NETROM_N2(r0, 0x103, 0x3, &(0x7f00005d2000-0x4)=0x5, 0x4) r1 = getpid() sched_setaffinity(r1, 0x8, &(0x7f0000000000)=0x88a) r2 = syz_open_dev$evdev(&(0x7f0000401000-0x12)='/dev/input/event#\x00', 0x0, 0x2) read(r2, &(0x7f00008f8000-0x18)=""/24, 0x18) write$evdev(r2, &(0x7f0000058000-0x60)=[{{0x0, 0x0}, 0x0, 0x100000001, 0x0}, {{0x0, 0x0}, 0x0, 0x0, 0x0}], 0x30) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000001, 0x8031, 0xffffffffffffffff, 0x0) io_setup(0x204, &(0x7f0000697000-0x8)=0x0) socket$inet(0x2, 0x0, 0x0) 2018/01/15 18:11:10 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readahead(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0xa, 0x2000000001, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00001cd000-0x10)='/dev/sequencer2\x00', 0x40800, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000b75000-0x30)={0xa0, 0x0, &(0x7f0000b80000-0xa0)=[@transaction_sg={0x40486311, {{0x1, 0x0, 0x3, 0x0, 0x11, 0x0, 0x0, 0x20, 0x8, &(0x7f000095f000)=[@fda={0x66646185, 0x4, 0x1, 0xe}], &(0x7f0000a9f000)=[0x58]}, 0x80000000}}, @reply_sg={0x40486312, {{0x4, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x28, 0x30, &(0x7f0000ac3000)=[@ptr={0x70742a85, 0x1, &(0x7f0000ab5000-0x1)=0x0, 0x1, 0x2, 0x2d}], &(0x7f0000b21000-0x30)=[0x28, 0x68, 0x78, 0x28, 0x20, 0x0]}, 0x9}}, @increfs={0x40046304, 0x1}], 0x29, 0x0, &(0x7f0000f86000)="771a0177813a53a19c19ac6b2f83da7af1d93a1eb2cb31c583a7c708890830ecd4fd1ffbede2cda3a9"}) capget(&(0x7f0000001000-0x8)={0x0, 0x0}, &(0x7f0000034000)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000c44000)={{0x2, 0x1, @rand_addr=0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x7, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x40, {0x2, 0x2, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @generic="5e3aae0f6269ceb9e6b22d5f52797d70"}) ioctl$DRM_IOCTL_SET_CLIENT_CAP(0xffffffffffffffff, 0x4010640d, &(0x7f0000034000)={0x0, 0xa}) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000035000-0x1000)=""/144, &(0x7f0000001000-0x4)=0x90) 2018/01/15 18:11:10 executing program 3: mmap(&(0x7f0000001000/0xff2000)=nil, 0xff2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) unshare(0x400) r0 = bpf$MAP_CREATE(0x0, &(0x7f000076c000)={0x3, 0x4, 0x4, 0x81, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x1c) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x40, 0x0) mmap(&(0x7f0000ff3000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00005e5000)={0x5, {0x2, 0x1, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x2, 0x1, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x40, 0x4, 0x9, 0x4, 0x80000000, &(0x7f0000ff3000)=@generic="5341185e9083e3f24b19a67bc35781c3", 0x8, 0x1, 0x7fff}) mmap(&(0x7f0000ff3000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fremovexattr(r0, &(0x7f0000ff3000)=@random={'btrfs.\x00', '/dev/sequencer\x00'}) getsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000d81000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f000018e000-0x4)=0xb) bpf$MAP_CREATE(0x0, &(0x7f0000ff0000)={0xc, 0x0, 0x0, 0x0, 0x0, r0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x1c) [ 41.315420] audit: type=1326 audit(1516039870.299:147): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=5858 comm="syz-executor3" exe="/root/syz-executor3" sig=0 arch=c000003e syscall=2 compat=0 ip=0x40d031 code=0x7ffc0000 [ 41.340338] audit: type=1326 audit(1516039870.299:148): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=5858 comm="syz-executor3" exe="/root/syz-executor3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452cf9 code=0x7ffc0000 2018/01/15 18:11:10 executing program 6: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x80000, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$key(r0, &(0x7f0000a07000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000000)={0x2, 0xf, 0x9, 0x0, 0xe, 0x0, 0x7, 0x3, [@sadb_x_policy={0x8, 0x12, 0x2, 0x0, 0x0, 0xd, 0xdb9, {0x6, 0x7e, 0x0, 0x0, 0x0, 0x8, 0x0, @in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @rand_addr=0x5}, @in6=@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}}}, @sadb_spirange={0x2, 0x10, 0x3, 0x3, 0x0}, @sadb_ident={0x2, 0xb, 0x1, 0x0, 0x100}]}, 0x70}, 0x1, 0x0, 0x0, 0x0}, 0x0) mmap(&(0x7f0000000000/0x6000)=nil, 0x6000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000008000-0x4)=0x4, 0x4) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000006000)=[{&(0x7f0000006000)=""/129, 0x81}, {&(0x7f0000007000-0xd0)=""/208, 0xd0}, {&(0x7f0000006000)=""/10, 0xa}, {&(0x7f0000006000)=""/4096, 0x1000}, {&(0x7f0000001000)=""/13, 0xd}, {&(0x7f0000007000-0xd4)=""/212, 0xd4}], 0x6, 0x4c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001000-0x1c)={0x4, 0x4, 0x4, 0x9, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x270) ioctl$DRM_IOCTL_AGP_INFO(r0, 0x80386433, &(0x7f0000004000)=""/84) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000009000-0xc)={0x0, 0x80000, r0}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000002000-0x8)={r2, 0x0}) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000004000)={r1, &(0x7f0000003000-0x1000)="", &(0x7f0000003000)=""/113}, 0xa) 2018/01/15 18:11:10 executing program 4: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000002000-0xb)='/dev/audio\x00', 0x400000, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x100000001, 0x80) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000001000)='/dev/loop#\x00', 0x7, 0x0) setsockopt$bt_hci_HCI_DATA_DIR(r0, 0x0, 0x1, &(0x7f0000001000-0x4)=0x4, 0x4) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00004f4000)={&(0x7f0000b36000)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000c5f000)={&(0x7f00002e1000)=@newlink={0x24, 0x10, 0x501, 0xffffffffffffffff, 0xffffffffffffffff, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, [@IFLA_LINKINFO={0x4, 0x12, []}]}, 0x24}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/15 18:11:10 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) futex(&(0x7f000000d000-0x4)=0x4, 0x80000000000b, 0x4, &(0x7f0000ee0000-0x10)={0x77359400, 0x4}, &(0x7f0000048000)=0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_rr_get_interval(0xffffffffffffffff, &(0x7f000089c000-0x10)={0x0, 0x0}) timer_gettime(0x0, &(0x7f00009c0000)={{0x0, 0x0}, {0x0, 0x0}}) clock_gettime(0x2, &(0x7f00003ec000-0x10)={0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(0xffffffffffffff9c, 0xc02c5341, &(0x7f000054e000-0x68)={0x0, 0x0, 0x0, {0x0, 0x0}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) futex(&(0x7f0000f76000)=0x4, 0x800000000009, 0x4, &(0x7f0000ee0000-0x10)={r1, r0}, &(0x7f0000048000)=0x0, 0x6) futex(&(0x7f000000d000-0x4)=0x0, 0xc, 0x1, &(0x7f0000fd8000-0x10)={0x77359400, 0x0}, &(0x7f0000048000)=0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000374000)="", &(0x7f00005ae000)=""}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f00002f5000)=0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)={{0x0, 0x0}, {0x0, 0x0}}) r2 = getpgid(0x0) tkill(r2, 0x1000000000016) 2018/01/15 18:11:10 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000b4a000)={0xaa, 0x0, 0x0}) mmap(&(0x7f0000000000/0x5000)=nil, 0x5000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000005000)={{&(0x7f0000001000/0x4000)=nil, 0x4000}, 0x1, 0x0}) r1 = openat$selinux_access(0xffffffffffffff9c, &(0x7f00003e2000)='/selinux/access\x00', 0x2, 0x0) ioctl$sock_ifreq(r1, 0x10008937, &(0x7f00000c0000)={@common='teql0\x00', @ifru_mtu=0x4ff}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000281000)={{&(0x7f0000000000/0x3000)=nil, 0x3000}, 0x1, 0x0}) ioctl$UFFDIO_UNREGISTER(r0, 0xc020aa04, &(0x7f0000005000)={&(0x7f0000000000/0x3000)=nil, 0x3000}) 2018/01/15 18:11:10 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000c67000-0x78)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_member(0xffffffffffffff9c, &(0x7f00001da000)='/selinux/member\x00', 0x2, 0x0) r1 = memfd_create(&(0x7f0000a82000-0x4)='dev ', 0xfffffffffffffffb) ioctl$EVIOCGABS0(r1, 0x80184540, &(0x7f0000700000)=""/101) ftruncate(r1, 0x0) sendfile(r1, r0, &(0x7f0000887000)=0x0, 0x213) close(r1) 2018/01/15 18:11:10 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(0xffffffffffffffff, 0x40a45323, &(0x7f0000000000)={{0x200000000004, 0x0}, "706f727430a0000000ff00007a000000000000622d000000000000000400ffffffe100", 0x94, 0x2, 0x6, 0x0, 0xffffffdfffffffe4, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000046000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000d3b000-0x10)={0x0, 0x200000014004, 0x0}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f000071a000-0x20)={0x10005, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f000080c000)={[0x9, 0xc78, 0x0, 0x1e, 0x80001, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f00005e2000-0x1000)=""/4096, &(0x7f0000000000)=0x1000) 2018/01/15 18:11:10 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffff9c, 0x84, 0xa, &(0x7f0000000000)={0x9, 0xfffffffffffffffc, 0x2, 0x30000000, 0x0, 0x4, 0x4, 0xc5a, 0x0}, &(0x7f0000a29000-0x4)=0x20) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000000)={0x80000001, 0x4, 0x4, 0x7e2d, 0x3, 0x8ecf, 0x200, 0x200, r1}, 0x20) r2 = dup2(r0, r0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x32, 0xffffffffffffffff, 0x0) connect$llc(r2, &(0x7f0000c38000)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0]}, 0x10) 2018/01/15 18:11:10 executing program 6: mmap(&(0x7f0000000000/0x2ec000)=nil, 0x2ec000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00002e9000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001000)="a23364fd", 0x4) accept$alg(r0, 0x0, 0x0) write(r1, &(0x7f00001eb000-0x84)="", 0x0) mmap(&(0x7f00002ec000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f00002ec000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f00002ec000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = add_key(&(0x7f0000279000)='cifs.idmap\x00', &(0x7f00002ed000-0x5)={0x73, 0x79, 0x7a, 0x3, 0x0}, &(0x7f0000161000)="ad13a33a07353a88560a5c8f4d64143f91e7236e8a394177cf1047c00acbc03eb9eb0d5468c45b08fe91f328a369c331bf05e7b7fd5d6b4a6e3ba561e59e5b85ec58dd64499c43308cee652493a6296852c055323a903943133444aebb633c0b7600664a77db", 0x66, 0xffffffffffffffff) add_key$user(&(0x7f0000039000)='user\x00', &(0x7f00002ed000-0x5)={0x73, 0x79, 0x7a, 0x2, 0x0}, &(0x7f00002ed000-0x12)="b3a2bc3407e7731661741aade1c5a45049bd", 0x12, r2) 2018/01/15 18:11:10 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x7, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x12, 0x10000000000f, 0xc2) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f0000001000)={0xb, 0x0, 0x0, 0x0}) pipe(&(0x7f00000b5000)={0x0, 0x0}) ioctl$TIOCSBRK(r1, 0x5427) setsockopt(r0, 0x107, 0x1, &(0x7f0000001000)="", 0x200) 2018/01/15 18:11:10 executing program 3: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/create\x00', 0x2, 0x0) getsockopt$inet6_dccp_int(r0, 0x21, 0x6, &(0x7f000004d000-0x4)=0x0, &(0x7f0000459000-0x4)=0x4) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(r0, 0x4040ae75, &(0x7f0000758000-0x10)={0xb6, 0x80, 0x3, 0x400}) r1 = bpf$PROG_LOAD(0x5, &(0x7f000095f000)={0x8, 0x11, &(0x7f00007b8000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, [@generic={0x1, 0x0, 0x0, 0x0}, @exit={0x95, 0x0, 0x0, 0x0}, @exit={0x95, 0x0, 0x0, 0x0}, @map={0x18, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, @alu={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, @call={0x85, 0x0, 0x0, 0x0}, @call={0x85, 0x0, 0x0, 0x0}], {0x95, 0x0, 0x0, 0x0}}, &(0x7f0000434000)='GPL\x00', 0x20, 0xbc, &(0x7f000008f000-0xbc)=""/188, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x48) ioctl$KIOCSOUND(r0, 0x4b2f, 0x2) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f00007e4000-0x46)={0x0, 0x3e, "a76f72857af13b838669a17777604e87b1c7eb3e0012b2b184f3b52343fc04a6e03701943159f7741165d0598dafc77a8a746eabd151d026f58ba6184a43"}, &(0x7f0000a9b000)=0x46) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000f09000-0x6)={r2, 0x1}, &(0x7f0000cd1000-0x4)=0x3395b329541c0f54) fstat(r1, &(0x7f000060b000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000015000)={r3, 0x1}, &(0x7f0000b5c000)=0x6) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00001aa000-0xa0)={r2, @in6={{0xa, 0x0, 0x2, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x1, 0x5, 0x6, 0x6, 0x2}, &(0x7f000087e000)=0xa0) 2018/01/15 18:11:10 executing program 4: mmap(&(0x7f0000000000/0xfd8000)=nil, 0xfd8000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) mmap(&(0x7f0000fd8000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000fd9000-0x28)={'vcan0\x00', 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000c12000)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, r1}, 0x14) getsockopt$inet6_buf(r0, 0x29, 0xcc, &(0x7f000000b000-0x1000)=""/4096, &(0x7f0000000000)=0x1000) 2018/01/15 18:11:10 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) 2018/01/15 18:11:10 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000f0c000)='clear_refs\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000bac000)=0x0, 0x0) mremap(&(0x7f0000b7a000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000df8000/0x1000)=nil) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000eac000)={0x0, 0x100000000}, &(0x7f000011f000)=0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f000052b000-0x12)={r1, 0x20, 0x154, [0x0, 0x1, 0x61, 0xfffffffffffffffe, 0x0]}, &(0x7f0000654000-0x4)=0x12) writev(r0, &(0x7f0000c50000-0x10)=[{&(0x7f000054c000-0x1)='1', 0x1}], 0x1) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000709000-0x20)={0x1, 0x10000, 0x8, 0x4, 0x3, 0x7fff, 0x8, 0x6, 0x0}, &(0x7f000019f000)=0x20) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f000079a000)={r3, 0x38}, 0x6) ioctl$KDDISABIO(r0, 0x4b37) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f000017d000-0x8)={r3, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000652000-0x8)={r2, 0x3f}, 0x8) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000214000-0x4)=0x0, &(0x7f0000794000)=0x4) 2018/01/15 18:11:10 executing program 0: mmap(&(0x7f0000000000/0xf8000)=nil, 0xf8000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000073000-0x10)='/selinux/status\x00', 0x0, 0x0) ioctl$PIO_FONTRESET(r0, 0x4b6d, 0x0) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000e4000-0xd)='/selinux/mls\x00', 0x0, 0x0) mmap(&(0x7f00000f8000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f00000f8000)=""/58) syz_emit_ethernet(0x4e, &(0x7f0000017000+0x207)={@random="cd39082565f2", @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}, [], {@ipv6={0x86dd, {0x0, 0x6, "a2fbe8", 0x18, 0x3a, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, {[], @icmpv6=@mld={0x83, 0x0, 0x0, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}}}}}}}, 0x0) 2018/01/15 18:11:10 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xf, 0x1, 0x0) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)={0x0, 0xfffffffffffffffc, 0x0, 0x2, 0x0, []}) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000572000-0x8)={0x0, 0x0}) r1 = syz_open_dev$mouse(&(0x7f000057a000)='/dev/input/mouse#\x00', 0x8, 0x440200) ioctl$VT_OPENQRY(r1, 0x5600, &(0x7f0000b3c000)=0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000aee000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000aa6000)='/dev/autofs\x00', 0x181080, 0x0) r3 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000696000-0x1d)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f000098c000-0x20)={0x0, &(0x7f0000787000)=0x0, 0x3, r3, 0x9}) ioctl(r0, 0x8916, &(0x7f0000000000)="") connect$bt_rfcomm(r2, &(0x7f0000fa0000)={0x1f, {0x6, 0x0, 0xff, 0x8, 0x9, 0x7}, 0x959}, 0x9) connect$ipx(r2, &(0x7f0000b02000-0xf)={0x4, 0x26, 0x2, "d2840151321b", 0x6, 0x0}, 0x10) ioctl(r0, 0x8936, &(0x7f0000000000)="") openat$hwrng(0xffffffffffffff9c, &(0x7f00000b7000-0xb)='/dev/hwrng\x00', 0x80, 0x0) r4 = getpgid(0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000779000-0x8)={0x0, 0x5}, &(0x7f0000c37000)=0x8) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r2, 0x84, 0x78, &(0x7f0000cf3000)=r5, 0x4) syz_open_procfs(r4, &(0x7f00007f9000-0x17)='net/ip6_tables_targets\x00') 2018/01/15 18:11:10 executing program 5: r0 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000c72000)='/selinux/relabel\x00', 0x2, 0x0) ioctl$VT_WAITACTIVE(r0, 0x5607) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r1, &(0x7f0000710000-0x1d)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x0}, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f000049e000-0xa0)={0x0, @in={{0x2, 0x1, @dev={0xac, 0x14, 0x0, 0x13}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x2, 0xfffffffffffffffc, 0x7, 0x1, 0xffffffffffffb949}, &(0x7f0000ae8000)=0xa0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KDGKBTYPE(r0, 0x4b33, &(0x7f0000001000)=0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000001000-0x14)={r2, 0x30b00e9e, 0x6, 0x7ff, 0xffffffffffffffff, 0x78c300fb}, &(0x7f0000000000)=0x14) 2018/01/15 18:11:10 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$midi(&(0x7f000084b000)='/dev/midi#\x00', 0xffff, 0x4040) getsockopt$inet6_dccp_int(r0, 0x21, 0xf, &(0x7f0000254000-0x4)=0x0, &(0x7f000031e000-0x4)=0x4) r1 = syz_open_dev$midi(&(0x7f0000631000-0xb)='/dev/midi#\x00', 0x0, 0x50200) ioctl$EVIOCGSND(r1, 0x8040451a, &(0x7f00009c5000-0x1000)=""/4096) r2 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f00001e7000-0x210)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x800400000001, 0x2, [{{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, 0x190) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000be1000-0x108)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @local={0xac, 0x14, 0x0, 0xaa}}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x108) 2018/01/15 18:11:10 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000034b000)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc-aes-aesni\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000973000)="d3ab27000000072356ba602dff05000b", 0x10) sendmsg$alg(r1, &(0x7f00002b2000)={0x0, 0x0, &(0x7f0000ea5000)=[], 0x359, &(0x7f0000d72000)=[], 0x18, 0x2}, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000bbd000-0x4)=0x8, 0x4) sendmsg(r1, &(0x7f00005c4000-0x38)={0x0, 0x0, &(0x7f0000309000)=[{&(0x7f00009bf000-0x7e)="cacfb8e8f0448f8600d415aa9f15213a", 0x10}], 0x1, 0x0, 0x0, 0x0}, 0x0) recvmsg(r1, &(0x7f0000a4a000)={&(0x7f0000300000-0x60)=@nfc_llcp={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/63, 0x0}, 0x60, &(0x7f00005a0000)=[{&(0x7f0000000000)=""/4096, 0x1000}], 0x1, &(0x7f00003f7000-0xbd)=""/0, 0x0, 0x0}, 0x0) 2018/01/15 18:11:10 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000223000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x2, 0x10) getsockname$ax25(r1, &(0x7f000065f000-0x10)={0x0, {""/7}, 0x0}, &(0x7f00002e6000-0x4)=0x10) accept(0xffffffffffffffff, &(0x7f0000786000-0x10)=@ax25={0x0, {""/7}, 0x0}, &(0x7f00004a7000-0x4)=0x10) write(r1, &(0x7f0000726000-0x24)="240000001b00fbffeb0300000006010001f6ff0b080083000100000017000003f916f701", 0x24) fsync(r0) vmsplice(r1, &(0x7f0000abb000-0x10)=[{&(0x7f0000af3000)="9dd0ea6f265a0b9ef56efe3ced5637c6be5257fa6c59411df5956d692dfd625cead39087a4b8e4f7c50b11e41022fd", 0x2f}], 0x1, 0x9) 2018/01/15 18:11:10 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f0000a95000-0x10)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x407ffc0003}]}) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0x296, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x57f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) arch_prctl(0x1001, &(0x7f0000529000)="") prctl$seccomp(0x16, 0x2, &(0x7f00000c6000-0x10)={0x0, &(0x7f0000de0000)=[]}) 2018/01/15 18:11:10 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f000002c000)={0x0, 0x0}) syz_emit_ethernet(0x6e, &(0x7f0000d4b000)={@random="43827added00", @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [], {@ipv6={0x86dd, {0x0, 0x6, "0d2cc4", 0x38, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xaa}, {[@hopopts={0x0, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [@calipso={0x7, 0x10, {0x0, 0x2, 0x0, 0x0, [0x0]}}, @hao={0xc9, 0x10, @loopback={0x0, 0x1}}]}], @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x0, 0x0, [], ""}}}}}}}, &(0x7f00004a9000-0xc)={0x1, 0x1, [0x0]}) 2018/01/15 18:11:10 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$llc(0x1a, 0x3, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000763000-0x20)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_addrs={0x2, 0x3, @rand_addr=0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) capset(&(0x7f0000000000)={0x19980330, 0x0}, &(0x7f0000002000-0x18)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x8000000000000005, 0x0, &(0x7f00008f2000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000001000-0x38)={&(0x7f0000000000)=@abs={0x0, 0x0, 0x0}, 0x8, &(0x7f0000008000)=[], 0x0, &(0x7f0000001000-0x10)=[@rights={0x1c, 0x1, 0x2, []}], 0x1, 0x0}, 0x0) 2018/01/15 18:11:10 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x77b7e444, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000001000-0x1)="", &(0x7f0000000000)=0x0, &(0x7f000039f000)=0x0, &(0x7f0000000000)="") r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00008f3000)='/dev/vcs\x00', 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000bbc000)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000a05000-0x20)=@ethtool_dump={0x7f, 0x9, 0x0, 0x10, "a268a12c4a4280ab16d21d40a6a3b6c1"}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) waitid(0x0, 0x0, &(0x7f0000002000-0x10)={0x0, 0x0, 0x0, 0x0}, 0x4100000e, 0x0) 2018/01/15 18:11:10 executing program 3: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f00009cc000)={0xffffffffffffff9c}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, &(0x7f0000324000)={0x0, @in={{0x2, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000000)=0x8c) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x3, 0xc000000000000000, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0xc0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xfffffffffffffffe, 0x9, 0x5, 0x4, 0xa}, &(0x7f0000001000-0x4)=0xa0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000b96000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = epoll_create1(0x0) r4 = fcntl$getown(r2, 0x9) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000d96000)={0x0, @dev={0x0, 0x0, 0xffffffffffffffff, 0x0}, @loopback=0x0}, &(0x7f0000267000)=0xc) bpf$PROG_LOAD(0x5, &(0x7f000092e000)={0xb, 0x9, &(0x7f0000285000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4f4b5393, 0x0, 0x0, 0x0, 0x3}, [@ldst={0x2, 0x1, 0x7, 0x0, 0x4, 0x8, 0x8}, @initr0={0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9}, @ldst={0x3, 0x0, 0x1, 0x7, 0x5, 0x1, 0x0}], {0x95, 0x0, 0x0, 0x0}}, &(0x7f0000b5c000)='GPL\x00', 0x6, 0xdd, &(0x7f0000e36000-0xdd)=""/221, 0x41000, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], r5}, 0x48) ptrace$setopts(0x4200, r4, 0x1, 0x5) close(r2) r6 = openat$cuse(0xffffffffffffff9c, &(0x7f0000c77000)='/dev/cuse\x00', 0x100, 0x0) syz_open_dev$sndpcmc(&(0x7f0000e9b000)='/dev/snd/pcmC#D#c\x00', 0xffffffffffffffff, 0x0) write$sndseq(r6, &(0x7f0000398000-0xf0)=[{0x5, 0x5, 0x8, 0x1, @tick=0x2, {0x800, 0x4}, {0x1f, 0x75}, @control={0xfffffffffffff001, 0x8, 0x3}}, {0x2, 0xba3, 0x8000, 0x7, @time={0x77359400, 0x0}, {0x4, 0x7}, {0x100000000, 0xe00000000000000}, @raw32={[0x1f, 0x4, 0x8001]}}, {0x5, 0xee, 0x2, 0x3, @tick=0xfffffffffffffff8, {0xffffffffffffffe7, 0x1}, {0x0, 0x1}, @ext={0x7a, &(0x7f00009a5000)="e1272b20f6a65aac09efa9d279a3667a492095cd582675c37290d5841cccb39f8b4ad6c6a9d44870ffccc2e6677f5b1686943f93a390c5ff94ebb29bd66147580e2d762049d005f36d18fa79bc64c87e0d7137347ba8ab52b8a0f6a440404873c1cbfc9c6cd8631c6df92e1a0068c70369f7e718d3df26e29e85"}}, {0x101, 0xffffffffffffffff, 0x7bfc22b, 0x0, @tick=0x6, {0xfffffffffffffffa, 0xffffffff}, {0x5e04, 0x6}, @control={0x6, 0x0, 0xed2}}, {0x4, 0x3e, 0x5163, 0x2, @tick=0x0, {0x100000001, 0x3}, {0x6, 0x5}, @addr={0x10001, 0x4}}], 0xf0) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r3, &(0x7f0000bda000)={0x70000009, 0x0}) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f00003cc000-0xc)={0x0, 0x0}) 2018/01/15 18:11:11 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000fbf000)="", &(0x7f0000cf5000)=0x0, &(0x7f00003ed000-0x4)=0x0, &(0x7f0000426000)="") mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f000014d000-0x11)='setgroups\x00') mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000b97000)=[{&(0x7f0000962000)='1', 0x1}], 0x1) execve(&(0x7f0000ed9000-0x8)='./file0\x00', &(0x7f0000162000+0x43e)=[], &(0x7f0000821000-0x8)=[]) open(&(0x7f0000f9b000-0x8)='./file0\x00', 0x8000000000141046, 0x0) 2018/01/15 18:11:11 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, &(0x7f000093e000)="2770cdd4d3286a6999", 0x9, 0x24000010, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000248000)={{{@in=@broadcast=0xffffffff, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0}, {{@in=@remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, 0xffffffffffffffff, 0x32}, 0x0, @in=@rand_addr=0x0, 0xffffffffffffffff, 0x8000000001, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xe8) sendmsg(r0, &(0x7f00001f1000)={&(0x7f000020a000)=@in6={0x2, 0x2, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0}, 0x1c, &(0x7f0000915000)=[], 0x0, &(0x7f0000376000)=[], 0x0, 0x0}, 0x0) 2018/01/15 18:11:11 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000be9000)={{{@in=@dev={0x0, 0x0, 0xffffffffffffffff, 0x0}, @in6=@loopback={0x0, 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@remote={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in6=@dev={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f00002b9000-0x4)=0xe8) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f000000b000)={&(0x7f000000f000)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000008000)={&(0x7f0000418000-0x138)=@newsa={0x138, 0x10, 0x400000000713, 0xffffffffffffffff, 0x3, {{@in6=@loopback={0x0, 0x1}, @in=@multicast2=0xe0000002, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r0}, {@in=@remote={0xac, 0x14, 0x0, 0xbb}, 0xffffffffffffffff, 0x6c}, @in=@multicast1=0xe0000001, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x200000000, 0x0, 0x0, 0x0}, {0x5, 0x0, 0x0}, 0xffffffffffffffff, 0xffffffffffffffff, 0xa, 0x0, 0x0, 0x0}, [@algo_comp={0x48, 0x3, {{"6465666c61746500000000000000000000000000000000000000000000000000000000000000000000f1ffffff00"}, 0x0, ""}}]}, 0x13e}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/15 18:11:11 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f000080a000-0x1)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) close(r0) 2018/01/15 18:11:11 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000cce000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000419000-0xb0)={{0x80, 0x0}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10000a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00001a0000-0x17)={0x208, @tick=0x0, 0x0, {0x0, 0x9}, 0x1, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r0, 0x40bc5311, &(0x7f00001da000-0xbc)={0x0, 0x0, 'client0\x00', 0x0, "45a93b6bc8bc8f43", "188ad3030a7281c522f8ffd4fd14fcb4cf2d7849fbfebb095f0d0c0c517322dc", 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00002df000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r1, 0x40044591, &(0x7f000005c000-0x4)=0x3) fcntl$getown(r1, 0x9) waitid(0x0, 0x0, &(0x7f0000029000)={0x0, 0x0, 0x0, 0x0}, 0x0, &(0x7f00003b5000-0x90)={{0x0, 0x0}, {0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) pipe(&(0x7f0000827000)={0x0, 0x0}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000548000-0x10)='/dev/sequencer2\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000d60000)='net/rt_cache\x00') ioctl$VT_WAITACTIVE(r2, 0x5607) 2018/01/15 18:11:11 executing program 5: mmap(&(0x7f0000000000/0x8000)=nil, 0x8000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @rand_addr=0x7fffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) listen(r0, 0x100401000003) r1 = accept$inet(r0, &(0x7f0000da9000-0x10)={0x0, 0x0, @multicast2=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f00002d3000)=0x10) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000e32000-0xc)=@sack_info={0x0, 0x1, 0x0}, 0xc) r2 = syz_open_dev$binder(&(0x7f0000003000-0xd)='/dev/binder#\x00', 0x0, 0x0) close(r2) r3 = syz_open_dev$binder(&(0x7f0000009000-0xd)='/dev/binder#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000047d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000382000-0x17)='net/ip6_tables_targets\x00') sendfile(r5, r5, &(0x7f00003c9000-0x8)=0x0, 0x400000ff) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r3, 0x0) mmap(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) connect$unix(r5, &(0x7f0000591000)=@file={0x0, './file0\x00'}, 0xa) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) mmap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f000000a000)={0x4, 0x0, &(0x7f000000b000-0x10)=[@enter_looper={0x630c}], 0x48, 0x0, &(0x7f0000004000)="2716c84bf81a477ad3318aa4e22d244b801491b0ab3199a92b022cdb390aa97e9ed8e452dae8d724c26d0eb93c4d31a71851a3526cb61fba5ea33823f4f692f013167a905e9788f0"}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000006000-0x2c)=[@acquire_done={0x40486311, 0x0, 0x0}], 0x0, 0x0, &(0x7f0000002000)=""}) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) getsockopt$ax25_buf(r5, 0x101, 0x19, &(0x7f000003b000)=""/7, &(0x7f0000248000)=0x7) fcntl$getownex(r4, 0x10, &(0x7f0000305000-0x8)={0x0, 0x0}) fcntl$setownex(r0, 0xf, &(0x7f0000299000-0x8)={0x1, r6}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f000000b000-0x30)={0x44, 0x0, &(0x7f000000a000-0x7c)=[@reply={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f000000a000)=[], &(0x7f0000003000)=[]}}], 0x0, 0x0, &(0x7f0000004000-0x4d)=""}) ioctl$BINDER_THREAD_EXIT(r3, 0x40046208, 0x0) poll(&(0x7f0000c05000)=[{r4, 0x80, 0x0}, {r1, 0x40c2, 0x0}, {r1, 0x42, 0x0}], 0x1c7b, 0x9a8) writev(r4, &(0x7f00004e2000)=[], 0x0) ioctl$BINDER_THREAD_EXIT(r3, 0x40046208, 0x0) 2018/01/15 18:11:11 executing program 6: clone(0x10000000000, &(0x7f0000fa0000)="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", &(0x7f0000744000)=0x0, &(0x7f00008c8000)=0x0, &(0x7f0000dad000-0x37)="") mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0xffffffffffffff7f, 0x100) ioctl$KDSKBLED(r0, 0x4b65, 0x2) clock_settime(0x0, &(0x7f0000001000-0x10)={0x0, 0x0}) 2018/01/15 18:11:11 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000001000-0x10)='/selinux/access\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r0, 0xc0305302, &(0x7f000016f000-0x30)={0x1137, 0x1, 0x800, 0x1, 0x9, 0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000003a000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$netlink(0x10, 0x3, 0x0) close(r3) r4 = socket$unix(0x1, 0x5, 0x0) bind$unix(r4, &(0x7f000000e000-0x8)=@file={0x1, ""}, 0x2) sendmsg$unix(r2, &(0x7f0000001000-0x38)={&(0x7f0000710000-0x8)=@abs={0x0, 0x0, 0xffffffffffffffff}, 0x8, &(0x7f0000d2e000)=[], 0x0, &(0x7f0000001000-0x10)=[@rights={0x18, 0x1, 0x1, [r4, r1]}], 0x1, 0x0}, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) listen(r3, 0x0) dup2(r2, r3) r5 = dup3(r2, r1, 0x0) connect$unix(r5, &(0x7f000002d000)=@abs={0x1, 0x0, 0xffffffffffffffff}, 0x8) 2018/01/15 18:11:11 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000049e000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f000030f000-0x12)='/dev/loop-control\x00', 0x400004, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 2018/01/15 18:11:11 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00002be000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) utime(&(0x7f000008a000)='./file0\x00', &(0x7f0000a98000)={0x23e27cb3, 0x0}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00006cf000)={0x10004, 0x0, 0x0, 0x1000, &(0x7f0000a98000/0x1000)=nil}) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000c9c000-0x138)={{0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0xff9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, [0x0, 0x0, 0x0]}, {0x0, 0x0, [0x0, 0x0, 0x0]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0]}) pivot_root(&(0x7f0000fcd000-0x8)='./file0\x00', &(0x7f0000c4e000)='./file0\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/01/15 18:11:11 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000868000-0x20)="0a0775b0d5e383e5b3b60ced5c54dbb7295df0df8217ad4000000000000000e6", 0x20) r1 = memfd_create(&(0x7f0000b1b000-0x2)=',\x00', 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffff9c, 0x84, 0x0, &(0x7f0000067000+0xd51)={0x0, 0x9, 0x4, 0xffffffffffffffc1}, &(0x7f0000239000-0x4)=0x10) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000ff4000)={r2, @in={{0x2, 0x3, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x5, 0x1f, 0x4, 0x7f, 0x80000000}, &(0x7f0000a02000)=0xa0) r3 = accept$alg(r0, 0x0, 0x0) sendto(r3, &(0x7f0000a63000)="efc1dd04b929ec55e3d31ce465b16d3f62ce8b7d09187b0ae4333aa4e87f21d81c0f416ba7e1459373e84f858bf66e8a", 0x30, 0x0, &(0x7f0000416000)=@l2={0x1f, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0}, 0xe) recvmsg(r3, &(0x7f00001f5000)={&(0x7f0000f80000-0x58)=@alg={0x0, ""/14, 0x0, 0x0, ""/64}, 0x58, &(0x7f00009ab000)=[{&(0x7f0000f81000)=""/4096, 0x1000}], 0x1, &(0x7f0000f80000-0x36)=""/87, 0x57, 0x0}, 0x0) 2018/01/15 18:11:11 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000796000)='./file0\x00', 0x0) sigaltstack(&(0x7f0000572000/0x1000)=nil, &(0x7f00006a2000-0x8)=0x0) r0 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x72109c5fef5d34d3) r1 = gettid() rt_sigprocmask(0x0, &(0x7f000003b000)={0xfffffffffffffffe}, 0x0, 0x8) fcntl$setownex(r0, 0xf, &(0x7f0000fa4000)={0x0, r1}) openat$ppp(0xffffffffffffff9c, &(0x7f000090d000)='/dev/ppp\x00', 0x80, 0x0) prlimit64(0x0, 0xb, &(0x7f0000030000-0x10)={0x0, 0x0}, 0x0) inotify_add_watch(r0, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) fcntl$notify(r0, 0xa, 0x34) r2 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r2, 0x10e, 0x5, &(0x7f000080e000)=0x96b4, 0x4) dup2(r0, r2) [ 41.973392] binder: 6065 RLIMIT_NICE not set [ 42.003549] binder: 6065 RLIMIT_NICE not set [ 42.010176] binder: BINDER_SET_CONTEXT_MGR already set [ 42.010185] binder: 6047:6080 ioctl 40046207 0 returned -16 [ 42.019656] binder: 6047:6080 got new transaction with bad transaction stack, transaction 16 has target 6047:0 [ 42.019696] binder: 6047:6080 transaction failed 29201/-71, size 0-0 line 2869 [ 42.023764] binder: release 6047:6080 transaction 16 out, still active [ 42.023771] binder: undelivered TRANSACTION_COMPLETE [ 42.023782] binder: undelivered TRANSACTION_ERROR: 29201 [ 42.092045] binder: release 6047:6065 transaction 16 in, still active [ 42.098729] binder: send failed reply for transaction 16, target dead [ 42.116283] binder: 6065 RLIMIT_NICE not set [ 42.116345] binder_alloc: 6047: binder_alloc_buf, no vma [ 42.116367] binder: 6047:6087 transaction failed 29189/-3, size 0-0 line 2957 [ 42.117568] binder: BINDER_SET_CONTEXT_MGR already set [ 42.117575] binder: 6047:6087 ioctl 40046207 0 returned -16 2018/01/15 18:11:11 executing program 1: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000c4c000-0x8)='./file0\x00', &(0x7f0000001000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000002000-0x78)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001000-0x1)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = eventfd2(0x0, 0x0) read$eventfd(r1, &(0x7f0000354000)=0x0, 0x8) write$eventfd(r1, &(0x7f0000952000-0x8)=0x0, 0x8) 2018/01/15 18:11:11 executing program 0: mmap(&(0x7f0000000000/0xfe2000)=nil, 0xfe2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f000002c000-0x8)='./file0\x00', 0x6) mount(&(0x7f000002d000)='./file0/file0\x00', &(0x7f0000035000)='./file0\x00', &(0x7f0000019000-0x6)="f6720601", 0x0, &(0x7f0000039000-0x1)="") r0 = creat(&(0x7f0000016000-0xc)='./file0/bus\x00', 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000852000)='/dev/vcsa#\x00', 0xffffffffffffffff, 0x1) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000fe0000-0x28)={@generic="73f934a3976d485b154e6e1d8108837d", @ifru_addrs=@ethernet={0x0, @random="a9fc50c61f74", [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) write(r1, &(0x7f000003d000-0x12e)="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", 0xfa3) mmap(&(0x7f0000fe2000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fe3000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000fe4000-0x2c)={0xf, 0x0, 0x9, 0xaa, 0x8, r1, 0x100000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x2c) signalfd4(0xffffffffffffffff, &(0x7f0000fe3000-0x8)={0x0}, 0x1, 0x4) ppoll(&(0x7f0000fe0000)=[{r1, 0x0, 0x0}], 0x1, &(0x7f0000012000)={0x77359400, 0x0}, &(0x7f0000fe1000-0x8)={0x0}, 0x8) mmap(&(0x7f0000fe3000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCSABS2F(r0, 0x401845ef, &(0x7f0000fe3000)={0x5, 0x1, 0x100000001, 0x2, 0x7, 0xff}) ioctl$VT_RELDISP(r0, 0x5605) mmap(&(0x7f0000fe2000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f00004b0000-0x50)={0x2, 0x0, 0x4, @thr={&(0x7f0000c0b000)="", &(0x7f0000fe3000)=""}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000fe1000-0x4)=0x0) pwritev(r1, &(0x7f0000034000)=[{&(0x7f0000027000-0x1)='2', 0x1}, {&(0x7f000003e000-0x1000)=':', 0x1}], 0x2, 0x1) bpf$OBJ_GET_MAP(0x7, &(0x7f0000ca9000)={&(0x7f0000043000-0xe)='./file0/file0\x00', 0x0, 0x0}, 0xc) writev(r1, &(0x7f0000041000)=[{&(0x7f0000e87000)="9f", 0x1}], 0x1) 2018/01/15 18:11:11 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000)=0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000fc5000)={0x0, 0x11}, &(0x7f00006c8000-0x4)=0xfffffffffffffe9c) ioctl$sock_ipx_SIOCGIFADDR(r1, 0x8915, &(0x7f000068e000+0x170)={"1dfba203b42ff8f1b48ae423fd7c49de", {0x4, 0x46a2e649, 0x3, "75e61d12846c", 0x2, 0x0}}) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000000)={r2, 0x0, 0xffffffffffffffff, 0x0}, &(0x7f0000a3e000)=0xffffffffffffffee) 2018/01/15 18:11:11 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000c88000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000510000-0x10)={0x0, 0x0}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000ccd000)={"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"}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f00002f6000)=0x100000002) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/01/15 18:11:11 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000047d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003ba000-0x24)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCEXCL(r1, 0x540c) add_key$user(&(0x7f0000c6f000-0x5)='user\x00', &(0x7f0000bf5000-0x5)={0x73, 0x79, 0x7a, 0xffffffffffffffff, 0x0}, &(0x7f0000039000)="", 0x0, 0xfffffffffffffff8) syz_open_pts(r0, 0x0) r2 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000ffa000-0xe)='/selinux/user\x00', 0x2, 0x0) ioctl$sock_SIOCDELDLCI(r2, 0x8981, &(0x7f0000354000-0x12)={@common='yam0\x00', 0xae48}) 2018/01/15 18:11:11 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x200000000002, 0xc) socketpair(0x19, 0x6, 0x9, &(0x7f000035b000)={0x0, 0x0}) ioctl$TIOCLINUX7(r1, 0x541c, &(0x7f00008ab000-0x2)={0x7, 0x8}) write(r0, &(0x7f0000ae2000)="1f0000002d06fd0000f600000200000000000000000006040709000000", 0x2b9) 2018/01/15 18:11:11 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x10000000000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) lstat(&(0x7f00001c5000)='./file0\x00', &(0x7f0000a06000-0x38)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = semget$private(0x0, 0x6, 0x44) semctl$SETALL(r2, 0x0, 0x11, &(0x7f000034b000)=[0x3, 0x9, 0x6, 0x8001, 0x7, 0xfffffffffffffffd, 0x9]) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f00002c6000-0x22)={0x1, 0x5, [@local={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xf}, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], @random="b1b1f44ce0aa", @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]]}) fanotify_init(0x1, 0x1000) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f00008e8000)='E', 0x1) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000933000-0x28)={@common='tunl0\x00', @ifru_data=&(0x7f00008e8000-0x20)="010109070007000000fa000011000200dfff0000054e0000000000000004eb00"}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000a8c000-0x20)={@local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x400, 0x0, 0x3, 0x1, 0x8, 0x5, 0x3}, 0x20) 2018/01/15 18:11:11 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @rand_addr=0x7fffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) listen(r0, 0x100401000003) r1 = accept$inet(r0, &(0x7f0000da9000-0x10)={0x0, 0x0, @multicast2=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000d06000-0x4)=0x10) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000d80000)={0x0, 0x0}, &(0x7f0000138000-0x4)=0x8) r2 = syz_open_dev$mouse(&(0x7f0000a0d000)='/dev/input/mouse#\x00', 0x318e, 0x80001) setsockopt$inet6_dccp_buf(r2, 0x21, 0x2, &(0x7f000037b000-0x8d)="a3d095f208719b6c49a744d182b65e896701dc87acc51629307c45bc3462d9e3a8c913e9a45ef2b9861b5bd5d83356057667a4750c5db110f2da54810d6b002d3f49b49c0603e4121b4d435c80f5914b7907756a8fd084267a3f3ef4bd3ff47c72ea5eabc8f146b731769cb030022bc039edf2b48d1cce509d678e3f68d1053c00d75bd51c34e6fe827a162b01", 0x8d) [ 42.155188] binder: undelivered TRANSACTION_ERROR: 29189 2018/01/15 18:11:11 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00009ed000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2000000001) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00002b8000/0x18000)=nil, &(0x7f00005ca000)=[@text16={0x10, &(0x7f00001b2000)="9a55dd050026672e0f01cbb8b1008ee8ba430066b8ac00000066ef64f0ff4d0d660ff2ba0b000f1f7603dda40b7066b865ff66490f23d80f21f86635800000800f23f80f4631", 0x46}], 0x1, 0x0, &(0x7f0000d05000)=[], 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000e36000)={0x2, 0x0, [{0x7, 0x0, 0x0, 0x9, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0}]}) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000333000)={0x1, 0x0, [{0x3b, 0x0, 0x0}]}) ioctl$KVM_GET_EMULATED_CPUID(r1, 0xc008ae09, &(0x7f0000456000)=""/202) 2018/01/15 18:11:11 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x10) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f00006eb000)={0x0, 0x0}, &(0x7f0000857000-0x4)=0x8) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000016000-0x10)={&(0x7f000001d000)={0x14, 0x21, 0xb01, 0xffffffffffffffff, 0xffffffffffffffff, {0xd, 0x0, 0x0}, []}, 0x14}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/15 18:11:11 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) capset(&(0x7f0000000000)={0x19980330, 0x0}, &(0x7f0000002000-0x18)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r0 = syz_open_dev$usbmon(&(0x7f0000006000-0xd)='/dev/usbmon#\x00', 0x7, 0x40183) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f00006b3000)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000615000)=0x18) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000be8000)={r1, 0x8}, &(0x7f0000763000)=0x8) syz_open_procfs(0x0, &(0x7f00000d0000)='ns/cgroup\x00') 2018/01/15 18:11:11 executing program 6: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) readahead(r0, 0x10, 0xffff) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1, 0x0}) r1 = syz_open_dev$mice(&(0x7f0000012000-0x10)='/dev/input/mice\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_extract_tcp_res(&(0x7f000036b000)={0x0, 0x0}, 0x8, 0x1) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000572000-0x9)='/dev/sg#\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2285, 0x7fffffffefff) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f0000e55000)={&(0x7f0000011000/0x3000)=nil, 0x3000}) connect$netrom(r1, &(0x7f000002c000)=@full={{0x3, {"cf68d612570b03"}, 0x80}, [{"66075b1e3e26ee"}, {"afc498f04339bd"}, {"ea5a43a31b3b30"}, {"45be26cac33b4b"}, {"7f0f0d47390004"}, {"82e87f981d2206"}, {"d59112137385c0"}, {"7e10a39d909493"}]}, 0x48) 2018/01/15 18:11:11 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000016000-0x10)={&(0x7f0000006000)={0x14, 0x21, 0xaff, 0xffffffffffffffff, 0xffffffffffffffff, {0x12, 0x0, 0x0}, []}, 0x14}, 0x1, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000fea000)='/dev/vcsa#\x00', 0x80000000, 0x51d042) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r1, 0x118, 0x1, &(0x7f000012d000-0x4)=0x401, 0x4) 2018/01/15 18:11:11 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) r1 = syz_open_dev$tun(&(0x7f0000a9e000-0xd)='/dev/net/tun\x00', 0x0, 0x8000000000000002) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000f32000)={@common='eql\x00', @ifru_names=@generic="c15c9a8b74308b1b2c5d0ce63d9d8226"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000630000-0x20)={@common='eql\x00', @ifru_flags=0x301}) 2018/01/15 18:11:11 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000d1c000)=0x0, 0x4) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00001d9000-0x10)='/dev/sequencer2\x00', 0x200, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000710000-0x20)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_addrs={0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000e44000-0x6)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000878000-0xb)='/dev/adsp#\x00', 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f5e000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) socket$inet(0x2, 0x1, 0x0) r2 = syz_open_dev$tun(&(0x7f0000c55000)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000faf000-0xe8)={{{@in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0], @multicast1=0x0}, @in6=@loopback={0x0, 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0], @multicast1=0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000661000)=0xe8) getgroups(0x6, &(0x7f0000445000)=[0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0]) syz_fuseblk_mount(&(0x7f0000c49000)='./file0\x00', &(0x7f0000155000)='./file0\x00', 0x1000, r3, r4, 0x349b, 0x6, 0xa0000) r5 = socket(0x2000000011, 0x3, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000928000-0x28)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_settings={0x2, 0x0, @sync=&(0x7f00001a4000-0xc)={0x0, 0x0, 0x0}}}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000e27000-0x20)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_addrs={0x2, 0x3, @dev={0xac, 0x14, 0x0, 0x10}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000558000-0x28)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) bind$packet(r5, &(0x7f0000e7a000-0x14)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @random="93ea84d6fd10", [0x0, 0x0]}, 0x14) ioctl$TUNSETTXFILTER(r2, 0x400454d1, &(0x7f0000d33000-0xa)={0x1, 0x0, [@empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0]]}) sendmsg(r5, &(0x7f0000db3000-0x1c)={0x0, 0x0, &(0x7f00008ff000)=[{&(0x7f00007f0000)="8f8f098b182758db561ceaffd0c4", 0xe}], 0x1, &(0x7f0000dac000)=[], 0x0, 0x0}, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f000082d000)={0x0, 0x0, []}) 2018/01/15 18:11:11 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000b5f000)='./file0\x00', 0x2000, 0x104) ioctl$ASHMEM_GET_PROT_MASK(r0, 0x7706, &(0x7f0000ef9000-0x8)={0x0, 0x0}) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000088000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$DRM_IOCTL_VERSION(r1, 0xc0406400, &(0x7f0000189000)={0xfffffffffffffffc, 0x40, 0x6, 0xb1, &(0x7f000009a000)=""/177, 0xd2, &(0x7f00008dd000)=""/210, 0xaf, &(0x7f0000b1d000-0xaf)=""/175}) mkdir(&(0x7f0000a70000)='./file0\x00', 0x0) mount(&(0x7f00007ba000-0x8)='./file0\x00', &(0x7f000058d000-0x8)='./file0\x00', &(0x7f0000be4000-0x6)='ramfs\x00', 0x0, &(0x7f0000341000)="") mount(&(0x7f000052f000)='./file0\x00', &(0x7f00008fd000-0x1)='.', &(0x7f0000d9f000)='ramfs\x00', 0x1000, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r1, 0xc010640b, &(0x7f00007c8000)={0x0, 0x0, 0x3fffc00000}) ioctl$DRM_IOCTL_GEM_CLOSE(r1, 0x40086409, &(0x7f000043f000)={r2, 0x0}) mount(&(0x7f0000c6c000-0x8)='./file0\x00', &(0x7f000092f000)='.', &(0x7f00005ce000-0x6)='ramfs\x00', 0x2000, &(0x7f0000590000)="") mkdirat(r1, &(0x7f0000547000)='.', 0x80) 2018/01/15 18:11:11 executing program 7: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000f8b000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000cf4000/0x4000)=nil) sigaltstack(&(0x7f0000bee000/0x1000)=nil, &(0x7f0000a66000)=0x0) open_by_handle_at(r0, &(0x7f000034b000-0x9)={0x9, 0x8, "cc"}, 0x200) mbind(&(0x7f0000890000/0x3000)=nil, 0x3000, 0xc003, &(0x7f0000c47000-0x8)=0x2, 0xff, 0x1) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000574000)='/selinux/status\x00', 0x0, 0x0) connect$bt_rfcomm(r1, &(0x7f0000be4000)={0x1f, {0x9, 0x1, 0x7, 0x0, 0x9, 0x5}, 0xb2}, 0x9) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000972000-0x8)={0x0, 0x0, 0x3}, &(0x7f00007bc000)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x19, &(0x7f00006cd000-0x6)={r2, 0x1}, 0x6) mmap(&(0x7f0000000000/0x709000)=nil, 0x709000, 0x2, 0x44031, 0xffffffffffffffff, 0x0) futex(&(0x7f000059d000)=0x0, 0x0, 0x0, &(0x7f0000f40000-0x10)={0x0, 0x0}, &(0x7f0000c76000-0x4)=0x0, 0x0) [ 42.364833] device eql entered promiscuous mode 2018/01/15 18:11:11 executing program 1: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x200, 0x4) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000b1000-0x1c)={0x1, 0x100, 0x87ea, 0x5e8f6dd, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x1c) r0 = open(&(0x7f0000153000-0x8)='./file0\x00', 0x4000, 0x104) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r0, 0x40045542, &(0x7f00001e0000)=0x125b) 2018/01/15 18:11:11 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000e8000-0xb)='/dev/mixer\x00', 0x101202, 0x0) ioctl$KVM_S390_UCAS_UNMAP(r0, 0x4018ae51, &(0x7f000081b000)={0x101, 0x7fff, 0x3}) r1 = gettid() r2 = syz_open_dev$midi(&(0x7f0000315000)='/dev/midi#\x00', 0x3f, 0x0) perf_event_open(&(0x7f00009f7000-0x78)={0x0, 0x78, 0x7, 0x5, 0xd48, 0x8, 0x0, 0x44, 0x20, 0x4, 0x0, 0x9a84, 0x9, 0x1, 0x5, 0x401, 0x7, 0x693, 0x0, 0x537, 0x7, 0x4, 0x24000000000, 0xffff, 0x8, 0xffffffffffffffe2, 0x10001, 0x80000001, 0x0, 0x59, 0xff, 0x100000001, 0x67c800000000, 0x1000, 0xdc, 0x5, 0x1, 0x7252, 0x0, 0xfb3, 0x0, @perf_config_ext={0x1f, 0x9}, 0x1, 0x3, 0x4d62e4f0, 0x0, 0xfff, 0xffff, 0x3, 0x0}, r1, 0x3, r2, 0x2) ioctl$EVIOCGRAB(r2, 0x40044590, &(0x7f000053d000-0x4)=0x8) r3 = syz_open_dev$evdev(&(0x7f0000fe6000-0x12)='/dev/input/event#\x00', 0x0, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r2, 0x800442d4, &(0x7f0000c50000-0x4)=0x129) ioctl$EVIOCREVOKE(r3, 0x40044591, &(0x7f0000e58000-0x4)=0x0) 2018/01/15 18:11:11 executing program 6: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syncfs(r0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000001000-0xa)='/dev/cuse\x00', 0x80, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000000)={0x2, 0x0, [{0x4, 0x5, 0x7, 0xfffffffffffffffa, 0x3f, 0x0}, {0x4, 0x101, 0xffffffffffff619a, 0x7, 0x4, 0x0}]}) 2018/01/15 18:11:11 executing program 5: mmap(&(0x7f0000000000/0xb6f000)=nil, 0xb6f000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000b6f000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$audion(&(0x7f0000b6f000)='/dev/audio#\x00', 0x0, 0x8001) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f00006a9000)={0x2efad4a2}, 0x1) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000004000)={&(0x7f00002a6000-0xc)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000005000-0x10)={&(0x7f00005fe000-0x210)=@newsa={0x210, 0x10, 0xfffffffffffffffd, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xaa}, @in6=@local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xaa}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {@in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @local={0xac, 0x14, 0x0, 0xaa}}, 0xffffffffffffffff, 0x33}, @in=@multicast2=0xe0000002, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0}, 0xffffffffffffffff, 0xffffffffffffffff, 0xa, 0x0, 0x0, 0x0}, [@algo_auth={0x120, 0x1, {{'digest_null\x00'}, 0x6c0, "96ec11ebbc0afb24055e681ca9004430ed537b79e703935f5842718b1e13d17703cc1a606c8ed23ab8905eb2370dd6378c1a8d4bea811cbfbc2f2545844a8bea12cbb10deffb566869e13a4f6d9ffd030852e7746e60f3b9cb4beffd8affa8031b1fca108675ada0131d2783d07bc3574ff4668484cf7b2b79b0bf6dd6a3e3afcdbf4073ec9b6eaa6e4c03bc456a670eedcf3b676f002f62f36a880e14ee04f9863bb191e6959501172238dc054a585e922dc99e444b1b88e48d2744bfb6a9477be5ccc06ca12daa10b7d8778ddb6829004e5cdde74f4aef"}}]}, 0x210}, 0x1, 0x0, 0x0, 0x8000}, 0x0) 2018/01/15 18:11:11 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000418000-0x9)='/dev/kvm\x00', 0x8023c, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000271000)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, [0x0, 0x0, 0x0]}, {0x0, 0x0, [0x0, 0x0, 0x0]}, 0x80000015, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0]}) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000e7e000-0x10)='/selinux/status\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r3, 0xc4c85512, &(0x7f0000f4d000)={{0x2, 0x5, 0x40, 0x5, "8aa333448dab4f2351045e324e61eb24ad5bc67d9038ad5876a553e99688279a2c1e729ba15333c091c92028", 0x5}, 0x7f, [0x72, 0x7f, 0xd, 0x2, 0x4, 0x80, 0x86a0, 0x4, 0x1f, 0x8, 0x9, 0x3683, 0xfffffffffffffff7, 0x3ff, 0x3, 0x2, 0xd3f, 0x6, 0x4, 0x2, 0x8, 0x1, 0x9, 0x663c, 0x419e8500, 0xffffffffffff8000, 0x4, 0x2, 0x2, 0xff, 0x100, 0x2, 0x0, 0x3ff, 0x18e0000000000, 0x3, 0xb9c, 0x40, 0x100000001, 0x7fffffff, 0x8, 0x401, 0xfffffffffffffffc, 0xd90, 0x342, 0x987c, 0x11, 0x73f, 0x7, 0x1ff, 0x6, 0x7, 0xffffffffffff994a, 0xf0, 0x7, 0x9, 0x0, 0x401, 0x9, 0x20, 0x9, 0x7, 0x9, 0x9, 0x4, 0xc3, 0x5, 0x5, 0x6, 0x0, 0x1, 0x2, 0x8, 0x10000, 0x4, 0x3c6, 0x8, 0x8, 0xfffffffffffffe00, 0x6d, 0x7fff, 0x7, 0x1f, 0x0, 0x9, 0x1000, 0xffffffffffffffff, 0x2, 0x4, 0x9, 0x8, 0xffffffffffff6728, 0x5c11, 0x8000, 0xfff, 0xdb55, 0x8, 0x3, 0x1000, 0xb8c9, 0x1, 0x1, 0xffffffffffff88db, 0x3, 0x5, 0x3, 0x6, 0x5, 0x12000000000000, 0x200, 0x20, 0x8, 0x4, 0x1, 0x4, 0x6, 0x20, 0x3845, 0x8001, 0x401, 0x5, 0xfa, 0x3f, 0x1, 0x404, 0x5, 0x100000000, 0xc1], {0x0, 0x1c9c380}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000220000-0x138)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xcb55, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0}, {0x0, 0x5000, [0x0, 0x0, 0x0]}, {0x0, 0xcd296daaef9bc71d, [0x0, 0x0, 0x0]}, 0x0, 0x0, 0x0, 0x2404, 0x0, 0x8900, 0x0, [0x0, 0x0, 0x0, 0x0]}) alarm(0x7f) 2018/01/15 18:11:11 executing program 0: mmap(&(0x7f0000000000/0xacd000)=nil, 0xacd000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x3, 0x84) mmap(&(0x7f0000acd000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000acd000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000acd000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000ace000-0x9)='/dev/ppp\x00', 0x0, 0x0) mmap(&(0x7f0000acd000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_ipx_SIOCAIPXITFCRT(r1, 0x89e0, &(0x7f0000ace000-0x4)=0x6) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000063000-0x10)='/dev/sequencer2\x00', 0x200000, 0x0) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000745000)={0x0, 0x0}) mmap(&(0x7f0000acd000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r2, 0x8905, &(0x7f0000ace000-0x4)=0x0) connect$inet6(r0, &(0x7f00002cc000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) getsockopt$sock_buf(r0, 0x1, 0x20000001c, &(0x7f0000ac0000-0x93)=""/147, &(0x7f0000abc000-0x4)=0x93) 2018/01/15 18:11:11 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000d5c000-0x11)='/dev/qat_adf_ctl\x00', 0x10901, 0x0) ioctl$sock_ifreq(r0, 0x89f2, &(0x7f0000093000-0x28)={@common='ip_vti0\x00', @ifru_data=&(0x7f00009f2000-0x20)="01010b0009000200000306000000eb00ecff0000000038000449faf502007e23"}) 2018/01/15 18:11:11 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) munlock(&(0x7f0000cd9000/0x4000)=nil, 0x4000) clone(0x0, &(0x7f000065a000-0x2)="", &(0x7f00003c7000-0x4)=0x0, &(0x7f0000a2f000-0x4)=0x0, &(0x7f00007c4000)="") rt_sigprocmask(0x0, &(0x7f000021f000)={0xfffffffffffffffe}, 0x0, 0x8) clone(0x0, &(0x7f000075d000-0xad)="", &(0x7f000015e000-0x4)=0x0, &(0x7f0000b26000-0x4)=0x0, &(0x7f0000923000)="") r0 = getpid() perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f000064e000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f00005ec000-0x8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000704000)={0x2, r0}) recvmsg(r2, &(0x7f000095d000-0x38)={&(0x7f0000894000-0x8)=@sco={0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x8, &(0x7f00000a5000-0x50)=[], 0x0, &(0x7f0000b30000)=""/0, 0x0, 0x0}, 0x0) dup2(r1, r2) tkill(r0, 0x15) wait4(0x0, 0x0, 0x0, &(0x7f000005b000-0x90)={{0x0, 0x0}, {0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) wait4(0x0, 0x0, 0x60000002, &(0x7f0000a95000-0x90)={{0x0, 0x0}, {0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 2018/01/15 18:11:11 executing program 1: mmap(&(0x7f0000000000/0x41e000)=nil, 0x41e000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000417000-0x38)={&(0x7f000020e000-0xc)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f00003d1000)={&(0x7f0000416000)=@acquire={0x16c, 0x17, 0xe001b1def71634b, 0xffffffffffffffff, 0xffffffffffffffff, {{@in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, 0xffffffffffffffff, 0x0}, @in=@remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, {@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, @in=@multicast2=0xe0000002, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {{@in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @loopback=0x7f000001}, @in6=@local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xaa}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x23a1, 0xfffffff0, 0x0, 0xffffffffffffffff}, [@tmpl={0x44, 0x5, [{{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0xffffffffffffffff, 0x32}, 0x0, @in=@rand_addr=0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}]}]}, 0x16c}, 0x1, 0x0, 0x0, 0x0}, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f000036b000)={0x7, r0, 0x1}) mmap(&(0x7f000041e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) accept4$packet(0xffffffffffffff9c, &(0x7f0000113000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0]}, &(0x7f000041e000)=0x14, 0x80800) mmap(&(0x7f000041f000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r1, 0xc02c5341, &(0x7f0000420000-0x68)={0x0, 0x0, 0x0, {0x0, 0x0}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000000000/0xfe6000)=nil, 0xfe6000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = socket(0x10, 0x802, 0x0) mmap(&(0x7f0000fe6000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r1, 0x118, 0x1, &(0x7f0000fe6000)=0x95, 0x4) write(r3, &(0x7f000031e000)="2200000014000700ea091008090007000a0000000022000004000300040001008c45", 0x22) mmap(&(0x7f000041e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f000041e000)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0xff, r2}) 2018/01/15 18:11:11 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000c86000)=0x1, 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000892000)={@local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xaa}, 0x800, 0x0, 0xff, 0x1, 0x0, 0x0, 0x0}, 0x20) 2018/01/15 18:11:11 executing program 0: mmap(&(0x7f0000000000/0x1a000)=nil, 0x1a000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) mmap(&(0x7f000001a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f000001a000)={@generic="6b5505a45e2868df0704b742081dce5f", 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) sendmsg$nl_xfrm(r0, &(0x7f000000d000)={&(0x7f000000d000-0xc)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f000000a000-0x10)={&(0x7f0000019000-0x1294)=@delpolicy={0x50, 0x21, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in=@multicast1=0xe0000001, @in6=@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0xffffffffffffffff, 0x0, 0x2, 0x0, 0x0, 0x80, 0x0, 0x0, r1, 0x0}, 0xffffffffffffffff, 0x1}, []}, 0xfffffffffffffd3f}, 0x1, 0x0, 0x0, 0x0}, 0x4000) 2018/01/15 18:11:11 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000572000-0x9)='/dev/sg#\x00', 0x0, 0x0) getpeername$inet6(r0, &(0x7f00006cf000)={0x0, 0xffffffffffffffff, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0], @remote={0x0, 0x0, 0xffffffffffffffff, 0x0}}, 0x0}, &(0x7f0000569000-0x4)=0x1c) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2286, 0x0) 2018/01/15 18:11:11 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdc89, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000729000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000)=0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x1f) openat$hwrng(0xffffffffffffff9c, &(0x7f00003f6000-0xb)='/dev/hwrng\x00', 0x80200, 0x0) syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) 2018/01/15 18:11:11 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000c76000-0x8)='./file0\x00', 0x0) r1 = socket(0x9, 0x2, 0x0) dup2(r1, r0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f000089d000)={@generic="608523bef5fe1f1d7df76e8786353d84", @ifru_flags=0x201}) getsockopt$inet6_int(r0, 0x29, 0xce, &(0x7f00005df000)=0x0, &(0x7f0000dca000-0x4)=0x4) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f00005f0000-0xc)={0x0, 0x6, 0x30}, &(0x7f000053c000-0x4)=0xc) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00006a2000)=@assoc_value={r2, 0x7}, &(0x7f00001fc000)=0x8) 2018/01/15 18:11:11 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001000)={0xaa, 0x0, 0x0}) mprotect(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x2) syz_open_dev$binder(&(0x7f0000d1d000)='/dev/binder#\x00', 0x0, 0x800) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1, 0x0}) sched_getattr(0x0, &(0x7f0000013000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xfffffffffffffdf6, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000ac3000-0x8)='./file0\x00', 0xc580, 0x5) ioctl$sock_bt_hidp_HIDPCONNDEL(r1, 0x400448c9, &(0x7f00000fb000)={{0x5, 0x1, 0x1ff, 0x80000001, 0x62, 0xfa07}, 0x8}) munlockall() mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000b6c000)="", &(0x7f00008a3000)=0x0, &(0x7f000057c000)=0x0, &(0x7f0000ac4000)="") ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f00009a2000)={&(0x7f0000011000/0x3000)=nil, 0x3000}) r2 = syz_open_dev$sndpcmc(&(0x7f0000c1b000)='/dev/snd/pcmC#D#c\x00', 0x80000000, 0x400) getsockopt$inet_sctp_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f00004c5000-0x4)=0x0, &(0x7f00007ae000)=0x4) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f0000ea4000-0x4)={0x2000000009}, 0xfffffffffffffe2a) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000e6e000)={0xffffffffffffffff, &(0x7f0000bf3000)="", &(0x7f0000595000-0xa3)=""/163}, 0x18) 2018/01/15 18:11:11 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) r1 = syz_open_dev$tun(&(0x7f00002d2000)='/dev/net/tun\x00', 0x0, 0x6) accept4$inet(r0, &(0x7f00006ba000)={0x0, 0xffffffffffffffff, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000e89000-0x4)=0x10, 0x80000) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000f4e000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000f32000)={@common='eql\x00', @ifru_names=@generic="c15c9a8b74308b1b2c5d0ce63d9d8226"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f000027d000-0xd)={@common='eql\x00', @ifru_flags=0x301}) write$tun(r1, &(0x7f0000f2f000-0x10ad)=@hdr={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv6={0x0, 0x6, "3ebd97", 0x10, 0x2c, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {[], @dccp={{0xffffffffffffffff, 0xffffffffffffffff, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d2e970", 0x0, "c1c995"}, ""}}}}, 0x42) [ 42.624207] device eql entered promiscuous mode 2018/01/15 18:11:12 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00009a3000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f000000e000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) write$sndseq(r1, &(0x7f0000bce000)=[], 0xffffff36) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvfrom$llc(r0, &(0x7f00003c4000)=""/77, 0xfffffffffffffdc7, 0x0, &(0x7f00006ae000-0x10)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0]}, 0x5) 2018/01/15 18:11:12 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00002f0000)=[{&(0x7f000078f000-0x2a)="290000002100190014010000000a0006020000000100ff000000000404000300000000002400030008", 0x29}], 0x1) r1 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000eda000-0xe)='/selinux/user\x00', 0x2, 0x0) ioctl$TUNSETNOCSUM(r1, 0x400454c8, &(0x7f0000c8b000-0x4)=0xbe9) 2018/01/15 18:11:12 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) listen(0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f000044d000)={0x0, 0x0}) epoll_wait(r0, &(0x7f000062b000)=[{0x0, 0x0}], 0x1, 0xfffffffffffffff7) shutdown(0xffffffffffffffff, 0x0) r1 = dup2(r0, r0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffff9c, 0xc0086420, &(0x7f0000ad6000)={0x0, 0x0}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r1, 0x4010641c, &(0x7f000082b000-0x10)={r2, &(0x7f0000ea0000+0xda)=""/4096}) r3 = syz_open_dev$adsp(&(0x7f000030c000-0xb)='/dev/adsp#\x00', 0x6000000000, 0x3a122cd5d7f44521) sendto$llc(r3, &(0x7f0000aea000)="c00d498ac136421cfdb954cf52e346c454a493b4212ce90523eaa18644fee2d627f625a18b867853b2d730b0fcf38038349bc8036e14ef421b91e83885b9d9f70078c9432191352c2da018e844750955d832f129526c9084ead2d6576082b6459b10b3935ab7543ffab1ee1a2744e8c5deb099fa768a531de714c1f9bd3ff144f5cec9917a22d40403c6fe0552bd34cf49cc14e3989ede", 0x97, 0x20040005, &(0x7f0000bfb000)={0x1a, 0x1f, 0x9, 0x7, 0x2, 0x80000001, @local={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xaa}, [0x0, 0x0]}, 0x10) 2018/01/15 18:11:12 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000af1000)={{{@in6=@mcast1={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, @in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0], @empty=0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@loopback={0x0, 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in6=@loopback={0x0, 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000001000-0x4)=0xe8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffff9c, &(0x7f0000001000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_mount(&(0x7f0000000000)='./file0\x00', 0xa000, r0, r1, 0x3b02b469, 0xb9fc5094cd597b18) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x2a, &(0x7f00001b5000)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x0}, @remote={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xbb}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x11, 0x0, @broadcast=0xffffffff, @multicast1=0xe0000001, {[]}}, @udp={0xffffffffffffffff, 0xffffffffffffffff, 0x8, 0x0, ""}}}}}, &(0x7f0000e76000)={0x0, 0x1, [0xb8]}) 2018/01/15 18:11:12 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000ffc000-0x12)='/dev/snd/pcmC#D#p\x00', 0x2, 0x20000) r1 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000999000)='/selinux/create\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) r2 = syz_open_dev$sndctrl(&(0x7f0000aaa000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r2, 0xc0405519, &(0x7f0000144000-0x40)={0x7, 0x0, 0x0, 0x0, "8b1e3157cf1a84cd0089f777bbecaf7e5832bde6e98db92ffd394c7daa331386d7089951d524ebe141ef8612", 0x0}) 2018/01/15 18:11:12 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x80000000010, 0x3, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000b97000-0xe8)="0b8127b2fe1ec96341edca781b592a95c5a32d1b6d940d31fa5746bd2b9e931bfec26793ca5b105c62b149f6745bdce3d4a554e7ea614791375db5eb1633d997d03523181c9942a036b28eb1d36bcc36c6e56eb84b711ada2fe0bf2bdde035bb93d6b78ee4a94260df119fd98245e77c6da6bb45012d3bd14fcb9939eb022d59fe287f13bfb922e5161189fefab788866e545d6365aeb4b02075760b0c0baa2f0bf3c9ec4abd74842fa5667f361eba4e49a5a1f321704b1f58eaeb0213f12d2db920397ed7ac52d7fd5980d04cefabcd55b8f5cdf39cd2dfca69a544fb68d7ec1f0a38261ab5b91e", 0xe8) write(r0, &(0x7f000027f000)="260000002a0047f1070900400005e40000000000010000000900000000e2001e028800000706", 0x26) 2018/01/15 18:11:12 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000fb9000)='/selinux/enforce\x00', 0x101000, 0x0) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0x36) r1 = perf_event_open(&(0x7f000025c000)={0x7, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x4000000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lgetxattr(&(0x7f0000ef0000-0x8)='./file0\x00', &(0x7f0000467000-0xe)=@known='system.advise\x00', &(0x7f0000e22000-0x55)=""/85, 0x55) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$KDDELIO(r2, 0x4b35, 0xfffffffffffffffb) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000ddb000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$EVIOCGNAME(r3, 0x80404506, &(0x7f0000749000)=""/4096) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f0000005000)={&(0x7f0000169000)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f000016f000)={&(0x7f0000c0e000)={0x14, 0x1b, 0x301, 0xffffffffffffffff, 0xffffffffffffffff, {0x15, 0x0, 0x0}, []}, 0x14}, 0x1, 0x0, 0x0, 0x0}, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r2, 0x10e, 0x5, &(0x7f0000772000)=0x4000000, 0x4) getpeername$netrom(r2, &(0x7f000000c000)=@full={{0x0, {""/7}, 0x0}, [{""/7}, {""/7}, {""/7}, {""/7}, {""/7}, {""/7}, {""/7}, {""/7}]}, &(0x7f0000f68000)=0x48) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000f9e000-0xe8)={{{@in=@empty=0x0, @in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0], @broadcast=0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@mcast1={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in=@multicast1=0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f00000d3000-0x4)=0xe8) 2018/01/15 18:11:12 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) r1 = syz_open_dev$tun(&(0x7f000046e000-0xd)='/dev/net/tun\x00', 0x0, 0x8000000000000102) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000f32000)={@common='eql\x00', @ifru_names=@generic="c15c9a8b74308b1b2c5d0ce63d9d8226"}) r2 = socket(0x2, 0x3, 0x1) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000925000-0x10)={0x0, &(0x7f0000193000-0x10)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000630000-0x20)={@common='eql\x00', @ifru_flags=0x301}) write$tun(r1, &(0x7f0000d09000-0x62e)=@hdr={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @loopback=0x7f000001, @local={0xac, 0x14, 0x0, 0xaa}, {[]}}, @icmp=@info_reply={0x10, 0x0, 0x0, 0x0, 0x0}}}, 0x26) 2018/01/15 18:11:12 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x29, 0x7, 0x0) 2018/01/15 18:11:12 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000afa000-0xe)='/selinux/load\x00', 0x2, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000c3b000-0xc)={0x0, @remote={0x0, 0x0, 0xffffffffffffffff, 0x0}, @multicast2=0x0}, &(0x7f0000a5f000-0x4)=0xc) r1 = syz_open_dev$tun(&(0x7f0000c55000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000928000-0x28)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_settings={0x2, 0x0, @sync=&(0x7f00003a4000-0xc)={0x0, 0x0, 0x0}}}) ioctl$TUNSETOFFLOAD(r1, 0x400454d0, &(0x7f0000a78000+0xc9)=0x0) 2018/01/15 18:11:12 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f000001f000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000015000-0x8)='./file0\x00', &(0x7f0000014000)='ramfs\x00', 0x0, &(0x7f0000029000)="") r0 = open(&(0x7f0000033000-0x8)='./file0\x00', 0x0, 0x0) r1 = openat(r0, &(0x7f0000f39000)='./file0\x00', 0x200200, 0x100) symlinkat(&(0x7f0000020000-0x9)='./file0\x00', r0, &(0x7f00004b0000)='./file0\x00') perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unlinkat(r0, &(0x7f0000060000)='./file0\x00', 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r1) chdir(&(0x7f0000025000+0x7e9)='./file0\x00') 2018/01/15 18:11:12 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x78, 0xc568, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = request_key(&(0x7f00005c6000)='id_resolver\x00', &(0x7f00000ba000)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f00007c0000-0x2)='!\x00', 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000897000)='keyring\x00', &(0x7f00005e4000)={0x73, 0x79, 0x7a, 0x1, 0x0}, 0x0, 0x0, r0) r2 = add_key(&(0x7f00008b1000-0xb)='cifs.idmap\x00', &(0x7f000082b000)={0x73, 0x79, 0x7a, 0xffffffffffffffff, 0x0}, &(0x7f00001c7000-0x74)="", 0x0, 0xfffffffffffffffd) r3 = semget(0x2, 0x7, 0x1) semctl$SETALL(r3, 0x0, 0x11, &(0x7f00005b0000-0xc)=[0x800, 0x100000000, 0xffffffffffffffab, 0x7, 0x7, 0x1]) add_key$keyring(&(0x7f0000ea5000)='keyring\x00', &(0x7f00000c2000-0x5)={0x73, 0x79, 0x7a, 0xffffffffffffffff, 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$instantiate_iov(0x14, r1, &(0x7f00007a7000)=[{&(0x7f00009a1000-0x30)="6fef9abbd311d9b7d52ca03d884bc9e8c4369f13fdbc4fba4749f7385b5c465c93816e29f1b011ee18916baed0c1381e", 0x30}, {&(0x7f0000172000)="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", 0x1000}, {&(0x7f0000f90000-0xe1)="d9222dbf60fb61c5d18e9e48a70afa64961fab26d27ea42823a076e3c76b4c582269fee838cc51dd4d9918990d75e83818e74bc0c5b6770a20c9bb77b3e18becb4bb3061e1fdb3fc5cb4e901ec2785e1b034f55bf0cc08a91d750a39040c6bdca83f285ff8e10dc10579b95d230809126ee47a428f68d16855bc6b77a7b516cb46a44cbd42ac9e2d4454661dda06419c67ada86b0f6187c3b9c6d7ec0aa526f0f0aa5d397958059879153d27146cc5056fed9c812dd59b189b5f1a60d39ebbeca1948f60386c8eca158dd99aa655811e5abf14f1347267c9e3d468b918ff242808", 0xe1}, {&(0x7f00005a7000-0x65)="05a01b9c818b0911bf08d6c74ff1b1cf08f3aad1f8876a4ec0414dfabe8afdfe8b4e552a3d536f1d389a0e58bca3b2513acf535127bc829ec7bca702e31436703c71604cf07bdfeaf43396847c8e3a928108c22fa144beb7c5927d8fc9d2d42a89ac528dd3", 0x65}, {&(0x7f0000b23000)="c6dc5ebcaaced41eaf18bc88b85b87b89de59bf509d988f5171a39804af8d1172ba0c853640d13eecf2221a5f1fcf98a28a02378", 0x34}], 0x5, r2) keyctl$setperm(0x5, r0, 0x20000000) keyctl$search(0xa, r2, &(0x7f00002d0000-0xb)='asymmetric\x00', &(0x7f0000380000)={0x73, 0x79, 0x7a, 0xffffffffffffffff, 0x0}, 0x0) semget$private(0x0, 0x1, 0x105) [ 43.111285] device eql entered promiscuous mode 2018/01/15 18:11:12 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000d06000-0x48)={0x8, 0x5, &(0x7f0000982000-0x28)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, [@jmp={0x5, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0}], {0x95, 0x0, 0x0, 0x0}}, &(0x7f00003aa000)="02035000", 0x5b, 0x1000, &(0x7f0000643000-0x1000)=""/4096, 0x3, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x48) rt_sigtimedwait(&(0x7f0000d74000)={0x5}, &(0x7f00004f5000-0x10)={0x0, 0x0, 0x0, 0x0}, &(0x7f0000c90000)={0x0, 0x1c9c380}, 0x8) 2018/01/15 18:11:12 executing program 7: mmap(&(0x7f0000000000/0xff0000)=nil, 0xff0000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000016000)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f000000d000+0x379)={&(0x7f0000001000)={0x14, 0x12, 0x301, 0xffffffffffffffff, 0xffffffffffffffff, {0x0, 0x0, 0x0}, []}, 0x14}, 0x1, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000f44000-0x12)='/dev/snd/pcmC#D#c\x00', 0x1f, 0x600) mmap(&(0x7f0000ff0000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff0000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getpeername$inet(r1, &(0x7f0000ff0000+0xc94)={0x0, 0xffffffffffffffff, @local={0x0, 0x0, 0xffffffffffffffff, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000ff0000)=0x10) recvmsg(r0, &(0x7f0000004000-0x38)={0x0, 0xcb, &(0x7f0000015000-0x50)=[{&(0x7f0000014000+0xcf1)=""/190, 0xbe}, {&(0x7f000000f000-0x1000)=""/4096, 0x1000}], 0x2, &(0x7f000000d000-0x72)=""/114, 0x72, 0x0}, 0x0) read(r0, &(0x7f0000000000)=""/133, 0x85) 2018/01/15 18:11:12 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000d55000-0x2)='/dev/vcs\x00', 0x40, 0x0) r1 = inotify_add_watch(0xffffffffffffffff, &(0x7f000078d000-0x8)='./file0\x00', 0x1000000) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) inotify_rm_watch(r0, r1) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000899000)={0x0, 0x7ff}, &(0x7f0000c91000-0x4)=0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000b54000-0xc0)={r3, 0xb8, "175dedcc8d6ec5162e9179c5ed819aa08368d6e79f72d0c6bf759b15c94bc257a0c4fbe94a1894062a29f4f20dc7d775c64dc4f42b13b524cc385356a9276d8a8bfd831ee284b00a654eb3ef60de87564803e6e604b495e44feb8cb0d711d660f66f5d77693c4a735f965dec75fd23b820db4c4d75201ab4ddb3f0cd912c3512380511397d34162bac188f6359f2902066573268eaf3a639d8984e2252e36dc54347f33f17b9ec34878b7aef847606e55f822e210c65b38f"}, &(0x7f000025d000)=0xc0) syz_emit_ethernet(0x46, &(0x7f0000bc1000)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x0}, @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x38, 0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0, @rand_addr=0xfffffffffffffe01, @dev={0xac, 0x14, 0xffffffffffffffff, 0x200000000000a}, {[]}}, @icmp=@source_quench={0x4, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x29, 0x0, @dev={0xac, 0x14, 0xffffffffffffffff, 0x0}, @loopback=0x7f000001, {[]}}, "52f48df328c2d4a4"}}}}}, &(0x7f0000ea3000)={0x0, 0x1, [0x47]}) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000a9e000-0x8)={r3, 0x9}, &(0x7f00004bd000-0x4)=0x8) 2018/01/15 18:11:12 executing program 6: clone(0x0, &(0x7f0000085000-0x1)="", &(0x7f0000d09000-0x4)=0x0, &(0x7f0000362000)=0x0, &(0x7f0000f2b000)="") mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x20000, 0x0) bind$bt_sco(r0, &(0x7f00006c4000)={0x1f, {0x5, 0x400, 0xa5, 0x52, 0x0, 0x3ff}}, 0x8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r1 = shmget(0x1, 0x4000, 0x40, &(0x7f00000e2000/0x4000)=nil) shmctl$SHM_LOCK(r1, 0xb) 2018/01/15 18:11:29 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x100000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000425000-0xa)='ns/cgroup\x00') ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f000070e000-0x78)={0x760a, {0x2, 0x0, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x2, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x1c, 0x4, 0x0, 0x9, 0x2, &(0x7f00008ab000-0x10)=@generic="2c20c7931d745df0ce60dfd0f67d8128", 0x6, 0x68, 0x3}) ioctl$KVM_IRQFD(r0, 0x4020ae76, &(0x7f00004a4000)={r0, 0xf0, 0x10000, r0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/15 18:11:29 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00009a9000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe2(&(0x7f0000e3f000-0x8)={0x0, 0x0}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) r4 = dup3(r3, r2, 0x0) ioctl$KVM_SET_SREGS(r4, 0x4138ae84, &(0x7f0000041000-0x138)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, [0x0, 0x0, 0x0]}, {0x0, 0x0, [0x0, 0x0, 0x0]}, 0x0, 0x0, 0x0, 0xc00fef6f377a6a3b, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0]}) 2018/01/15 18:11:29 executing program 5: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000d6c000)='/selinux/policy\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f0000e77000)={0x0, 0x5, 0x7, 'queue0\x00', 0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000000000/0xf5f000)=nil, 0xf5f000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00003b3000-0x48)={0x8, 0x5, &(0x7f0000f5c000-0x28)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, [@alu={0x7, 0x3, 0x5, 0x0, 0x1, 0x0, 0x0}], {0x95, 0x0, 0x0, 0x0}}, &(0x7f0000f57000)="7379836b616c6e657200ed", 0x100000002, 0xfb, &(0x7f0000f5b000)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x48) mmap(&(0x7f0000f5f000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000f60000-0x8)='./file0\x00', 0x1, 0x112) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f00002ad000)=r1, 0x4) 2018/01/15 18:11:29 executing program 6: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000000000)="", &(0x7f0000000000+0x1fb)=0x0, &(0x7f0000000000)=0x0, &(0x7f0000001000-0x1)="") dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 2018/01/15 18:11:29 executing program 4: mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000d25000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000d26000-0x3)=')(\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f00007dc000)={{0x1, 0x4}, {0x1, 0x1000}, 0x6, 0x3, 0x1, [0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$bt_hci(r1, 0x0, 0x60, &(0x7f00001e3000)=""/30, &(0x7f0000d23000)=0x44) 2018/01/15 18:11:29 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000968000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) utime(&(0x7f0000c83000)='./file0\x00', &(0x7f0000a98000)={0xac2, 0x0}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_MP_STATE(r2, 0x8004ae98, &(0x7f000029a000)=0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00006cf000)={0x10004, 0x0, 0x0, 0x1000, &(0x7f0000a98000/0x1000)=nil}) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/01/15 18:11:29 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f000074d000-0x8)='./file0\x00', 0x141046, 0x0) write$evdev(r0, &(0x7f0000548000-0x18)=[{{0x0, 0x0}, 0x0, 0x0, 0x0}], 0x18) ftruncate(r0, 0x4) 2018/01/15 18:11:29 executing program 1: mmap(&(0x7f0000000000/0xd14000)=nil, 0xd14000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x2, 0x2000000000000004) mmap(&(0x7f0000d14000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$bt_sco_SCO_OPTIONS(r0, 0x11, 0x1, &(0x7f0000d15000-0x5a)=""/90, &(0x7f0000cf5000-0x4)=0x5a) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f000023f000-0x10)={0x3, &(0x7f0000143000-0x18)=[{0x5, 0x0, 0x0, 0x0}, {0x48, 0x0, 0x0, 0x0}, {0x6, 0x0, 0x0, 0x0}]}, 0x10) mmap(&(0x7f0000d15000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockname$inet(r0, &(0x7f00006e3000-0x10)={0x0, 0xffffffffffffffff, @remote={0x0, 0x0, 0xffffffffffffffff, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000d15000)=0x10) write(r0, &(0x7f000061d000-0x22)="1f0000000401ffd60000010720000000000001000000ffdcffffffffffde8f", 0x1f) 2018/01/15 18:11:29 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010001000000084) bind$inet6(r0, &(0x7f000051a000-0x1c)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) sendto$inet6(r0, &(0x7f000030f000-0x1)='5', 0x1, 0x0, &(0x7f0000edc000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) syz_open_dev$vcsa(&(0x7f0000a80000-0xb)='/dev/vcsa#\x00', 0x3b0, 0x400) modify_ldt$read_default(0x2, &(0x7f0000bdd000-0xe2)=""/226, 0xe2) sendto$inet6(r0, &(0x7f0000e2a000)="8c", 0x1, 0x0, &(0x7f0000490000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f00001e9000-0x4)=0x2, 0x4) sendto$inet6(r0, &(0x7f0000551000)="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", 0xe01, 0x0, &(0x7f00003db000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) [ 59.917472] kasan: CONFIG_KASAN_INLINE enabled [ 59.922168] kasan: GPF could be caused by NULL-ptr deref or user memory access [ 59.929618] general protection fault: 0000 [#1] SMP KASAN [ 59.935146] Dumping ftrace buffer: [ 59.938653] (ftrace buffer empty) [ 59.942333] Modules linked in: [ 59.945502] CPU: 1 PID: 6281 Comm: syz-executor4 Not tainted 4.15.0-rc7-next-20180115+ #97 [ 59.953875] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 59.963221] RIP: 0010:get_info+0x17d/0x690 [ 59.967423] RSP: 0018:ffff8801cb3778f0 EFLAGS: 00010202 [ 59.972756] RAX: dffffc0000000000 RBX: ffff8801a8670180 RCX: ffffffff84addd88 [ 59.980000] RDX: 0000000000000023 RSI: ffffc90003dcc000 RDI: 0000000000000118 [ 59.987243] RBP: ffff8801cb377a80 R08: 1ffff1003966ee55 R09: 0000000000000000 [ 59.994482] R10: ffffffff87f52020 R11: 0000000000000000 R12: ffff8801cb377a58 [ 60.001723] R13: 1ffff1003966ef23 R14: 0000000000000100 R15: ffff8801cb377c70 [ 60.008965] FS: 00007f81bbffc700(0000) GS:ffff8801db300000(0000) knlGS:0000000000000000 [ 60.017162] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 60.023014] CR2: 0000000000a2fa38 CR3: 00000001c66ab005 CR4: 00000000001626e0 [ 60.030257] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 60.037497] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 60.044739] Call Trace: [ 60.047304] ? arpt_unregister_table+0x70/0x70 [ 60.051863] ? perf_trace_lock+0x883/0x900 [ 60.056069] ? check_noncircular+0x20/0x20 [ 60.060277] ? selinux_capable+0x36/0x40 [ 60.064310] ? security_capable+0x8e/0xc0 [ 60.068432] ? ns_capable_common+0xcf/0x160 [ 60.072734] do_arpt_get_ctl+0x2a9/0xa00 [ 60.076769] ? get_info+0x690/0x690 [ 60.080366] ? ip_getsockopt+0x143/0x220 [ 60.084412] ? mutex_unlock+0xd/0x10 [ 60.088099] ? nf_sockopt_find.constprop.0+0x1a7/0x220 [ 60.093348] nf_getsockopt+0x6a/0xc0 [ 60.097036] ip_getsockopt+0x15c/0x220 [ 60.100896] ? do_ip_getsockopt+0x2170/0x2170 [ 60.105375] udp_getsockopt+0x45/0x80 [ 60.109163] ipv6_getsockopt+0xf3/0x2e0 [ 60.113115] ? do_ipv6_getsockopt.isra.6+0x30e0/0x30e0 [ 60.118371] tcp_getsockopt+0x82/0xd0 [ 60.122146] sock_common_getsockopt+0x95/0xd0 [ 60.126614] SyS_getsockopt+0x178/0x340 [ 60.130560] ? SyS_setsockopt+0x360/0x360 [ 60.134680] ? entry_SYSCALL_64_fastpath+0x5/0xa0 [ 60.139495] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 60.144486] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 60.149215] entry_SYSCALL_64_fastpath+0x29/0xa0 [ 60.153941] RIP: 0033:0x452cf9 [ 60.157100] RSP: 002b:00007f81bbffbc58 EFLAGS: 00000212 ORIG_RAX: 0000000000000037 [ 60.164780] RAX: ffffffffffffffda RBX: 000000000071bea0 RCX: 0000000000452cf9 [ 60.172023] RDX: 0000000000000060 RSI: 0000000000000000 RDI: 0000000000000014 [ 60.179263] RBP: 00000000000003a2 R08: 0000000020d23000 R09: 0000000000000000 [ 60.186505] R10: 00000000201e3000 R11: 0000000000000212 R12: 00000000006f37d0 [ 60.193759] R13: 00000000ffffffff R14: 00007f81bbffc6d4 R15: 0000000000000000 2018/01/15 18:11:29 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) r1 = getpid() sched_setscheduler(r1, 0x0, &(0x7f0000cd2000)=0x8) shutdown(r0, 0x0) sendto$inet6(r0, &(0x7f0000925000)="e0", 0x1, 0x0, &(0x7f0000109000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f000099d000-0x8)={0x1, 0x0}, 0x8) close(r0) 2018/01/15 18:11:29 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x801, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b"}, 0xc) listen(r1, 0x0) accept4(r1, &(0x7f0000b17000)=@generic={0x0, ""/126}, &(0x7f0000dbd000)=0x80, 0x80000) clone(0x0, &(0x7f0000572000)="", &(0x7f0000dad000-0x4)=0x0, &(0x7f00009a9000-0x4)=0x0, &(0x7f0000501000)="") connect(r0, &(0x7f0000932000-0xc)=@un=@file={0x1, "e91f7189591e9233614b"}, 0xc) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000c80000)='/selinux/context\x00', 0x2, 0x0) 2018/01/15 18:11:29 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000d1c000-0x58)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f000051b000)="a200fc50b3", 0xffffff37) r1 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000048000)='/selinux/validatetrans\x00', 0x1, 0x0) ioctl$DRM_IOCTL_AUTH_MAGIC(r1, 0x40046411, &(0x7f0000540000)=0x3) 2018/01/15 18:11:29 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000ff000)='\x00', 0x0) lseek(r0, 0x7ffffffffffffff7, 0x0) pread64(r0, &(0x7f0000974000-0x11)=""/17, 0xffffffffffffffa6, 0x3) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f00001e7000)=0x4e0, &(0x7f00003a7000)=0x4) fsetxattr(r0, &(0x7f00008aa000)=@known='security.capability\x00', &(0x7f0000627000-0x4)=',)-\x00', 0x4, 0x3) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000964000)={0x0, 0xfe, "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"}, &(0x7f00008d0000-0x4)=0x106) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000d03000)={r1, @in={{0x2, 0x2, @rand_addr=0x80000000, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x8000, 0x9, 0x7, 0x8, 0xf664}, &(0x7f0000e6b000)=0xa0) read(r0, &(0x7f0000c6c000-0xa3)=""/163, 0x37) 2018/01/15 18:11:29 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = accept4$inet6(r0, &(0x7f0000b79000-0x1c)={0x0, 0xffffffffffffffff, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0], @remote={0x0, 0x0, 0xffffffffffffffff, 0x0}}, 0x0}, &(0x7f0000f21000-0x4)=0x1c, 0x800) getuid() mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x400, 0x91) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_udp_encap(r2, 0x11, 0x64, &(0x7f0000000000)=0x5, 0x4) setsockopt$inet6_buf(r0, 0x29, 0xc0000000000036, &(0x7f0000664000-0xd0)="dc13b51a5b31306e78dd580871ab2144ece470d734cf0195f75d34c82d9d233f08008875c4ccd64ade0e8ce0442fbc50974e8e1195c604f8001f00000000000000dd0500000000000500048a5d070838a46611f937f96f7d4ff812a8f9fc3f0700e60000000000001b00d359bdeb62e18a769c862f856d59f8b9f3aee345e59eee7026fe40be9cda16a2f125e2c3525ad0ffffffffffffffff3d328501902d973e668fa3f9b8974fec92b836614657ade603936ca6556ddfaeda0896440f396f4b9b3e5a2db8352780dff40bb45a7883", 0xd0) r3 = syz_open_dev$mice(&(0x7f0000cff000)='/dev/input/mice\x00', 0x0, 0x4000) ioctl$EVIOCGKEYCODE_V2(r3, 0x80284504, &(0x7f00000be000-0xa3)=""/163) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f000045b000-0xb3)={0x0, 0xab, "ce221a783f6bfe56f88716e249bf4745bd9863fa406adf586a4611123330db616bf20c7b2273ccd47bbccb39ca67bfc74aac479dc30ea644c64753c4a35d916f72884db555f67028d72986c786d9e5c415f817ac31c0e32f9e0067028e68b598456e32f881dcdffd7cd219e322e78eb5a0362f5cce90c584ac95b97eb8772f4c6097d929fa51cfad9923d9c07ea9f67e17f3a6d47d8e8dc6ef54be707a0c03e64b8d9eff9b3874d6cecc9b"}, &(0x7f0000d8e000)=0xb3) getsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000118000)={r4, 0x1, 0xaff, 0x2d}, &(0x7f00000f0000-0x4)=0x10) setsockopt$inet6_buf(r0, 0x29, 0x36, &(0x7f000086a000-0x1)="", 0x0) [ 60.201015] Code: bf ff 48 3d 00 f0 ff ff 49 89 c6 0f 87 cb 03 00 00 e8 28 20 c3 fc 49 8d 7e 18 48 b8 00 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 <80> 3c 02 00 0f 85 e0 04 00 00 49 8b 4e 18 49 8d 5c 24 80 48 89 [ 60.220140] RIP: get_info+0x17d/0x690 RSP: ffff8801cb3778f0 [ 60.225922] ---[ end trace 0f0b4419b4300b69 ]--- [ 60.266595] Kernel panic - not syncing: Fatal exception [ 60.266965] Dumping ftrace buffer: [ 60.266968] (ftrace buffer empty) [ 60.266970] Kernel Offset: disabled [ 60.283125] Rebooting in 86400 seconds..