[....] Starting enhanced syslogd: rsyslogd[ 10.812470] audit: type=1400 audit(1515393690.620:5): avc: denied { syslog } for pid=3310 comm="rsyslogd" capability=34 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 [?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. Starting mcstransd: [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 16.783400] audit: type=1400 audit(1515393696.591:6): avc: denied { map } for pid=3453 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Warning: Permanently added '10.128.0.47' (ECDSA) to the list of known hosts. 2018/01/08 06:41:42 fuzzer started [ 22.950368] audit: type=1400 audit(1515393702.758:7): avc: denied { map } for pid=3464 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16479 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 2018/01/08 06:41:42 dialing manager at 10.128.0.26:37123 2018/01/08 06:41:46 kcov=true, comps=true [ 26.894218] audit: type=1400 audit(1515393706.701:8): avc: denied { map } for pid=3464 comm="syz-fuzzer" path="/sys/kernel/debug/kcov" dev="debugfs" ino=8889 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 2018/01/08 06:41:48 executing program 3: r0 = syz_open_dev$dspn(&(0x7f00002e2000-0xa)='/dev/dsp#\x00', 0x6, 0x20000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffff9c, 0x84, 0x71, &(0x7f0000000000)={0x0, 0x8}, &(0x7f0000001000-0x4)=0x8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000001000-0x38)={&(0x7f0000000000)=@in6={0xa, 0x3, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x7}, 0x1c, &(0x7f0000000000)=[{&(0x7f0000e60000)="f071ce5ab2904f8730c63830b120f360deb733a180d64f0896ab5543b0268513c094fcda639e5cb799882b1283be7c9ee8dd45be2c40d911fc705a0e6f3d9c84e4d9e3c5a8d66caef415df4550511dcfe98243895fce0a28025dd566ce3dd47765c8632ae044bd78c737e9eed8f46a3e80ef9eba1315e8ffd9c638283ef41f0239e1c0851cca891e31b138854597cb285abcc424f4ad417148", 0x99}, {&(0x7f0000000000)="d0111ead6e4ef8982583f38d016397fd6c908f38f7112d336723427cf324fd8624eb33b6cddc8692c90d5d56edbd15a9f29c6ac0b803ee39e554b7f2abdd2e16dd3f567c1457a7e47d6931e02e57105fa0ee1bcbdaf7e70f406e77f79b572b02e134ddb53c3b0077664a0516bd14288b02b75e88bf0ee46451601e4c7728f9328b845c6b7269ba2106379883292f98da6db99357258920c01825313f5daa3f881beecaf825fb7c6272d248a522352bdf80", 0xb1}], 0x2, &(0x7f0000ada000)=[@sndinfo={0x20, 0x84, 0x2, {0x5, 0x205, 0xffffffff, 0x3, r1}}], 0x30, 0x20000000}, 0x40) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f0000001000)='/dev/dsp#\x00', 0x1) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) io_setup(0x3800000000, &(0x7f0000002000)=0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) io_submit(r3, 0x1, &(0x7f0000003000-0x8)=[&(0x7f0000002000-0x40)={0x0, 0x0, 0x0, 0x0, 0x61, r0, &(0x7f0000003000-0x19)="5fd61b87d4b57c9d8356a9b71d24c9be79a538ec8eada0d43f", 0x19, 0x2, 0x0, 0x0, r2}]) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r4 = mmap$binder(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x8, 0x30010, r0, 0x30) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000002000)={0xa8, 0x0, &(0x7f0000004000-0xa8)=[@decrefs={0x40046307, 0x1}, @reply_sg={0x40486312, {{0x4, 0x0, 0x1, 0x0, 0x11, 0x0, 0x0, 0x0, 0x28, &(0x7f0000003000)=[], &(0x7f0000002000)=[0x38, 0x18, 0x38, 0x20, 0x78]}, 0x800}}, @reply={0x40406301, {0x4, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x48, 0x48, &(0x7f0000003000)=[@flat={0x77622a85, 0x0, r4, 0x2}, @fd={0x66642a85, 0x0, r0, 0x0, 0x0}, @fd={0x66642a85, 0x0, r0, 0x0, 0x3}], &(0x7f0000001000-0x48)=[0x0, 0x48, 0x38, 0x20, 0x58, 0x20, 0x30, 0x40, 0x48]}}, @clear_death={0x400c630f, 0x2, 0x0}], 0x9d, 0x0, &(0x7f0000002000-0x9d)="7c76498ed2f51143ccf75a66bd085836bf05f1466098b9dc5d123a588512354e97c79d88e41f2d75a1ba8633e672c84a3397d265be403d8db70f6dc5677f74f7925ad3707f6477253021dd491ebf18bbbbf7b99ff8360a7bdebec8643057b3f47e1481aa24e0891af914334a4540471d7b4d936a566383cf5888c168e5b5fae3940c79bceee3466b7758c9aac91b08b145442f32ed5709a2aad7f9beb2"}) ioctl$ION_IOC_ALLOC(r0, 0xc0204900, &(0x7f0000002000)={0x4, 0x965f, 0x10001, 0x0, 0x0}) ioctl$ION_IOC_IMPORT(r2, 0xc0084905, &(0x7f0000000000)={r5, r0}) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x74, &(0x7f0000001000)=""/0, &(0x7f0000004000-0x4)=0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f0000004000)={0xffff}, 0x4) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000000)={{0x0, 0x0}, {0x0, 0x1c9c380}}, &(0x7f0000005000)={{0x0, 0x0}, {0x0, 0x0}}) socket(0x13, 0x80000, 0xc208) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet_icmp(0x2, 0x2, 0x1, &(0x7f0000007000-0x8)={0x0, 0x0}) 2018/01/08 06:41:48 executing program 0: r0 = syz_open_dev$midi(&(0x7f0000daa000)='/dev/midi#\x00', 0x3, 0x24000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000000)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_mtu=0x6}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x40800, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000000)={0x2, 0x7ff, 0x1, 0x9}, 0x8) getsockopt$inet6_tcp_int(r1, 0x6, 0x1f, &(0x7f0000000000)=0x0, &(0x7f0000000000)=0x4) mlock(&(0x7f0000000000/0x1000)=nil, 0x1000) fcntl$setlease(r1, 0x400, 0x2) fcntl$setsig(r0, 0xa, 0x21) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x40284504, &(0x7f0000002000-0x28)={0x0, 0xd, 0x6, 0x4, "4eb4323c964b3ccc3c7bbb47e606fd600d7977135f1172548db1948d02221756"}) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCGSND(r2, 0x8040451a, &(0x7f0000002000)=""/177) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_DEVICE(r2, 0xc00caee0, &(0x7f0000003000)={0x4, r2, 0x0}) setsockopt$netrom_NETROM_N2(r0, 0x103, 0x3, &(0x7f0000004000-0x4)=0x400, 0x4) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r4 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000004000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCMBIC(r0, 0x5417, &(0x7f0000005000)=0x3) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r3, 0x1, 0x37, &(0x7f0000006000)=0x5, 0x4) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000007000)={0x0, 0x3}, &(0x7f0000008000-0x4)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000003000-0x8)={r5, 0x0}, 0x8) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r4, 0x84, 0x70, &(0x7f0000009000-0x108)={r5, @in={{0x2, 0x3, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x6, 0x0, 0xcab7, 0xeb, 0x7, 0x8, 0x2, 0x3, 0x3, 0xffff, 0xfffffffffffffff9, 0xff, 0x6, 0xba09, 0x5]}, &(0x7f0000004000)=0x108) openat$pfkey(0xffffffffffffff9c, &(0x7f0000009000-0x15)='/proc/self/net/pfkey\x00', 0x80000, 0x0) 2018/01/08 06:41:48 executing program 1: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffff9c, 0xc0106426, &(0x7f0000500000)={0x8, &(0x7f0000000000)=[{0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}]}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_RM_CTX(r0, 0xc0086421, &(0x7f0000000000)={r1, 0x2}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000002000-0x20)={0x80, 0x0, 0x1, 0xf3d9}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_SG_FREE(r0, 0x40106439, &(0x7f0000002000-0x10)={0x7, r2}) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000002000)={0x0, 0x3}, &(0x7f0000000000)=0x8) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000002000)=@assoc_id=r3, 0x4) r4 = getpgid(0xffffffffffffffff) ptrace$peek(0x2, r4, &(0x7f0000002000)=0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000004000-0x90)={0x4, {{0x2, 0x1, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x90) ioctl$DRM_IOCTL_MARK_BUFS(r0, 0x40206417, &(0x7f0000000000)={0x6, 0x6, 0x0, 0x4, 0x10, 0x8000}) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000005000-0x9)='/dev/kvm\x00', 0xbfc861fbd55caa29, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x1, &(0x7f0000006000-0x8)={0x4}, &(0x7f0000005000-0x8)={0x0}, 0x8) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0045540, &(0x7f0000006000)=0x81) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000008000-0xc)={0x0, @multicast1=0x0, @remote={0x0, 0x0, 0xffffffffffffffff, 0x0}}, &(0x7f0000008000-0x4)=0xc) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000007000)={@multicast1=0xe0000001, @loopback=0x7f000001, r5}, 0xc) ioctl$TCGETS(r0, 0x5401, &(0x7f0000006000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 2018/01/08 06:41:48 executing program 2: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x4aebe695, 0x80000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f0000001000-0x10)={0x2856, 0x80000001, 0x8c, 0x4}, 0x10) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000002000-0xa)={0x1, 0x1, [@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x0}]}) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000001000)={0x0, {{0xa, 0x1, 0xbe40, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @rand_addr=0x80000000}, 0x2}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x88) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bind$ax25(r0, &(0x7f0000003000-0x10)={0x3, {"d2c725d573bb74"}, 0x20}, 0x10) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000003000)=[{&(0x7f0000002000-0xd2)=""/210, 0xd2}], 0x1) ioctl$KVM_SET_CPUID(r0, 0x4008ae8a, &(0x7f0000003000-0x20)={0x1, 0x0, [{0xd, 0x0, 0x4, 0x3, 0x4, 0x0}]}) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = inotify_add_watch(r0, &(0x7f0000004000)='./file0\x00', 0x80) inotify_rm_watch(r0, r1) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$netrom_NETROM_IDLE(r0, 0x103, 0x7, &(0x7f0000001000)=0x4, &(0x7f0000006000-0x4)=0x4) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000007000-0x4)=0x53, 0x4) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000002000-0x10)={r0, 0x50, &(0x7f0000004000-0x50)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16}}, 0x10) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000008000-0x4)=r2, 0x4) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x64, &(0x7f0000008000)=0x0, &(0x7f0000008000)=0x4) mmap(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TUNGETSNDBUF(r0, 0x800454d3, &(0x7f0000009000)=0x0) mmap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f000000a000)={@common='nr0\x00', 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000004000)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x9, r3}) 2018/01/08 06:41:48 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000f9c000)='/proc/self/net/pfkey\x00', 0x40000, 0x0) r1 = getpid() mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x6, &(0x7f0000000000)={0x0, 0x3, 0x7ff, 0x2, r1}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f0000001000)={0x5000, 0x2000, 0x0}) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000002000-0x8)=0x0) ioctl$DRM_IOCTL_MARK_BUFS(r0, 0x40206417, &(0x7f0000001000)={0x4, 0x8000, 0x7f, 0xd1, 0x8, 0x400000000000}) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, &(0x7f0000001000-0x2)=0x6, &(0x7f0000003000-0x8)=0x2) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$dspn(&(0x7f0000004000-0xa)='/dev/dsp#\x00', 0x1, 0x208000) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000004000-0x20)={@local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x9, 0x2, 0x1, 0x2, 0x7, 0x6, 0x8}, 0x20) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000005000-0xe8)={{{@in6=@mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, @in=@empty=0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0], @remote={0x0, 0x0, 0xffffffffffffffff, 0x0}}, 0xffffffffffffffff, 0x0}, 0x0, @in6=@remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000001000-0x4)=0xe8) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000001000)={{{@in6=@local={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@empty=0x0, 0xffffffffffffffff, 0x0}, 0x0, @in6=@remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000005000-0x4)=0xe8) setreuid(r3, r4) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000004000-0x8)={0x0, 0x0}) ioctl$VT_GETSTATE(r2, 0x5603, &(0x7f0000000000)={0x1, 0x17f, 0x1}) fcntl$notify(r5, 0x402, 0x80000020) perf_event_open(&(0x7f0000005000-0x78)={0x2, 0x78, 0x800000000000000, 0x4, 0x10001, 0x401, 0x0, 0x5, 0x41000, 0x4, 0x5, 0xfffffffeffffffff, 0xfffffffffffffffd, 0x2, 0xc1, 0x9, 0x3, 0x8, 0x3, 0x7fff, 0x4, 0x101, 0x5, 0x0, 0x5, 0x81, 0x2, 0x3, 0x0, 0x0, 0x6, 0x9, 0x9, 0x100000001, 0x20, 0x8, 0x6, 0xc77, 0x0, 0x0, 0x4, @perf_config_ext={0x101, 0x5}, 0x21000, 0x3f, 0x10001, 0x6, 0x20, 0x800, 0xa0000000000, 0x0}, r1, 0x401, r0, 0x5) lseek(r2, 0x38, 0x2) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) signalfd4(r5, &(0x7f0000005000)={0x10001}, 0x8, 0x80000) r6 = semget$private(0x0, 0x7, 0x416) semctl$SETVAL(r6, 0x1, 0x10, &(0x7f0000005000)=0x2) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockname$netrom(r0, &(0x7f0000007000-0x48)=@full={{0x0, {""/7}, 0x0}, [{""/7}, {""/7}, {""/7}, {""/7}, {""/7}, {""/7}, {""/7}, {""/7}]}, &(0x7f0000004000-0x4)=0x48) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) write$eventfd(r2, &(0x7f0000008000-0x8)=0x7fffffff, 0x8) 2018/01/08 06:41:48 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000001000-0x11)='/dev/vga_arbiter\x00', 0x80000, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f00004f6000)={&(0x7f0000851000)='./file0\x00', r0}, 0xc) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000001000-0x10)={r0, &(0x7f0000002000-0x7b)="5936476811177d3b92b30a0a2e8820cbd9062d1b5c28421d34ad8900df7e2e7ffac42f9819046bca62942762eeed85c1a51f56740c874dc7c99286878a590e7820dd9a52ca17727cef22e82e45c75656b68403ef488061d4680d7d0d296e595fd7e1cd53a21b56f799359be6509388c2236e712df7edce82c4e2aa"}, 0x10) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) vmsplice(r0, &(0x7f0000002000-0x80)=[{&(0x7f0000003000-0x99)="71f314cee624ea49d97d28075c52e9066c0a554ff7d4e8d8e04dbeb69a7407df3c86c44113b512574d9190bc66ae121ca963c50e88bb7b4878e946b5b359efb5045248bf789583120c510827a9128f33232df1741a7d44548bf100be64e8552a1c4891f6695a412628ddbac44d59c1f28a1b5b0310de8f98fc52930ce5e096a4cd86172cc119cd83ceeb806e8b7bf021f3809c9437c8e41c7f", 0x99}, {&(0x7f0000002000)="b366c07c39250f7b2d5e4ff3bc7547", 0xf}, {&(0x7f0000002000)="bfcdad40e9c41dcde011b2d03525a874aff7d15538e1b44c97b1e05682c999b32830d03fa40769ad13d4f03b10b077e678abeb2a001f4f", 0x37}, {&(0x7f0000001000-0x56)="4530197980e8dc0bc35886e7ce8d29aa129cbe38771afcff1eb8fc71bc6c51ad56212046ac27d3c90142454b945573b40fc669a7db8dfd906207c6a4da68bd699117e0dd8e0680bb5a3d5d2311339372b367433a9f49", 0x56}, {&(0x7f0000001000-0xc0)="0256750e27ed175d69cb4d277e0a8dc377e829b691749594b0fff49206e3953b1e82dac2e6f93eb66a1a5c73e89273d6a987d59974d4f4a1f77644c6507a70d34a12678d9f71328ef48b96842ad4b5478ba6cea9c2142f7a83daf88209f05f49bc627c89f46673058bbd8653010bb56ab80e9f0028b008d07f8f61b8d8c88f4505b2db973cdc61003e31f43a9cd19118fbb5a9c85d91157ca4bd56b9f10a7e0d96c86ffd3359445d00e6572a19aafae37e8c87e4c10f93ada1e2d7ca9185fda6", 0xc0}, {&(0x7f0000001000)="6651bfffa4550e96d9da0c0e37681fd210422edb6d9b1f57f8ca4e839ef416e42f7625e9b66ce9c2dfa7712e0bd8c089b11579755714441c60cb943f2a8141352c25e49abae9a234fb30e6c4a4143caf8688507d99334b685367409ff086097b7a019f064fec66efbb7588dc387437edd97b3d2f5b7028fae9c16839433c4887f09d05bc85cc81ccc3e9bd91c81be68e2636e03c4b0e19aee6c29994ce78bb514853a8754e13004d44ea3bbd21e1724a91904e1db4efad4331de4872d2ec59eaa293ebda92729668618b9799bfc078d3812f86555eb6546955", 0xd9}, {&(0x7f0000002000)="444db308fd40518e81d526fd52c6642f0ce6bf04da390c67a5470949d73a01ce55c776ca6d6f9017b356a3cb8750f56ae61d81da00", 0x35}, {&(0x7f0000002000)="f04a2671beef8debe96cc36b5fabac4027c0a6dd2374da04c65b15efd1d4e16c0911d21551845008d90231fe56811b6dcb042e58beea3c1eff6ea33fe19ad8a29fa6b89d3771fa355df533b024479b7591b3e7bcb454ff4c7223568e9c96b1f42c9396dd4546ca8c18cb6882beeab5ad861dfbf4fcacf7a48bc18fe7d9191193868cc540329fef08fdec8f012d63", 0x8e}], 0x8, 0x1) fsync(r0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) name_to_handle_at(r0, &(0x7f0000003000-0x8)='./file0\x00', &(0x7f0000003000)={0x29, 0x80, "19db651e0c47c04e8b9a0a2fa0e3ec073cab9dff265e32aa6175ba1dd9888b0ab1"}, &(0x7f0000003000-0x4)=0x0, 0x1400) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000002000)={r0, 0x28, &(0x7f0000002000-0x28)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16}}, 0x10) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_SIGNAL_MSI(r0, 0x4020aea5, &(0x7f0000005000-0x20)={0x5000, 0xd000, 0x7, 0x7fffffff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000006000-0x18)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$DRM_IOCTL_INFO_BUFS(r0, 0xc0106418, &(0x7f0000003000-0x20)={0x4, 0x1, 0x7, 0x1, 0x0, 0x3f}) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_ONE_REG(r1, 0x4010aeab, &(0x7f0000007000-0x10)={0x7, 0x400}) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000008000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r2) prctl$intptr(0x6, 0x591b) socketpair$ipx(0x4, 0x2, 0x0, &(0x7f0000005000)={0x0, 0x0}) ustat(0x8428, &(0x7f0000006000)={0x0, 0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f0000009000-0xc)={0x14, 0x0}) 2018/01/08 06:41:48 executing program 6: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000242000)='/selinux/policy\x00', 0x0, 0x0) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000dbc000-0x11)='/dev/qat_adf_ctl\x00', 0x40, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000921000-0xa0)={0x0, @in6={{0xa, 0x1, 0x1, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0xdbfb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x7, 0x3, 0x9, 0x1, 0xaa}, &(0x7f0000016000-0x4)=0xa0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000001000-0x6)={r2, 0x25a2}, 0x6) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) utime(&(0x7f0000001000)='./file0\x00', &(0x7f0000002000-0x10)={0x7, 0x3f}) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000002000+0x4c3)={r2, 0x3, 0x6, 0x6, 0x80000000, 0xff, 0x80000001, 0xff, {r2, @in={{0x2, 0x2, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x3, 0x734, 0xfff, 0x4a29, 0x9b0000}}, &(0x7f0000003000-0x4)=0xb8) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000003000)={r2, 0xabb, 0x30, 0x7fff, 0x8}, &(0x7f0000003000)=0x18) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$netrom_NETROM_T1(r0, 0x103, 0x1, &(0x7f0000005000-0x4)=0x0, &(0x7f0000003000)=0x4) ioctl$PIO_FONTX(r1, 0x4b6c, &(0x7f0000001000)="9b19c4a974aab268b3e8b17e1040a64a206415a9c4f0d9ea") mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000005000)={r2, @in={{0x2, 0x3, @rand_addr=0xff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000006000-0x4)=0x8c) setns(r1, 0x40000000) r3 = dup(r1) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000006000)={0x2, 0x9c8, 0x2, 0x3}, 0x8) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_bt_cmtp_CMTPCONNADD(r3, 0x400443c8, &(0x7f0000007000)={r1, 0x3}) sched_yield() mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r3, 0x4010640d, &(0x7f0000009000-0x10)={0x4, 0x800}) 2018/01/08 06:41:48 executing program 7: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) timer_create(0x7, &(0x7f0000001000-0x60)={0x0, 0x7, 0x6, @tid=0xffffffffffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000000)=0x0) timer_delete(r0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$mice(&(0x7f0000001000)='/dev/input/mice\x00', 0x0, 0x541000) ioctl$EVIOCGABS2F(r1, 0x8018456f, &(0x7f0000001000-0xcb)=""/203) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_INFO_BUFS(r1, 0xc0106418, &(0x7f0000003000-0x20)={0xe14, 0xc1dd, 0x2, 0x2, 0x8, 0xe0000000000}) socket$llc(0x1a, 0x1, 0x0) setsockopt$inet6_buf(r1, 0x29, 0x6e, &(0x7f0000002000-0xbf)="e1debe3d8423e399088dbbf1f8754011855da9009d04ad57ba349234ecd66a3d665331f57de5804054da0166d37bc5dd084120ee97e7fc221381326804506faf736e923e0331229b723a0e3232c94af5d19341cc92d070a72b14fe105eb501f616544a48e1a5048cdd1e27b2581f6989ca607ba0a3af417c05e1ff5123d6ee023c3b1c973fccbf69d332ec38776e588e1783b55cfd74b3cd2174fd723d4e8fe3a48bd82fea3894abf04c850563c7175c0e6e8d8b46f456170093fe29d2a240", 0xbf) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_buf(r1, 0x0, 0x0, &(0x7f0000004000-0x1000)="e2a06bad84545918afd0d694dce89e01f9bd1a94e146a437deffd5a743554f9d18e89e71b5e2b8e0c2c1717f7dd7a4c2d906d4fc22c0f341a82b188487376e3961d286ec5ee31f42dd83ca527f4514f5e0ff492edbf8f4777a486af1c7572abdf138d3c0be43e0789f0c3a9f529af902b80f116acd0b06f0ddd1a8f2c93c96741d37ab0c67a69823ffc4ea1136f52fc1488d03a5089a7b153c35ec8c2856d01c059d4598f3043e8d968a24e9ab8bac5e3cdd0e7642969189baf24a0ce89250b9a1d3d17d3c2ba1d384825b24f9f2921a12f05c69e9d167d303de5640d1b8d8a171a0846e40d4d8e7865800acfbb15c3dfd160ec055ce40446681cc235eedad67c0da56939cb6d26d2f7f8fa9159c95e2ea3b2c0b845cfedc684ed5ebaeb43e34e58401db37b08496b6b9542359c2b077ee21d5056606afdd0cd56f481a1de7af1bc47c5663a1fcc24155530d9d527538de4ba12fb025efd9fde6621820eee3a7d6dc9b869867dd1e116dc7ce0fd2a9d3a287168201abbc744833006301612a3696698b2af6eb6544ecf691e2ec90115555fcf6e8908a8a322b8c7fdc09ac354146a63704430c48d2cf70c72179fec00d8359cf3a15d9857ee2718c8abc27518a667efdfd0d2993b39c3c24b3113902ff2d0f6610806d4d3d46be908d57c23d87eca53128fbb9420efe17dd679e86baceb8c5eacd50e6d964c5a57fb2041b1ae5075d91ae640410bd4a48801d4634dcb0a3fcf6eed268763c40616cc82084f424f96ef18809f810cbfedd4c4829fd4321d9715c30c570443087023f5a8621da0d865cae604b5a5cc7dd9fd4991bbd5e1f7f251b9e83f8c89c93e9a98529b55658d94af82584093e9fa9d37a3e00beefdc65f1707dcc3c9fbb1de6150a245f6fc2bb40f8cb65b98b7e36bab27d3aa523033d6a65aeebe92d0d70047a181a5aca7328dce955ccb0cc68b6f6defe211da2154190d412fc3783c31a39628f78a3bcb24656198d7ef652248b1c11de24b52a099978e8cb0914197085452eeeefa7ad1f37d81ccdb719904d0130cfc78286848515ef4a3ac377ce7e43eba406bd6fa3c06bfd5eded18e736fefe98e2a3db17956c316d3d345f58ecbaf955469b097ee7d84757a3319743cfabf9c8565bab29e061456d7db5970cb13aa551d1e01019fb5c25de09d059e57ca8887ae3a0be35fd724941d042f8b9fc248aac23287c9241ef9d6b8b8555665f81c2392be21be97419305557c8182e6a7ee7fbf29f23ef2d56166cca72d51d35574720a6ecdd5d65ee490455fd114979754a603cc9a22553fc8b9c0c950e7ab6e63c312176b8f92a8bec90b997abc89ca4e180fffed05c578f1dc176c7ad9559530e207716222775e395cd91b393a6b9b578b7f123f4eecc07325a2dfb76e59066617281a7e01fd031b2dc1ad57424cbcd9810dd974b8c8cb2c4cf48d460c4a9eee0b0c1e057e7c26193a3874b8560d55e17b734b518f3be0d5c014e1fdd8a92b08d34865a3b2961b8dea85fba067b282b94f2adc28f73a8aab467ed3959c7fca2b87bdbba5bbd0577aad2a3083de031c6f0739b35625c86735b54382093f49ea0bc9c80967637ac81bf0c58b21cc93a65988ebb34315e391b0858e5e75914de5843bc8e8273660cb46be96921771815b57b4cc9190a8e35cba92f190b92edc753728401e8af842d564e45844c119843f580d493cccc2e86bf2b6ef90a3b95c339dc9570fbedce12a6a6259e3a91a94737b45ed2bd0d2e4329e32273fd5c5b9a1550908bab863522a2bd9d48dc9e57cc90be02f4275487425df04828e5d24aa02b3b8802ff717ce095b005ef0c5cacf65d7519b84c2c131c27d32c8b66a0a7b9871f25997007b99d558bd8c1df617492e7136c1370c51d2cef4aab73c1531b4b4b38917ad63ac7d4f7af680424a641ac3b5d08e7a2a487b3c55d98bfcbef64ef205fe327764d07c8b7d08898877970bf97f5f3379a055e1fe3d9523de005ec65243dfeda566e11cf7e78760e7cf40a5f73ba159c9eac6eb2229265b9c316e3c0ae306efd774ef8007f0d897201c59f12420f95bc7e8ae173cab1d9dae9a2611a062ebcc6afb64037c71483370128a604ab25df34a4eb1b24390360987357d6f09e586b4ba00a730c8c3e491f9546c5d0d4758d6a3dd0da21be3eca225757553e08d1ef89bd207f132efeb9efd4ae7eef91bc3b86d34bc8fc0e6726dd9c91b5f0047dfc2fda739206b1f574e01f1d6a5d223f10599e6ed3c0cfbfb9c438c4f1daf45995140380954eefcb5570f7e61ee8e35c1638b662c77a99b6e84c74f950208cfc2ef93f8a76f94778e4d4453cb4c2f6d784984079fb0514c91ea866121c213ccc7c5d62b37716ee9c291c446b2e080a26dbc159da06cc83e665bf5834e0ad17ff85dfe84ba1e66cf5457df7a348bac111dba45fd3d57b5bc335aa05f6643fceee803c22b6276322c71a9be7a2dcd6b284e9f0f80def5b401ffa7a802606fe4867a461a80af7cf80127c921f9b7d8c7bdb2174563e303eb5bb4744b2830e294368876609b1fe307003c30633ffab4acedd65ac55dba73e4e9de7b42b6a71a8cc272d3764916e7f922405617f35e8edb45340b93d08b6cbf9d479623c7aa77fbdc2cacbdfc391767e6cf8865280919299075dcc689ad2f33f37f43b5342864a147b5f05aa23436d2aafa5f49921efad9596a47b1542a6aedc73f45b84ece64bd22c7104a00a075090fd8afe19eaa50334a8effd227fe056518a1ffa6f5fb669409b91b20c11befe7bebfa8a6599e12c0a20d72884700f7743f5b5115d5c92690ab43941e1579c8d5be46bcd2386a5fc35c2161a3180c61b4c8504fa91c417f104b16f405f19cd6dc3b62e776e9a857aa86e04430e16bd1a61f5dc3fa9036c1bbcead898b34e3ebf4c3f2d491a41955028d914f5f0fb25b8f249deacb8a519a1798b940552a6137e42d1d4f8dcc17f2cde9b6bc2127fb5a78302cc88c9463687461faef0c3a00542fa32e40ea9024b7bf53b2cf8acb9f54fb5488f5feda7ce9a7478911afce7bdf1f1e917c8e9d23227f640022251732f51d4518d32964f11e41b81c68eeea759589441541368ef4a188af2761f7373cad7004ac1c3b31bb5996cd9bcf38dc7bec011a70b17e07e3899c556c45814d38c58b564387f73b5ca6e18291a06b30b6956e028c9fa4e121f99409f4c89cbec6cb1566a8cc1df3fb7e2b8b21f88ddb897a4a775914965bfdc1217d082b91a65e65144297586bc5f479d7a3e3dec9ebffd1a1fa763c3e2f1be2d3d888f286c88c98a7271e9334f7e81643eb90547ac186e58800cd5b64f857bdc36537c8c1341f1538e4d4c552ee3cfb784830d03dd0a4f45b9ffa4dc1436c2a2626783f52f03eebafe41879691a72b8ee47ca136ba9aea6543784ec34f88f29d67da14f6f6a415fc8fe9ad43335b7afe4f238766c3cff2c175d9c2fc787f3cd6475c3b0387a563432d0da3908e005ef7db45ce45d304fa4933f8d1145444ae4ea0baa6258e50bafdf815e26e5a66c85d15145c7e7b6830b6f85b68c19163535004cc942f5969aa45cae4745ee7345df1b5c1a3ec83d33d0daed168a6bc7432fc8ba8af3208be1ee93ec76000a91c291cbdb9829edad964524d4eb3db209d7b41be4166c26c9e27311fd4c8c120756ac8d176da70800916156eee4f0cb9f56ab72654c346d86223aadd84f7778a5786808da593dba5e0afc519bcb4baffa46e782588c60b2a8a24a14b863f5ddf70528f9d3b0047436db32afa2b9aa1e82707546809629221d053dcaf2224f778593a6c190bef779d0a1268ce54d28a04a2884999baf599e6896775d432528c42af0682f5e65cfea39ce86d86011c5c92d98c5423084e6b0fc854af81c348cecc12ef12c741d5a30d3c52ace71fdedc308c8ebead1746bdf1aaba0508859dff10b3476ee1db4b82c6a2b23e872f07ed3e315cd8f42bd117604eba3d5860a52bb2721d9fc638ac3cf9c78e309049df408ed1b5ee738201a762672219c675be3780eb0b937ac85829cdd5e50769d9df16e3300ebb582df0965cecba7c8ffbb01e3c71d8236935eda10f6016db107ede6d375679ae51106ebe318c31f3ee8f33610a4741d8a6537554cb27a43458bf5a224f9dad80082c536cd00ce835acd36eea10698b360d7d411eba8028e3d984d8648cf42570bf8597f2b98e6da0a61aba016dc46a0ccc96bec2a425df1175791e76c3155168ea79eb8c028257e6af1da7ae03ce5860c0d43ef905ea2da827c0968847cea046fcdc38cc472338e28684531237bb8adde2248e1a7df46c2feedb72167e4d899ecb2cded32839f5df4c3abf95ed9d39282eb271b42c5a87fe362984f97050c0ce5a7c6e2a9db4b5864682b839b7473ecb02dff07d0fa31e1a752f374f9ae44b10501ef7a183681bbfebee38b64b3131c47d0c1a747999ea694de8926c927f6e53dc1877e66f1e5955a2807f777950732757e3bf398795ee7f32a26a540e8589001a0d25d1f2e258b40921707aa7aa668ef6e29cd375e6125713ebe018df8b20b19ad0c42980ee3b0678d0fc52cc0374b31653513dd36953875d5ac5b9b5cc3c8f8592a1e95cc8d71aa7b4c6fdf71594ee93fac13ee9b5bd521239bf8fd50b12b06a336660d959b6dcca4cc80ed1722ac952dc43c5d6698c0737690e67c4bff52488d7ce7493d56a40624157c4b574c07f85282b827000978be05887526f79e16c307d1d717c70fa19b17ef8510c5f738800201f7b66e061ac96255ef8c64605ebe2598df227b9a82690032e5802e2432cebab91ce5435a692dee3cb66f7981a25f04e137ac323c732c9f30444dea01f349c785561aded4ef9af71d0fe592f4ee6a9598b1190a9afa4e4f0d9fb4f0a1903d86226e3a7d7f9c29dd83853aab655cebce788f9c02052a252c40a2c8ab7be99e77871c389a7b95b75473e33b935a1d5c3750182ba156d421680cbdff0f794e2e30af76d00f10d3fc9f1d7168b9495ad1af757914bd1eb5a357123dff96041203dbb5210e1024d9061a2b154f306f2ea4eeadf0d54340a3211f16a7c3c2ebcc1cb479a72aa72e6efb970b81ada16edbaf960a42e14c7f7469988069b10b7dab2306f76136baa2921ea4807301fbca6605438ec669eafc2f830f93796a45123e8107063fbe693d986f212199c958c711e59ca8eb9f85a04e2dd8e79b90420c048d861f23fc55b11fd6c5eec74a59f6e69a10aa2e3266363957c67bb983587fa51c6a9d68ac4bec414d42c4074df8a1a7912c013aa5bc387e5a0c69e7394ec7ac2cac76bf283ba89a08af5209c9bf91b8ab25f5ee0d1e2fd6bebf4beb7842c5d09b982ae992898849fe470e4ca5589f7bee008ecea5f69b516514a6c8eb0f2239c8fa7dacd776e290f36159a036b2a11dbf0f1d4d2ff1c08b6616e057d5877ba094da018b266a7cb578cd7bb103878be42646d20e74b718d9e94806eaf206f0581a5baaf8dd3c22a09804917eb96337844f5a6c05f7d2286f36eb256e8b24a75f94ca7feb2c02aa70a514f610c46a975bcbfdee507c150d44bc859d6df11660bf636754cfeca9fd5e54b54e0e922f58cf0b5e5e37eb0cf64d37c54aff8c429176e99c07619c3880009badb5071ee3b73ecab449bfe446ce564280274435722b70614b48e77d0025666d96c3d961bbf026b10de322f264afd53939f4a0f3cab2db80307c10cce20ecacedbcf307d6d313066344a44f42d84d7990ce7c23d47e8dd02116fc94b2492c52fe89ae173516b0d0841891aafdda008bc", 0x1000) ioctl$DRM_IOCTL_IRQ_BUSID(r1, 0xc0106403, &(0x7f0000002000)={0x9, 0x80000001, 0xb793, 0x200}) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GET_CAP(r1, 0xc010640c, &(0x7f0000004000)={0xfff, 0x1c0}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000002000-0x40)={0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f0000005000)="", 0x0, 0x4000000, &(0x7f0000006000-0x10)={0x2, 0x2, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x4) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r1, 0x54a3) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000007000-0x1a0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0}) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) utimensat(r1, &(0x7f0000004000)='./file0\x00', &(0x7f0000008000-0x20)={{0x77359400, 0x0}, {0x0, 0x0}}, 0x100) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000009000-0x10)={&(0x7f0000000000/0x1000)=nil, 0x1000}) mmap(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockname$ax25(r1, &(0x7f000000a000-0x10)={0x0, {""/7}, 0x0}, &(0x7f0000000000)=0x10) [ 28.758835] audit: type=1400 audit(1515393708.566:9): avc: denied { map } for pid=3464 comm="syz-fuzzer" path="/root/syzkaller-shm559404019" dev="sda1" ino=16481 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:file_t:s0 tclass=file permissive=1 [ 29.704648] audit: type=1400 audit(1515393709.512:10): avc: denied { sys_admin } for pid=3510 comm="syz-executor2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 29.804850] audit: type=1400 audit(1515393709.612:11): avc: denied { sys_chroot } for pid=3692 comm="syz-executor2" capability=18 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 2018/01/08 06:41:49 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) select(0x40, &(0x7f0000b36000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00009e4000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000cf0000)={0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000654000-0x10)={0x0, 0x0}) semtimedop(0x0, &(0x7f000001e000-0x2a)=[{0x0, 0x0, 0x0}], 0x1, &(0x7f000001f000)={r0, 0x989680}) r1 = semget$private(0x0, 0x100004, 0x100106) semctl$IPC_RMID(r1, 0x0, 0x0) 2018/01/08 06:41:49 executing program 7: mmap(&(0x7f0000000000/0xb26000)=nil, 0xb26000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000002000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000b26000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(r0, 0x400448c9, &(0x7f0000b26000)={{0x71, 0x1, 0x9, 0x80000000, 0x0, 0x5}, 0x7}) mmap(&(0x7f0000b26000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) vmsplice(r0, &(0x7f00004a2000)=[{&(0x7f0000189000)="", 0xfffffc3b}], 0x10000000000000e4, 0x0) [ 29.842501] audit: type=1400 audit(1515393709.650:12): avc: denied { net_raw } for pid=3713 comm="syz-executor7" capability=13 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 2018/01/08 06:41:49 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000b00000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000ae9000)={r2, 0x0, 0x0, 0xffffffffffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000393000)={0x1, 0x0, [{0x0, 0x2, 0x0, 0x0, @irqchip={0x0, 0x0}}]}) r3 = fcntl$dupfd(r2, 0x0, r2) prctl$setname(0xf, &(0x7f0000291000-0x1)='\x00') ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$evdev(r3, &(0x7f0000b04000)=[{{0x0, 0x0}, 0x0, 0x0, 0x0}], 0x18) r4 = getpid() sched_rr_get_interval(r4, &(0x7f000014b000)={0x0, 0x0}) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000aa6000-0xe8)={{{@in=@local={0x0, 0x0, 0xffffffffffffffff, 0x0}, @in6=@loopback={0x0, 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@mcast1={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f00009d3000)=0xe8) 2018/01/08 06:41:49 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000607000)="", 0xfffffffffffffeaa, 0x0, &(0x7f0000f5b000-0x1c)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @broadcast=0xffffffff}, 0x0}, 0x1c) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000f34000)={0x0, 0x7}, &(0x7f0000597000-0x4)=0x8) getsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000a3c000)=0x0, &(0x7f0000675000-0x4)=0x4) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f000088f000-0x4)=r1, 0x4) r2 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000060000-0x10)='/selinux/access\x00', 0x2, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f000088f000-0x80)={[0x1, 0x4, 0x0, 0x4], 0x756, 0x0, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/08 06:41:49 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000cbf000-0xc)='/dev/autofs\x00', 0x301000, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000548000)={0x0, 0x57, "0aeb233aabf17ef5f4aa0e2251e329a5f4d9e795b3b79fdb3519199e6a8e6521ef533ee3e384ded65746e921e252f98fe17eaa18c64b580f4862d95432b9bbd9f33c426cc1ee9f2e9ad5c34296768db7403be7cf2121d5"}) bpf$MAP_CREATE(0x0, &(0x7f0000d2d000-0x2c)={0x5, 0x4, 0x1, 0x3, 0x0, 0xffffffffffffffff, 0x0, [0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x2c) [ 29.961779] audit: type=1400 audit(1515393709.769:13): avc: denied { map_create } for pid=3735 comm="syz-executor0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 2018/01/08 06:41:49 executing program 3: mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000002000)='/dev/vga_arbiter\x00', 0x201, 0x0) writev(r0, &(0x7f0000004000)=[{&(0x7f0000005000)="69cd7f6c2e5d77f62b2eefdce60dc475f258de58a8ecb99090548b46a6fabef1b162001502b6bd6992203a4c750fb653cff1c6cfd33647b0485746d614613553", 0xffffff6b}], 0x1) 2018/01/08 06:41:49 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000271000-0x9)='/dev/vcs\x00', 0x400, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00003af000-0x78)={0x2, {0x2, 0x2, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x2, 0x3, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x2, 0x1, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x80, 0xaa, 0xfff, 0x0, &(0x7f0000aa8000)=@common='ip6_vti0\x00', 0xfb, 0x6, 0x5}) r1 = socket$inet(0x2, 0x805, 0x0) sendmsg(r1, &(0x7f0000a15000)={&(0x7f0000cc8000)=@sco={0x1f, {0x0, 0x2000000000, 0x0, 0x0, 0x0, 0x0}}, 0x8, &(0x7f00003dd000-0x50)=[], 0x0, &(0x7f00007fb000)=[], 0xffffffffffffff11, 0x0}, 0x0) 2018/01/08 06:41:49 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_DATA_DIR(r0, 0x0, 0x1, &(0x7f00000e9000-0x4)=0x5, 0x4) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000c97000-0x8)=@assoc_value={0x0, 0x0}, &(0x7f0000854000-0x4)=0x8) r1 = socket(0x1e, 0x5, 0x0) sendmsg(r1, &(0x7f0000316000)={&(0x7f0000373000)=@generic={0x10000000001e, "010000000000e30000000001af268c573c5bf86c483724d41e14dd6a739eff090000000000000000d79f00000000000000076c3f010039d8f986ff03000000000000e550d5fe32c419d67bcbc7e3ad316a1983000000fc341c1fc75624281e27800ece70b076cf979ac40000bd767e2e7821dfd300981a1565b3b16d7436"}, 0x80, &(0x7f000033c000)=[], 0x0, &(0x7f00002d4000)=[], 0x0, 0x0}, 0x0) 2018/01/08 06:41:49 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x10000000008) mmap(&(0x7f0000fd3000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_int(r0, 0x29, 0x49, &(0x7f0000fd3000)=0x4c7c, 0x4) r1 = syz_open_dev$dspn(&(0x7f0000fd4000-0xa)='/dev/dsp#\x00', 0x100, 0x80000) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f0000fd4000-0x6)={0x0, 0x4}, &(0x7f0000fd3000)=0x6) fadvise64(r0, 0x0, 0xfffffffffffffffe, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000001000-0x6)={r2, 0x9}, 0x6) 2018/01/08 06:41:49 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) keyctl$dh_compute(0x17, &(0x7f0000001000-0xc)={0x0, 0x0, 0x0}, &(0x7f0000001000-0x4a)=""/74, 0x4a, &(0x7f0000001000-0x38)={&(0x7f0000000000)={'sha1-avx\x00'}, &(0x7f0000001000-0x16)='W', 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000924000-0x11)='/dev/qat_adf_ctl\x00', 0x404400, 0x0) getpeername$packet(0xffffffffffffff9c, &(0x7f0000a1d000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random=""/6, [0x0, 0x0]}, &(0x7f0000dd3000-0x4)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f000086e000)={@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, @loopback={0x0, 0x1}, @loopback={0x0, 0x1}, 0x6, 0x400000, 0x0, 0x500, 0x7, 0x1200008, r1}) 2018/01/08 06:41:49 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000001000-0x11)='/selinux/relabel\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f0000001000-0x8a)=""/138) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000001000)='/selinux/status\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x40401) prctl$void(0x2a) fcntl$setsig(r0, 0xa, 0xa) 2018/01/08 06:41:49 executing program 1: mmap(&(0x7f0000000000/0xf57000)=nil, 0xf57000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x2, &(0x7f00000ba000)={0x0, 0x0, &(0x7f0000f56000)=@raw=[], &(0x7f0000f57000-0xa)='syzkaller\x00', 0x0, 0xfb, &(0x7f00001a8000-0xfb)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x48) r0 = openat$selinux_member(0xffffffffffffff9c, &(0x7f00008ea000-0x10)='/selinux/member\x00', 0x2, 0x0) lseek(r0, 0x0, 0x1) 2018/01/08 06:41:49 executing program 6: r0 = syz_open_dev$midi(&(0x7f0000980000)='/dev/midi#\x00', 0xfff, 0x2980) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffff9c, 0xc018620b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000001000-0x18)={r1, 0x0, 0x0, 0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x805, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000231000-0xe8)={{{@in=@broadcast=0xffffffff, @in=@broadcast=0xffffffff, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa, 0x0, 0x2, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0}, {{@in=@empty=0x0, 0xffffffffffffffff, 0xff}, 0x0, @in=@empty=0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xe8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f00001e2000)={0x0, 0x1c, &(0x7f0000b0e000-0x38)=[@in6={0xa, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x1}, 0x0}]}, &(0x7f0000df4000)=0x10) 2018/01/08 06:41:49 executing program 1: mmap(&(0x7f0000000000/0x1b000)=nil, 0x1b000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5407, &(0x7f000001e000-0x3)=0x0) creat(&(0x7f000000c000)='./file0\x00', 0x1) 2018/01/08 06:41:49 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) timer_gettime(0x0, &(0x7f0000fb8000-0x20)={{0x0, 0x0}, {0x0, 0x0}}) clock_settime(0x0, &(0x7f0000e0a000-0x10)={r0, 0x0}) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000e70000)={0x0, 0x0}) fcntl$setsig(r1, 0xa, 0x3c) [ 30.095623] audit: type=1400 audit(1515393709.902:14): avc: denied { net_admin } for pid=3765 comm="syz-executor6" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 2018/01/08 06:41:49 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCSABS20(r0, 0x401845e0, &(0x7f000083d000)={0x1, 0x1, 0x6, 0x800, 0x8, 0xfffffffffffffff8}) ioctl$EVIOCGPROP(r0, 0x40047438, &(0x7f000082f000-0xf6)=""/246) 2018/01/08 06:41:49 executing program 2: r0 = socket$kcm(0x29, 0x7, 0x0) setns(r0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x2, 0x0) write(r1, &(0x7f0000a60000-0x24)="24000000260007003200000800367700dbffffff0100000000000100ff1bfeff0100ff10", 0x24) 2018/01/08 06:41:49 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003ba000-0x24)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000fd6000-0xf1)=""/1, 0x1) r2 = syz_open_dev$usbmon(&(0x7f0000948000-0xd)='/dev/usbmon#\x00', 0x7, 0x400) ioctl$sock_inet_SIOCDELRT(r2, 0x890c, &(0x7f00009dc000)={0x40, {0x2, 0x1, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x2, 0x0, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x2, 0x2, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x20, 0x200, 0x9, 0xfffffffffffffd04, 0x4, &(0x7f00001f9000-0x10)=@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x2, 0x3ff, 0x8}) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000198000-0x4)=0x0) syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) 2018/01/08 06:41:49 executing program 6: r0 = gettid() ioprio_set$pid(0x2, r0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x807, 0x2) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) listen(r1, 0x40000000000005) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) r3 = accept(r1, 0x0, &(0x7f0000efb000-0x4)=0x0) dup3(r2, r3, 0x0) recvfrom$llc(r3, &(0x7f000075d000-0x1000)=""/4096, 0x1000, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000472000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f00000bc000)=@abs={0x0, 0x0, 0x0}, 0x8) sendmmsg$unix(r5, &(0x7f00000bd000)=[], 0x80, 0xc0) recvmsg(r5, &(0x7f00005ab000-0x38)={&(0x7f0000c90000)=@in6={0x0, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c, &(0x7f000070d000)=[], 0x0, &(0x7f0000a17000)=""/157, 0x9d, 0x0}, 0x0) close(r4) syz_open_dev$vcsa(&(0x7f00007b7000-0xb)='/dev/vcsa#\x00', 0x0, 0x2) 2018/01/08 06:41:49 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$setstatus(r0, 0x4, 0x2400) r1 = gettid() r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000abe000)='/dev/qat_adf_ctl\x00', 0x1, 0x0) setsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000b3b000-0x4)=@int=0x6, 0x4) fcntl$setownex(r0, 0xf, &(0x7f0000058000)={0x2, r1}) bind$inet(r0, &(0x7f000093f000-0x10)={0x2, 0x2, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) syz_open_dev$adsp(&(0x7f0000010000-0xb)='/dev/adsp#\x00', 0x0, 0x188c0) getsockopt$sock_buf(r0, 0x1, 0x0, &(0x7f0000b81000)=""/0, &(0x7f0000c55000-0x4)=0x0) sendto$inet(r0, &(0x7f0000631000)="02", 0x1, 0x20000001, &(0x7f0000cd0000-0x10)={0x2, 0x2, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) 2018/01/08 06:41:49 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00001db000)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r1 = creat(&(0x7f0000efa000)='./file0\x00', 0x30) ioctl$FUSE_DEV_IOC_CLONE(r1, 0x8004e500, &(0x7f0000854000-0x4)=r1) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r1, 0xc08c5335, &(0x7f000069d000-0x8c)={0x0, 0x8, 0x6, 'queue0\x00', 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r2 = accept$alg(r0, 0x0, 0x0) r3 = open(&(0x7f00004b9000-0x8)='./file0\x00', 0x28042, 0x0) fallocate(r3, 0x0, 0x0, 0x9) sendfile(r2, r3, &(0x7f0000e65000-0x8)=0x0, 0x8) 2018/01/08 06:41:49 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000ec6000)='/proc/self/net/pfkey\x00', 0x0, 0x0) r1 = userfaultfd(0x10000080000) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000359000-0x18)={0xaa, 0x2, 0x0}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000a5e000-0x20)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1, 0x0}) readv(r0, &(0x7f0000080000)=[{&(0x7f0000002000-0x4e)=""/1, 0x1}], 0x1) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00006d9000)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_flags=0x0}) 2018/01/08 06:41:49 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x3, 0xff) openat$selinux_load(0xffffffffffffff9c, &(0x7f0000096000)='/selinux/load\x00', 0x2, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x8000000012, &(0x7f00001d7000-0x14)={@remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0}, 0x0}, &(0x7f0000e42000-0x4)=0x14) 2018/01/08 06:41:50 executing program 0: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00003de000)={0xffffffffffffff9c}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$netrom_NETROM_N2(r0, 0x103, 0x3, &(0x7f0000000000)=0xf5c, &(0x7f0000001000-0x4)=0x4) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0x153f30ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_netrom_SIOCGSTAMPNS(r0, 0x8907, &(0x7f000056a000-0x4)=0x0) prctl$setname(0xf, &(0x7f0000eca000)='(\x00') 2018/01/08 06:41:50 executing program 7: mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) capset(&(0x7f0000003000-0x6)={0x20080522, 0x0}, &(0x7f0000002000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r0 = openat$selinux_context(0xffffffffffffff9c, &(0x7f0000004000-0x11)='/selinux/context\x00', 0x2, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000005000)=@sack_info={0x0, 0xfffffffffffffff9, 0xfffffffffffffffe}, &(0x7f0000001000)=0xc) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f0000006000)={{0x5, 0x8}, 'port0\x00', 0x1, 0x80000, 0x9, 0x9, 0xa1, 0x3, 0x2, 0x0, 0x7, 0xaf85, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = add_key$keyring(&(0x7f0000005000-0x8)='keyring\x00', &(0x7f0000008000-0x5)={0x73, 0x79, 0x7a, 0x3, 0x0}, 0x0, 0x0, 0xfffffffffffffffe) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) keyctl$get_security(0x11, r2, &(0x7f0000007000)=""/160, 0xa0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000003000-0x8)={r1, 0xab8b}, &(0x7f0000006000-0x4)=0x8) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000002000)={r0, 0x0, 0x70, 0x8f, &(0x7f0000008000-0x70)="7d74d43957f44f87ec3f84a406a1f272cc197dfa5efe4941a42385303d1718aa31b885719e5b25fd740a525636b1c1c09d40bf1b8364030360ac196895da8bf42e52be1ed3124a8637ff8dc5bfc4ee047f1c8e93fc19c098cad4c0129cc0989b33db4b181ba03f4165cb60e16bf90d13", &(0x7f0000008000-0x8f)=""/143, 0x2, 0x1000}, 0x28) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000008000)={r1, 0x800, 0x0}, &(0x7f0000009000-0x4)=0x8) write$fuse(r0, &(0x7f0000005000-0x1c)={0x1c, 0x0, 0x4, @fuse_notify_inval_entry_out={0x2b, 0x4fd}}, 0x1c) 2018/01/08 06:41:50 executing program 4: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x2, 0x2) ioctl$KVM_SET_TSS_ADDR(r0, 0xae47, 0xd000) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f000000e000)='/dev/rtc\x00', 0x2000, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000000)={0x0, 0x86}, &(0x7f0000001000)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000001000-0x6)={r2, 0x9}, &(0x7f0000001000-0x4)=0x6) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r1, 0x4008ae48, &(0x7f0000001000-0x8)=0x1000) r3 = timerfd_create(0x0, 0x0) r4 = dup(r3) ioctl$KDGETKEYCODE(r4, 0x4b4c, &(0x7f000067c000)={0x0, 0x0}) 2018/01/08 06:41:50 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x806, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f000037e000)={0x2, 0x0}, 0x8) bind$inet(r0, &(0x7f00000b0000)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) connect$inet(r0, &(0x7f0000001000-0x10)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000fdc000-0x4)=0x0) close(r0) 2018/01/08 06:41:50 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x100000000000c8, &(0x7f00005b9000-0x4)=0x0, 0x4) readv(r0, &(0x7f00001fd000)=[{&(0x7f00009a6000-0x1000)=""/4096, 0x1000}], 0x1) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x35, &(0x7f000020a000-0x4)=0x5, 0x4) r2 = syz_open_dev$tun(&(0x7f0000a9e000-0xd)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000f32000)={@common='eql\x00', @ifru_names=@generic="c15c9a8b74308b1b2c5d0ce63d9d8226"}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000630000-0x20)={@common='eql\x00', @ifru_flags=0x301}) pread64(r2, &(0x7f00005ee000)=""/4096, 0x1000, 0x0) personality(0x5000004) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f000023c000-0x8)={0x0, 0x497}, &(0x7f0000ca8000)=0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000ac0000)={r3, 0xd5, "3012aa153ba75a378def2e92c73b5362daa5ae2ab50d17f4e4f63335f7c5977123de5c4e87447591d2ae662b39217d43e2ed6ec600a16b65541ab1d4f5668cf42079f647b5eb0cdd69fe04e9e8740363e055820488d831d9b2637f5117329ed60a56cdd998d1853b74f3f379d4219ea5d43c92f7241464a2b1e6521febe34e622a9768cea00fd77f009d1539f1730eca6f5e4eb36aa1837a2e11f13b04019082bb7889c477d6809fe7fa2df93c18d230011ff2ec0f32a479e6c8d534cba4f8218c15fad88d9aed543f11df7af2922043b523833544"}, &(0x7f00000b7000)=0xdd) [ 30.177414] audit: type=1400 audit(1515393709.985:15): avc: denied { dac_override } for pid=3791 comm="syz-executor3" capability=1 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 30.231844] audit: type=1400 audit(1515393710.039:16): avc: denied { name_bind } for pid=3815 comm="syz-executor2" src=20008 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 30.254929] audit: type=1400 audit(1515393710.039:17): avc: denied { node_bind } for pid=3815 comm="syz-executor2" saddr=127.0.0.1 src=20008 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 2018/01/08 06:41:50 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) mkdir(&(0x7f0000555000-0x8)='./file0\x00', 0x1) r0 = open(&(0x7f00006c6000+0x9d0)='./file0\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x800000000402, 0xffffffffffffffff) ioctl$EVIOCGVERSION(r1, 0x80044501, &(0x7f0000e8b000)=""/164) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f00000a4000-0x64)={&(0x7f00003a2000-0x8)=[0x3084907a, 0x9], 0x2, 0x6, 0x1, 0x3f, 0x0, 0x3ffc0000000, {0x0, 0x3f, 0x1, 0x101, 0x0, 0x1ff, 0x9, 0x4, 0x3a, 0x2, 0x2, 0x7, 0x7d, 0x2, "bea085998a2b1a52717a994e2ce5d4b2fa82cc37c44f6c952cbdc9cb755960af"}}) bind$ax25(r0, &(0x7f0000bd8000-0x10)={0x3, {"04a5bc79e2672d"}, 0x4}, 0x10) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000b61000)={@common='eql\x00', @ifru_addrs={0x2, 0x3, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) fcntl$notify(r0, 0x402, 0x0) mmap(&(0x7f00006f1000/0x2000)=nil, 0x2000, 0x8, 0x28051, r0, 0x0) r2 = syz_open_dev$dspn(&(0x7f0000314000)='/dev/dsp#\x00', 0x8, 0x280002) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r2, 0x800448d3, &(0x7f0000295000-0x94)={{0x0, 0x8, 0xfffffffffffffff8, 0x7ff, 0x444, 0x5}, 0x0, 0xd4, 0x58d, 0x9, 0x202a, "0d37b82e4bba9437e6a223ae8f0d5b33fc1bac81795dc3b3aa66c971505a32f9f3bc2eaeed671bc5674c51f7d47306a98496af181bbf51f776a68fe488f9fcef0a291deeedd5ddcd1972f1d902568020dbb34d2458cf25c0c76a425699dc5911610f4d9095b49adbbac21a4c973135c9c09c6c30e1874a1ae9bf6a93988ef00f"}) socketpair$ax25(0x3, 0x2, 0xcf, &(0x7f00003e2000)={0x0, 0x0}) [ 30.283752] audit: type=1400 audit(1515393710.039:18): avc: denied { name_connect } for pid=3786 comm="syz-executor6" dest=20024 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 30.298484] device eql entered promiscuous mode 2018/01/08 06:41:50 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000df9000-0x27)="2600000022004701050007008980e8ff06006d20002b1f00c0e9ff094a51f10101c7033500b0", 0x26) setsockopt$sock_int(r0, 0x1, 0xc, &(0x7f0000b4c000-0x4)=0x0, 0x4) sendto(r0, &(0x7f0000cff000-0x12)="120000001200e7ff00ffe90009144a000ae9", 0x12, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000d4f000)=0x1000, 0x4) sendmsg$nl_xfrm(r0, &(0x7f0000a93000)={&(0x7f000035f000-0xc)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000266000-0x10)={&(0x7f0000ae8000-0x1e8)=@delpolicy={0x50, 0x35, 0x323, 0x0, 0x0, {{@in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6=@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0}, []}, 0x50}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/08 06:41:50 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7f2000)=nil, 0x7f2000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000e26000/0x1000)=nil, 0x1000) pipe2(&(0x7f00007f2000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000781000-0x1e)='/selinux/commit_pending_bools\x00', 0x1, 0x0) vmsplice(r0, &(0x7f000024b000-0x10)=[{&(0x7f0000936000-0x1)="01", 0x1}], 0x1, 0x0) mbind(&(0x7f00003b5000/0x800000)=nil, 0x800000, 0x0, &(0x7f0000002000-0x8)=0x0, 0x1, 0x2) 2018/01/08 06:41:50 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000ed2000)='./file0\x00', 0x0) chroot(&(0x7f0000b0c000)='./file0\x00') chdir(&(0x7f0000562000-0x8)='./file0\x00') mount(&(0x7f000000c000-0x8)='./file0\x00', &(0x7f000007d000-0x2)='..', &(0x7f0000eba000)='coda\x00', 0x84000, &(0x7f0000dea000)="") 2018/01/08 06:41:50 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0xe, 0xff) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f00009df000-0xe1)={0x0, 0xd9, "c7be8c29b662c50cc90374d9b1f0a1be8c58e7ffa1ff9e9d6c099d6d02c370accce9946e1d0d4067f090e1e41a188b32657aa8b46b8f733fdb0eec9c188543c4e793ab1a8648cb0c19bade508efc336c0d79bad6ab50b7b88da4e0b31fbbc7aeeccf0ded0859e45b4619d094c9660fc1dc56641f4fc98a1eafdb07d9324d3b807b44adec9226a130eb75a42d72a141588cc919fba8da05b1ceac073493068e36a0deaa5c1dba59e4a1cdb7ac77f77283c0018168191a16dc94ea7d9bc3e716c56a127a1455799d3cd522849db39604556f2bf5a341759f2b22"}, &(0x7f000066f000)=0xe1) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000f46000-0xc5)={r1, 0xbd, "9ae951ea41e617d3be10d1095373a646cef7a3051a6b920f1c61ddfcd43aef5d4afec4f0d73decf00620b099e167b04cda1b346bef19dbf8566a7e2f247e5e4b5fb6dc325d1c0601b808c1815975e8897598ebecff2e5391839796a87ddda6aba69798da1826bdd98cd85d4e701899fd3152109e4d0ea6f5ab25b4edbbcde2cd45eca24d32306dc9b463ebe493a4e6c2f0f12e087f57a6eaaec5978a43e0bf66db104fdd01ab7c9653abaae9fc733aabb3d6d2ebd36f963f70fefce4d2"}, &(0x7f00007ad000-0x1)=0xc5) r2 = socket$alg(0x26, 0x5, 0x0) close(r2) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000e6a000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000002000-0xc6)="ad56b6c5820faeb995298992ea54c7beef9f5d56534c90c2", 0x18) r4 = accept$alg(r2, 0x0, 0x0) sendmsg$alg(r4, &(0x7f00002ff000-0x38)={0x0, 0x0, &(0x7f0000985000)=[], 0x0, &(0x7f0000633000-0x90)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18, 0x0}, 0x0) io_setup(0x1, &(0x7f0000e4b000)=0x0) r6 = getpgrp(0xffffffffffffffff) fcntl$lock(r0, 0x7, &(0x7f0000c1e000-0x20)={0x1, 0x3, 0x8, 0xa0, r6}) io_submit(r5, 0x1, &(0x7f0000bda000-0x20)=[&(0x7f0000618000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f000007d000)="b3", 0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff}]) 2018/01/08 06:41:50 executing program 5: mmap(&(0x7f0000000000/0x579000)=nil, 0x579000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000578000-0x38)={&(0x7f000026d000-0xc)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000577000)={&(0x7f0000535000-0x434)=@newsa={0xf8, 0x10, 0x1, 0x0, 0x0, {{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, @in6=@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {@in6=@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0, 0x3c}, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0}, [@u32={0x8, 0x16, 0x0}]}, 0xf8}, 0x1, 0x0, 0x0, 0x0}, 0x0) socket$unix(0x1, 0x1, 0x0) 2018/01/08 06:41:50 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x200, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000002000)=0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000001000-0xe8)={{{@in=@multicast2=0x0, @in6=@mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@multicast1=0x0, 0xffffffffffffffff, 0x0}, 0x0, @in=@loopback=0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000003000-0x4)=0xe8) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000002000-0x28)={0x500000000000, 0x0, r1, 0x401, r2, 0x6f81, 0x101, 0x6}) getsockopt$ax25_buf(r0, 0x101, 0x19, &(0x7f0000001000)=""/248, &(0x7f0000001000)=0xf8) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000001000-0x14)='/proc/self/net/pfkey\x00', 0x200, 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000734000)={0x1000000000000094, 0x0, [{0xbfd, 0x0, 0x0}]}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r4 = semget(0x2, 0x4, 0x0) semctl$SEM_INFO(r4, 0x4, 0x13, &(0x7f0000f75000)=""/242) preadv(r3, &(0x7f0000261000)=[{&(0x7f0000af4000)=""/166, 0xa6}], 0x1, 0x0) r5 = open(&(0x7f00009d1000)='./file0\x00', 0x202100, 0x1) socket(0x2, 0x2, 0x0) r6 = syz_open_dev$tun(&(0x7f0000c32000-0xd)='/dev/net/tun\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r3, 0xc010640b, &(0x7f00000cb000)={0x0, 0x0, 0x100000001}) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000652000-0x19)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r3, 0xc010640b, &(0x7f0000c5f000)={r7, 0x0, 0x5}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x2400, 0xf8000000000) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000928000-0x28)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_flags=0x2}) ioctl$PIO_UNISCRNMAP(r3, 0x4b6a, &(0x7f0000276000-0x79)="e92e19f1b54358b5333a067daebef4506a7ba19215addfd8119e05aa968e8d89085f0839ddc1ce3297d5ea8283d1c1ba43c10a670b05acd8cd9d6188c331aaa0b551cf84e13f011eb9393a5eb7fa2b8de6f75d7c39c43bda3c932d34b877397df4b03ed80b17f0ae3ad9799f11051312e80804ee5d0cbb6dc2") ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000340000)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_settings={0x200, 0xff, @fr_pvc_info=&(0x7f000054e000-0x14)={0x7ff, @syzn={0x73, 0x79, 0x7a, 0x0, 0x0}}}}) 2018/01/08 06:41:50 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000015000-0x78)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000c30000-0xf)='/dev/sequencer\x00', 0x80000, 0x0) perf_event_open(&(0x7f0000015000-0x78)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 2018/01/08 06:41:50 executing program 3: clone(0x0, &(0x7f0000825000-0x27)="", &(0x7f0000a9e000-0x4)=0x0, &(0x7f0000ecd000-0x4)=0x0, &(0x7f0000deb000)="") lstat(&(0x7f0000208000-0x8)='./file0\x00', &(0x7f0000863000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000001000-0x18)=@add_del={0x2, &(0x7f0000000000)=@generic="8c81749b7f347c8660eaec52b644a0cc", 0x7f}) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x24, 0x4800) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000a6f000)={0xaa, 0x22, 0x0}) socket$inet6(0xa, 0x4, 0x1) 2018/01/08 06:41:50 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) rt_sigaction(0x17, &(0x7f000039e000)={0x1, {0x0}, 0x0, 0x0}, &(0x7f0000e43000)={0x0, {0x0}, 0x0, 0x0}, 0x8, &(0x7f0000d39000-0x8)={0x0}) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000546000-0x9)='/dev/vcs\x00', 0x44000, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r0, 0x40a85321, &(0x7f0000409000)={{0x9, 0x0}, 'port0\x00', 0x14, 0x0, 0x6, 0x18000000000000, 0x6f7e, 0x5, 0x10001, 0x0, 0x4, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/08 06:41:50 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tun(&(0x7f0000520000-0xd)='/dev/net/tun\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) recvfrom$inet6(r1, &(0x7f00008ff000)=""/76, 0x4c, 0x1, &(0x7f00003c0000-0x1c)={0xa, 0x3, 0x5, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @remote={0xac, 0x14, 0x0, 0xbb}}, 0x1}, 0x1c) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00002b2000)={@generic="ad6ba201b7ad17b54f6dbebf0e3ada33", @ifru_map={0x10001, 0x0, 0x0, 0x0, 0x0, 0x0}}) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f00003dd000-0x4)=0x0) 2018/01/08 06:41:50 executing program 6: r0 = open(&(0x7f0000474000)='./file0\x00', 0x1c0, 0xd9) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000582000-0xb0)={{0x0, 0x4}, 'port1\x00', 0x20, 0x20, 0x6, 0x1ff, 0x8, 0x8001, 0x6, 0x0, 0x4, 0x80000000, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00001bb000)='/dev/ppp\x00', 0x0, 0x0) getsockopt$bt_sco_SCO_OPTIONS(r1, 0x11, 0x1, &(0x7f0000219000)=""/238, &(0x7f00003ce000)=0xee) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f000082f000-0xf6)=""/246) read(r1, &(0x7f000001c000)=""/4096, 0x1000) 2018/01/08 06:41:50 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000548000-0xa9)='attr/exec\x00') ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) pread64(r0, &(0x7f0000015000)=""/0, 0x0, 0x0) [ 30.427707] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=53 sclass=netlink_route_socket pig=3853 comm=syz-executor1 2018/01/08 06:41:50 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000cea000-0x9)='/dev/sg#\x00', 0x0, 0x0) madvise(&(0x7f0000b18000/0x4000)=nil, 0x4000, 0x1020000000d) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f00004fa000-0xc)={0x8, 0x1, 0x3, 0x0, 0x4}, 0xc) execve(&(0x7f0000bac000)='./file0\x00', &(0x7f00005c9000-0x18)=[&(0x7f00009bc000)=',\\S\x00', &(0x7f0000c43000-0x9)='/dev/sg#\x00', &(0x7f000044d000-0x3)=']-\x00'], &(0x7f00009e0000-0x8)=[&(0x7f0000aec000)='\x00']) r1 = getpid() process_vm_writev(r1, &(0x7f00005b6000)=[{&(0x7f00007f8000-0x1000)=""/4096, 0x1000}], 0x1, &(0x7f00006de000)=[{&(0x7f0000a0b000)=""/27, 0x1b}, {&(0x7f0000d1e000-0x6b)=""/107, 0x6b}], 0x2, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000490000-0x4)=0x0) clone(0x0, &(0x7f0000441000-0xca)="", &(0x7f0000c49000-0x4)=0x0, &(0x7f000090d000-0x4)=0x0, &(0x7f0000f9b000-0x33)="") madvise(&(0x7f0000e2c000/0x1000)=nil, 0x1000, 0x10) 2018/01/08 06:41:50 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair(0x15, 0x0, 0x1, &(0x7f0000014000-0x8)={0x0, 0x0}) write$sndseq(r1, &(0x7f0000013000-0xc0)=[{0x1, 0xb1, 0x6, 0x2b51, @tick=0x4eb, {0x80, 0x6}, {0xf36, 0x5}, @result={0x3ff, 0x6}}, {0xfffffffffffffffc, 0x6f16, 0x1bf, 0x3, @time={0x0, 0x1c9c380}, {0x3, 0x0}, {0x6, 0x4}, @raw8={"b00cd2857f25e0e561703606"}}, {0x8, 0x7f, 0x8, 0xffffffffffffff00, @tick=0x4, {0xccc, 0xfffffffffffff000}, {0x8, 0x8}, @result={0x3, 0x8}}, {0xaf9, 0x9, 0x816, 0x2, @time={0x77359400, 0x0}, {0x7, 0x8}, {0x6, 0x10000}, @time=@tick=0x3}], 0xc0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x1000)=nil, 0x1000}, 0x1, 0x0}) move_pages(0x0, 0x1, &(0x7f0000012000-0x10)=[&(0x7f0000011000/0x3000)=nil], &(0x7f0000004000-0x4)=[], &(0x7f0000012000-0x4)=[], 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000f39000)="", &(0x7f0000eaa000-0x4)=0x0, &(0x7f0000bf3000-0x4)=0x0, &(0x7f00003b9000-0xcd)="") r2 = syz_open_dev$admmidi(&(0x7f00001fa000)='/dev/admmidi#\x00', 0x6, 0x40) ioctl$PERF_EVENT_IOC_DISABLE(r2, 0x2401, 0xa5f) ioctl$UFFDIO_ZEROPAGE(r2, 0x8010aa02, &(0x7f0000afd000-0x10)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/01/08 06:41:50 executing program 3: mmap(&(0x7f0000000000/0xfb0000)=nil, 0xfb0000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f000009a000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000054b000/0x18000)=nil, &(0x7f000029f000)=[@text32={0x20, &(0x7f0000235000-0x62)="c4c17d2b461a0f01c9ec66b8d7008ec866b804008ee8c744240000900000c7442402b0000000c7442406000000000f01142466baa000b87b000000600fe125c3f425c3f4351096000213edf6774666baa0afed66ba42ecc4e27d2a85a2a50000", 0x60}], 0x1, 0x0, &(0x7f000052a000)=[], 0x0) mmap(&(0x7f0000000000/0x709000)=nil, 0x709000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00002cb000)={0x1f2, 0x0, [{0x4b564d03, 0x0, 0x101}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) mmap(&(0x7f0000fb0000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000fb0000)={0x0, r1, 0x1}) 2018/01/08 06:41:50 executing program 0: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000001000-0x9)='/dev/sg#\x00', 0x0, 0x0) ioctl$EVIOCSABS0(r0, 0xc0189436, &(0x7f0000002000-0x18)={0x0, 0x0, 0x0, 0x0, 0x4, 0x0}) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000002000)=0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl(r0, 0x1080, &(0x7f0000003000-0xb2)="6379a4ffce1ac46eb5e271d30dce804c486d0ce78118e02ec828111f318851ea410d42047920cff477d930d641f7376e518208cc6e039db5014fb7a861548ee346c2cc69e2212f0ed1f705c1385d8426148fa4162973e0248c268375121dc19dcf573923adad2fa95cbf1d536f7a545111694b2b532e6592eee8ebccfaf221928876fd466448a4e62651b1c07ecdde2fa8a7d5a5fd0ad8882bc61d9f4368e77ef957ae0589ad41ee5c60a01c7c5755ebce7f") [ 30.495298] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=53 sclass=netlink_route_socket pig=3865 comm=syz-executor1 [ 30.555861] kvm: KVM_SET_TSS_ADDR need to be called before entering vcpu 2018/01/08 06:41:50 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setrlimit(0x7, &(0x7f0000a06000)={0x0, 0x0}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000852000-0x4)={0xffffffffffffff9c}) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffff9c, 0x84, 0x72, &(0x7f00008d1000-0xc)={0x0, 0x9, 0x20}, &(0x7f0000581000-0x4)=0xc) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000cd0000)={r1, 0x0, 0x4, 0x5, 0x80000001, 0x85c5}, &(0x7f0000795000-0x4)=0x14) wait4(0x0, &(0x7f00007a5000)=0x0, 0x2, &(0x7f0000934000-0x90)={{0x0, 0x0}, {0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f00006c8000)={{0x0, 0x1c9c380}, {0x0, 0x0}}, &(0x7f0000bfd000)={{0x0, 0x0}, {0x0, 0x0}}) wait4(0xffffffffffffffff, 0x0, 0x0, &(0x7f000082a000-0x90)={{0x0, 0x0}, {0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ppoll(&(0x7f00001f6000)=[{0xffffffffffffffff, 0x0, 0x0}], 0x1, &(0x7f00004bd000-0x8)={r3, r2}, &(0x7f0000752000)={0x0}, 0x8) 2018/01/08 06:41:50 executing program 4: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x10000, 0x1, 0x8, 0x2, 0xfffffff000000000}, 0x14) recvfrom$inet6(r0, &(0x7f0000000000)=""/2, 0x2, 0x0, &(0x7f0000000000)={0xa, 0x1, 0x5, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x200}, 0x1c) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000bcb000-0x11)='net/ip_mr_vif\x00') preadv(r1, &(0x7f0000182000-0x38)=[{&(0x7f00000a8000)=""/12, 0xc}, {&(0x7f00003d4000)=""/147, 0x93}], 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000ad4000-0xc)={0x0, 0x0, 0x0}, &(0x7f00009c1000-0x4)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000ba3000-0xc)={0x0, 0x0, 0x0}, &(0x7f0000a34000)=0xc) stat(&(0x7f0000815000)='./file0\x00', &(0x7f000053b000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$unix(r0, &(0x7f00002f8000)={&(0x7f0000a7a000)=@abs={0x1, 0x0, 0x3}, 0x8, &(0x7f000067b000)=[{&(0x7f0000078000)="28a75dc7adabfbdfea5a283f228079524d3b372c5d66712acb55280ec60cd5463cec", 0x22}, {&(0x7f0000307000-0xde)="2eadb21ac5ec36e14cfdf4c64e4a468af840afef9316548f699eb6f73e2a70a7ecb225046e4254cff7141f0b465e19dc3340552cacbd467c76e2f2ed886489027cccbe26e422e76767ca52bb60508da3426289981865382f84d5f4af79a5cc376502653f1d9b544d1dcd7399fd9d5acf679a6840ca3b03f2fe5a82eda157d0e10f38359c01b4f264b116b4c6c39acc65f17abb4072de7793951461e668511cc22e2ceb2a91a1ba45689e4f49148ed12bfabdf321df7a5255000209e90db32c264bdb1d9a1aa238d7c7309cb899135ba1711408311eb8c431c7af40e274df", 0xde}], 0x2, &(0x7f000097b000)=[@rights={0x20, 0x1, 0x1, [r0, r0, r0]}, @cred={0x20, 0x1, 0x2, r2, r3, r4}], 0x40, 0x40}, 0x1) mlockall(0xfffffffffffffffe) 2018/01/08 06:41:50 executing program 1: r0 = dup(0xffffffffffffff9c) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000041000)={0x0, 0x8ca, 0x0, 0x43c1, 0x8000}, &(0x7f000071d000)=0x18) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_INFO_BUFS(r0, 0xc0106418, &(0x7f0000000000)={0x1, 0x2, 0x6, 0x12e, 0x14, 0xfff}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000001000-0x8)={r1, 0x4, 0x6}, &(0x7f0000000000)=0x8) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x80001, 0x2) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000a6e000)={r1, @in6={{0xa, 0x1, 0x1ff, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x48}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000124000-0x4)=0x8c) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000082000)={0x2, &(0x7f0000620000)=[{0x200020, 0x0, 0x0, 0xffffffffffffb038}, {0x6, 0x0, 0x0, 0x0}]}, 0x10) write(r2, &(0x7f000053a000)="260000001000277c9301c1ff00000000000000000800f4fffa6effff2007f9510500030000ed", 0x26) 2018/01/08 06:41:50 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe(&(0x7f00005c8000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = gettid() readv(r0, &(0x7f0000617000-0x60)=[{&(0x7f0000e4c000-0x4c)=""/57, 0x39}], 0x1) ptrace$peekuser(0x3, r2, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000a44000)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setaffinity(r2, 0x8, &(0x7f0000f77000-0x8)=0x2) dup3(r3, r1, 0x0) 2018/01/08 06:41:50 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000c7e000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = epoll_create1(0x0) shutdown(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000369000)={0x0, 0x0}) syz_open_dev$urandom(&(0x7f000061b000-0xd)='/dev/urandom\x00', 0x0, 0x400000) socket$inet6_sctp(0xa, 0x5, 0x84) r2 = syz_open_dev$vcsn(&(0x7f0000059000-0xa)='/dev/vcs#\x00', 0x2, 0x0) ioctl$KVM_INTERRUPT(r2, 0x4004ae86, &(0x7f00000b1000-0x4)=0xf9a) 2018/01/08 06:41:50 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000f81000-0x5b)='net/udp\x00') writev(r0, &(0x7f0000009000-0x8)=[{&(0x7f00002bc000)='5', 0x1}], 0x1) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000c4000)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_addrs={0x2, 0x0, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) getsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000f5f000)={@local={0x0, 0x0, 0xffffffffffffffff, 0x0}, @empty=0x0, 0x0}, &(0x7f00006bc000-0x4)=0xc) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000070000-0xc)={r1, @loopback=0x7f000001, @remote={0xac, 0x14, 0x0, 0xbb}}, 0xc) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000f8a000)={0x0, 0x3}, &(0x7f00009f4000-0x4)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000950000)={r2, @in={{0x2, 0x2, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x879f, 0x1, 0x9, 0x7, 0x81}, 0xa0) 2018/01/08 06:41:50 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000b84000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$usbmon(&(0x7f0000cf2000)='/dev/usbmon#\x00', 0x81, 0x8182) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc028ae92, &(0x7f0000cd2000-0x28)={0xf567, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000d02000-0x20)={0x0, &(0x7f000002d000)=0x0, 0x5, 0xffffffffffffffff, 0x0}) 2018/01/08 06:41:50 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0xb) r1 = syz_open_procfs(0x0, &(0x7f000035b000-0xe)='net/sockstat6\x00') setsockopt$bt_hci_HCI_TIME_STAMP(r1, 0x0, 0x3, &(0x7f00007c8000-0x4)=0x85a1, 0x4) sendto$inet(r0, &(0x7f000030c000)="b22521ca98c50209e2d0f252ffa54db7c15eae12", 0x14, 0x0, &(0x7f00002bd000-0x10)={0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xfffffd9c) 2018/01/08 06:41:50 executing program 7: r0 = socket(0xa, 0x1, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000001000-0x8)={0x0, 0x0}, 0x0) sendto$unix(r0, &(0x7f000036d000)="", 0x0, 0x0, &(0x7f0000ec3000-0xac)=@file={0x0, "84c1793134fa66fbf1450f9c6735d28e24e0c6f2af333b5acbdd80a85048782a71c0a3954d58ffb9ca0cbafbe818207adeac74a7348a9739fda2930f10d30fbbc2959c224877f1996cedff991e7242680ebe3b04c859db494e152b5cf344332e54e7d4dfa32c82f023d4c3f57fbdd8fb2a72e7eb54383780a122c990d1a98ab265d0627cec2f7056c1d9de8756328f673c8d66464021d539a90b82e5f84d441e9ff031faf51ab712f3e3"}, 0xac) 2018/01/08 06:41:50 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000420000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00005d8000)="", 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000fdb000)=0x0) capset(&(0x7f0000c19000-0x8)={0x20071026, r1}, &(0x7f000064f000-0x18)={0x401, 0x8001, 0xffffffff, 0x2fc, 0x5, 0x1}) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000a8f000)='/dev/vcs\x00', 0x20000, 0x0) ioctl$sock_inet_SIOCDELRT(r2, 0x890c, &(0x7f000013b000)={0x7, {0x2, 0x3, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x2, 0x2, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x2, 0x0, @rand_addr=0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x4c, 0x8, 0xffffffffffffffb3, 0x5, 0xff, 0x0, 0x3, 0x1f, 0x4}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f0000c45000)={0x0, @in6={{0xa, 0x0, 0x8e9c, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @multicast1=0xe0000001}, 0x7}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xc1, 0x2, 0x1, 0x6, 0x6}, &(0x7f0000ce5000-0x4)=0xa0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f000080d000-0x1a)={r3, 0x12, "6a0011925542af6cdf47317ebfcf5d9a8027"}, &(0x7f0000a6c000-0x4)=0x1a) 2018/01/08 06:41:50 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x4, 0xffa) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f60000-0x20)={@loopback={0x0, 0x1}, 0x800, 0x1000000002, 0xff, 0x1, 0x0, 0x443af7ca, 0x0}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000f5b000)=0x3, 0x4) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000fb3000-0x10)='/selinux/policy\x00', 0x0, 0x0) ioctl$sock_ipx_SIOCAIPXPRISLT(r1, 0x89e1, &(0x7f0000979000)=0xffff) connect$inet6(r0, &(0x7f00006e1000)={0xa, 0x0, 0x800, @loopback={0x0, 0x1}, 0x0}, 0x1c) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f63000)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, &(0x7f0000f64000-0x4)=0x20) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000dfd000-0x108)={0x8, {{0xa, 0x2, 0xb2f, @loopback={0x0, 0x1}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0xa, 0x3, 0x1, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x9d2a}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x108) setsockopt$bt_hci_HCI_FILTER(r1, 0x0, 0x2, &(0x7f00000bb000)={0x8, 0x4, 0x3, 0x9d5}, 0x10) 2018/01/08 06:41:50 executing program 4: r0 = accept$unix(0xffffffffffffff9c, 0x0, &(0x7f0000f3e000-0x4)=0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000001000)=0x7) getpeername$unix(r0, &(0x7f0000001000-0x8)=@abs={0x0, 0x0, 0xffffffffffffffff}, &(0x7f0000671000-0x4)=0x8) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000ccd000)='./file0\x00', 0x0) mount(&(0x7f0000cf9000-0x8)='./file0\x00', &(0x7f00008d7000-0x8)='./file0\x00', &(0x7f0000cfa000-0x5)='omfs\x00', 0x105400, &(0x7f00007a1000)="") perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000cf8000)='./file0\x00', &(0x7f000061e000-0x8)='./file0\x00') 2018/01/08 06:41:50 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x802, 0x0) preadv(r0, &(0x7f0000610000-0x60)=[{&(0x7f0000f0e000-0xa0)=""/160, 0xa0}, {&(0x7f0000d5d000-0xfe)=""/254, 0xfe}, {&(0x7f0000f16000)=""/124, 0x7c}, {&(0x7f000076d000-0x91)=""/145, 0x91}, {&(0x7f00009e9000-0xe8)=""/232, 0xe8}, {&(0x7f0000d17000-0xb5)=""/181, 0xb5}], 0x6, 0x0) write(r0, &(0x7f0000e24000-0x24)="24000000200025000000000d8463f200020500000000000009000beb08000100000000af", 0x24) 2018/01/08 06:41:50 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0xfffffffffffffffd, 0x0}) symlink(&(0x7f0000014000-0x8)='./file0\x00', &(0x7f0000011000)='./file0\x00') mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000f39000)="", &(0x7f0000eaa000-0x4)=0x0, &(0x7f0000eb6000-0x4)=0x0, &(0x7f00003b9000-0xcd)="") ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f0000bb7000-0x10)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/01/08 06:41:50 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00003f2000-0x8)='./file0\x00', 0x0) sysfs$2(0x2, 0x5, &(0x7f000004f000-0x89)=""/137) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000ce000-0x20)={r0, &(0x7f0000770000-0x73)="23e2a0bbfbb271d02dc50eed6b33679c540a653e31c2eff33751870286dee7e6993e630aed58152ecf7b92c11c576e2b12ae793d105e231620fce857093a048be9e9a4cdc1c43a0ecd1605ebb45b7b98a39d1f586b46d6e0abe5a1ff7d05f803828ce04b8acd9b5782bfc30b8285478769f755", &(0x7f0000b88000-0xb2)="dd761405868c8e9ac367fa8402bc7195ab6c1aad9cdf0972213ec816d4bf6ee9e1d49f0f294a8cadc2dab9d05522bc29449be8bf2610be7f12b147fe262a16c8516edd0ed2758dc455fd07fa87cf458fd59067a3f7fbafcdcf90366c752d2be71e60afff1773b9f4b19017f67ed1c501afa85ace135716109e84a288bc9721cbb3654368ddfbd87f409fe34dc200b1ab3d40ec9547739541d5ce30118bae9381deb7082ad14d7489adeba7f037ede22aa91e", 0x1}, 0x20) setsockopt$inet6_int(r1, 0x29, 0x100000000000c8, &(0x7f00005b9000-0x4)=0x0, 0x4) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f0000f04000)={{0xa, 0xffffffffffffffff, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, {0xa, 0xffffffffffffffff, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x5c) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000678000-0x24)={0x100, 0x7, 0xfff, 0x2, 0x8315, 0x81, 0xad7, 0x65, 0x81, 0x9, 0x0, 0x10000}) dup2(r1, r0) 2018/01/08 06:41:50 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x80003) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000fc9000-0x4)={0x0, 0x0, 0x0}, &(0x7f0000952000)=0xc) fcntl$setown(r0, 0x8, r1) fcntl$getownex(r0, 0x10, &(0x7f0000fcc000)={0x0, 0x0}) syz_open_procfs(r2, &(0x7f00003e5000)='net/fib_trie\x00') 2018/01/08 06:41:50 executing program 6: mmap(&(0x7f0000000000/0xde8000)=nil, 0xde8000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) mmap(&(0x7f0000de8000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f00006ab000)={@generic="8ac96696af1e237e7cbb774b3dd752cf", @ifru_flags=0x2000}) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000de9000-0x12)={@common='bpq0\x00', 0x10001}) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000268000-0x4)=0x6b, 0x4) bind$inet6(r0, &(0x7f00008dc000-0x1c)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) sendto$inet6(r0, &(0x7f000043e000-0x98)="c3", 0x1, 0x0, &(0x7f0000d12000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) 2018/01/08 06:41:50 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f000081b000-0x8)={0x0, 0x0}, 0x0) unshare(0x8000400) fchown(r0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000747000-0x8)={0x0, 0x0}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000f3b000-0xa3)={0x0, 0x9b, "3e95b6cacd33295a8f0ff59173366f551cba5e516e3c8585fc5e84ca13d032b1febac4a14aaa7a28141d88a6bbf02b45c2e5c878c953596354c7414d3915e18e4a47b95520440211d07595dc2bd1cc782ed1485c4c8861db7c2969d01989db4e4b04f892784e9e819b776efb63a2e3a3bad3d72b6e36a0c6e7163596cb595db61916f62919622f9883875f0966b3a0e8a2e409d8ef8c3526e8da38"}, &(0x7f0000092000)=0xa3) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000ef8000-0x128)={r3, 0xc6, "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"}, &(0x7f00009a6000-0x4)=0x128) flistxattr(r2, &(0x7f0000af6000)=""/231, 0xe7) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f000029b000)={0x0, 0x0, 0x0}, &(0x7f0000af3000-0x4)=0xc) add_key$keyring(&(0x7f00001a3000)='keyring\x00', &(0x7f000045e000)={0x73, 0x79, 0x7a, 0x1, 0x0}, 0x0, 0x0, 0xfffffffffffffffa) r5 = request_key(&(0x7f00000ea000-0xc)='cifs.spnego\x00', &(0x7f0000663000)={0x73, 0x79, 0x7a, 0x1, 0x0}, &(0x7f000099c000-0x11)="2f6d696d655f7479706526d473656c6600", 0xfffffffffffffff8) r6 = request_key(&(0x7f0000401000)='.dead\x00', &(0x7f00003a1000)={0x73, 0x79, 0x7a, 0x2, 0x0}, &(0x7f00003d6000)=':security^*eth1(\x00', r5) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r0, 0x800448d2, &(0x7f00002f6000-0x10)={0x4, &(0x7f000008d000-0x250)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, ""/128}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, ""/128}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, ""/128}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, ""/128}]}) keyctl$get_persistent(0x16, r4, r6) getsockopt$packet_int(r0, 0x107, 0x1f, &(0x7f00009d3000)=0x0, &(0x7f000028a000)=0x4) memfd_create(&(0x7f0000290000-0x1)='\x00', 0x2) 2018/01/08 06:41:50 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = request_key(&(0x7f0000296000)="7256a50000638910a170fe56008403befe18", &(0x7f000065c000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f00008ec000-0x1)='.', 0x0) r1 = add_key(&(0x7f000059d000)='logon\x00', &(0x7f0000532000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x0, 0x0, r0) keyctl$join(0x1, 0x0) r2 = msgget(0x1, 0x40) msgctl$IPC_RMID(r2, 0x0) keyctl$unlink(0x1d, r1, 0x0) keyctl$unlink(0x1d, r1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000a6000)={0x0, 0x0, 0x0}, &(0x7f00007ac000)=0xc) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) capset(&(0x7f0000958000)={0x20071026, 0x0}, &(0x7f00001ed000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = socket(0xa, 0x802, 0x0) sendmsg(r4, &(0x7f00009d8000-0x38)={&(0x7f0000186000)=@in={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, &(0x7f0000038000-0x50)=[], 0x0, &(0x7f0000203000-0x4b0)=[{0x10, 0x1, 0x24, ""}], 0x10, 0x0}, 0x0) r5 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000d6000)='/dev/qat_adf_ctl\x00', 0x800, 0x0) ioctl$EVIOCGREP(r5, 0x80084503, &(0x7f00009b2000)=""/226) sched_getattr(r3, &(0x7f0000243000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x30, 0x0) ioctl$sock_SIOCGIFBR(r5, 0x8940, &(0x7f0000c93000)=@add_del={0x2, &(0x7f000071e000-0x10)=@common='ip6_vti0\x00', 0x749}) 2018/01/08 06:41:50 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x0, 0x0) r0 = perf_event_open(&(0x7f00001ed000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f0000000000)=0x3, 0x4) writev(r0, &(0x7f0000c7e000-0x30)=[{&(0x7f00002b1000-0x59)="8095324070fe8a14a1709749b44a37caadba7967eae5c0209141be53233e399b2e0c7cf9d7b404c5242b5e4da6d358c2b4f165ce21791f6bde3fb5ce9954f6c07960ac82aa5d1978e05897c0406e8b4575b69ecf61b8f911de", 0x59}, {&(0x7f0000c30000)="bbd7428c9d1f4ad0902189a169e3b5cc8d8a2c272f5af5bb85ee0ea659f49ee25cdb1ed258a63e14826c3e7b6b9ef4e59e77270b6202f9294a7bb366d720db253f95798949dcb65dce0b06c1b9180408619ec67b7edde8ff07374349d8eb24ccebf1d85e13984b76e85cc13d86e38df92d0e9806afedcbea32c44ba1bc229b70cea895692e0c6a449cb475ea24f10c276087698d50a74199efedac83fa0c815aed36d419e32a933a68", 0xa9}, {&(0x7f0000cbf000)="63a7e3fe665722329e07096b485a460e4bd47baa6d2054783ac2c2cb0ed811ffce27360e68b730cfaaa0d735ba6ace4ba3b72ba61c37024ee60e01d78b98bd5544e8bce5cdc8512862b7703f94437be9493ff05abe52ba05629b5fc8583c15ef10a2718ae4871a00b582864a40bed3804ddef4d95da4c74a14054d328813f4c17f77645e00ab75183a7d9f628008f28460a99bbbdd70aa4537428af1d2e56f6a154856511e435a7c3001c5ebd636e080501e09932adffb9a37b4fd37057a0a7f99beb800", 0xc4}], 0x3) sysfs$2(0x2, 0x0, &(0x7f000002d000)=""/93) [ 30.758245] capability: warning: `syz-executor0' uses deprecated v2 capabilities in a way that may be insecure 2018/01/08 06:41:50 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x20000000004, &(0x7f0000ab1000)="", 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000a2e000-0x11)='/selinux/enforce\x00', 0x10401, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x74, &(0x7f0000000000)=""/22, &(0x7f0000007000-0x4)=0x16) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000000)={@generic="7a71d96494ed84450659fa9ca29833ea", @ifru_addrs={0x2, 0x3, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) fcntl$setlease(r0, 0x400, 0x2) 2018/01/08 06:41:50 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00009ba000-0xb)='/dev/hwrng\x00', 0x402000, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_S390_VCPU_FAULT(r0, 0x4008ae52, &(0x7f0000001000-0x8)=0x4) r1 = socket(0x0, 0xa, 0xffffffffffffff66) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000001000-0xb)='/dev/audio\x00', 0x200, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000002000-0x8)={0x0, 0x9, 0x4}, &(0x7f0000410000)=0x8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$VT_RESIZE(r2, 0x5609, &(0x7f0000002000)={0x5, 0x10000, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000001000-0x98)={r3, @in6={{0xa, 0x2, 0x76ee, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @loopback=0x7f000001}, 0x3}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xff, 0x3}, &(0x7f0000000000)=0x98) mmap(&(0x7f0000000000/0x1c000)=nil, 0x1c000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setrlimit(0x2, &(0x7f0000001000)={0x3, 0xfffffffffffffffc}) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f0000011000)={r3, 0x98, "75e3f0da01413fea214838bea6e0c496c029ad9bd32962ecd5846a5e69a8a201c409c90f63e83456b4d7e2a2e20ee9db585526c5b6445d32a97516ff7d1662fcdec1e5a75fd5144a2c5fca11bbac81bfd6b8d2c6b9da3159547d9fd9755b7475dfa587a4b1cd42441c9c09dfeca0cfc298d2de2d018f565a8cee34d967297f0b210f7c1168a44856d5b0a90e9e82c8480f6505b641060882"}, &(0x7f0000019000-0x4)=0xa0) 2018/01/08 06:41:50 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) keyctl$join(0x1, &(0x7f00005db000-0x5)={0x73, 0x79, 0x7a, 0x1, 0x0}) r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @rand_addr=0x7fffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) listen(r0, 0x400) munlockall() r1 = accept$inet(r0, &(0x7f0000d4f000-0x10)={0x0, 0x0, @multicast2=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000895000-0x4)=0x10) setsockopt(r1, 0x84, 0x7c, &(0x7f0000621000-0x8)="", 0x0) 2018/01/08 06:41:50 executing program 0: r0 = shmget$private(0x0, 0x2000, 0x83ffff, &(0x7f000015a000/0x2000)=nil) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f00009ff000-0x9)='/dev/dsp\x00', 0x2041, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$nfc_llcp_NFC_LLCP_RW(r1, 0x118, 0x0, &(0x7f0000000000)=0x3ff, 0x4) shmctl$SHM_UNLOCK(r0, 0xc) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000001000-0x8)={0x0, 0x8}, &(0x7f0000001000-0x4)=0x8) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000001000-0xc)={r2, 0x9cd, 0x2d}, &(0x7f0000002000-0x4)=0xc) 2018/01/08 06:41:50 executing program 7: mknodat(0xffffffffffffffff, &(0x7f0000921000)='./file0\x00', 0xf010, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) 2018/01/08 06:41:50 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f000054f000)=0x0) r1 = socket$inet(0x2, 0x1, 0x0) r2 = syz_open_dev$tun(&(0x7f0000a9e000-0xd)='/dev/net/tun\x00', 0x0, 0x8000000000000002) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000f32000)={@common='eql\x00', @ifru_names=@generic="c15c9a8b74308b1b2c5d0ce63d9d8226"}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000630000-0x20)={@common='eql\x00', @ifru_flags=0x301}) write$tun(r2, &(0x7f0000221000)=@hdr={0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @ipv4={{0x5, 0x4, 0x0, 0x0, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1=0xe0000001, @local={0xac, 0x14, 0x0, 0xaa}, {[]}}, @udp={0x0, 0x0, 0x8, 0x0, ""}}}, 0x26) 2018/01/08 06:41:50 executing program 6: mmap(&(0x7f0000000000/0x2e000)=nil, 0x2e000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000002e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000002f000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000002f000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000002f000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000002f000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000030000-0x10)='/selinux/status\x00', 0x0, 0x0) mmap(&(0x7f0000030000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000030000)="c601c68f55dd75afa925b39a48aebf8090b2ff62f7b65f6d596ac4d392c7ee8e442d33a0d0f6a8daf7569027dce2d8ca9371cf4260356232967622bd15af78f316ee2f923186a6f9b3f6dd56583306c74659ca8f42d8e4c1619b027ea2a7cb0f06cbf68af1c93e053e5648326b4d0b49", 0x70) fallocate(r0, 0x2, 0x200, 0x16f) bind(r0, &(0x7f0000025000+0xb9d)=@sco={0x1f, {0x5, 0x81, 0x2, 0xffff, 0x6, 0x9}}, 0x8) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000005000-0x9)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f000001d000)=0x8000) accept$inet(r0, 0x0, &(0x7f0000024000)=0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f000000d000/0x18000)=nil, &(0x7f0000011000)=[@text32={0x20, &(0x7f0000006000)="36660f07b9b80900000f32c4c1c5f151ff9a0018000035010f53b066881feeb9db080000b800880000ba000000000f30c4e241298835680000c4c3190222000f20d835080000000f22d866b81a000f00d8", 0x51}], 0x1, 0x0, &(0x7f0000001000-0x20)=[], 0x0) pipe2(&(0x7f000000c000)={0x0, 0x0}, 0x800) mmap(&(0x7f0000031000/0x2000)=nil, 0x2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000031000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000033000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getrusage(0xffffffffffffffff, &(0x7f0000033000)={{0x0, 0x0}, {0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r4, 0x84, 0x6d, &(0x7f0000032000-0x1008)={0x0, 0x1000, "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"}, &(0x7f0000032000-0x4)=0x1008) mmap(&(0x7f0000033000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet_udp_SIOCINQ(r4, 0x541b, &(0x7f0000034000-0x4)=0x0) mmap(&(0x7f0000031000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f0000032000-0x10)={r5, 0xffffffffffffffff, 0x9, 0x9}, 0x10) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000018000-0x18)={0xcb, 0x0, [{0x487, 0x0, 0x0}]}) 2018/01/08 06:41:50 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000581000-0x90)=""/144, &(0x7f00003ca000)=0x90) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0xc, 0x802, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f00009ed000-0x18)={0x0, 0x4, 0x10, 0x2, 0xfffffffffc76fc5e}, &(0x7f0000a72000-0x4)=0x18) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000c86000)={r2, 0x9}, &(0x7f0000e08000)=0x8) r3 = socket(0xa, 0x1, 0x0) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)={0x9, 0x2011, 0x0, 0x2, 0x492493b, []}) ioctl(r3, 0x8916, &(0x7f0000000000)="") fchmod(r3, 0xa) connect$inet6(r1, &(0x7f0000ce8000-0x1c)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) ioctl(r3, 0x8936, &(0x7f0000000000)="") r4 = getpgrp(0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000553000)={{{@in=@multicast2=0x0, @in=@empty=0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0], @remote={0x0, 0x0, 0xffffffffffffffff, 0x0}}, 0xffffffffffffffff, 0x0}, 0x0, @in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0], @broadcast=0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000756000)=0xe8) r6 = getgid() r7 = getpgrp(0xffffffffffffffff) stat(&(0x7f0000a16000)='./file0\x00', &(0x7f0000f8b000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000cf9000-0x8)='./file0\x00', &(0x7f0000dfc000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$unix(r1, &(0x7f0000fdb000)={&(0x7f0000f77000-0xa)=@file={0x0, './file0\x00'}, 0xa, &(0x7f00005d7000)=[{&(0x7f00001d9000-0x96)="a9cade4579e7dd5d619f55f2cb5c4dc75e514274a9f1136384cb39cc7b5b0984c269f7d78839ec94ccf3df9ddc27075400a709f942ff16b21d8189927e5402a735e37bff25f2756b3e260c8dc11261a19c99a325e58d617f49de4c9a5414c79536a93535b72f526554c0544f0ece17daa992567e0de94bebfc4eba8e949a088d4b389d6fb552cff1846d9063efdf3a09dc2aa0007bd1", 0x96}, {&(0x7f0000b6c000-0xed)="f8a32ed47cbdda5deaa2c485788914c079ae77c96afd902ff57c658942be01dd604ceb03059486e997bc73506a76c88c75753d563ede3704849470286bbab193ae9f448cf456184527c880318b8d045bfc531fe9f6eefc885356ae3069582c2c841ed7dc37b9ca0213a788ce811c63bff06c44e2ac5404bf555196764bd919cf1172ffa0f55792bff4842f98a9f69fb7ab5e39cc3a31009cf95811a67b8ff5d2418a80f470550aa4c6eeb9621a67f9bde61685317b76da821e2dac2082853fb9012f99100c66a5e9aa27b4bedde95d1c010d4ce74a17fafe3505491ad24e8b38a23aed6a154488eafbc25ed8bb", 0xed}, {&(0x7f000091c000)="8484e7ce5ffe811f5df086ba490f61ca9b977eecf9f1abae0d3bfc417dc9a39e7f623d3ce9bf7197a64ab47fa3ff0b4d35cf2178872356723917c6bcb9dbe24120fe533378380926d94d384d14d52f6867e7c3aec7d66bd573de6d7e78e3af8f3d43a4937036504ebdd1f3fe723c9463418a252fe258cea87959501dfbd38783bdbe174dcd374de818a8243435d197e6", 0x90}, {&(0x7f00000b9000)="b9492f28e1c3034f7ad2a26b188df6a0866936c428c803252d24516b64df03bbca7f9ab493167d87358c89cfcfcc1ae57392c038a2c12bb93ad9ac2ffc5abb546afc8b0ec0d8780b154ef6f8614edb4fdabd8b388a16b5d9780a910f5041ef83382299160db1ec675faa8fed121e3ecae911747c5944fbc422a213c6", 0x7c}, {&(0x7f0000cec000-0x51)="73ed5d83fd137b5b700366353aa3d286522bf7ec879695929038d4299773f41912d7ec669e038d7116e6f6c8269f85706f426f88d2555153e3708c589bc2e9ca07fbaa47de9c3df30f39449187c42998de", 0x51}, {&(0x7f0000ef8000-0x76)="1b12840bfb1d017d13fbd6c747e5b47820b35dce3e1a54255fbe58eb375b2e7d47bf8b89524400e489ab9d528f70b0a9aa0eee25136204df112a729be29357b2eebe5e96c231d21e68079ac2522c23ff784c0e475a6068561179af040dc04202a50c68c08899cf2d8dfb60425505811c267ebc588400", 0x76}], 0x6, &(0x7f0000d88000)=[@rights={0x18, 0x1, 0x1, [r3, r3]}, @cred={0x20, 0x1, 0x2, r4, r5, r6}, @rights={0x20, 0x1, 0x1, [r3, r1, r3, r0]}, @cred={0x20, 0x1, 0x2, r7, r8, r9}, @rights={0x30, 0x1, 0x1, [r3, r3, r1, r1, r1, r0, r1, r1]}], 0xa8, 0x4044800}, 0x800) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000a33000)={0x0, @loopback=0x0, @multicast1=0x0}, &(0x7f0000770000)=0xc) [ 30.794478] QAT: Invalid ioctl [ 30.797585] QAT: Invalid ioctl [ 30.831635] QAT: Invalid ioctl [ 30.838810] QAT: Invalid ioctl 2018/01/08 06:41:50 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000fa9000-0xd)='/dev/dmmidi#\x00', 0x1, 0x88400) r1 = openat(r0, &(0x7f0000148000-0x8)='./file0\x00', 0x200, 0x1004) ioctl$int_in(r1, 0x5421, &(0x7f00007f5000)=0x7fffffff) r2 = perf_event_open(&(0x7f000000a000)={0x4, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f00008f7000)=0x0, &(0x7f0000fb1000)=0x4) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) mount(&(0x7f0000144000)='./file0\x00', &(0x7f0000344000-0x8)='./file0\x00', &(0x7f0000fb6000-0x4)='nfs\x00', 0x0, &(0x7f000000a000)="") 2018/01/08 06:41:50 executing program 4: r0 = syz_open_dev$adsp(&(0x7f00008d0000-0xb)='/dev/adsp#\x00', 0x5, 0x0) mq_getsetattr(r0, &(0x7f0000d58000)={0x2, 0x9, 0x9, 0x5, 0x100, 0x8, 0x4, 0x2}, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000903000)={0x1, 0x5, &(0x7f000051a000-0x58)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, [@alu={0x5, 0x80000001, 0x20a970e3, 0x0, 0x0, 0x0, 0x0}], {0x95, 0x0, 0x0, 0x0}}, &(0x7f0000c43000)='syzkaller\x00', 0x8000, 0x1000, &(0x7f0000a97000)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x48) 2018/01/08 06:41:50 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000431000)={0x4c, 0x0, &(0x7f0000452000-0x4c)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x20, 0x8, &(0x7f0000c5f000)=[@fda={0x66646185, 0x0, 0x0, 0x0}], &(0x7f0000788000-0x20)=[0x0]}, 0x0}}], 0x0, 0x0, &(0x7f0000009000)=""}) [ 30.885521] device eql entered promiscuous mode 2018/01/08 06:41:50 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000001000-0xa)='/dev/dsp#\x00', 0xc935, 0x40000) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000fca000)=""/51) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = mq_open(&(0x7f000004b000)='/$cgrouplo\x00', 0x8c2, 0x0, &(0x7f000004b000)={0xffffffffffffffff, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_timedsend(r1, &(0x7f0000012000)="", 0x0, 0x0, &(0x7f0000036000)={0x0, 0x0}) mq_timedreceive(r1, &(0x7f0000ff8000-0x79)=""/121, 0x79, 0x0, &(0x7f0000734000)={0x0, 0x0}) 2018/01/08 06:41:50 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xd) writev(r0, &(0x7f0000000000)=[{&(0x7f0000a67000-0xdd)="3900000010001900040000000000000007000100030000002000130000f17f0009001a0004000200470000ffff07fb011018e9070000000042", 0x39}], 0x1) [ 30.898747] mmap: syz-executor5 (3979): VmData 1740800 exceed data ulimit 3. Update limits or use boot option ignore_rlimit_data. 2018/01/08 06:41:50 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000009000-0x30)={0x4c, 0x0, &(0x7f0000452000-0x4c)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50, 0x10, &(0x7f0000c5f000)=[@ptr={0x70742a85, 0x0, &(0x7f0000a09000)=0x0, 0x1, 0x0, 0x0}, @ptr={0x70742a85, 0x1, &(0x7f00003df000)=0x0, 0x1, 0x0, 0x0}], &(0x7f0000788000-0x20)=[0x0, 0x28]}, 0x1000}}], 0x0, 0x0, &(0x7f0000009000)=""}) 2018/01/08 06:41:50 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000588000-0x9)='/dev/ppp\x00', 0x102, 0x0) setsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f0000f1c000)=0x5, 0x2) unshare(0x800000005004000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x3, 0x41) getsockopt$bt_l2cap_L2CAP_OPTIONS(r1, 0x6, 0x1, &(0x7f0000912000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000403000)=0xc) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) accept4$ax25(r1, &(0x7f0000001000-0x10)={0x0, {""/7}, 0x0}, &(0x7f0000002000-0x4)=0x10, 0x80800) [ 30.943961] binder: 3993:3999 got transaction with invalid parent offset or type [ 30.944013] binder: 3993:3999 transaction failed 29201/-22, size 32-8 line 3083 2018/01/08 06:41:50 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = memfd_create(&(0x7f0000c4e000-0x3)='+$\x00', 0x3) getsockopt$inet_udp_int(r1, 0x11, 0x1, &(0x7f00005d1000-0x4)=0x0, &(0x7f0000004000-0x4)=0x4) bind$alg(r0, &(0x7f00003f2000-0x58)={0x26, 'skcipher\x00', 0x0, 0x81, 'lrw(serpent)\x00'}, 0x58) setsockopt$bt_BT_VOICE(r1, 0x112, 0xb, &(0x7f00002eb000+0xea2)=0x1000, 0x2) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000b3b000-0x10)="e5fcb5bf0b00000000000007ddb42113", 0x2ad) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000d32000-0x38)=[{0x0, 0x0, &(0x7f00007d6000)=[{&(0x7f00005eb000)="85c8da3641b439993067e1ab1a0959dd7ce1d8351019bd633b3059386778684d919a936bdada07a8c339d8", 0x2b}], 0x1, &(0x7f0000fef000-0x48)=[], 0x0, 0x0}], 0x1, 0x8001) writev(r2, &(0x7f0000a0d000)=[{&(0x7f00000ed000)="05a5044eda8dc7b0adefd751090e09619153805d99915210055c2e5f797d1894a4df12f1f36a9fa8d3874f154ec8ff6880dc196f07f58d3f0c57d244f8688635488ebf97a1d1aa728541bddf5fc26624e0b4971a2f66f54a35c39ad7941ec0ee0b99f2f82d7a742af4eb6061b343b3baa74c552a6c4db526eb82fb380f9a851ab8fb96a8d846a59282b6e854a616ee96a58029691a65e72f15ef70300e1c57c25d027715a2c5a0792c4bca62ca593e12edcf0979c57086ed3fa2fe2021fbc51d9ff90cbd3156d81755126bef9f1ee3de6af43cf9d2c1260417a7583ec00c08a820188fc147c9f7c66689aca22655acee7ef6a945162e8510ee828fbf34cb9451cc2211a45873ebda569efbaf53c8256bf1d89175bbf60c3b427bfff6c8e87b89a8887b6910e1a3ad200d39f5d952e6283bead32f39488d2f2800734f64dc914a6adb40e18d2b3a6a8a5172f1b1761c85a68d8a436410688263a47a91ef127a345194452e48078191a6aefad906d3c3919ad3d7d9ca8925d3141a44dddbb9d3082a2943dc90321181032158f369f67d9f669a2f9713e2ee55fb92b55cf0b05127693381cc98667bcc08da2d4a8daf829ef0bfe632285d34bdfb758e62cd4fb175a92c1c3ec18bd929f881e57434e9c52efb9bdf1540d48dd1306d6666f1f97a1a722af4c0e0fb65d9bc929fb2c58ccb43d7af6403632108763f0cb99d05e1e30a5989235e9c5b0fd915733a18d0e2590cb215386346fa4244db891ac76bdfed80a51f11ae00ffe1f1d52d0da5e89d949d888c7a997ffa2511c44bef7aa109a47b61bd5ed87c5f1c350fd82ca2a718397126b9e4cb899ffc131fefa429a3cb56222aabdc65d02bc116723bf5849ff9740c87d2f2dfc09a1886edd50e73571e686771adc4cb446a32f85b632f93a6da2254e544994ad21d721dd9d665515bef2cc62e2632d068be547397b972141f57d431db004db0328db0b190a3b1c1684e9e8d37e2b713ac9c8729a85bd741a5810958c2ff56888b77b1c5acf3baf50fb9047d299144b85ce6670f8718c20d7de090209a9b940e26c82a7ac92cc3aece1c4e28454fc506c8039b35c2096f84f744f3d1d96202e8ce23484f7c14935c1395fff805bfd26aba1f1298574779bae54ebe5774e218e36f2604f8992d6bcdb2f145b4b6174ec16277c18b9b70ed15d04ef822710b03750701700ab89f98616d3c6a0593375e3d3f757a52b11b9ff7f2c93748fabc21975cdc6603927232be6c1a831c94023c03c06448399426cae7c63d47a35244ddfe13d19a5af9ceb2946f37248c2f262627760c88fd6f4bc717c77874d353b86996e1d141b717124a6127998b26c6212f96b8b41e565f8a7cb7952be038610fbc829dd16f9c44ed39b2fb7989348205dce7bb9df9b4e604e623ec8c586b185929589a4b3b63a23d75b3bdce07fa531c672c75a1953354f677505d51bb3fe72b81ed64fcc097ab506c3cd3a8ba9dfef6a0c474a84d40d06188c745d9c3fb94e5d5133f48f04306bdad6ab36068308269a3f9dfd500c18a39e0315a7d341d641a1bb1e36bed0198550ef3f6b35951ab94699fd016db857ef3b76843c6491c1acc9ba53882b956dbcce30ad6df49dc670b6a21973dce3c319f171b5c00b80ba90f9cbbfde5760c8483a16cf16ab8a960b11c595d2f06aa3325715aada8a94a4614f1afc67220a8ed13756ae31e9b9f7f301e3ac1a3e8b3f30d96e95b9ba612f8b901f031d03b0b2c6dfed4d6fd9351e626da00edcfcacbff7480e08c1dcd6f781c50ae042ebbd28b4c564212195386914a2a9217eebfd31c1452940a9200e3fba1cc9ab9255325d606b8df9efbdef3219f3f2d89ec2669f2829112bddd007c9d557f2c3c256df9348a5798814a56ed8dd89d31f9a657785bc8ca2a4a448103cb1677c9c10a4fcaee4ee7af4ea9a57a6c2920e3b57ea1af0b07d90538ea8532b3ae7d38c31865579a114fcbfd42bf4fdced3756c44a1a119d5486c9599437bebf80efda489c3568699c6dc90ca1b56e23f7d1fe33be71127d729971baea8d05b46426235bcd3abf49cc86df9617ae3d82a451312541c5d1c38c0b67341a66965ca0c77a1628a77b2625cc0304deb73b1535bcc155790acf32f655c4111da0e595c424eed1872ac399b108f017b1a9fd959f43c7bb8d2b2b1e52631ebb87eca63ffbe00c6458a6d6e56676792e96b8c7042b38854ed87cb2b052be4e0b7f344002dd21dcfff9886a572c358c8b47118382793c3aca35da54fd1bad4324dab56f46b631377d3509fab6d17b88f9513fd4203343ec6b573da3c1659e450009e88ca6ee1785e075154c007744adadf28883295472f1e0105936b923d995a4c13d5334b201769eb58d21ce4abf3a2ac1c5ba276279cfb0495dc0a14acec84741bf19883ea9b46a20bf09678b669025133b39be1d04f73a3753b9b20134c9a6e034c8091e498ab3df97a09ea796e1477ef7cea1c7c15eb8e564d81b3d412803bce9614ab1f0b9a7cc868f49d363472fcac60196b21d811ed8315ee80b0bb599c1fcf011864e0a39dc35183f93bc463c57276bd65d35a2af4c0c99e47b50d114d5a8b180061c6a568ae3a820af26944b9fd01b66dcdd0eacc9c488ded70cc1a959b68a9fd3284169850865a0545ec05c776046b9704848263c08260e0866861af9343a76edcefc12be7c13aa79453d41dffc092ce51ba17106df08cf9189028aae6f25d9a881af174d098ec111bb5adffbaeca2cd2e4fb1cf62ee9ea9975097eabc591d19f2b3bd9ff134c0e88f91c71ecbc2b43a9215e330bd0cb1041909e7aaa46efe73c55c710a08fedca01cc320b652f10b640740ed4cef034f52470ef767e3cb64e91a20afaee4dce7588074dc9b82b0d591bb0247818de0401ed441d31bdf47a65bdd6794f59977b2a6feaa2cc47fe7f9463b8744bfeadf9a44afbf161a2ed830b9ed84ccb56c732bfb07e55afcc11bee63cc771e3605a169f757438b2ec8565df8acbaf96d68c5e39e6c7247353574b29e29ae4ce94b127b703721a47491ea042997caca1cc13ed8d8581951cd3c03965ae721dd58e702d6668c851bc751ffee74ec21b9afa703634041e15499b31f19e15e34be4f2a207a96f54df34946af4805d0a6126f1e4bb65226f5bbd80e5c5148c969317a3d4b2adcef925597962195a2e01d44958d04255ee3e91032e6f435a2d36d76ad74810a49670f349b864c3b7b713c362efbf7fb45e9ab13b396419c860525358aeee1943504e8f88d2b34b02d01a443821468f677d69316df6b39869b410b0a212497c5e3890830010089ddeed6b53e29f4ca03b2b426f58718f4bcdfc9031302fe37000d98212992d5c6fd7f66e3d6aefade902bda40378ee1b18fc0ce987c7347569459b61e56f4369d278edd4c003acf0ba7449ae716eb4f5fd783c2cf9ad65f769dd56956bc584403f8118c8a7b83790dc8dfd14f08c9185dbc55c6ee45f824e0e41c6c86f0026d0c4c6564cd1ed57425b072fb15795db2365c9a6309d394c00ec22ec3c698ff8f6d393119f54102b4d4ef8eb0fd92263a54835fba007b4512762cc5779ec00280718c5094584e0f8985acbfe756ca213e537a7b2d30af24cd958f5bedd4677cd0a0344043a5167a5bd77125fc23b4bb4155c6d610325150332872006f814785cdef0ee30c5b13f90dc4b499144f5b211c64912ecc23944179570102ba2c1ab0fbf20edd7f77e7efea46c774ea33b3da686781ffb6e871c6ef19a2e20ee61f8f353d9ee765b421f435ee454e867a8e3eed8cc8aed38d36dfc513ab665ab515ef2c094d5c40782c1e025a8e83205627c836a7d07f3fc2902ced60651c5af0076f27010a675f34571bdbc34d665391bc64c4fb35faa25e082140f45ce2277fa76351dbde27648fcb027d9856db7080f29c95ea445b1e62dc53d92b6164aa885f8214bf30a50969b78eb862b81e2a1151df2c61dfb11ee3726e7a107afab33d69794424108e3fafbd6073f7a64199bc65d921e90db9752f53b576b450c851bb4adce708b6f354c7de64688755e97fb43e8a0391e24072f8888a081e1b9858eae17d47d0026b02529039649cfabdddefa10288881402b502d6d17e8bdc6dd2c0df0f289483940a7a962fe591898525b58ac8cbd8eff27fe5468bfbd1de46b68b8eb8cb6baf6411a72ba9d8c66f8d404c2ed3e8d9066f637b2a45025816a449f8fd8f2417376316619afb8d9c4f5c928ee910a6d1c90fdbb79e62702d0374aa95e2f1fc8a0336b298d73cf848f7c93e6af6c3395f90e6ff662a890b7db0322ce946a08e0bd0e599e65561a1fb32a3a35167efc10507935f61ec6f9c7f24952a23beeb78d7347e2dc8e6842a9376003c9e5fafd5ee972a61c46fbc3292bb7cda994bc30262f2f30a77e438a505754e5a77e59f6046c2c77e99ea54913dfef4b97234b00654363a8e82720e26c80572627a2934e7c30d430a371025c8b08adf155ab04146d8cbc9292f5eae42a487f0129e0234d60ea4c5f55abdbe91f5f10adcbb8369c7aee53b0668e31b3084f62d91e797f359ea37d2f8531082aadb808ba8013820e2b6588e474365610c87424a581451650123de2fd4dd50b4ae7f9b256c11c426bf9e378d21cfed8cb7beb38df2d9737fcaab5d906d826dead85ea3acef1d96f000959019131d6875178eae1659f51ffe810d3b9375b6d3c5d6ce5632bb128878ea38643bea7b3dafbcf2c2b6418ef8ba21638992765f09eae10cbae5b7aff02b7dfd4316f5743208031e134c7f772f26176d7155df5e510f9a19affdadec8ca4d015403c7efd425d1caf68104688aea68fb77319acfcfc9289117b361fcbf36d6908413ce2c797842d6f02249b8b23e22a448230f87ce4d562936cd9ab5d6af94d8cf2098dc3cf1645f7df70cf0b3586fba9ff68238ef2fb295c2d4f088354efd35c554a25989c852fa5995e7b4903c0a8f6b90d811e24d3fcd8e5150b37238a0994c7d89a6afd36463804b0eae6da800f9f80a762785be95e86057a0981924edb7a0f6f47993c36b147ebf3e91de17fd916f503843d527add2e32f80f57844415b860420500b26152161ae8b1a4332f4ab3483ff388ddbddcb0677d4c3480e54434aa3c2b4d8bf233d8d5e950ae63398b1ee4428d1ffd4d85c3403025b627bd21f8430b4c24c002fadccd535f15cc5da9e7a8af9e5b5ceedc31448233f574178dc43590e2937127360f21b7d46f7bc95bf032b3015283da26e8ebecbdd75e36452d479cb8dcb599dad7e1c75190fcdb30004470a37828604434ec98e2f3cb4beb31d48dea959d29c32ede8fc921b84ca2d0af6f7135ce5545aa74beb92b9a5aa974cfe23cefcc678874d907b31d7bf0007e5abd3358299f2c4732d16c6e50923ee4ca871055838c6e44b3a751a174fc39134d07c2681bd70231d383f5213ed42621a54c56f9ae6ef21f789b1c60cc9567e3e8352f65b550e0ed4b870a75dae2cd823069ffd105957c803e6a56cfa45b9091c507ce89386440d785c506e7ae73cf2b38075fe59504dc23e9aa3545a4a8ca6d9bb8b22ffa96c1510f7865d78eb6960e23931adc0b09d1aee786113cbfa57b1756abffec8e5233e0e4d957d49af9c6af172827436a96e83a355b53ecfd7591b1c4148e8dcfab8fc856ea5dcaa9d90ae079cc9b6f8a83c5f33836f30ef03006db3c3e73247d03ecdd8df150f6a1ebe62eb44a21ebcdc42", 0xfd6}], 0x1) recvmsg(r2, &(0x7f000023c000-0x38)={&(0x7f0000d18000)=@l2={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0}, 0xe, &(0x7f0000deb000-0xa0)=[{&(0x7f0000296000)=""/4096, 0x11a2}, {&(0x7f0000f52000-0x96)=""/150, 0x96}], 0x2, &(0x7f0000439000)=""/4096, 0x1000, 0x0}, 0x0) openat$selinux_member(0xffffffffffffff9c, &(0x7f00009d0000)='/selinux/member\x00', 0x2, 0x0) syz_open_dev$mouse(&(0x7f00006c1000)='/dev/input/mouse#\x00', 0x8000, 0x80) 2018/01/08 06:41:50 executing program 1: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xec, &(0x7f0000001000-0xec)={@random="8bca31762a08", @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x0}, [{[], {0x8100, 0xff, 0x8, 0x8}}], {{0x805, @ipv6={0xc1d8, 0x6, "643df1", 0xb2, 0x1, 0xffffffffffffff81, @loopback={0x0, 0x1}, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, {[@fragment={0xff, 0x0, 0x9, 0x3, 0x0, 0xff, 0x1}, @fragment={0x2c, 0x0, 0x0, 0x8001, 0x0, 0x1000, 0x0}], @udp={0x1, 0x3, 0xa2, 0x0, "4f2fd84bc7d8eda13e306cab8a0181f38968acff3ce17ff7810f75c3d2242ea17c4e117fccbbaee3c56c10145ff5b4a658afbc117a6ff6296091c879a39d259acfb663d082271c3000002d77d055d778feb4c9d6435a56941449691f1add18a88d8788d6361d67014cea6482b25d32c93cd11b4aa8c4a249144fe8c787cbd4a524b07ec37e74b2dfeccae916cee68149d19e53098c24f8094cc3"}}}}}}, 0x0) mmap(&(0x7f0000000000/0xe30000)=nil, 0xe30000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCGBITKEY(0xffffffffffffffff, 0x80404521, &(0x7f0000dcd000)=""/191) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = perf_event_open(&(0x7f000012d000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000e30000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000e31000-0xe)={0x0, 0x3, 0x3, [0x1, 0x180, 0x80000001]}, &(0x7f0000adf000)=0xe) setsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000cf0000-0x10)={r2, 0xe3c, 0x81, 0x0}, 0x10) mmap(&(0x7f0000e30000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00003b5000)={@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0xff, 0x2, 0x2, 0x2, 0x8, 0x6, 0x100000001}, &(0x7f0000e31000-0x4)=0x20) mmap(&(0x7f0000e31000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x50, &(0x7f000026f000)={{{@in6=@loopback={0x0, 0x0}, @in=@local={0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {{@in=@loopback=0x0, 0x0, 0x0}, 0x0, @in=@multicast2=0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000e31000)=0xfffffffffffffe67) mmap(&(0x7f0000e32000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000e32000)='/dev/dsp\x00', 0x4000, 0x0) 2018/01/08 06:41:50 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000063000-0x78)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) msgsnd(r0, &(0x7f0000e5a000)={0x3, ""}, 0x8, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00006f8000-0xa)='/dev/ptmx\x00', 0x0, 0x0) r2 = gettid() mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = socket(0x15, 0x80005, 0x0) getsockopt(r3, 0x200000000114, 0x2711, &(0x7f00007e2000)=""/1, &(0x7f0000000000)=0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000dce000-0x10)=[{&(0x7f0000cd8000)=""/1, 0x1}], 0x1) ioctl$int_in(r4, 0x5452, &(0x7f0000b38000)=0x3c) fcntl$setsig(r4, 0xa, 0x12) poll(&(0x7f000024d000)=[{r5, 0x0, 0x0}], 0x1, 0xfffffffffffffff9) r6 = dup2(r4, r5) fcntl$setown(r6, 0x8, r2) tkill(r2, 0x16) msgctl$IPC_RMID(r0, 0x0) 2018/01/08 06:41:50 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000a83000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) dup3(r0, r1, 0x0) io_setup(0x5, &(0x7f0000ec7000)=0x0) 2018/01/08 06:41:50 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1000000000003, 0x3) r1 = syz_open_dev$dmmidi(&(0x7f000007c000)='/dev/dmmidi#\x00', 0x9, 0x0) ioctl$TIOCSLCKTRMIOS(r1, 0x5457, &(0x7f0000db5000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000000)={{{@in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @multicast2=0xe0000002}, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x2, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0xaf, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0}, {{@in=@broadcast=0xffffffff, 0x0, 0xffffffff}, 0x0, @in=@multicast2=0xe0000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xe8) sendto$inet(r0, &(0x7f0000dd9000)="ff01", 0x2, 0x0, &(0x7f000075e000-0x10)={0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) 2018/01/08 06:41:50 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) capset(&(0x7f000073c000)={0x19980330, 0x0}, &(0x7f00001dc000-0x18)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000000)=@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000cdc000)=0x0) migrate_pages(r1, 0x8, &(0x7f0000e68000)=0x10001, &(0x7f00001ce000-0x8)=0x1) [ 30.955524] binder_alloc: binder_alloc_mmap_handler: 3993 20000000-20002000 already mapped failed -16 [ 30.966167] binder: BINDER_SET_CONTEXT_MGR already set [ 30.966182] binder: 3993:3999 ioctl 40046207 0 returned -16 [ 30.966260] binder_alloc: 3993: binder_alloc_buf, no vma [ 30.966290] binder: 3993:4006 transaction failed 29189/-3, size 32-8 line 2960 [ 30.983246] binder: undelivered TRANSACTION_ERROR: 29189 [ 30.983550] binder: undelivered TRANSACTION_ERROR: 29201 [ 31.012795] binder: 4014:4019 got transaction with invalid parent offset [ 31.012831] binder: 4014:4019 transaction failed 29201/-22, size 80-16 line 3145 [ 31.019511] binder_alloc: binder_alloc_mmap_handler: 4014 20000000-20002000 already mapped failed -16 [ 31.023106] binder: BINDER_SET_CONTEXT_MGR already set [ 31.023115] binder: 4014:4019 ioctl 40046207 0 returned -16 [ 31.024077] binder_alloc: 4014: binder_alloc_buf, no vma [ 31.024101] binder: 4014:4019 transaction failed 29189/-3, size 80-16 line 2960 [ 31.056736] binder: undelivered TRANSACTION_ERROR: 29189 [ 31.056838] binder: undelivered TRANSACTION_ERROR: 29201 [ 31.078186] capability: warning: `syz-executor5' uses 32-bit capabilities (legacy support in use) 2018/01/08 06:41:51 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x20000000000, 0x0) clock_gettime(0x0, &(0x7f0000a9c000-0x10)={0x0, 0x0}) write$evdev(r0, &(0x7f00009c4000-0x90)=[{{0x0, 0x2710}, 0x80, 0x7, 0x5}, {{0x77359400, 0x0}, 0x1, 0x9, 0x20}, {{0x0, 0x7530}, 0xfffffffffffffbff, 0xffffffffffffffff, 0x8}, {{0x0, 0x0}, 0x100000001, 0xffffffffffffa03a, 0x5}, {{0x77359400, 0x0}, 0x10000, 0x1, 0x81}, {{r1, r2/1000+30000}, 0x1, 0x5, 0x2}], 0x90) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000000000)=""/147) getpeername$packet(r0, &(0x7f0000d83000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={[0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff}, [0x0, 0x0]}, &(0x7f0000e5c000-0x4)=0x14) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f00009fe000-0x50)={@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @loopback={0x0, 0x1}, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x3f, 0x4, 0x6, 0x0, 0x6, 0x100, r3}) 2018/01/08 06:41:51 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000a80000-0x38)={&(0x7f0000000000)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0x0}, [0x0, 0x0]}, 0x10, &(0x7f0000000000)=[{&(0x7f0000000000)="25850e28b8e79998", 0x8}], 0x1, &(0x7f0000a7f000)=[], 0x0, 0x0}, 0x0) ioctl(0xffffffffffffffff, 0x227b, &(0x7f0000002000-0x1)="06") fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2800) read(0xffffffffffffffff, &(0x7f0000000000)=""/154, 0x9a) flistxattr(r0, &(0x7f0000021000)=""/4096, 0x1000) 2018/01/08 06:41:51 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001000)='/dev/ptmx\x00', 0x2, 0x0) fcntl$setstatus(r0, 0x4, 0x2800) fcntl$setown(r0, 0x8, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) write(r0, &(0x7f00001b2000-0x1)='O', 0x1) fcntl$setpipe(r0, 0x407, 0x5dc) ioctl$TCXONC(r0, 0x540a, 0x1) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000814000)='/dev/sequencer2\x00', 0x200100, 0x0) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f0000f8a000-0x18)={0x7, 0x1, 0x9, 0x6, 0x8, 0xffffffffffffff11}) 2018/01/08 06:41:51 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000312000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000e4a000)=0x9) signalfd4(0xffffffffffffff9c, &(0x7f0000000000)={0x0}, 0x8, 0x0) 2018/01/08 06:41:51 executing program 7: mmap(&(0x7f0000000000/0x2c000)=nil, 0x2c000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000006000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$sg(&(0x7f0000026000)='/dev/sg#\x00', 0x0, 0x200000) socketpair$inet(0x2, 0x8000f, 0x4, &(0x7f000001e000)={0x0, 0x0}) socketpair$ipx(0x4, 0x2, 0x0, &(0x7f0000024000-0x8)={0x0, 0x0}) ioctl$KVM_GET_CPUID2(0xffffffffffffffff, 0xc008ae91, &(0x7f000002a000-0x30)={0x0, 0x0, []}) ioctl$KDGKBLED(0xffffffffffffffff, 0x4b64, &(0x7f000002b000-0x1)=0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000000d000/0x18000)=nil, &(0x7f0000011000)=[@text32={0x20, &(0x7f0000006000)="36660f07b9b80900000f32c4c1c5f151ff9a0018000035010f53b066881feeb9db080000b800880000ba000000000f30c4e241298835680000c4c3190222000f20d835080000000f22d866b81a000f00d8", 0x51}], 0x1, 0x0, &(0x7f0000001000-0x20)=[], 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000018000-0x18)={0x1, 0x0, [{0x48f, 0x0, 0x0}]}) ioctl$KVM_GET_MSRS(r2, 0xc008ae88, &(0x7f0000018000-0x18)={0x0, 0x0, []}) 2018/01/08 06:41:51 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0x554c, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f000050e000-0xd)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008000)={0x44, 0x0, &(0x7f0000005000-0x44)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0xa1, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f000000b000-0x58)=[], &(0x7f000000b000-0x30)=[]}}], 0x0, 0x0, &(0x7f0000009000)=""}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmmsg$unix(r0, &(0x7f000026d000-0x38)=[{&(0x7f0000a33000-0xa)=@file={0x0, './file0\x00'}, 0xa, &(0x7f00000d4000)=[{&(0x7f0000340000)="4ba9050c73eeb13d9bec7421df19bacecc0f910aa18465ec892e71f07b10c064ebb6b228b785d3ba17c31499a8a39ccdd3564d25db745ab9c9", 0x39}, {&(0x7f000098e000-0x6e)="3eb712cae3179592afdfda552a86519b54bc43c919c2eb3fe287fec4de3ff73d093b2fa6ea253abbb0a4eb13f117e2cbc95165d4dee35e66fbb362297753c613ad37f929b97163e1556b06b9aba4802aad5e2c427a86b94ed04fed5fc2a6acaa4cfcb105c7eb04923f99578ace76", 0x6e}, {&(0x7f0000cb0000-0x1000)="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", 0x1000}, {&(0x7f00009fc000-0x3f)="0ba1d249810815bb3d92e51d264240bec5d71cb7fdd5c05e69476f3bcb1b1f5dd11600d2c0ff5e9193419b57c2510675b29c29abec6e114043704c5e53676f", 0x3f}, {&(0x7f0000ac4000+0x515)="2c8463290f3e1e53e4673e0653229cefdecabb8304d37c5c29b9b059d0e104c3a4cfff28b4c758864bda9d46d8a25c77fb78c59039e54a1f2890c2aad8564b757d81e0a61e24e76625d425f578d113a97f827a2c58ea0bd0fc0baa0b566f96e4a46b13f1a0dee5ac7447b93091550152bbc92e0be999433f69936955bdce909c1836eef4dc6ac9289589e32ec5f242da3e42ecc322d69cbd89649f41ae23789838f484b75c331927d48fc5a0e31b853f2acb5f48e6de7f59cadb8c31ea9240456759ce6ecfa58e51", 0xc8}], 0x5, 0x0, 0x0, 0x40}], 0x1, 0x8000) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000a40000-0x1e)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f000054f000-0x1d)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) fanotify_mark(r1, 0x9, 0x10000, r2, &(0x7f00009fc000-0xe)='./file0/file0\x00') r3 = syz_open_dev$loop(&(0x7f00002a0000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r3, 0x4c07) mbind(&(0x7f0000244000/0x1000)=nil, 0x1000, 0x8003, &(0x7f0000694000)=0xffffffffffff0000, 0x8000, 0x1) 2018/01/08 06:41:51 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0x15, &(0x7f000011e000-0x4)=0x0, &(0x7f0000fc2000-0x4)=0x4) 2018/01/08 06:41:51 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f00003a3000-0xa)='/dev/vcs#\x00', 0x3, 0x101000) ioctl$KVM_SET_XCRS(r0, 0x4188aea7, &(0x7f0000369000)={0x3, 0x0, [{0xffffffff, 0x0, 0x5}, {0x7, 0x0, 0x4}, {0x100, 0x0, 0x9}]}) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000001000)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 2018/01/08 06:41:51 executing program 0: mmap(&(0x7f0000000000/0xeee000)=nil, 0xeee000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x7) setsockopt$inet_int(r0, 0x0, 0x12, &(0x7f0000471000)=0x1000000ff, 0x4) sendto$inet(r0, &(0x7f0000edf000)="", 0x0, 0x0, &(0x7f0000eea000-0x10)={0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) recvfrom$inet(r0, &(0x7f00003d9000-0x1000)=""/4096, 0x1000, 0x0, &(0x7f0000625000)={0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) recvfrom$inet(r0, &(0x7f0000476000-0x83)=""/131, 0x83, 0x1, &(0x7f0000e75000)={0x2, 0x2, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) 2018/01/08 06:41:51 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x41) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001000-0x18)={0xaa, 0x41, 0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000e3f000-0x18)={0xaa, 0x204, 0x0}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000ee4000-0x20)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1, 0x0}) r2 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r2, 0x8040450a, &(0x7f0000013000)=""/0) r3 = gettid() socketpair$unix(0x1, 0x80000000000001, 0x0, &(0x7f0000e19000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r4, 0x5452, &(0x7f000005b000)=0x3) fcntl$setown(r4, 0x8, r3) syz_open_dev$evdev(&(0x7f00009ad000)='/dev/input/event#\x00', 0x0, 0x0) readv(r5, &(0x7f00002e3000)=[{&(0x7f0000fb7000-0x64)=""/25, 0x19}], 0x1) bind$ax25(r0, &(0x7f0000e23000-0x10)={0x3, {"ebaf52c0e974b0"}, 0x8}, 0x10) fcntl$setsig(r4, 0xa, 0x12) dup2(r4, r5) tkill(r3, 0x16) 2018/01/08 06:41:51 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x8, 0x84) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x2}, 0xc) syz_open_dev$usbmon(&(0x7f0000d25000-0xd)='/dev/usbmon#\x00', 0x7, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000d01000)='/dev/vcs#\x00', 0x8000, 0x10000) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4068aea3, &(0x7f0000e6d000)={0x7b, 0x0, [0x3, 0x7ff, 0x627, 0x28], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$DRM_IOCTL_GET_UNIQUE(r1, 0xc0106401, &(0x7f0000c4f000-0x10)={0x1000, &(0x7f00003c0000)=""/4096}) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000000)={@empty=0x0, @multicast1=0x0, 0x0}, &(0x7f0000000000)=0xc) 2018/01/08 06:41:51 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x8000000) r0 = creat(&(0x7f0000e9d000)='./file0\x00', 0x120) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f0000e97000)=[0x6, 0x7]) semget$private(0x0, 0x3, 0x0) semop(0x0, &(0x7f0000f88000-0x30)=[{0x0, 0x3, 0x1800}], 0x1) syz_open_dev$evdev(&(0x7f00006f3000-0x12)='/dev/input/event#\x00', 0x1, 0x105000) unshare(0xc000000) socket$alg(0x26, 0x5, 0x0) [ 31.285864] binder: 4066:4075 transaction failed 29189/-22, size 0-0 line 2845 [ 31.336861] binder: 4066:4075 transaction failed 29189/-22, size 0-0 line 2845 [ 31.377128] binder: undelivered TRANSACTION_ERROR: 29189 [ 31.387331] binder: undelivered TRANSACTION_ERROR: 29189 2018/01/08 06:41:51 executing program 5: mmap(&(0x7f0000000000/0xf66000)=nil, 0xf66000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x802, 0x0) mmap(&(0x7f000027b000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000ad4000)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000fb6000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000f64000)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$PIO_CMAP(r1, 0x4b71, &(0x7f0000001000-0x30)={0x0, 0xff, 0x401, 0xfa, 0xfffffffeffffffff, 0xdb}) mmap(&(0x7f0000fb6000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) connect$ax25(r0, &(0x7f0000000000)={0x3, {"d004000000512d"}, 0x0}, 0x10) 2018/01/08 06:41:51 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000807000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0xa) connect$netlink(r1, &(0x7f00005f6000)=@proc={0x10, 0x0, 0x2, 0x3000280}, 0xc) sendmsg$netlink(r1, &(0x7f0000333000-0x38)={0x0, 0x0, &(0x7f0000a52000)=[{&(0x7f0000f7a000)=[{0x24, 0x0, 0x0, 0x0, 0x0, "b16230700b671e6c0287f566030a8a9e5b"}], 0x24}], 0x1, &(0x7f0000f63000)=[], 0x0, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffff9c, 0x84, 0x1, &(0x7f0000d6f000)={0x0, 0x200, 0x8, 0x0, 0x9, 0x2}, &(0x7f0000053000)=0x14) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000bd000-0x14)={r2, 0xf2, 0x471a, 0x4, 0x7, 0x2ba}, &(0x7f00009f0000)=0x14) 2018/01/08 06:41:51 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000e85000)='/dev/dsp\x00', 0x8001, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x10, &(0x7f0000d56000)="02000000020001000000be8c5ee18c88", 0x10) setsockopt$inet_buf(r0, 0x0, 0x10, &(0x7f000058a000)="180000e9010001000000be8c5eff8c88360000f1010300ec0000000000040000f7b933d898055bf748bb6a8807567e59dba67e192bb3550400000067a1e2010006fc2163e000000000000453ff1f08000000000000c88ebbff060100000b01000000b121ad1474d722f542002700ec008b00cf001f000007e87ccc000000080000c50fff04e9e9f57406aa01100b0004000000cc08000038ffe3c5452c1adb8a335bd8b2d17fffa21b571068395533b5affa00041ad0b4c2c23eef679567fcda", 0xc0) 2018/01/08 06:41:51 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) r1 = syz_open_dev$tun(&(0x7f0000a9e000-0xd)='/dev/net/tun\x00', 0x0, 0x8000000000000004) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000f32000)={@common='eql\x00', @ifru_names=@generic="c15c9a8b74308b1b2c5d0ce63d9d8226"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000630000-0x20)={@common='eql\x00', @ifru_flags=0x301}) write$tun(r1, &(0x7f00001a2000)=@hdr={0x0, 0x0, 0x8, 0x0, 0x0, 0x0, @ipv6={0x0, 0x6, "015513", 0xf98, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, {[@hopopts={0x32, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0], []}, @hopopts={0x0, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [@calipso={0x7, 0x8, {0x0, 0x0, 0x0, 0x0, []}}]}], @tcp={{0x0, 0x0, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, {[]}}, {"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"}}}}}, 0xfca) 2018/01/08 06:41:51 executing program 2: mmap(&(0x7f0000000000/0xfc4000)=nil, 0xfc4000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fc4000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$adsp(&(0x7f0000fc5000-0xb)='/dev/adsp#\x00', 0x6, 0x200000) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000912000-0x4)={0x0}, 0x4) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fa0000)='/dev/sequencer2\x00', 0x8002, 0x0) write$sndseq(r1, &(0x7f000086b000-0x30)=[], 0x61) readv(r1, &(0x7f0000fc4000-0x60)=[{&(0x7f00004cc000)=""/44, 0x2c}], 0x1) 2018/01/08 06:41:51 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000040fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000d06000-0x8)={0x7}, 0x8, 0x0) rt_sigprocmask(0x0, &(0x7f0000a00000)={0x5}, &(0x7f00000aa000-0x8)={0x0}, 0x8) prlimit64(0x0, 0xb, 0x0, &(0x7f0000f91000-0x10)={0x0, 0x0}) r1 = getpid() r2 = gettid() openat$selinux_load(0xffffffffffffff9c, &(0x7f00009e9000)='/selinux/load\x00', 0x2, 0x0) read(r0, &(0x7f0000000000)=""/128, 0x80) tgkill(r1, r2, 0x1) 2018/01/08 06:41:51 executing program 0: r0 = syz_open_dev$audion(&(0x7f000087f000-0xc)='/dev/audio#\x00', 0x0, 0x40000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) readlink(&(0x7f0000000000)='./file0\x00', &(0x7f000001c000)=""/253, 0xfd) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000002000)='./file0\x00', &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getgroups(0x7, &(0x7f0000004000-0x1c)=[r1, r1, r1, r1, r1, r1, r1]) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstatfs(r0, &(0x7f0000004000-0xd)=""/13) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000003000-0x10)={0x0, 0x3c, &(0x7f0000003000-0x3c)=[@in={0x2, 0x1, @rand_addr=0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x3, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x0, 0xff, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0xae}]}, &(0x7f0000001000)=0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000001000)={r2, @in={{0x2, 0x3, @rand_addr=0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x5, 0x8}, 0x98) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mount(&(0x7f0000004000)='./file0\x00', &(0x7f0000002000)='./file0\x00', &(0x7f0000001000)='ocfs2\x00', 0x1040010, &(0x7f0000005000-0x7a)="68f1eed6c35ad390c74f68594152a7d8db6aa1325dd385a803f9d35ded4f88a4fc9afbb4d59c103371e8dff02a48a483e07b9f34be36e34977f3a7ae9f4399b74fe4fb8e2162f323e27605634e73b41bc82c2bd0b6accc5ba8f28f6a4f527874d3042492401ecf0f886e6f0f4188cf2ca6cfae73e98d6dc4e18b") mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000001000)={0xffffffffffff183f, 0x1, 0x80000000, 0x7, 0x80000001}, 0xc) r3 = syz_open_dev$sndpcmp(&(0x7f0000a15000-0x12)='/dev/snd/pcmC#D#p\x00', 0xc419, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_S390_INTERRUPT_CPU(r3, 0x4010ae94, &(0x7f0000002000-0x10)={0x1, 0x4983, 0x6}) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r4 = request_key(&(0x7f0000002000)='rxrpc_s\x00', &(0x7f0000000000)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000003000-0x8)="e473797374656d00", 0xfffffffffffffffe) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) accept4$ax25(r0, &(0x7f0000004000)={0x0, {""/7}, 0x0}, &(0x7f0000005000-0x4)=0x10, 0x80000) setsockopt$packet_int(r0, 0x107, 0x13, &(0x7f0000003000)=0x3f, 0xffffff62) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, r4, &(0x7f0000005000-0x5)='user\x00', &(0x7f0000002000)='/dev/audio#\x00') 2018/01/08 06:41:51 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f000002e000-0xd)='/selinux/mls\x00', 0x0, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000e24000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={[0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff}, [0x0, 0x0]}, &(0x7f0000577000)=0x14, 0x800) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000cb0000)={@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @loopback={0x0, 0x1}, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x400, 0x6, 0xfffffffffffffffc, 0x100, 0xffc1, 0x1640080, r1}) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sndctrl(&(0x7f0000843000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r2, 0xc008551c, &(0x7f0000ac3000-0x18)={0x0, 0x0, []}) 2018/01/08 06:41:51 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000c67000-0x78)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000284000-0x4)=0x0) sched_getaffinity(r1, 0x8, &(0x7f000081c000)=0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00008d2000)='/dev/sequencer2\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f000001a000-0xc)={0x0, 0x0}) write$sndseq(r2, &(0x7f000000a000)=[{0x81, 0x5, 0x0, 0x0, @time={0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, @addr={0x0, 0x0}}], 0x30) [ 31.502765] device eql entered promiscuous mode 2018/01/08 06:41:51 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000012000-0x11)='/selinux/enforce\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x1, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x7, 0x0, 0x1000, 0x1b9, 0x8}, &(0x7f0000001000-0x4)=0xa0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000014000-0x10)={0x8000, 0x8002, 0x9, 0x0, r2}, &(0x7f0000014000-0x4)=0x10) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1, 0x0}) ioctl$TIOCGSID(0xffffffffffffff9c, 0x540f, &(0x7f0000001000-0x4)=0x0) sched_setaffinity(r3, 0x8, &(0x7f0000011000)=0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000f39000)="", &(0x7f0000eaa000-0x4)=0x0, &(0x7f0000bf3000-0x4)=0x0, &(0x7f00003b9000-0xcd)="") ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f0000956000-0x10)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/01/08 06:41:51 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000900000)='/dev/snd/controlC#\x00', 0xfb, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0x80045530, &(0x7f0000726000)=""/39) r1 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000bda000-0x11)='/selinux/relabel\x00', 0x2, 0x0) ioctl$EVIOCSREP(r1, 0x40084503, &(0x7f0000384000)=[0x3e, 0x3]) syz_extract_tcp_res(&(0x7f0000f39000-0x8)={0x0, 0x0}, 0x1, 0x4) syz_extract_tcp_res(&(0x7f0000245000-0x8)={0x0, 0x0}, 0x3ff, 0xdf) write$tun(r1, &(0x7f00009bd000-0x14a)=@pi={0x0, 0x8863, @ipv4={{0x3d, 0x4, 0xff, 0x2, 0x146, 0x1, 0xda1, 0x55, 0xff, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, @multicast1=0xe0000001, {[@cipso={0x86, 0x2a, 0x5, [{0x7, 0x9, "d8b8d6cda9c572"}, {0x0, 0x11, "c74363bfd6ce7f390217e0d84c9a04"}, {0x7, 0x6, "cb59b92c"}, {0x7, 0x4, '=V'}]}, @rr={0x7, 0xf, 0x7, [@multicast2=0xe0000002, @broadcast=0xffffffff, @rand_addr=0x0]}, @ssrr={0x89, 0x17, 0x0, [@broadcast=0xffffffff, @loopback=0x7f000001, @multicast1=0xe0000001, @empty=0x0, @local={0xac, 0x14, 0x0, 0xaa}]}, @lsrr={0x83, 0x1f, 0x7a, [@rand_addr=0x6, @multicast1=0xe0000001, @local={0xac, 0x14, 0x0, 0xaa}, @local={0xac, 0x14, 0x0, 0xaa}, @loopback=0x7f000001, @loopback=0x7f000001, @local={0xac, 0x14, 0x0, 0xaa}]}, @rr={0x7, 0x13, 0x9, [@multicast2=0xe0000002, @local={0xac, 0x14, 0x0, 0xaa}, @loopback=0x7f000001, @broadcast=0xffffffff]}, @generic={0x87, 0x6, "12e8a4c4"}, @timestamp={0x44, 0x30, 0x8, 0x3, 0xffff, [{[], 0x4000000000000}, {[], 0x9}, {[@multicast1=0xe0000001], 0xa8}, {[], 0x3}, {[], 0xffffffffffffff63}, {[@multicast2=0xe0000002], 0x4}, {[], 0xfffffffffffffffc}, {[@broadcast=0xffffffff], 0x7}]}, @ssrr={0x89, 0x27, 0x4, [@multicast1=0xe0000001, @loopback=0x7f000001, @rand_addr=0x8000, @broadcast=0xffffffff, @rand_addr=0x9, @local={0xac, 0x14, 0x0, 0xaa}, @loopback=0x7f000001, @loopback=0x7f000001, @multicast1=0xe0000001]}]}}, @tcp={{0x3, 0x0, r2, r3, 0x2, 0x0, 0x11, 0x1, 0x101, 0x0, 0xffff, {[@timestamp={0x8, 0xa, 0x1ff, 0xb8a2}, @md5sig={0x13, 0x12, "6f0d4e58f71e200f399bdeb9f0d5009a"}, @eol={0x0}, @fastopen={0x22, 0xe, "30c2d303ef8e7496f776fa0b"}, @mss={0x2, 0x4, 0x10000}]}}, {"7ea25875a96931eb0bf9e62cf07b"}}}}, 0x14a) 2018/01/08 06:41:51 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000707000)='/dev/dsp#\x00', 0xfffffffffffffffa, 0x40000) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f00008c9000-0x5c)={{0xa, 0x3, 0x5, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0xfffffffffffffffa}, {0xa, 0x1, 0xb7c, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10000}, 0xd5, [0x8, 0xd729, 0x3, 0x9, 0x6, 0x5, 0x300000, 0x7fff]}, 0x5c) r1 = syz_open_procfs(0x0, &(0x7f0000531000)='numa_maps\x00') getsockopt$ax25_buf(r1, 0x101, 0x19, &(0x7f0000014000-0xb4)=""/180, &(0x7f0000c84000-0x4)=0xb4) mlock(&(0x7f0000284000/0x8000)=nil, 0x8000) bind$netlink(r1, &(0x7f0000ce9000)={0x10, 0x0, 0x0, 0x4000}, 0xc) sendfile(r1, r1, &(0x7f00003c9000-0x8)=0x0, 0x400000fd) 2018/01/08 06:41:51 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$llc(0x1a, 0x2, 0x0) fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000fab000)={0x0, 0x0}) sched_setscheduler(r0, 0x3, &(0x7f00006bf000)=0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$selinux_access(0xffffffffffffff9c, &(0x7f0000d2b000)='/selinux/access\x00', 0x2, 0x0) r1 = socket(0x11, 0x800000003, 0x0) getsockname$packet(r1, &(0x7f0000a9f000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0]}, &(0x7f0000782000-0x4)=0x14) 2018/01/08 06:41:51 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f000000a000-0x4)=0x0) r1 = syz_open_procfs(r0, &(0x7f0000fa9000)='loginuid\x00') exit(0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000040fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(r1, &(0x7f0000013000-0x40)=[{&(0x7f0000012000)=""/209, 0xd1}, {&(0x7f0000005000)=""/215, 0xd7}], 0x2) 2018/01/08 06:41:51 executing program 6: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt(r0, 0x114, 0x8, &(0x7f0000000000)="", 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000001000-0x8)={0x0, 0x0}, 0x80000) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f0000a7c000)={&(0x7f00007b0000)=[0x8, 0x3, 0x2, 0x3, 0xff, 0x0, 0x9, 0x6, 0x0, 0x0], 0xa, 0x2, 0x3, 0x7, 0x9, 0x0, {0x0, 0x0, 0x4, 0x3, 0x8, 0x400, 0x0, 0x7ff, 0x8, 0x11dee22a, 0x0, 0x8, 0x82, 0x3, "931c62c8179ed0710cd7c2ceb8c389756e8fd1fa2dc1be8b51f936fce4948602"}}) 2018/01/08 06:41:51 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_int(r0, 0x1, 0x5, &(0x7f0000cd7000-0x1)=0x0, &(0x7f0000002000-0x4)=0x4) getsockopt$netlink(r0, 0x10e, 0xb, &(0x7f0000cd9000)=""/43, &(0x7f0000854000)=0x2b) 2018/01/08 06:41:51 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000040fe, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pkey_alloc(0x0, 0x100000000000000) r0 = syz_open_dev$sg(&(0x7f0000001000-0x9)='/dev/sg#\x00', 0x5, 0x501200) r1 = gettid() getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f000019d000)={0x0, 0xd3}, &(0x7f00003fe000)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00007dc000-0x20)={0x6, 0x8, 0x200, 0x6, 0x7fffffff, 0x5, 0x5, 0x6, r2}, &(0x7f0000fb6000-0x4)=0x20) r3 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) get_mempolicy(&(0x7f000053a000)=0x0, &(0x7f0000000000)=0x0, 0x1000, &(0x7f00009cf000/0x4000)=nil, 0x0) pselect6(0x40, &(0x7f0000a47000-0x40)={0x0, 0x6, 0x9, 0x1, 0x3, 0x40, 0xfff, 0x3}, &(0x7f0000d97000+0x2ab)={0x4, 0xa7000000, 0x7fff, 0x8, 0xff, 0x2595, 0x20, 0x9}, &(0x7f0000796000)={0x3ff, 0x7f, 0xffffffff, 0x1, 0x1, 0x1f, 0x500, 0x4}, &(0x7f0000e61000)={0x0, 0x0}, &(0x7f0000b72000)={&(0x7f000013a000-0x8)={0x1f}, 0x8}) fstat(r3, &(0x7f0000f66000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000724000)='/dev/vcs#\x00', 0xffffffffffffffc1, 0x200) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f000007f000)=0x7, 0x4) r4 = creat(&(0x7f0000c69000)='./file0\x00', 0x7b) ioctl$KDDELIO(r4, 0x4b35, 0x40) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000027000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r5, 0x1, 0x2a, &(0x7f0000026000-0x4)=0x0, 0x4) write(r6, &(0x7f000001a000-0x69)="", 0x0) recvmsg(r5, &(0x7f0000705000-0x38)={&(0x7f0000367000-0x1c)=@in6={0x0, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c, &(0x7f0000d0f000-0x40)=[{&(0x7f0000e48000)=""/167, 0xa7}, {&(0x7f0000f76000)=""/64, 0x40}], 0x2, &(0x7f0000d2a000)=""/132, 0x84, 0x7fffffff}, 0x0) recvmsg(r5, &(0x7f000001a000-0x38)={0x0, 0x0, &(0x7f000001e000)=[], 0x0, &(0x7f0000019000)=""/0, 0x0, 0x0}, 0x1ffe) r7 = socket$bt_cmtp(0x1f, 0x3, 0x5) setsockopt$bt_BT_SECURITY(r7, 0x112, 0x4, &(0x7f000012f000-0x2)={0x9, 0x2}, 0x2) mkdir(&(0x7f000043f000)='./file0\x00', 0x8024) request_key(&(0x7f0000f6a000-0x8)='rxrpc_s\x00', &(0x7f0000191000-0x5)={0x73, 0x79, 0x7a, 0x1, 0x0}, &(0x7f0000eb6000-0x9)='/dev/sg#\x00', 0xfffffffffffffff9) r8 = add_key(&(0x7f0000c35000-0x6)='logon\x00', &(0x7f0000d68000)={0x73, 0x79, 0x7a, 0x1, 0x0}, &(0x7f0000903000-0x64)="46185b27ddd3904dc472b55e19544312abe3f4d9a4f3b9c6775257d6c99caa6c94da73ee8e6e10161c16d52b0f9bf654151bf8b998c7401a761f2b70fe34a0a06b68daf92847cc7ff998e4a65dea500059f6a0290558ea3627bfc27158fc8d1cf8c96ba5", 0x64, 0xfffffffffffffff9) r9 = request_key(&(0x7f00004aa000)='pkcs7_test\x00', &(0x7f000058b000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000003000)='posix_acl_access@vboxnet0', r8) keyctl$revoke(0x3, r9) 2018/01/08 06:41:51 executing program 7: r0 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_int(r0, 0x0, 0x0, &(0x7f0000001000-0x4)=0x0, 0xfffffffffffffecc) fcntl$setsig(r0, 0xa, 0x33) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000a78000-0xf)='/dev/sequencer\x00', 0x15b6c0, 0x0) ioctl$KDGKBLED(r1, 0x4b64, &(0x7f0000a4b000)=0x0) socket$inet6_udp(0xa, 0x2, 0x0) 2018/01/08 06:41:51 executing program 2: r0 = add_key(&(0x7f00008eb000)="6401006400", &(0x7f0000a8e000)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000995000)="", 0x0, 0xffffffffffffffff) keyctl$get_keyring_id(0x0, r0, 0x2c13) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000b49000-0x11)='/selinux/context\x00', 0x2, 0x0) 2018/01/08 06:41:51 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xf, 0x805, 0x2) ioctl$sock_netrom_SIOCGSTAMP(r0, 0x8906, &(0x7f0000a6f000)=0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000626000)=0x0) write(r0, &(0x7f0000001000-0x10)="020aaf0002000000006466bc8e1d4b48", 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00005a7000-0x4)=0x3f, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f00001f6000)=0xc037, 0x4) socketpair$llc(0x1a, 0x3, 0x0, &(0x7f000063c000-0x8)={0x0, 0x0}) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000226000)='/dev/dsp\x00', 0x201, 0x0) recvmsg(r0, &(0x7f0000654000)={0x0, 0x0, &(0x7f0000ef1000)=[], 0x0, &(0x7f0000325000)=""/211, 0xd3, 0x0}, 0x0) ftruncate(r2, 0x1) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f0000367000-0x4)=0x0, &(0x7f0000eda000-0x4)=0x4) ioctl$DRM_IOCTL_SET_VERSION(r2, 0xc0106407, &(0x7f0000611000)={0x21, 0xe65, 0x7da5, 0x8}) r3 = add_key(&(0x7f0000893000)='asymmetric\x00', &(0x7f0000292000-0x5)={0x73, 0x79, 0x7a, 0x3, 0x0}, 0x0, 0x0, 0xffffffffffffffff) r4 = add_key(&(0x7f0000fac000)='rxrpc_s\x00', &(0x7f0000aad000)={0x73, 0x79, 0x7a, 0x1, 0x0}, &(0x7f0000992000-0x16)="739b4edb5f9c2af28ec3f0e4ac0516e99351ce338f48", 0x16, r3) r5 = add_key$user(&(0x7f0000662000)='user\x00', &(0x7f00004d5000)={0x73, 0x79, 0x7a, 0x2, 0x0}, &(0x7f0000ff8000-0x98)="cfc830cae6d4c90a9796181eb3a331bc48b98c7e37ce2423fe94eeb35a2ceb0a10c1103d25647f4ee3fba94963d09928ee08d70774ebd81d82c2155f7ace0057e84377d3e16733f3693b6f8659bb25bbba8338f5a95142a8963e61d785e5f652b39665f8da8f8b2d42101758864888d9f5ca97ec2b3c63f104c8de49a3ea7516154be6ef0ecd19088239e7c6588ef5b7b9847c6ed78468f5", 0x98, 0xfffffffffffffff8) keyctl$dh_compute(0x17, &(0x7f0000e16000)={r3, r4, r5}, &(0x7f0000b76000)=""/142, 0x8e, 0x0) time(&(0x7f0000cba000-0x8)=0x0) socket$inet(0x2, 0x0, 0x80) recvmsg(r1, &(0x7f00003c1000)={&(0x7f0000c5f000-0x1c)=@in6={0x0, 0xffffffffffffffff, 0x0, @remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0x0}, 0x1c, &(0x7f000068b000)=[{&(0x7f00006b6000)=""/152, 0x98}, {&(0x7f0000cce000)=""/24, 0x18}, {&(0x7f0000f9d000)=""/53, 0x35}, {&(0x7f0000610000-0xf1)=""/241, 0xf1}, {&(0x7f0000657000)=""/212, 0xd4}, {&(0x7f000088c000-0x8e)=""/142, 0x8e}, {&(0x7f00009cc000)=""/2, 0x2}, {&(0x7f0000425000-0x41)=""/65, 0x41}, {&(0x7f0000c53000)=""/148, 0x94}], 0x9, &(0x7f0000d1d000-0xf4)=""/244, 0xf4, 0xfffffffffffffffc}, 0x20) sendmsg$nfc_llcp(r2, &(0x7f000086d000)={&(0x7f0000374000-0x60)={0x27, 0x0, 0x3f, 0x7, 0x7fff, 0xfff, "62c521ece367ec50e54504f38ec6ae147b395e382be3efe67ed99f20f44413990264807f14f20baeb44c44dc45da8da5b048dc9a8f41c688f528a60cd33727", 0x1ff}, 0x60, &(0x7f0000343000-0x20)=[{&(0x7f000003d000-0xf6)="6b751b3af3e49c1f95f9f7e45dff0e8b5b1379418a048e045d3dff1af2d88aab238060c9de8b0f5253eaedd85e9e98fa8adf702bd64a62a5b3b1e28f4059698a163ae759d73f7ecf825aa2b1b7f9164b6333db4ae94159b2bbab3dffcc23639180c3d28d7631375840abd22094adcfe28a1f9338130c493b1480e55196901fd42867196c79a23e6ad0fa6a73535dbfe66ac365fb0f2de4e004ecae2ae6c68af2e18e0036b6949323914fbd6b22fad146976c2d5a6cad564908b116cc53026a57f35472c86b9554694ae2045b6b2b7598fc16a5c1383173ff4aa256e4bc11690a0e8c13dbc9cc4a54481e8aa1c7d2ffe80e022246312e", 0xf6}, {&(0x7f00007e0000)="76a982d2f8dd48e94e647a3e296286115bd5fb398f93632312fa5888f8b27bbafabc7add8bb3fbbcb95ee5f63850a63a8a793246d1de3be401d4346195fc812c3a36237ef1dd930691cf24f131e0f3f3a798e0b112ef2fb1f0c4", 0x5a}], 0x2, &(0x7f0000d75000-0x60)={0x60, 0x1, 0x5, "26ccc32e77e6937cf286387c570ae508bcc03631f7b885e7dd413447977c11472aca25172d23f2a59f26b7e1c3d4f6b902ff2122bb55ed7eb95503fbccf77945535cbeede391732fdfe3f08d52082469"}, 0x60, 0x48000}, 0x20000000) 2018/01/08 06:41:51 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000095f000)={0x8, 0x5, &(0x7f00007b8000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000}, [@alu={0x7, 0x0, 0x11, 0x0, 0x0, 0x0, 0x8}], {0x95, 0x0, 0x0, 0x0}}, &(0x7f0000ff0000-0x4)='GPL\x00', 0x20, 0xbc, &(0x7f000008f000-0xbc)=""/188, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x48) syz_open_dev$admmidi(&(0x7f0000d61000)='/dev/admmidi#\x00', 0x101, 0x2000) 2018/01/08 06:41:51 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000633000)={0x6, 0x2, 0x5, 0x9, 0xfffffffffffffffd, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x2c) r1 = syz_open_dev$usbmon(&(0x7f0000d21000-0xd)='/dev/usbmon#\x00', 0xc, 0x100) accept$inet6(r1, 0x0, &(0x7f000046c000-0x4)=0x0) bpf$MAP_CREATE(0x0, &(0x7f00004fa000-0x1c)={0xc, 0x4, 0x4, 0x100000001, 0x1, r0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x1c) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000ef000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000f49000-0x78)={0x401, {0x2, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x2, 0x1, @rand_addr=0x80000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x2, 0x0, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x7, 0x10000, 0x7, 0x7, &(0x7f00000da000)=@generic="adad9cb8a968e93826624756d5cd2832", 0x2, 0x200, 0xfffffffffffffff8}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000c2c000-0xa0)={0x0, @in={{0x2, 0x1, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x7ff, 0x135, 0xfffffffffffffff9, 0x8, 0x9}, &(0x7f0000619000-0x4)=0xa0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f000012b000-0x8)={r3, 0x5}, &(0x7f0000b44000)=0x8) getsockopt$nfc_llcp(r1, 0x118, 0x3, &(0x7f0000003000-0x1000)=""/4096, 0x1000) 2018/01/08 06:41:51 executing program 6: mmap(&(0x7f0000000000/0xf77000)=nil, 0xf77000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f77000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000f77000)='/selinux/enforce\x00', 0x2, 0x0) semget(0x0, 0x0, 0x10) bind$unix(r0, &(0x7f000000c000-0xa)=@file={0x1, './file0\x00'}, 0xa) mmap(&(0x7f0000f78000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f78000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000f79000-0xd)={0x0, 0x0}) utimes(&(0x7f0000f78000)='./file0\x00', &(0x7f000038a000)={{r1, r2/1000+30000}, {0x77359400, 0x0}}) socket$inet6(0xa, 0x3, 0x9) 2018/01/08 06:41:51 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) gettid() r0 = syz_open_dev$sndseq(&(0x7f0000262000-0xd)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f0000e15000)={{0x4, 0x0}, 'port0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/08 06:41:51 executing program 0: r0 = socket(0x10, 0x803, 0x0) ioctl$sock_ifreq(r0, 0x89f9, &(0x7f0000b13000)={@common="73697430001000000009000000000002", @ifru_data=&(0x7f0000eb3000)="01008008e826b68d968b00000008404f5084010000ec00000000000035f2a4c8"}) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00002fe000-0x10)='/selinux/policy\x00', 0x0, 0x0) ioctl$ION_IOC_IMPORT(0xffffffffffffffff, 0xc0084905, &(0x7f0000eff000-0x8)={0x0, 0xffffffffffffff9c}) r3 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000b69000)='/selinux/relabel\x00', 0x2, 0x0) ioctl$ION_IOC_IMPORT(r1, 0xc0084905, &(0x7f0000fea000)={r2, r3}) 2018/01/08 06:41:51 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000805000)='/dev/ptmx\x00', 0xfffffffffffffffc, 0x0) r1 = dup3(r0, r0, 0x80000) sendto$ax25(r1, &(0x7f00004ca000-0x3b)="678e762bd82a1c4e8e5e5d2fd2526d930daae7f986149c10f8c029dcd4e3475e64f2faaae794679bd606f95650fec9b9f80ddd49840492c7cff087", 0x3b, 0x800, &(0x7f000085e000-0x10)={0x3, {"7c07217490d1fc"}, 0x80000001}, 0x10) r2 = syz_open_dev$vcsn(&(0x7f000018c000-0xa)='/dev/vcs#\x00', 0x3, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000b07000-0x10)={0x1f000, 0x114000, 0x0}) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000ac000-0x40)={0x3ffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000768000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00007fc000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000f22000)={0x0, 0x989680}, &(0x7f0000f14000)={&(0x7f0000554000-0x8)={0x0}, 0x8}) 2018/01/08 06:41:51 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x10000000000002f) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000d24000+0x3b9)={{{@in=@loopback=0x7f000001, @in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0x5, 0x1, 0x0, 0x0, 0x0}, {{@in=@multicast2=0xe0000002, 0x0, 0xffffffffffffffff}, 0x0, @in=@local={0xac, 0x14, 0x0, 0xaa}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xe8) sendto$inet(r0, &(0x7f0000795000-0x2)="", 0x0, 0x0, &(0x7f000078b000-0x10)={0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) openat$sequencer(0xffffffffffffff9c, &(0x7f0000787000-0xf)='/dev/sequencer\x00', 0x240, 0x0) 2018/01/08 06:41:51 executing program 0: r0 = socket(0x10, 0x7, 0x8d) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffff9c, 0x84, 0x72, &(0x7f0000001000-0xc)={0x0, 0x7, 0x10}, &(0x7f0000001000-0x4)=0xc) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000000)={r1, 0xe1, "15d3ea27641e895d66256f5995124772040c09fb784ac71f87ecd9a664b761e515adec32084cb1bc9227417423368533b4a55644edce6bacbbcdb3c6a71813950e65b6ca66fdb7243b46248801194e88bdaf91b06c666385e87ae876a2f52eba098b2da45073b42db8069bc345b0720c2157a21bddc1b071600a24488a8a45a766115147314fd10ff77b9e45513ae022e37b87d2ca13037588bec94cf0262a37d4ee2bbf2484677df74d71df3efab721bbcb5ec570d28b3e70abe3692c33c67436839dcd674af5fe0c413b96a1f2a3ab4c3657b05a46df2c8981caac554dc72ef4"}, &(0x7f0000048000)=0xe9) mmap(&(0x7f0000000000/0x942000)=nil, 0x942000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000942000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000943000-0x10)={0x2, 0x3, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt(r0, 0xbca, 0x0, &(0x7f00006c4000)="d6090d577b27236c038cc7b00366a519881d756487430f7a16469cfe22571e08d7dca989266d00b680c17b58a3397d30ceac7776be50c89df40d518bea940531ba0435f4e3c7bf25b67537b928bb10ad616469eb4d67ffb8987bb00877da8b3c6d8568090e61ed937e78d16a785f372eba43c49d919294f1553bf17a7a1b1f2489424e9e72c129328faa48ac6dd141a1bba76e86358d637d2af2eb6c7d136905b1850f69bf8acdc321dc1807bdbc50a17918f18d45c3890c7b83315a7f", 0xbd) bind$inet(r2, &(0x7f0000000000)={0x2, 0x0, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000730000-0x4)=0x0, 0x2) connect$inet(r2, &(0x7f0000002000-0x6)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) mmap(&(0x7f0000943000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) accept4$ax25(r0, &(0x7f0000278000)={0x0, {""/7}, 0x0}, &(0x7f0000943000)=0x10, 0x80800) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000917000-0x4)=0x10000000000180, 0x4) sendto$inet(r2, &(0x7f0000642000)="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", 0x241, 0x11, &(0x7f0000938000-0x10)={0x2, 0x0, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendto$inet(r2, &(0x7f0000939000-0xcb)="97", 0x1, 0x0, &(0x7f0000938000)={0x2, 0x0, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) 2018/01/08 06:41:51 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x28, &(0x7f000057a000-0xc0)="", 0x0) 2018/01/08 06:41:51 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000251000+0xdca)="", &(0x7f0000744000)=0x0, &(0x7f00008c8000)=0x0, &(0x7f0000dad000-0x37)="") mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f000007b000)='./file0\x00', &(0x7f0000a7c000-0x38)=[], &(0x7f00006fd000-0x10)=[]) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000d9d000-0xc)={0x0, 0x0, 0x0}, &(0x7f000044c000)=0xc) r1 = syz_open_procfs(r0, &(0x7f0000ad9000)='attr/current\x00') sendfile(r1, r1, &(0x7f00004a2000)=0x0, 0x22) execveat(0xffffffffffffffff, &(0x7f0000ab1000-0x8)='./file0\x00', &(0x7f0000794000-0x38)=[], &(0x7f00009bf000-0x18)=[], 0x0) open$dir(&(0x7f00003e9000-0x8)='./file0\x00', 0x4040, 0x0) 2018/01/08 06:41:51 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe4, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffffffffffffffb, 0x27a8, 0x0, 0x0, 0x40000000000000ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmget(0x3, 0x3000, 0x108, &(0x7f000049e000/0x3000)=nil) mremap(&(0x7f00003fb000/0x400000)=nil, 0x400000, 0x800000, 0x3, &(0x7f00007fb000/0x800000)=nil) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00002fe000)='/dev/qat_adf_ctl\x00', 0x4000, 0x0) ioctl$TIOCLINUX2(r0, 0x541c, &(0x7f0000246000)={0x2, 0xfc003, 0x35f3, 0xfffe, 0x67, 0x7ff}) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) mincore(&(0x7f0000728000/0x2000)=nil, 0x2000, &(0x7f0000c59000)=""/99) 2018/01/08 06:41:51 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = gettid() ptrace$peek(0x2, r0, &(0x7f00003cb000-0x8)=0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0x4, &(0x7f0000268000)=0x7, &(0x7f000022e000-0x8)=0x9) 2018/01/08 06:41:51 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000698000)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539esp(xts-cast6-avx,tgr160)\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) 2018/01/08 06:41:51 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000cb6000)=0x5, 0x4) bind$inet6(r0, &(0x7f0000727000-0x1c)={0xa, 0x3, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) sendto$inet6(r0, &(0x7f0000a49000-0x1000)="", 0x0, 0x0, &(0x7f0000f70000)={0xa, 0x3, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0}, 0x1c) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = getpgrp(0x0) sched_setaffinity(r1, 0x8, &(0x7f0000000000)=0x9) clock_nanosleep(0x0, 0x0, &(0x7f00006ba000)={0x0, 0x1c9c380}, &(0x7f0000dab000-0x8)={0x0, 0x0}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000ca8000/0x4000)=nil, 0x4000, 0x3, &(0x7f000051f000-0x8)=0x1, 0x3, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000321000)={0x0, 0x0}, &(0x7f0000169000)=0x8) recvmsg(r0, &(0x7f0000ee8000)={&(0x7f0000f7d000-0x6)=@hci={0x0, 0x0, 0x0}, 0x6, &(0x7f0000dcb000)=[], 0x1d8, &(0x7f00005d6000)=""/0, 0xfef6, 0x0}, 0x0) 2018/01/08 06:41:51 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000c68000-0xf)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00005a4000-0x34)={{0x0, 0x2, 0x0, 0xffffffffffffffff, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) openat$sequencer2(0xffffffffffffff9c, &(0x7f00001a6000)='/dev/sequencer2\x00', 0x105000, 0x0) 2018/01/08 06:41:51 executing program 6: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = dup(r0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x3c, &(0x7f0000001000-0x3c)=[@in={0x2, 0x1, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x3, 0x2, @loopback={0x0, 0x1}, 0x8}]}, &(0x7f0000001000-0x4)=0x10) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000001000-0x8)={r2, 0x6}, &(0x7f0000013000)=0x8) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1, 0x0}) clock_settime(0x0, &(0x7f0000011000)={0x0, 0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x8, 0x500c1) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f0000554000)={&(0x7f0000891000/0x3000)=nil, 0x3000}) 2018/01/08 06:41:51 executing program 4: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/validatetrans\x00', 0x1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000831000)={0x0, 0x1c, &(0x7f0000475000-0x1c)=[@in6={0xa, 0x2, 0x4, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x8}]}, &(0x7f0000cd3000-0x4)=0x10) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$mice(&(0x7f0000002000-0x10)='/dev/input/mice\x00', 0x0, 0x100) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000000)={r1, @in={{0x2, 0x2, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x8c) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$midi(&(0x7f000051d000)='/dev/midi#\x00', 0x6, 0x181000) setsockopt$ALG_SET_AEAD_AUTHSIZE(r2, 0x117, 0x5, 0x0, 0x401) syz_emit_ethernet(0x46, &(0x7f000093a000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x0}, @remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0xffffffffffffffff}, [], {{0x4000000800, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x38, 0xffffffffffffffff, 0x0, 0x0, 0x21, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, {[]}}, @icmp=@dest_unreach={0x3, 0x0, 0x0, 0x8, 0x0, 0x0, {0x7, 0x4, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, @loopback=0x7f000001, {[@ra={0x94, 0x6, 0x5}]}}, ""}}}}}, 0x0) fstatfs(r2, &(0x7f0000111000)=""/151) 2018/01/08 06:41:51 executing program 5: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) listen(r0, 0x9) r1 = accept$inet(r0, &(0x7f0000988000)={0x0, 0x0, @multicast2=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000001000-0x4)=0x10) shutdown(r1, 0x1) r2 = openat(0xffffffffffffff9c, &(0x7f000041d000-0x8)='./file0\x00', 0x400, 0x20) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TUNSETOWNER(r2, 0x400454cc, &(0x7f0000000000)=r3) listen(r0, 0x0) shutdown(r0, 0x0) 2018/01/08 06:41:51 executing program 0: mmap(&(0x7f0000000000/0xf9b000)=nil, 0xf9b000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000037000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(anubis)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f000033b000-0x10)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) r1 = socket$alg(0x26, 0x5, 0x0) r2 = accept$alg(r0, 0x0, 0x0) mmap(&(0x7f0000f9b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bind$alg(r1, &(0x7f0000f9c000-0x58)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha384\x00'}, 0x58) mmap(&(0x7f0000f9c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f9c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f9c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pwritev(r0, &(0x7f0000f9c000)=[{&(0x7f0000f9d000-0xa5)="97ab44a2be4bae91fa143f28e976e11c3e2652ac8c6e58056916d8d04ed782f38cfcb72966b43a928474e48b6621d38d34262e253a1c9f3865637fb2801f6666b9fc039b777642793cd675cc1d42f6e1d677d0709d83e08a75130ad9375b9e00bd441ec4ef8f9f597289c39be0a312cd18bcef3e55aabdf7f3f5b6aef89e3c65166034795ab551b5d43cfff460354e2e3190051583533942bffb6ff63427a6c493ef335e45", 0xa5}, {&(0x7f0000ed9000-0x1000)="e913fdc1a83c38f6424ce4b703a97d0b912eef0858ec20dcba8642a54f403977f91c5f60cd02827e3edc38615e356064014621ea20b7e59b35678d1d82f7bc60bffb324c931d5db527efca6670fd1f7a32c53bf6a97cf0eb84eb07c13f03d462900df2c5ff36e6d242e69461f6fbc752c5996ec9a36a9d08d2a7f9549d4cfe6ff90b5f390502c076acf77bcc17f1e17b8636ff08575c1a3d87ecfb4329f7b38d86ebb50de7176920a21c2394eba7017fe5f0e263def4042d96d9477a2d6ab0e213c05af9d6f6a3f6c14f929b071618c2526190eef59eb8adc120f85ae0b1dbbbb4dc656dd5f58ed170e2dabe1e3c033c3bb78cdce557a50c1c418308bb435120e80275adf8113df22761198994d2b30f50db6938b223b7531667d52705a21b3f34c4be9a510459f21e5c42ea14d575c7da7746524c397f96e8438ebd70c7f4ea32c567fd032874a1ebd6e1a50e0f3d80eacc76b67ded9d64e96be6538cd8736fa889abc60c61eeeca3e593e2e965b5bf711fcbfdcbe02e71d1c321e645d42a4360ad449def7454146fc6f21c22d24cd51dde218549494971475c46bd20325e35e4f0a20a4d5f78d91282b8c795eeba593555ecdfb37ec3aec36068d226e6bc40a8cf66c4801d1a56d922489f7f968089b26198dced63f25a202804cc2d8b8afd4db982647c29c4e7d2fc3d989345145a6d35fcccd38ff2916ce8581d385b12780858fa82bdbcce767cbac5649230565cfa205e13adb5555cb616f1b8e3065b77aa307e7c06cbe0a7916c12931ff997d2ee2d62fa0067648e6b781193a0e91174bb3bad95807eca84ac6b96c80030c363e067ed0ec29718a80031a616c78bcb2694e78d1ff3b5e4dfb0ce23eafc09e3059d989204b32c3ea873e68be22222dcafdbd18098ff4e5f6d4e0a24801ba5392c8981986554d5108a7cfce37414de330bd0502bb5a2a7fe706011c2b6bb3fac91fa1fe74c873d4afdc51a43f7cb69514a67281aeb159a51059458c15fceee3882d91698092f1e25edfed376e5ec7e067995119b9edeadda9f529cf41bbe0e0710344dc1d9c197674cd4cd3f669047d29b452343e4e33daf94ae8f7c43c439dbf868ebbcd876c2ea6450c334f2ce43136a1d541a350950ac17ab49b1f8cefbc9aed83a1f731bbf78a1c78ac7f244fbb44caf539b37f08e38d570463730d0a3254c2c481793ec258ae6c62f74520b5250ac665514e51fff8a3f0a19bb3be87b9a1b02fd204043aa09fa4786f6288c184918c95b32e3090d1f5c04b5d0a0b898eab7262123ccd27ee547b0dcc895480f906bf2f17f9b8dc877fc615da2f284515e1ed74706a8a33f0be7dc46654e8f2faf551aa6e6f3ae752aede259fc2d5d8029c36a3225e6cb440c23c8b63e0733f831982f1eb3887e833295b3f1ef99b838532458b797e5e7281e21fb985a154d1c44eb01d6580f3839707ace8c95d5554aa108f03202f762a6ec72f41662a32a817a83c8cfaf3cf69118c4879863b3894eccc5ccb6310798fcaacd3faf15df8459f917685a9e9b9ddfa74b9d04235a3858552282ab206fc6e21fa4bec863708be31c2ea526cad54fba9c07a08c93078362ae4bccc568c19b755b4156fbd29e4244f3444c807a270c23519a675a19162223eb37452c56324a6e9b8bd516497089c90da6f3d4b6a34a9c0391b346a4c8c50b7370d3df004232a670772e08746a7d4f77f2056467f95e871fbcb60030615872344dedadaa9920ec1e9dd36d3c1f4f3a2f0494ebcb24352ab15a2ded3759ad6c25bb1ac783085d8f0eae9197650477ec432474836c3a8ce6997f32be4f1554faad3f0ae823df4d823636951284613ea69408300b1d1791b4ac80cbb67530916203549a60d8de5a1b7e1797fd7e50318fc861d7675410b4729bfd6934cad3ee8b6a2d642a335f32052b7b19dd6bb3a10bf39b46c59003ac7677ce343b0c28aa66db841961ff4197391feccbd57e614a96cccba0e6fa7112478d078a07f3a19a0bf3cb7f6bf495e685c519252e4c5e11d76f9a8be16447c083430bd10d461a14af1639ee0b67a3c9d583cac12799b01b15b8dac5e7c51f42bde57a91e9435ce5186a7af026a5aba468826743ac28bd7aa18bfea91f90b3a63f492353a30df4b73af25626b7b89da31a726136f5827f693dd817ad9a6211d0d48b6f0c3389ea55d50a1a6c7a2c0f7998cd76c6980cdf45044fc8e5f0dcd154786f198f913fe1e16869ff3b56f2e95c9ed7753709bea929c2fb32724ee957628db032088796378885b320186e4d3c39d3949796c34918f032776b03bd396c99a37ffa08aeb3c1fd4213e4cd48bdf2a998e96ce597de36a924eaa353c89ef5d2b0fea6852f8807b0175b9981d1ee936dbd15ccb6a0e777fa94225b261e0792758dd0631e488884b766faf246ab502b2ae02802d4347ed1fd30ddbb60b8e1b65e65dc2456542f1c12c96184a02ea960959efe3b76638885a1d85cb7fa6b4db1cff502e9c15cc24be065d9d02bff52db2241ca1f399d1497bdc4e0e62bdd5a0239a7ab25a8dbbe478bddadabf7addd95b7414cb978809d073acdc8107fd4738b9699548376f7f9655179513c75908afcbe73154387cbb08f1c116cfdea067a27140df805626e636c154e7e16f9f65647e6713c42ca6e8b0e23cca927a485a8d922d252c756e5d99e139e728254279c87eed0da140d8d10f267924b44f0eb604fa75619b4235ac86f99ac7884042ca7f91151c895a4047fba9779793200d6e2a20609ba7e018174d60364c187855a7d3a97a109e9418afb2a8faa0140b7d6affda2a1af5d3de15d2838d8b4f71d60f979f07d52a8f9d5b67ab2df95016b9aa0bba822a588436904229094a4dc22ef003436940f27180dbbd323500065b28f47135e654d9c2c7fb72847d3fecef1928024d8bd726c4d418bd95d43b87393bccd1f529dbcdda3bbdd831fa447b836257f17f3190097309fb47407dc78fa5c0644303c079669e795c068c90e6893b5a2a31e42866e2efae4edcda9ee662bb05c08271b72e148755358e1e42ee616a1d0942271f049185f62c51fa26266587331f8f1ff5ee96aa64c6ff15ad191879ae2d4bced7fcb51bee104f13294deebd3ed840a87c283d01d3b3b07404a9a92a14e131b759aa150424a9a64097bd0c544bfc617de169b1198f44bf86da38fcf8875c959968b0d94f41b18064d237c08c0bb56cb2aef24d8d782dd67910e7817d2592e0e79bdef5c282be1feb6b3efcbfa2a8176c206f82e70a092723a1d42471002ba71f4876722d0ab51b458248f5e87d349df8ab5e1c8c17c5d9da3bec758a13c1c62be50d932412b407e5c7c5b422384d64e0df503c2f4f2eb94dae0ada3f9afe166720726cf06fb2d7d2caaf4937110a5ddc5edab170ab82b78ab57995dd98ef2c068682c59c8135b92aeac3e66ea155b2abcc674c00f58c81699f39fdce8fd2eb66415a1713556db8b03c7cf7c8d150ae8c9e5842dbf214d1a40b1abd8e129346a7bc3044d3fa94a5fd3ea723e174a2736eec861f7361ce9ad027bfd25ece146b5e7b92aa89fa8e6b38bb8e780bae9c471afaf4030efbd8bb1b3c5a8803567b5671df284c9dc563d74e00b4179eeb5fc3417333cf0dd9d01e563783b752578651817cbef3ab86bcb221d3b5dfa1dbfff5c12a3e4a5032dd38a8d0d1bacbf804c3a5cdd5dda9e78f6107c39bf33f341f8c58563d91c9c464dd11200587e3124b90ce31c1d1bcfafc60ee5db455f3341c240ccbfa3534fbe2474512a78e626f2347e9a375af958959288bb63cb2c19a6ae445d2446cf14a5967a37f665758b6a2d4e44bc5ea45fc4cdcff311edfce22d2e6abefa7f8806f5bfa5996b5a841f31334c6f38147f12adeff708a7dc5c34ea5050dd5c0b7aa1978a2e8dba00140eab6c992638e1c05afb3b8b1069d37156e5d24613d123d0f50e9a41841d4082628fa6b1f07a01ff12f3aebe4692b17b6eb9723c29a0c3a204185e7dbf7b9de2c701d072ceb9847f3b78020a60343d7f34ec8f442eb3dd882e036438c5ac0be66fe71995e82037d9c01b3421ae0a16db68154c762981b5355d7bdf881ef550928d214f728274c002477e45048502cc53a9b39a7b13dc4b8dbb6222002b28225662eeb2b6c734e174fea1727d99e189ffb96fd1bf337b001c76b633354783bb6c6936096c95375787fa5524f3f7933889fa62b93a44477f53974a58a7b0a1b5e7abc394a072e5ca85843473eb4f8effcc95c50ff93a1b4f1e383d269a4fa104b5ea26aab9b909b5d48efd2a39dbcb21eb296ad629609af8f1192312d47eaf45bc6e849c365bb4435927d1999d08549acd976d78709675a8c020600def6ff16a93a4a324eeff2eee024b4e77316731b9b42def37bf3b30b1bb9c242504855e592a617aa177fd595c7c3015b7eff0ac2cc6d03458c845295026964ccde7e6568b4c431e7d6969ae4a928b9aefc093606e3f478a5667a5bf659e9f4963a87cc077f1cb0fcbb247031603f986843f3c89223f16614bc459abd9e5a2d22c008bb58d488005a92e9c91569e946cc7af6e06b7afae62fb8ed06e53f4cd482636f3501269adb36e9c5762624e035d593e82f601e8286e04605f15381a43a8a8c516c87425beca43a9309514a8b3cac6e2fe1ace1e5c986b08ddffd9ca7a2477622f4040ad5556b81ae6be3f58b5e6f306e66cac28e99cef5a31da3d494fe677330963d9b9ffcab9e7a8aaf4ba6e105715964b4d9f7df5f3014a0ba8909ad67d05ec6845c8609a885ef71cf00cb6d7b0356e58cfb00f33c1b448212a518aca563c0d312f8f5576e549434628631a450a147998d1f905b65aa70a2d504eaae917ae3b3143354118fc25212a3ea016a153c4dcba40abdd5a54fa65258b45075dbe49ec477092272ff733e591859a01d6f3da0aa291f65ecd7cd3af51c6b41a74f5e6a5bf9945d0fed47e0390719b72134dab38bfa3bc1d482f8279a2f01db1255d8566a54d63d6da24cb95418a37bcb62641a69fc82d958f89762531b18a5fe6000e66ba8738546505013f3587d31f9e176ff567c93b0f0f91fd616512d6a30e8ea3a79b5458ec7d3d623ffc60c17dc2d2c6c1092f6e7e0ec4f403f8c92cf894aaa6b79b0138c528aeac0b00df378dc50f58d00d536f3336c3e9f9ef0e0a2fc9ac2ee5b4143e35ab6a1d698b7a522324685f90a7fec6fdcee67cbeeb0749c328347906e32b769c2aa45ad5f92f9c9d221b7fe0f5e5702479d73755d3e5dac53ba6d82236e4a1267fd25154c1a2bb5bbf4daff6190d40c67ff83d5d36b81be6cebdda3095eed414db37e681f9e4514e0935894613ffe0cf26667a3d682e10e4d5bbca6cafb16ecbe8fa77858fa6e9a43564990e89e563c5219f7e776e262c0ae8b7b1f634e848333ebd25087cd046f726966e141d69359a50f3d5709329551c45d40bbf07d177ee7eace860c3b41533fc4c119aa9847cc6f0de9c777816a46a2688e88f352eed39c2b8f48917a17df6bf77a8c186b95dd031308cace4ca595b05273e9811baa9c6ec51a9a83847c3f122cf939b91dcfeda24059cf7a6d5c9399a5771c26a60fe91b7b58f27b2a675591b3dcac55383a86b902bee657e89ca721a2807e726be460aadd7ce5446df9cb275711431f1e6f3d4e7331a727e132d86b2fb5ae025a963b6acc83b838599d260f0e33773028ff48b6f824113d2488f3b66b870ba894840f8cc4b88a57c0844b138999884ac5a8fc91fe3609d11d4ad47637f51e17e1c0c93bd55850ffc082802fec3c153872a47", 0x1000}, {&(0x7f0000f9c000)="30eabbed0c3b2ead633a346fcef665e12f9b6869f10dcb62c3eec01e00258b50e1653b9181b3b6e80d5a57eabb73de01b0d25b90672e885763c47dc239dd263ba20064f7cddd6248be0ec3d53270c133b8e9f773741ca6624cc9b857e9b20eba0eead17fc6772eefeac97c188645985867538c0b61187af2d9df0d55abb988f0df9f0a04c2f565c68c48d0193d37ef45b5178f8273f9153b95f17ccd96d0bd62500e665fa456c9462f1b9e3f049da6edd13651ee118c02dfeca6319d2886278bce5cfa9569e91b9e782c1e2fc958", 0xce}, {&(0x7f00004ab000-0xe6)="b256e598669ff96db9cf04a15b8a57ce805710bcce684e810f9b7138213fcd2f6c9513756aefbee38b8bfab2bbc818eef7c0d9f357425c3e234d9693665b207ef4f076524f2e8e32609bea0b5f94f1147124335ebc7dd08fd7ba9585b4313a869aa02b8f3d9b4cd27cf76833e2052ebbbb12415d6271a097033ae74159f6829a26fa66e2fbcc7e595eb7aba204eb89d52fcc7f342477da3b4764404976c2d042e61e916120b26cb0b95ab4febdaffdd17914f4f04ea9df12a2c54a35d1296dd65e82ad837b1f245d7a01a6ea1bb99f111db7c10b0bcfe45cdecd773e090526413135f23fe8a6", 0xe6}], 0x4, 0x0) sendmmsg$alg(r2, &(0x7f000046a000-0x38)=[{0x0, 0x0, &(0x7f000009c000-0x60)=[{&(0x7f0000f95000)="52a93be080e29364b2f426ead22b9570", 0x10}], 0x1, &(0x7f0000f99000)=[], 0x0, 0x0}], 0x1, 0x0) recvmsg(r2, &(0x7f0000319000-0x38)={&(0x7f0000f8b000-0x6)=@hci={0x0, 0x0, 0x0}, 0x6, &(0x7f00009c9000)=[{&(0x7f0000f9b000-0x1000)=""/4096, 0x1000}], 0x1, &(0x7f0000ec7000)=""/107, 0x6b, 0x0}, 0x0) 2018/01/08 06:41:51 executing program 1: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000000000)={0x0, 0x0}) r1 = fcntl$getown(0xffffffffffffffff, 0x9) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000001000-0x10)={&(0x7f0000001000-0x8)='./file0\x00', 0x0, 0x10}, 0x10) r3 = socket$kcm(0x29, 0x7, 0x0) remap_file_pages(&(0x7f00009af000/0x2000)=nil, 0x2000, 0x1000000, 0x0, 0x20000) kcmp(r0, r1, 0x3, r2, r3) umount2(&(0x7f0000000000)='./file0\x00', 0xc) mmap(&(0x7f0000424000/0x3000)=nil, 0x3000, 0x0, 0x88d5e4d449961b30, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$vcsa(&(0x7f0000425000)='/dev/vcsa#\x00', 0x20, 0x400000) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r4, 0xc008551b, &(0x7f0000000000)={0x5, 0x20, [0x1, 0xff, 0x0, 0x31e3, 0x81, 0x7, 0x80000001, 0xffff]}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffff9c, 0x84, 0x10, &(0x7f0000002000-0xc)=@sack_info={0x0, 0x8001, 0x5}, &(0x7f0000001000)=0xc) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$RNDZAPENTCNT(r4, 0x5204, &(0x7f0000002000)=0x1ff) setsockopt$inet_sctp_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f0000002000-0x10)={r5, 0x0, 0x0, 0x2}, 0x10) 2018/01/08 06:41:51 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000086000)='keyring\x00', &(0x7f00007d4000)={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000905000)="657468315c8c8a656d306e6f6465767573657200", 0x1) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000120000)={0x2, 0x3, 0x8000}, 0x4) keyctl$session_to_parent(0x12) request_key(&(0x7f0000fa8000)='ceph\x00', &(0x7f0000d58000-0x5)={0x73, 0x79, 0x7a, 0x1, 0x0}, &(0x7f0000862000)='+\x00', r0) r2 = semget$private(0x0, 0x4, 0x410) semctl$SEM_INFO(r2, 0x1, 0x13, &(0x7f0000758000)=""/53) r3 = semget$private(0x0, 0x5, 0x0) semop(r3, &(0x7f000002f000-0x1e)=[{0x0, 0x6, 0x0}], 0x1) semop(r3, &(0x7f000001a000)=[{0x0, 0x0, 0x0}, {0x0, 0x0, 0x0}], 0x2) semctl$SETALL(r3, 0x0, 0x11, &(0x7f0000e38000-0x6)=[0x4]) 2018/01/08 06:41:51 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000025000-0xa)='./control\x00', 0x0) r0 = open(&(0x7f0000268000-0xa)='./control\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000018000+0x9a2)='./file0\x00', 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000801000)=0x0) wait4(r1, &(0x7f00009e6000)=0x0, 0x1, &(0x7f0000a1f000)={{0x0, 0x0}, {0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat(r0, &(0x7f000001b000-0x8)='./file0\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000017000)='./file0\x00', 0x0) r3 = openat(r2, &(0x7f0000fb0000-0xe)='./file0/file0\x00', 0x10240, 0x0) r4 = dup2(r0, r3) fanotify_mark(r4, 0x20, 0x1, r3, &(0x7f00001e2000)='./file0\x00') renameat2(r0, &(0x7f0000aff000-0xe)='./file0/file0\x00', r3, &(0x7f0000d0f000)='./control\x00', 0x0) 2018/01/08 06:41:51 executing program 4: openat$ppp(0xffffffffffffff9c, &(0x7f0000af2000)='/dev/ppp\x00', 0x20000, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00009ee000-0x58)={0x26, 'skcipher\x00', 0x0, 0x8d, 'lrw(camellia)\x00'}, 0x58) close(r0) 2018/01/08 06:41:51 executing program 5: mmap(&(0x7f0000000000/0xfd7000)=nil, 0xfd7000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x100000d, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fd7000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fd7000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fd7000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fd7000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fd7000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000fd8000-0x40)={0x9, 0x80000000, 0x6, 0x19, 0x0, 0x7ff, 0x1, 0x6}, &(0x7f0000fd8000-0x40)={0x200, 0x3ff, 0x6, 0x0, 0xffffffffffffff81, 0x400, 0x9, 0x6}, &(0x7f0000fd8000-0x40)={0x5, 0x4, 0x3, 0x6b, 0x6, 0x1f, 0x8, 0x10000}, &(0x7f0000fd8000-0x10)={0x77359400, 0x0}, &(0x7f0000fd8000-0x10)={&(0x7f0000772000-0x8)={0x6}, 0x8}) poll(&(0x7f0000002000-0x11)=[{0xffffffffffffffff, 0x0, 0x0}, {0xffffffffffffffff, 0x0, 0x0}], 0x2, 0x0) bind$inet6(r0, &(0x7f0000002000-0xe)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) [ 31.846071] dccp_v4_rcv: dropped packet with invalid checksum [ 31.859358] mmap: syz-executor1 (4239) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.txt. [ 31.882173] dccp_v4_rcv: dropped packet with invalid checksum 2018/01/08 06:41:51 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$bt_rfcomm(0x1f, 0x1, 0x3) getsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, &(0x7f0000c08000-0x2)=0xff, &(0x7f0000d18000)=0x2) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000c89000-0x28)={@common="7369743000000000000000008500", &(0x7f00000de000-0x24)=@ethtool_channels={0x3c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/08 06:41:51 executing program 0: mmap(&(0x7f0000000000/0x5b8000)=nil, 0x5b8000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000059b000)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r1 = openat$selinux_user(0xffffffffffffff9c, &(0x7f00000fe000)='/selinux/user\x00', 0x2, 0x0) mmap(&(0x7f00005b8000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f00005b9000-0x4)=0x6fbe, 0x4) r2 = accept$alg(r0, 0x0, 0x0) mmap(&(0x7f00005b8000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00005b9000-0x20)={0x9, 0x7, 0x8000, 0x3, 0x654, 0x4, 0x0, 0xffff, 0x0}, &(0x7f00003a0000)=0x20) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f000001a000)={r3, 0xfffffffffffffffa, 0x20}, 0xc) mmap(&(0x7f00005b9000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f00005ba000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCRTMSG(r1, 0x890d, &(0x7f0000580000)={0x4, {0x2, 0x1, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x2, 0x2, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x40, 0x1, 0x800, 0x8, 0xfffffffffffffffa, &(0x7f00005ba000)=@common='bond0\x00', 0xe51, 0x7, 0x80}) mmap(&(0x7f00005b9000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, &(0x7f00005b9000)=0x404, &(0x7f00005b9000)=0x4) recvmsg(r2, &(0x7f00004d7000-0x38)={&(0x7f0000300000-0x60)=@nfc_llcp={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/63, 0x0}, 0x60, &(0x7f00005a0000)=[], 0x0, &(0x7f00003f7000-0xbd)=""/0, 0x0, 0x0}, 0x0) r4 = openat$selinux_context(0xffffffffffffff9c, &(0x7f00000c2000)='/selinux/context\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x66, &(0x7f00003fa000-0x8)={r3, 0x3}, &(0x7f00002fd000)=0x8) 2018/01/08 06:41:51 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00009e8000-0x1c)={0xa, 0x3, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) listen(r0, 0x107f) ioctl$int_in(r0, 0x5473, &(0x7f000034e000-0x8)=0x2) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f0000bdc000)={0x2, 0x3, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000aed000-0x8)={0x1, [0x0]}, &(0x7f000026b000)=0x8) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f000002e000)={0x8}, 0x4) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000df2000)={r2, 0x7}, 0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x7a, &(0x7f0000b52000)={r2, @in={{0x2, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x0}, &(0x7f000045c000)=0x98) 2018/01/08 06:41:51 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000015000-0x78)={0x1, 0x78, 0x5, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x385, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000c4c000)=0x7) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000099000)='/dev/hwrng\x00', 0x40000, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4068aea3, &(0x7f0000ac7000)={0x7b, 0x0, [0x1, 0x4, 0x7, 0x62], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/08 06:41:51 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000fdf000-0x78)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x80007, 0x2) r0 = openat$selinux_context(0xffffffffffffff9c, &(0x7f0000ce1000)='/selinux/context\x00', 0x2, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f00000d3000)=0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f000052f000-0x8)={0x0, 0x8001, 0x7fff}, &(0x7f0000c66000-0x4)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00004b6000)={0x6, 0x5, 0x0, 0x401, 0x401, 0x10000, 0x0, 0x4, r1}, &(0x7f0000642000)=0x20) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000830000)='/dev/rtc\x00', 0x80000, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r3, 0x54a2) setsockopt$sock_void(r2, 0x29, 0x23, 0x0, 0x0) 2018/01/08 06:41:51 executing program 6: r0 = syz_open_dev$sndseq(&(0x7f00009f4000-0xd)='/dev/snd/seq\x00', 0x0, 0x40) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pwritev(r0, &(0x7f0000000000)=[{&(0x7f0000b82000-0x49)="63b77348a83b536298c1e1ce8a816dc2da6cec65ce45bd3c1b40f71ad7b4538cf09cc605b730c694456cbc951c33330984b85f28fa9110e94a379f691a69a71cb58368f6449df86eb2", 0x49}, {&(0x7f0000001000-0x33)="053c0611432112abf51192676419a44735e9150d85089f9c5d7b3e74c1399b05ed8d8f6cf1b396b10988e8c17848395b376c29", 0x33}], 0x2, 0x0) mmap(&(0x7f0000000000/0x5000)=nil, 0x5000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000001000-0x15)='/proc/self/net/pfkey\x00', 0x0, 0x0) fsetxattr(r1, &(0x7f0000001000-0x11)=@known='security.selinux\x00', &(0x7f0000002000-0x15)='/proc/self/net/pfkey\x00', 0x15, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000001000-0x30)=[{0x3, 0x1}, {0x0, 0x4}, {0xa, 0x3}, {0x8, 0x7fff}, {0x8, 0x2}, {0xf, 0x3f}], 0x6) 2018/01/08 06:41:51 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f000072b000-0xd)='/dev/binder#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f000000a000)={0x8, 0x0, &(0x7f000000a000)=[@acquire={0x40046305, 0x0}], 0x0, 0x0, &(0x7f0000006000-0x54)=""}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008000-0x30)={0x44, 0x0, &(0x7f000000e000-0xb8)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, 0x10, &(0x7f000000d000)=[@fda={0x66646185, 0x0, 0x0, 0x0}, @flat={0x77682a85, 0x0, 0x0, 0x0}], &(0x7f0000006000)=[0x20, 0x0]}}], 0x0, 0x0, &(0x7f000000d000-0xa5)=""}) r1 = syz_open_dev$vcsa(&(0x7f00009db000-0xb)='/dev/vcsa#\x00', 0x100000001, 0x44000) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffff9c, 0xc0086420, &(0x7f0000f98000)={0x0, 0x0}) ioctl$DRM_IOCTL_RM_CTX(r1, 0xc0086421, &(0x7f00009b6000-0x8)={r2, 0x3}) 2018/01/08 06:41:51 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clock_adjtime(0x0, &(0x7f00005e6000)={0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_open_dev$adsp(&(0x7f00001db000)='/dev/adsp#\x00', 0x7, 0x6240) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f00003b3000)={0x0, 0x4c, "12fd33db393245baba5cf9e53a5d2a75eb8f0c4fde1e35212884cb66a074837b6c6a1ceb795ff6816cd3f9c8abbb9d422d321d31b0d651484d50a3d044145a652cd09e2b4ce68deb21f96787"}, &(0x7f00001ea000)=0x54) 2018/01/08 06:41:51 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f0000398000)={0x1, &(0x7f000057b000-0x8)=[{0x6, 0x0, 0xff, 0x407ffc0003}]}) pivot_root(&(0x7f0000f9e000)='./file0\x00', &(0x7f000014e000)='./file0\x00') 2018/01/08 06:41:51 executing program 2: r0 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000599000)={0xffffffff, 0x40, 0x10}, 0xc) mmap(&(0x7f0000fde000/0x3000)=nil, 0x3000, 0x2000004, 0x110, r0, 0x0) r1 = epoll_create1(0x80000) r2 = semget(0x1, 0x4, 0x0) clock_gettime(0x0, &(0x7f000008b000-0x10)={0x0, 0x0}) semtimedop(r2, &(0x7f0000d7e000)=[{0x0, 0x55bd09a1, 0x800}, {0x3, 0x3, 0x800}, {0x0, 0x4, 0x0}, {0x7, 0x3ff, 0x1000}, {0x3, 0xffffffff, 0x1000}], 0x5, &(0x7f00007de000)={r3, r4+10000000}) fcntl$F_GET_RW_HINT(r1, 0x40b, &(0x7f0000502000)=0x0) r5 = openat$dsp(0xffffffffffffff9c, &(0x7f0000452000)='/dev/dsp\x00', 0x801, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KDSKBMETA(r5, 0x4b63, &(0x7f0000001000-0x8)=0x7) ioctl$TIOCMBIS(r5, 0x5416, &(0x7f0000000000)=0x3) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00002e8000)='/selinux/enforce\x00', 0x200800, 0x0) symlink(&(0x7f0000d08000)='./file0/file0\x00', &(0x7f0000715000-0x8)='./file0\x00') truncate(&(0x7f0000516000)='./file0/file0\x00', 0x100000000) creat(&(0x7f0000c20000-0xe)='./file0/file1\x00', 0x82) readlink(&(0x7f000027b000-0x8)='./file0\x00', &(0x7f00007d8000-0xa1)=""/161, 0xa1) ioctl$EVIOCSKEYCODE_V2(r5, 0x40284504, &(0x7f00000fe000-0x28)={0x4, 0x1d, 0x862a, 0x5, "8fb7b03a18b62c38d610cf81d653527deaac551e0ef7c3d6c73804e63cb95ebb"}) r6 = socket$bt_cmtp(0x1f, 0x3, 0x5) recvmsg(r6, &(0x7f0000066000-0x38)={&(0x7f0000fd9000-0x10)=@ethernet={0x0, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, &(0x7f0000e66000-0x10)=[{&(0x7f00005a7000)=""/78, 0x4e}], 0x1, &(0x7f0000a5b000-0xe5)=""/229, 0xe5, 0xf60}, 0x40) mkdir(&(0x7f0000075000-0xe)='./file0/file0\x00', 0x0) 2018/01/08 06:41:51 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f000076a000-0xd)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000c4c000)={0x0, 0x0, 0x0, "710065756531000000000000000000000000000000000080000000000000000000000000000000000000000000000000007500", 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000f14000+0xbaa)={0x0, 0x2000000000000080, 0x8008bc3, 'queue1\x00', 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) read(r0, &(0x7f0000209000-0x7)=""/7, 0x7) 2018/01/08 06:41:51 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80003, 0xff) r1 = syz_open_dev$midi(&(0x7f000095b000)='/dev/midi#\x00', 0xa0e1, 0x40) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000d09000-0x18)=@add_del={0x2, &(0x7f000020f000-0x10)=@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x0}) socketpair(0x1e, 0x5, 0x0, &(0x7f000026f000-0x8)={0x0, 0x0}) ioctl$DRM_IOCTL_GEM_FLINK(r3, 0xc008640a, &(0x7f0000be8000)={0x0, 0x0}) fcntl$setlease(r0, 0x400, 0x3) ioctl$DRM_IOCTL_GEM_CLOSE(r1, 0x40086409, &(0x7f0000447000-0x8)={r4, 0x0}) ioctl$TIOCGWINSZ(r3, 0x5413, &(0x7f0000ceb000)={0x0, 0x0, 0x0, 0x0}) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f00008b5000-0x8)={0x7, 0x3f}, 0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00001c8000-0x28)={@common='ip6_vti0\x00', 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000cff000-0x10)={r5, 0x1, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x0}, [0x0, 0x0]}, 0x10) ioctl$KDENABIO(r1, 0x4b36) ioctl$SIOCSIFHWADDR(r2, 0x8924, &(0x7f0000c4a000)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_settings={0x1, 0x43e871d4, @fr=&(0x7f0000e4b000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}) getpeername$llc(r2, &(0x7f00000de000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random=""/6, [0x0, 0x0]}, &(0x7f0000f8b000-0x4)=0xffffffaa) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r1, 0x80045300, &(0x7f0000859000-0x4)=0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f0000424000-0x3)='!)\x00') [ 32.119096] binder: 4278:4282 unknown command 0 [ 32.130651] binder: 4278:4282 ioctl c0306201 2000a000 returned -22 [ 32.154572] binder: 4278:4295 got transaction with invalid offset (0, min 56 max 56) or object. 2018/01/08 06:41:52 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000062c000-0xb)='/dev/loop#\x00', 0x10004, 0x40) sendfile(r0, r0, 0x0, 0x100000001) socket$inet_sctp(0x2, 0x5, 0x84) r1 = syz_open_dev$adsp(&(0x7f00003b9000)='/dev/adsp#\x00', 0x80000003, 0x80) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f000050c000-0x10)={0x0, 0x1f, 0x1, 0x40}, &(0x7f0000684000-0x4)=0x10) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000c26000-0x6)={r2, 0x7}, &(0x7f0000f90000)=0x6) fallocate(r0, 0x1, 0x0, 0x200800800) 2018/01/08 06:41:52 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000011000-0x1c)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) r1 = socket$inet(0x2, 0x1, 0x0) r2 = syz_open_dev$tun(&(0x7f0000a9e000-0xd)='/dev/net/tun\x00', 0x0, 0x8000000000000002) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f000016a000-0x16)='/selinux/checkreqprot\x00', 0xa02, 0x0) ioctl$sock_bt_cmtp_CMTPCONNADD(r3, 0x400443c8, &(0x7f0000e1c000)={r1, 0x3ff}) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000f32000)={@common='eql\x00', @ifru_names=@generic="c15c9a8b74308b1b2c5d0ce63d9d8226"}) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000f8c000)=0x1, 0x4) recvfrom$inet6(r0, &(0x7f0000a7c000-0x5c)=""/92, 0x5c, 0x20, &(0x7f000095b000)={0xa, 0x1, 0x7, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x1}, 0x1c) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000630000-0x20)={@common='eql\x00', @ifru_flags=0x301}) write$tun(r2, &(0x7f0000a8f000)=@hdr={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x11, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, @broadcast=0xffffffff, {[]}}, @udp={0xffffffffffffffff, 0x0, 0x8, 0x0, ""}}}, 0x26) 2018/01/08 06:41:52 executing program 2: mmap(&(0x7f0000000000/0xf8c000)=nil, 0xf8c000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x13, &(0x7f0000d06000)=0x100000001, 0x4) sendto$inet(r0, &(0x7f000039a000-0x1)="", 0x0, 0x20000000, &(0x7f0000d30000-0x10)={0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x17, &(0x7f00009b2000-0x4)=0x0, 0x4) r1 = gettid() ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000201000)=r1) [ 32.157279] binder: 4278:4295 transaction failed 29201/-22, size 56-16 line 3023 [ 32.196273] binder: BINDER_SET_CONTEXT_MGR already set [ 32.196283] binder: 4278:4307 ioctl 40046207 0 returned -16 [ 32.197538] binder: 4278:4295 unknown command 0 [ 32.197547] binder: 4278:4295 ioctl c0306201 2000a000 returned -22 [ 32.197640] binder_alloc: 4278: binder_alloc_buf, no vma [ 32.197661] binder: 4278:4307 transaction failed 29189/-3, size 56-16 line 2960 [ 32.319178] device eql entered promiscuous mode [ 32.334343] binder: undelivered TRANSACTION_ERROR: 29189 2018/01/08 06:41:52 executing program 7: mmap(&(0x7f0000000000/0xaf6000)=nil, 0xaf6000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00002ce000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) rename(&(0x7f0000344000)='./file0\x00', &(0x7f00007e7000)='./file0\x00') ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd6, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/01/08 06:41:52 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000417000)='/dev/sg#\x00', 0x5, 0x4000) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000ad9000-0x50)={0x2, 0x6, 0x80, 0x0, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000015000-0x78)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00002c3000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) clock_gettime(0x3, &(0x7f00006db000-0x10)={0x0, 0x0}) ppoll(&(0x7f0000246000-0x18)=[{r1, 0x0, 0x0}], 0x1, &(0x7f0000feb000-0x10)={0x0, r2+10000000}, &(0x7f0000f15000)={0x0}, 0x8) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f000043e000)={0x0, 0x0}) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f00000da000)='/dev/autofs\x00', 0x400, 0x0) getsockopt$inet_int(r0, 0x0, 0x2b, &(0x7f0000de8000-0x4)=0x0, &(0x7f0000ec2000)=0x4) setsockopt$netrom_NETROM_N2(r3, 0x103, 0x3, &(0x7f0000732000-0x4)=0x3ff, 0x0) dup2(r3, r1) write$eventfd(r3, &(0x7f0000c59000-0x8)=0x1, 0x8) 2018/01/08 06:41:52 executing program 1: r0 = syz_open_dev$midi(&(0x7f0000099000-0xb)='/dev/midi#\x00', 0xfffffffffffffff9, 0x218400) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_LAPIC(r0, 0x8400ae8e, &(0x7f0000000000)={"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"}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$midi(&(0x7f000045e000)='/dev/midi#\x00', 0x401, 0x218000) r2 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r3 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r3, 0x0) r4 = epoll_create(0x4000000010011) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000337000-0xc)={0x0, 0x0}) modify_ldt$read_default(0x2, &(0x7f0000b17000-0xb3)=""/179, 0xb3) ioctl$BINDER_SET_CONTEXT_MGR(r3, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000009000-0x30)={0x4, 0x0, &(0x7f000000a000)=[@register_looper={0x630b}], 0x0, 0x0, &(0x7f000000b000-0x4)=""}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000006000-0x2c)=[@acquire_done={0x40486311, 0x0, 0x0}], 0x0, 0x0, &(0x7f0000002000)=""}) setsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f00008d6000-0x4)=0x5, 0x4) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00009f0000-0x30)={0x0, 0x0, &(0x7f0000971000-0xf8)=[], 0x4, 0x0, &(0x7f0000901000-0xca)="5eda03d8"}) 2018/01/08 06:41:52 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000fa0000)={0x2, 0x78, 0x8000000001e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000c92000-0x1)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x400000000010) sendmsg$nl_xfrm(r0, &(0x7f0000c8e000-0x38)={&(0x7f0000547000-0xc)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00008bb000-0x10)={&(0x7f0000904000)=@getsadinfo={0x14, 0x1f, 0x400, 0x0, 0x0, 0x8, []}, 0x14}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/08 06:41:52 executing program 2: clone(0x0, &(0x7f0000d07000-0x1000)="", &(0x7f0000af7000-0x4)=0x0, &(0x7f0000b32000-0x4)=0x0, &(0x7f00005e1000-0x27)="") utimensat(0xffffffffffffffff, &(0x7f0000b7d000)='./file0\x00', &(0x7f0000645000)={{0x77359400, 0x0}, {0x77359400, 0x0}}, 0x100) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000069000)='/dev/hwrng\x00', 0x4800, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000001000-0xa)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000000)=0xb) 2018/01/08 06:41:52 executing program 3: mmap(&(0x7f0000000000/0xd5a000)=nil, 0xd5a000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00003eb000)={0x26, 'rng\x00', 0x0, 0xfffffffffffffffc, 'drbg_nopr_sha384\x00'}, 0x58) pwrite64(r0, &(0x7f0000784000-0xb1)="24398947ff13b4385d43435f6baac3eb253e71b041722d299dc3c3114056377eb8e498a6a7137a096eb5c9e84050101ceac54bf6f1de39f31ce5a9097eef61b742fe42273c690fc4c2028713b5d30e9d4bcd34268a7b20a0bd24baed3822f75810c855211ddb8725571d3041af0c97f0e73c9a97f885174b0bbe0ba17b6bf6fe8660ce00bae5b0a4a4643ff443c941450ee8a059c4b0c05e31bfe15bc008fc29c7628d5104fc8ff09c07f20d18803bd05a", 0xb1, 0x0) syz_emit_ethernet(0x66, &(0x7f0000d59000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x0}, @random="e8000900", [], {{0x86dd, @ipv6={0x0, 0x6, "aa471d", 0x30, 0x3b, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, {[], @icmpv6=@pkt_toobig={0xffffff88, 0x0, 0x0, 0x0, {0x0, 0x6, "19a500", 0x0, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, [], ""}}}}}}}, &(0x7f0000d0a000)={0x1, 0x1, [0x0]}) 2018/01/08 06:41:52 executing program 6: mmap(&(0x7f0000000000/0xa6b000)=nil, 0xa6b000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) connect$inet(r0, &(0x7f0000a6b000-0x10)={0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) mmap(&(0x7f0000a6b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000a6c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) io_setup(0x7fffffff, &(0x7f0000a6c000)=0x0) io_destroy(r1) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000a6b000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) mmap(&(0x7f0000a6b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000a6b000)={0x0, 0x5}, &(0x7f0000a01000+0x831)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f00008a9000)={0xfffffffffffffff9, 0x8000, 0x0, 0x6, r3}, &(0x7f000094b000)=0x10) listen(0xffffffffffffffff, 0x0) accept$inet(0xffffffffffffffff, &(0x7f00002e4000-0x10)={0x0, 0x0, @multicast2=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000873000-0x4)=0x10) mmap(&(0x7f0000a6c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TUNGETSNDBUF(r2, 0x800454d3, &(0x7f0000a6d000-0x4)=0x0) listen(r0, 0x0) sendto$inet(r0, &(0x7f0000cc7000)='7', 0x1, 0x0, &(0x7f0000a04000)={0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) 2018/01/08 06:41:52 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00008d8000)={0x0, 0x1ff, 0x3, [0x0, 0x6, 0x5]}, &(0x7f00006d4000)=0xe) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000d08000-0x8)={r1, 0x0}, 0x8) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f00009c7000)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @loopback=0x7f000001}, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000c6d000)=@generic={0x4, 0x4, 0xbe2}) [ 32.339930] binder: undelivered TRANSACTION_ERROR: 29201 2018/01/08 06:41:52 executing program 5: mknodat(0xffffffffffffffff, &(0x7f0000921000)='./file0\x00', 0xf010, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000c51000-0x11)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) clock_gettime(0x5, &(0x7f00006b0000)={0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000001000-0x10)={0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$GIO_SCRNMAP(r0, 0x4b40, &(0x7f0000001000-0xf4)=""/244) ioctl$sock_ipx_SIOCAIPXPRISLT(r0, 0x89e1, &(0x7f0000001000-0x4)=0x200) write$evdev(r0, &(0x7f0000001000-0x30)=[{{r1, r2/1000+30000}, 0x1, 0x6, 0x7}, {{r3, r4/1000+30000}, 0x4, 0xd8, 0x5}], 0x30) r5 = syz_open_dev$admmidi(&(0x7f0000e72000)='/dev/admmidi#\x00', 0x4, 0x20041) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$GIO_CMAP(r5, 0x4b70, &(0x7f0000001000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r5, 0x84, 0x79, &(0x7f0000002000)=0x1, 0x4) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f0000000000)={0xffffffffffff0796, 0x3, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) setsockopt$kcm_KCM_RECV_DISABLE(r5, 0x119, 0x1, &(0x7f0000001000-0x4)=0xae, 0x4) ioctl$sock_kcm_SIOCKCMUNATTACH(r5, 0x89e1, &(0x7f0000001000-0x4)={r5}) 2018/01/08 06:41:52 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00008b3000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00008f0000)='/dev/ptmx\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TIOCGPTPEER(r1, 0x5441, 0x7) 2018/01/08 06:41:52 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000867000)='./file0\x00', 0x0) r1 = dup2(r0, r0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000067000-0x70)={[{0x7, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x1, 0x9, 0x7, 0xff, 0x2, 0x9, 0x7fff}, {0x100, 0x1, 0x6, 0x2, 0xffff, 0x1, 0x401, 0x4, 0x6, 0x98, 0x9, 0x9, 0x8001}, {0xf1, 0x3f, 0x7ff, 0x1000, 0x3f, 0x0, 0x0, 0x4, 0x100000000, 0x7, 0x1000, 0xfffffffffffffff8, 0x2}], 0x81, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000015000-0x8)='./file0\x00', &(0x7f00000ca000-0x7)='cpuset\x00', 0x0, &(0x7f0000452000)="") [ 32.380437] binder: 4337:4340 ERROR: BC_REGISTER_LOOPER called without request [ 32.409611] binder: 4340 RLIMIT_NICE not set 2018/01/08 06:41:52 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000633000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000989000)=0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000ee2000)=0x3) ioctl$TIOCSETD(r0, 0x5423, &(0x7f000099f000-0x4)=0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) poll(&(0x7f0000876000-0x38)=[], 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) accept$inet(r1, &(0x7f00008e1000-0x10)={0x0, 0xffffffffffffffff, @multicast2=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000e23000-0x4)=0x10) tkill(0x0, 0x0) 2018/01/08 06:41:52 executing program 0: clock_gettime(0x6, &(0x7f00000ea000-0x10)={0x0, 0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000533000)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x11, &(0x7f0000055000)={0x0, 0x0, 0x4, 0x0}) rt_sigtimedwait(&(0x7f0000002000-0x8)={0x3ffff}, &(0x7f0000e8c000-0x10)={0x0, 0x0, 0x0, 0x0}, &(0x7f0000fbd000-0x10)={0x0, 0x0}, 0x8) 2018/01/08 06:41:52 executing program 5: kexec_load(0x0, 0x0, &(0x7f0000c26000)=[], 0x150000) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = perf_event_open(&(0x7f0000cca000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000040fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setrlimit(0x7, &(0x7f00000aa000-0x10)={0x0, 0x0}) accept$alg(r0, 0x0, 0x0) timer_create(0x4, &(0x7f0000b2a000-0x60)={0x0, 0x1, 0x1, @thr={&(0x7f00001c6000)="394507ba02f112d8288c470846cf9cf4d1a7fd4b7b7ec6ce0ac72d162693114ab04a7bc58b707a18c9dceb9b9fbc5912f39945e4b2ce93de9b28bea598eba824294e78b250bdc80caf382b7d7265b21d24363521156b9fb143562b8640cf37e803cce81e0161dcf4ba26f2bf677b60d2b9b03c17a9a343a973bc342b43ccf5b8bbc261a64c9efe3e450f18cba83e1b21d834d8a6a35d3a98740be248", &(0x7f0000b79000-0xb1)="eb038936070faeb9b6a0494e645cbd190d38a48c849859c7d9b9f6012d65239c30d0da05021a86f790e2bfc75d0a6d227913e15de85e491bdef4be7d37b03e4123d465fd67ba03b1080f7080539ff4beb23ed2f9220ebb21ff1a7c78322e6b3cdabdb71d5cd80655b99b93ca9d5f9db302bd182cdc93f668dfb77d16c17c649df4489e078ddc913fb3bb30ff2e9881dcebf0fd3e84cbe8f7a4808022da20b7f5f254ff37dacb58b9e0d39a45d0457c453f"}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000b3d000-0x4)=0x0) timerfd_gettime(r1, &(0x7f000098c000-0x20)={{0x0, 0x0}, {0x0, 0x0}}) timer_settime(r2, 0x0, &(0x7f000040f000)={{r3, 0x0}, {0x0, 0x989680}}, 0x0) [ 32.443293] binder: BINDER_SET_CONTEXT_MGR already set [ 32.452234] binder: 4337:4360 ERROR: BC_REGISTER_LOOPER called without request 2018/01/08 06:41:52 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000b43000-0x9)='/dev/ppp\x00', 0x200200, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000926000-0xf6)=""/246) ioctl$EVIOCGREP(r0, 0x4004743c, &(0x7f00001e9000)=""/174) ioctl$PIO_SCRNMAP(r0, 0x4b41, &(0x7f0000d61000-0x28)="2aa827d0817e50a99375252f22294089536b70ee5f1858ade87a366f044301d986d6b88d1ec298fb") writev(r0, &(0x7f00007fe000-0x80)=[{&(0x7f0000cc2000-0xe1)="15", 0x1}], 0x1) 2018/01/08 06:41:52 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00008f0000)='/dev/ptmx\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000532000)=0x19) ioctl$TCFLSH(r0, 0x40085500, 0x0) 2018/01/08 06:41:52 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000a57000-0x8)={0x0, 0x0}) ioctl$KVM_SET_MP_STATE(r1, 0x4004ae99, &(0x7f00009f4000)=0x1) ioctl$KVM_SET_XSAVE(r0, 0x5000aea5, &(0x7f0000096000)={"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"}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1}, 0xfffffffffffffd55) getsockopt$inet_mreqn(r2, 0x0, 0x20, &(0x7f0000000000)={@empty=0x0, @multicast1=0x0, 0x0}, &(0x7f0000000000)=0xc) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000650000)={0x5, [0x1, 0xfffffffffffffe00, 0x100, 0xfffffffffffffff7, 0xfffffffffffff801]}, 0xe) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000000)={@local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x6, r3}) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f0000b90000)={@local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x0, r3}) 2018/01/08 06:41:52 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clock_adjtime(0xa7da3082c6276f4b, &(0x7f0000c5b000-0xd0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000, 0x0, 0xffffffff9fd488b6, 0x0}) [ 32.491269] binder_alloc: 4337: binder_alloc_buf, no vma [ 32.498248] binder: 4337:4360 transaction failed 29189/-3, size 0-0 line 2960 [ 32.508397] binder: 4337:4340 ioctl 40046207 0 returned -16 2018/01/08 06:41:52 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r0, 0x0, 0x482, &(0x7f0000924000)=""/24, &(0x7f0000001000-0x4)=0x18) pipe2(&(0x7f00008ab000)={0x0, 0x0}, 0x4800) ioctl$KVM_SET_BOOT_CPU_ID(r1, 0xae78, &(0x7f000095d000-0x8)=0x1) 2018/01/08 06:41:52 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) capset(&(0x7f0000440000-0x8)={0x19980330, 0x0}, &(0x7f0000be5000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r0 = msgget$private(0x0, 0x0) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000242000)='/selinux/mls\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x1c, &(0x7f000035d000)=0x0, &(0x7f00001f4000)=0x4) msgrcv(r0, &(0x7f0000cb1000-0xc)={0x0, ""/4}, 0xc, 0x0, 0x0) 2018/01/08 06:41:52 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000d82000)={r0, r1, 0x3, 0x1}, 0x10) write(r0, &(0x7f0000569000)="1f0000001a001bf200001321fdf3167600041d0100008d3d93391a0001454a", 0x1f) recvmmsg(r0, &(0x7f0000659000)=[{{&(0x7f0000989000-0x14)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={[0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, [0x0, 0x0]}, 0x14, &(0x7f0000657000-0xa0)=[], 0x0, &(0x7f0000eec000)=""/167, 0xa7, 0x0}, 0x0}], 0x1, 0x0, 0x0) 2018/01/08 06:41:52 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000f69000)="40260000001f6b657972696e6700", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000487000-0xd)='/dev/snd/seq\x00', 0x0, 0x0) dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f0000044000)={0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(0xffffffffffffffff, 0x408c5333, &(0x7f0000b1e000)={0x0, 0x0, 0x0, "71756575653100070000000000001400000000000600", 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000398000-0xc)={0x80000000, 0x0}) 2018/01/08 06:41:52 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe(&(0x7f000043c000)={0x0, 0x0}) setsockopt(r0, 0xd9f, 0xff, &(0x7f0000df7000)="49535069145733d52adc330bf6102a3958d909f86c264ab62229a80e09f40ecd8f1b7d820cb233d704dc7225db87fce71afb6eb7e21bcd2a52c3e3729a35fcc5e997e35b5dc47daffb83036e806e7fda07f672d1b91c1813425491a61514f519526b99e2e50bd5e8d834413bd7044685f737e4ddfdd905c0a0ef1fd4c4ca643f69d221b255ddf5818fc02d4d90ebf846cad87b853415707aeaf69024bb66a49552c0fd24954069ab39fc383f58380412340fb51bd0156fce51313cd557eed4b2ed3df3995dba74dfb4e884ae94fa462355b199179bf50e57df7bb63fda20d5f9d11fbad146add26b709715d2c58b4e903196", 0xf2) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000f73000-0x4)=0x0) socketpair$inet_icmp(0x2, 0x2, 0x1, &(0x7f0000ea6000-0x8)={0x0, 0x0}) ioctl$KVM_CREATE_DEVICE(r2, 0xc00caee0, &(0x7f0000a82000)={0x800004, 0xffffffffffffffff, 0x0}) 2018/01/08 06:41:52 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000a7e000)='./file0\x00', 0x0) mount(&(0x7f0000144000)='./file0\x00', &(0x7f0000c39000-0x8)='./file0\x00', &(0x7f0000fb6000-0x4)='nfs\x00', 0x0, &(0x7f0000b18000-0x20)="7602") keyctl$instantiate(0xc, 0x0, &(0x7f0000852000-0xae)="", 0x0, 0x0) socket$unix(0x1, 0x2, 0x0) 2018/01/08 06:41:52 executing program 0: mmap(&(0x7f0000000000/0xf82000)=nil, 0xf82000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000f80000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-twofish-3way\x00'}, 0x58) mmap(&(0x7f0000f82000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000b72000-0x1f)="0a0775b0e383e5b3b60ced5c54dbb7295d00000000000000020000000000e6", 0x3) mmap(&(0x7f0000f82000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = accept4$inet(0xffffffffffffff9c, &(0x7f0000f82000)={0x0, 0xffffffffffffffff, @rand_addr=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f00003d5000-0x4)=0x10, 0x800) mmap(&(0x7f0000f82000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000f82000)={0x0, 0x320f, 0x7, 0x1f}, &(0x7f000063b000-0x4)=0x10) mmap(&(0x7f0000f82000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000f82000)=@sack_info={r2, 0x0, 0x6}, 0xc) 2018/01/08 06:41:52 executing program 3: r0 = socket$kcm(0x29, 0x0, 0x0) finit_module(r0, &(0x7f0000ccf000)='(#]\x00', 0x2) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(&(0x7f0000431000-0xd)='/dev/dmmidi#\x00', 0x1, 0x40000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000ffb000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x15, 0x80805, 0x5, &(0x7f00006a6000)={0x0, 0x0}) sendmsg$inet_sctp(r3, &(0x7f000059d000-0x38)={&(0x7f00000ef000-0x10)=@in={0x2, 0x0, @rand_addr=0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, &(0x7f0000db4000-0x40)=[{&(0x7f0000962000)="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", 0x1000}, {&(0x7f0000365000)="752ded3ee8a87e5f0a6af73aa3746521bf08517a96be6e91fa1e52a23c222e76968e9eee217da3072a83d9d04c8fa5a7bcab8795eaeb060f90f6e021d7cde2e06853956a2be955c01a3e54c0990794277ddcb572d8e89ca98484b1b03b86dbe12b97bac145f76661f7f144d83c92744267eb5d1e6654f6f976455a", 0x7b}, {&(0x7f00008e2000-0xb3)="9b4071615e1f7137a9b633b2b7d09743bc04378a8d3d35144a2ed3ebf57251034e7152a1ba4548ed348d6bea4f43a6a7c364f40512d2d2f56c14c19c0af6012b7f362027b69db302cf9997ec3d2fd3720fd606e89cce169c52f4b87582f297fdbac986fba2b2d5001e919dca57b700d9b555073b380f61cd611b9777f767db3d1bef51982da3ed5d9bd4a2c46487ac483bc2fd05411e005234746fd972656061020bead3a1f7a0e975d72f31f4d726c6ca9aea", 0xb3}, {&(0x7f00001ac000-0x3e)="6eeaa264b451f238f01634b910cfd8c51cd712c1744499a26259a6af7204846cab30d7a9b806ec434abc1c4e76e15407bd51b672be0023ce6fef4c46b557", 0x3e}], 0x4, 0x0, 0x0, 0x48005}, 0x801) setsockopt$sock_int(r1, 0x1, 0x10, &(0x7f0000b25000-0x4)=0x80000000005, 0x4) write(r2, &(0x7f00009b7000)="", 0x0) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f0000ea7000-0x18)=@add_del={0x2, &(0x7f00005f8000-0x10)=@generic="2c7a64caee036cb6432078c133592f4c", 0x9}) recvmsg(r1, &(0x7f0000840000-0x38)={0x0, 0x0, &(0x7f000027f000-0x20)=[], 0x0, &(0x7f00009d7000)=""/0, 0x0, 0x0}, 0x0) [ 32.556689] binder: undelivered TRANSACTION_ERROR: 29189 [ 32.562440] binder: release 4337:4340 transaction 15 out, still active [ 32.569255] binder: undelivered TRANSACTION_COMPLETE [ 32.583052] binder: send failed reply for transaction 15, target dead 2018/01/08 06:41:52 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000c4a000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-cast5-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000f8f000)="0a0775b0d5", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000a1000+0x780)={0x0, 0x0, &(0x7f0000e85000)=[{&(0x7f0000f9f000)="80", 0x1}], 0x1, &(0x7f0000d7d000)=[], 0x0, 0x0}, 0x0) recvmsg(r1, &(0x7f0000171000-0x38)={&(0x7f00004f5000)=@hci={0x0, 0x0, 0x0}, 0x6, &(0x7f00006ca000-0x40)=[{&(0x7f0000062000)=""/212, 0xd4}], 0x1, &(0x7f0000ec7000)=""/107, 0x6b, 0x0}, 0x0) socket$alg(0x26, 0x5, 0x0) 2018/01/08 06:41:52 executing program 2: getuid() mmap(&(0x7f0000000000/0xfec000)=nil, 0xfec000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f000017b000)={&(0x7f0000002000-0x1b0)={0x2, 0xf, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}]}, 0x40}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/08 06:41:52 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000031000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000c9c000)={0x10003, 0x0, &(0x7f000048a000/0x3000)=nil}) 2018/01/08 06:41:52 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000562000)={0x4000000002, 0x78, 0x1e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getflags(r0, 0xb) openat$rfkill(0xffffffffffffff9c, &(0x7f00004d6000-0xc)='/dev/rfkill\x00', 0x201, 0x0) 2018/01/08 06:41:52 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00004d0000)='/dev/hwrng\x00', 0x400, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x100, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(r0, 0x400448c8, &(0x7f0000000000)={r1, r2, 0x0, 0x20, &(0x7f0000000000)="35b841e9794b67a076407d7d015feb04aa71dfb79bb408f12a6f4f42cd88320abb8cdbc1b9fee9df68130d29798293880fbba58bed818f2f621d31a58f137141c0757e189504d12b8baed50126f8702164c8dd56c8db9e0c056a8c", 0xeafd, 0xff, 0xffffffff, 0x4, 0x5, 0x18de, 0x0, "4f5de045e2ed298cc0ac4e70d52e3ee99ba2fbe15f1d9eea6bc616a6aadf2b998869c3f103b6c0538cafe5087fbcf7edeb88e21303590f8a0b02706aab"}) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000591000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(twofish)\x00'}, 0x58) accept$alg(r3, 0x0, 0x0) bind$alg(r3, &(0x7f0000b6e000-0x58)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(cast6-generic)\x00'}, 0x58) 2018/01/08 06:41:52 executing program 7: r0 = accept$inet6(0xffffffffffffff9c, &(0x7f00006fc000-0x1c)={0x0, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x0}, 0x0}, &(0x7f0000ecd000-0x4)=0x1c) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) accept$inet6(r0, &(0x7f0000001000-0x1c)={0x0, 0xffffffffffffffff, 0x0, @mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x0}, &(0x7f00007e6000)=0x1c) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket(0x1e, 0x1, 0x0) bind(r1, &(0x7f000006e000-0x80)=@generic={0x1e, "01030500000000b9000000004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d3000000000000000859829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f00001000000023151d24acef1f1632ca5bdb9c8ea31000077aeb81c90001d6d7c980400000000f70dc136cb184a"}, 0x80) 2018/01/08 06:41:52 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000884000)='/selinux/load\x00', 0x2, 0x0) r1 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000817000)={0xffffffff, 0x4, 0x10}, 0xc) sendfile(r0, r1, &(0x7f0000b57000-0x8)=0x60, 0xff) perf_event_open(&(0x7f0000280000-0x78)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f000034c000-0x10)={0x1, &(0x7f00001ac000-0x8)=[{0x6, 0x0, 0x0, 0x407ffc0003}]}) getpid() ioctl$sock_bt_hidp_HIDPGETCONNLIST(r0, 0x800448d2, &(0x7f00003c4000-0x10)={0x2, &(0x7f0000f15000)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, ""/128}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, ""/128}]}) r2 = memfd_create(&(0x7f0000001000-0x33)="776c616e302a6d696d655f747970652d747275737465647d26776c616e30766dcb0c00002e747275737465647b5c7b47504c00", 0x0) pwrite64(r2, &(0x7f0000004000-0x20)="", 0x0, 0x0) 2018/01/08 06:41:52 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r0, 0x200800000010d, 0x2, &(0x7f00006ec000-0x5)="27003de836", 0x5) fchdir(r0) close(r0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f000058c000)={r0}) getpeername$packet(0xffffffffffffff9c, &(0x7f0000d70000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={[0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff}, [0x0, 0x0]}, &(0x7f00003b8000-0x4)=0x14) ioctl$sock_inet6_SIOCDIFADDR(r1, 0x8936, &(0x7f0000b1a000-0x18)={@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x3a, r2}) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000aaf000-0xc)='/dev/rfkill\x00', 0x0, 0x0) setsockopt$inet6_opts(r3, 0x29, 0x3f, &(0x7f000026e000)=@dstopts={0x2e, 0x26, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [@generic={0x234f5563, 0xfd, "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"}, @enc_lim={0x4, 0x1, 0x2}, @pad1={0x0, 0x1, 0x0}, @enc_lim={0x4, 0x1, 0x5}, @pad1={0x0, 0x1, 0x0}, @jumbo={0xc2, 0x4, 0xffffffff80000000}, @jumbo={0xc2, 0x4, 0x3}, @calipso={0x7, 0x18, {0xbd1, 0x4, 0x6, 0x2, [0xcd3, 0x1]}}, @pad1={0x0, 0x1, 0x0}]}, 0x13c) ioctl$KVM_GET_SUPPORTED_CPUID(r3, 0xc008ae05, &(0x7f0000f01000)=""/126) lremovexattr(&(0x7f0000aff000-0x8)='./file0\x00', &(0x7f0000141000)=@known='system.advise\x00') ioctl$sock_inet6_tcp_SIOCATMARK(r3, 0x8905, &(0x7f0000f26000)=0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00004c7000)='/dev/ptmx\x00', 0x40000, 0x0) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000a7f000)=0x0) waitid(0x3, r4, &(0x7f0000f3e000)={0x0, 0x0, 0x0, 0x0}, 0x1, &(0x7f0000936000)={{0x0, 0x0}, {0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000820000-0x4)=r4) [ 32.588224] NFS: bad mount option value specified: v [ 32.594840] IPVS: length: 24 != 8 [ 32.619839] NFS: bad mount option value specified: v [ 32.619983] IPVS: length: 24 != 8 2018/01/08 06:41:52 executing program 2: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000002000-0x1e)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1, 0x0}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000013000-0x8)=@assoc_value={0x0, 0x0}, &(0x7f0000003000-0x4)=0x8) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000000)=0x0, &(0x7f0000004000)=0x4) mmap(&(0x7f0000000000/0x22000)=nil, 0x22000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) 2018/01/08 06:41:52 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000c3b000)='/dev/vcsa#\x00', 0x1, 0x101000) symlinkat(&(0x7f0000397000)='./file0\x00', r1, &(0x7f000098c000)='./file0\x00') lstat(&(0x7f0000b15000)='./file0\x00', &(0x7f00000fd000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) perf_event_open(&(0x7f0000940000)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, r0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00004d9000)={0x0, @in6={{0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x4}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x5, 0x6}, &(0x7f0000aaa000)=0x98) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000139000-0x8)={r2, 0x8}, &(0x7f0000844000-0x4)=0x8) 2018/01/08 06:41:52 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f00007e9000)=0x0) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000b79000)={0x0, 0x0}, &(0x7f000043b000-0x4)=0x8) 2018/01/08 06:41:52 executing program 3: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) accept4$packet(r0, &(0x7f00001d2000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={[0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff}, [0x0, 0x0]}, &(0x7f00004dd000-0x4)=0x14, 0x800) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x2a, &(0x7f0000823000-0x102a)={@remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0x0}, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [], {{0x800, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}, @local={0xac, 0x14, 0x0, 0xaa}, {[]}}, @igmp={0x0, 0x0, 0x0, @loopback=0x7f000001, ""}}}}}, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000918000-0x12)='/dev/snd/pcmC#D#p\x00', 0xfffffffffffffff8, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xae44, 0x64) syz_open_dev$sndmidi(&(0x7f0000c64000-0x12)='/dev/snd/midiC#D#\x00', 0x5, 0x22240) openat$rfkill(0xffffffffffffff9c, &(0x7f0000041000-0xc)='/dev/rfkill\x00', 0x8000, 0x0) 2018/01/08 06:41:52 executing program 5: mmap(&(0x7f0000000000/0x49000)=nil, 0x49000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f000003a000)='vboxnet0-\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000045000)='/dev/snd/seq\x00', 0x0, 0x20202) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000042000-0x8c)={0x0, 0x0, 0x0, 'queue1\x00', 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) write$sndseq(r0, &(0x7f0000001000-0x1b0)=[{0x0, 0x0, 0x0, 0x0, @tick=0x0, {0x0, 0x0}, {0x0, 0x0}, @result={0x0, 0x0}}, {0x0, 0x0, 0x0, 0x0, @tick=0x0, {0x0, 0x0}, {0x0, 0x0}, @queue={0x0, {0x0, 0x0}}}, {0x0, 0x0, 0x0, 0x0, @tick=0x0, {0x0, 0x0}, {0x0, 0x0}, @result={0x0, 0x0}}, {0x0, 0x0, 0x0, 0x9, @tick=0x0, {0x0, 0x0}, {0x0, 0x0}, @quote={{0x0, 0x0}, 0x0, &(0x7f000002c000-0x30)={0x0, 0x0, 0x0, 0x0, @tick=0x0, {0x1, 0x0}, {0x0, 0x0}, @control={0x0, 0x0, 0x0}}}}], 0xc0) mmap(&(0x7f0000049000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000049000)={0x110, @time={0x77359400, 0x0}, 0x9, {0x9, 0x91}, 0x5, 0x0, 0xffffffffffffff81, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f000003a000)={0x62, @tick=0x0, 0x0, {0x0, 0x0}, 0x0, 0x2, 0x100000000, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/08 06:41:52 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000b77000-0x9)='/dev/kvm\x00', 0x40, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f000010b000)='/dev/qat_adf_ctl\x00', 0x200281, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffff9c, 0x84, 0x70, &(0x7f0000e18000-0x108)={0x0, @in={{0x2, 0x1, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0xffffffffffffffda, 0xccc, 0x8, 0xad, 0x401, 0x0, 0x7, 0xfffffffffffffffe, 0x100000001, 0x0, 0x8, 0x847, 0x10001, 0x8001, 0xfe]}, &(0x7f0000814000-0x4)=0x108) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f000000a000-0x8)={r2, 0xc1f4}, 0x8) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CLOCK(r3, 0x4030ae7b, &(0x7f0000304000)={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/08 06:41:52 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x20, &(0x7f0000e4a000-0x24)="8fd5cd3708b0d8e1c104295d5b20531100000000000100006ac515f53d558d8abd", 0x21) r1 = openat(0xffffffffffffffff, &(0x7f00009de000)='./file0\x00', 0x101200, 0x4d018790c175bad7) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f000051b000-0x10)={0x0, 0x48, &(0x7f0000dfe000-0x21)=[@in6={0xa, 0x1, 0x3f, @loopback={0x0, 0x1}, 0xa41}, @in6={0xa, 0x3, 0x1, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x9}, @in={0x2, 0x3, @rand_addr=0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, &(0x7f0000843000)=0x10) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f00000b0000)={r2, 0xffffffffffffff7f}, 0x8) 2018/01/08 06:41:52 executing program 4: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000f88000)='/dev/vga_arbiter\x00', 0x400000, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00008ef000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00007b0000)=0xb) mmap(&(0x7f0000000000/0x5000)=nil, 0x5000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000001000-0xb)='/dev/hwrng\x00', 0x204000, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f000081d000-0x20)={@generic="b25cc14b99b5e33bb205c5861b0a1d78", @ifru_addrs={0x2, 0x0, @rand_addr=0x10001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) mprotect(&(0x7f0000f44000/0x3000)=nil, 0x3000, 0x0) unlinkat(r2, &(0x7f0000007000-0x8)='./file0\x00', 0x400000200) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000007000)={0x0, @in={{0x2, 0x1, @rand_addr=0xfe73, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10001, 0x7f, 0x1f, 0x3f, 0xc0}, &(0x7f0000008000-0x4)=0xa0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f0000007000-0x2c)={0x0, 0x24, "113fc19415f152751c15bab3a46ccd5200e2d8be06db4485828cd52beb0708d982895ca2"}, &(0x7f0000005000)=0x2c) ioctl$DRM_IOCTL_AGP_ALLOC(r2, 0xc0206434, &(0x7f0000005000)={0x8, 0x0, 0x0, 0x1b02}) sendto(r2, &(0x7f0000949000)="c2e5959d6f45a5d7cffb22b3715569396a33cb3af684f8ad28b284c71a413499eef65fbddc35a7c846eb58c14a962a2181eff84ac0681d161d74a03cca4f589eec4af259", 0x44, 0x8000, &(0x7f0000a22000)=@nfc={0x27, 0x7, 0x7ff, 0x5}, 0x10) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_SG_ALLOC(r0, 0xc0106438, &(0x7f0000008000)={0x4311169b, r5}) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000008000-0xb8)={r3, 0x3, 0x6, 0x4, 0x2, 0x9, 0x7, 0x2, {r4, @in={{0x2, 0x1, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x101, 0x7, 0xdc, 0xf594, 0x8}}, &(0x7f0000007000)=0xb8) getsockopt(r1, 0x10d, 0xe, &(0x7f0000e5b000)=""/4, &(0x7f0000001000)=0x4) ioctl$KVM_GET_LAPIC(r2, 0x8400ae8e, &(0x7f0000008000)={"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"}) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f000000d000)=@assoc_value={r6, 0xffffffffffff3a3e}, 0x8) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f00006b8000)={@common='gre0\x00', &(0x7f0000626000)=@ethtool_rxfh_indir={0xb25878c13fa7d0b6, 0x6, [0x6, 0x8000, 0x7, 0x100, 0x1, 0xffffffffbc4f0131]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$packet(0x11, 0x3, 0x300, &(0x7f0000006000)={0x0, 0x0}) 2018/01/08 06:41:52 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) r1 = getpid() r2 = fcntl$getown(r0, 0x9) r3 = syz_open_dev$sg(&(0x7f00007b9000-0x9)='/dev/sg#\x00', 0x80000000, 0x0) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000aed000-0x4)=r3, 0x4) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f000041f000-0xe8)={{{@in6=@mcast1={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, @in=@empty=0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@local={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in=@remote={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000d54000-0x4)=0xe8) r5 = getegid() r6 = dup(r3) sendmsg$netlink(r3, &(0x7f0000969000)={0x0, 0x0, &(0x7f0000ef2000-0x20)=[{&(0x7f00001eb000)=[{0x6c, 0x1f, 0x0, 0x7ff, 0x1, "c419effe72e7c1e7401b905e0335119ab62cd29015dded3627527f5b5271dededa57b61d5e8c34ff8e10bfe6d3a31ba6460429828f27d75484bf9587d152cb0957fe3ef78390fcac69ea927fa852ba229967d2a462875cccca"}, {0x40, 0x7, 0x4, 0x3, 0x0, "78309236471c975641dd17c777c7f4b9eb93ab0ff155296448a196becf7ed8ccba5fd02c48f868865bfeaa60f83cda"}, {0x2c, 0x6, 0x8, 0x2, 0x2, "6023ab1683bc0b7f78f4089fdb32c5a34cdcfa697a1f60e95af6"}, {0xa4, 0xf4, 0x200, 0x0, 0x2, "86cb4e5293fffea0aa17339e8681d81d414a7525ed92fe40685676235a2045c586a1309c946917de5999ec6ee0b7855bf5eec06f70245f297effca6a106816c048dc3ad54583d9d8157933435668f9e90b87b2668e8d1cadf02bb6773759dbcb38976ed752addce7d7c8e5281c377b432e311cce945d248f96eb153a6087e870d08a311218ebb453557ac0650a16576910827d94"}, {0x78, 0x1, 0x20, 0x80, 0x1, "a146623194909a7d92a0f26727e1ed854144b89733116767b0b075a7ae26d91950569a0c0f8b197f754cfbf4f3d6ba27a597953a7591b1b1fe79b877a0a2b825ec4ae855b01015c4166d7c145a48bb5b20e13823a883a9e46859c15e17eff07e83891275c94e"}], 0x1f4}, {&(0x7f0000810000)=[{0x70, 0x9, 0x800, 0x5, 0x2, "7f50533c12726e4350e101d4172eba0c8e4f9ab4d2173c5f82032c77b67ba7718fab1653014a5b1653e952e3f556c811703af16ed953c1212f7f35ae4746d13bde46a63563a0895f427486ce1f976ede69c42517c2e695e553e8100fe9"}, {0xdc, 0x7, 0xa29, 0x80000000, 0x0, "94a421118bd2753b969650c40e4b6803c6af502575f3edf95e907f1019cdf8b99f390b8400d3963122a15a6465440e0d6de61708d16c90ecb7d0fdef810340b106241710d4e797b97875acff1d9eb5178c3e8ccb081ff1073fead17388a00814f0d0fcbcd50918cee1a24c0b3304d256386082d3e8d5f20e3b2fb9d6bd8225a7b886af4e0161df30291fc813f5f0954bd197d672f938331ba51ccf329bb5f59a3c2d155eb004adeb9bebc68b0744a254ad4a0102cee026e1319b085be9a2bcc904104447e391fedc06dc"}, {0xd8, 0x8, 0x200, 0x8, 0x0, "7be457bdb764e77fd8c677f240b5ee2495bbc8feae89acb8f282294f6bc76aa9d5848ff87f9454ec7089001b42f998a599b026f9e12d35290569e9a5ea64e8ef6edaecb9bef756efb62c3dde4123e419afd6c8d9ece4058f28768bb961e8aa5e174bbd91dfa9733f2a3c7a752c60027b01f13185d7f2d3cbe3183d02c4273d1279de80c35686ae3895219ea2cbca552f07f5b12c8d6465ea695671421e069ea8695e34ecfe9a2cb343bda1c78b7f090476a3df6a4b65314c80d1d606e80e706b49a994140eea"}, {0x24, 0x7, 0x108, 0x7, 0x1, "569752621a5f4606b5bd005f0233071b9eea"}, {0x58, 0x5, 0x4, 0x3, 0x1, "b9abba8293cd5a595b4d77d1d9181703a265afa262b24775ae9e5bd963a711f3775aee1c1658f314cd1ddfa2491898625bc3f552052d7be27ee65147133a0ed2969e4787dce96e26"}, {0xd0, 0xffffffffffff8001, 0x8, 0x800, 0x3, "aab8335ff35af779156eb26410437c878d3f8cff04a6ec250ec974c970d2c00d5746f6f0dd598ccf21204a8fd230489192bb9e7124bc68700429c8d53a63d4a8caa38e0ebe8a74e7e6461496b9c3b4bf8706cafa861e042374db7216b538c14ac4c29a300ca89a995bc673331b6cc0d57392606d8c16377098e2abed80c7e9e1f6a8b2b3c30171ab92c4458df93aeeae9ecba3e9f32746674e1fef695ed5965f4c6b3538da71d64b91db53b82e00c4d944ecc1e443ef713269d0952f3a89846d"}, {0x64, 0x5, 0x200, 0xfffffffffffffffa, 0x2, "bb2b0cfe5d068db487037ac75da0006809a62d515c3ab7090ef754d30da1c4af8159a2fddcca9c9aaf8ccec07b6d02f5ccfdb334306389302e3f47c78aba5f271317677097477333bdf007ae685335d938508cee"}, {0x58, 0xbd9f, 0x100, 0x8, 0x1, "c9c916cf3d63432778caf8b88c9ccba74ec2d15aaa132dbd29d2ae9483618665ae40a125c487387bd2728a8760f3aeff15467baf2d3c5ac1144f0c0756a244a44cd2d714d0"}, {0x60, 0x1, 0x1, 0x0, 0x0, "ae9ba7d32b9240c862b9fe3862fc97924935900fe22842e360cb58074fde909dd9913ef607073ef5943969d0658eb594ec5867d3c2327767b8af3826158f7043096fb9a3a0a6d32d0254f3b8ed1a55"}], 0x48c}], 0x2, &(0x7f0000c05000-0x41)=[@rights={0x38, 0x1, 0x1, [r0, r0, r3, r0, r3, r0, r0, r0, r3, r3]}, @cred={0x20, 0x1, 0x2, r2, r4, r5}, @rights={0x30, 0x1, 0x1, [r3, r3, r0, r0, r0, r6, r0, r3]}], 0x88, 0x48001}, 0x4001) ioctl$KDMKTONE(r3, 0x4b30, 0x0) tgkill(r1, r2, 0x28) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000d28000)={0xaa, 0x0, 0x0}) r7 = epoll_create1(0x80000) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000e4d000-0x20)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1, 0x0}) fcntl$getown(r7, 0x9) r8 = syz_open_dev$sndtimer(&(0x7f0000137000-0xf)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r8, 0xc0145401, &(0x7f0000013000)={0x0, 0x0, 0x0, 0x0, 0x0}) readv(r8, &(0x7f0000c84000-0x10)=[{&(0x7f00004d4000-0x40)=""/4, 0x4}], 0x1) rename(&(0x7f00004a6000-0x8)='./file0\x00', &(0x7f0000ac5000-0x8)='./file0\x00') ioctl$KVM_GET_DEBUGREGS(r3, 0x8080aea1, &(0x7f000011b000)={[0x0, 0x0, 0x0, 0x0], 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r9 = dup(r8) ioctl$TCSBRK(r9, 0x5409, 0x0) dup3(r7, r0, 0x0) 2018/01/08 06:41:52 executing program 0: mmap(&(0x7f0000000000/0xdf8000)=nil, 0xdf8000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f000001b000-0x5c)={{0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x6}, {0xa, 0x3, 0x5, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x0}, 0x0, [0x0, 0x0, 0x0, 0x80400000000, 0x0, 0x0, 0x81, 0x5]}, 0x5c) pipe(&(0x7f0000df6000)={0x0, 0x0}) accept$unix(r0, &(0x7f0000df1000)=@file={0x0, ""/4096}, &(0x7f0000c1e000)=0x1002) r1 = socket$inet6(0xa, 0x8, 0x4) ioctl$sock_ifreq(r1, 0x896f, &(0x7f0000282000)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_names=@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f000088c000-0xc)={0x0, 0x80000, r0}) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f0000df4000)={0x0, r2, 0xbd}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r3, 0xc00c642d, &(0x7f0000d97000)={r4, 0x80000, r0}) r5 = socket$inet(0x2, 0x80001, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f000003b000)={@common='lo\x00', @ifru_flags=0xfffffffffffffffd}) r6 = socket$inet_tcp(0x2, 0x1, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) bind$inet(r6, &(0x7f0000dec000)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) getsockopt$sock_buf(r6, 0x1, 0x1a, &(0x7f0000dee000)=""/0, &(0x7f0000dee000)=0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f000068d000-0x8)={0x0, 0x9}, &(0x7f00007ee000-0x4)=0x8) mmap(&(0x7f0000df8000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r6, 0x84, 0x22, &(0x7f0000df9000-0xb)={0x2, 0x202, 0x20, 0x1, r7}, 0x10) setsockopt$inet_tcp_int(r6, 0x6, 0x200000000000a, &(0x7f0000df7000)=0x5, 0x4) sendto$inet(r6, &(0x7f0000de2000-0x1)='U', 0x1, 0x20008045, &(0x7f0000db5000-0x10)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendto$inet(r6, &(0x7f0000df8000-0x45e)="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", 0x1000, 0x3fff, 0x0, 0x0) 2018/01/08 06:41:52 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000807000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000af5000)='./file0\x00', 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f000066f000)='./file0\x00', 0x13) r1 = open(&(0x7f0000ea0000-0x8)='./file0\x00', 0x800, 0x3) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f00005bf000-0x20)={0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f00002c6000)=0x20) inotify_add_watch(r0, &(0x7f0000d98000)='./file0\x00', 0x4000001) 2018/01/08 06:41:52 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f00006ae000)='/dev/audio\x00', 0x10400, 0x0) ioctl$int_in(r0, 0x0, &(0x7f00000b8000)=0x0) r1 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) write(r1, &(0x7f00006a6000-0x74)="", 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000b2c000)=0xffffffffffff8001) writev(r1, &(0x7f0000d7e000-0x10)=[{&(0x7f0000b71000-0x1000)="8024904213615f1434a8b49210a885bee5b8d71f39c828a55b0a88d35a51010a31818833bfa2561ce5942dc549ad4e4d", 0x30}], 0x1) ioctl(r1, 0x2286, &(0x7f00005f8000)="") 2018/01/08 06:41:52 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x20, &(0x7f0000951000-0x4)=0x0, 0x4) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x3, 0x6) write(r1, &(0x7f00004ac000)="220000001b00030000000000ef001201320000000002000b0000000000ea00050029", 0x22) 2018/01/08 06:41:52 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000009000-0xd)='/dev/binder#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r0, 0x0) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000aa5000-0x16)='/selinux/checkreqprot\x00', 0x8000, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000f9b000)={0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000607000)=0x1c) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000f67000)={r2, 0x200ff, 0x2, 0x9, 0x1, 0x2}, &(0x7f0000a81000)=0xfffffeb4) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) dup3(r0, r0, 0x80000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f000000a000)={0x8, 0x0, &(0x7f000000a000)=[@acquire={0x40046305, 0x0}], 0x0, 0x0, &(0x7f0000006000-0x54)=""}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008000-0x30)={0x44, 0x0, &(0x7f000000e000-0xb8)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000006000-0x18)=[@flat={0x73682a85, 0x0, 0x0, 0x0}], &(0x7f000000c000)=[0x0]}}], 0x0, 0x0, &(0x7f000000d000-0xa5)=""}) 2018/01/08 06:41:52 executing program 7: r0 = shmget(0x1, 0x1000, 0x0, &(0x7f0000feb000/0x1000)=nil) shmat(r0, &(0x7f00006ff000/0x2000)=nil, 0x1000) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000858000-0x1)='\t', 0x0) r2 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r2, 0xc05c5340, &(0x7f0000551000-0x68)={0x8, 0x8, 0x9, {0x0, 0x0}, 0x3, 0xb4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000b9f000-0x8c)={0x0, 0x0, 0x0, 'queue0\x00', 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r3, 0x402c5342, &(0x7f0000fc8000-0x68)={0x0, 0x0, 0x0, {0x0, 0x0}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/08 06:41:52 executing program 4: mmap(&(0x7f0000000000/0x362000)=nil, 0x362000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f000035e000-0x38)={0x0, 0x0, &(0x7f0000199000-0x10)={&(0x7f000033c000)={0x2, 0x11, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, @in6=@local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}}}]}, 0xa0}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/08 06:41:52 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x3, 0x87) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000348000)={@multicast1=0x0, @remote={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0}, &(0x7f00006c9000-0x4)=0xc) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00004d5000-0xc)={r1, @loopback=0x7f000001, @broadcast=0xffffffff}, 0xc) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x4, 0x32, 0xffffffffffffffff, 0x0) flock(r0, 0x2) sendmsg$nfc_llcp(r0, &(0x7f000000e000-0x38)={&(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "4ea6f0e32638410f61c3845ad3e81292e2971a49c70000000000000009e3a21e491762022736cd996146b600089e4201c9cbf2eb949c94c2855430ea2a71f9", 0x0}, 0x60, &(0x7f0000bd7000)=[], 0x0, &(0x7f0000007000)={0x18, 0x29, 0x4, "d6"}, 0x18, 0x0}, 0x0) 2018/01/08 06:41:52 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000476000+0x66f)='ns/cgroup\x00') setns(r0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000f56000)={r0, 0x2, 0x1, 0x3, &(0x7f0000a67000-0x10)=[0x0, 0x0, 0x0, 0x0], 0x4}, 0x20) 2018/01/08 06:41:52 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) creat(&(0x7f0000280000-0x8)='./file0\x00', 0x0) lsetxattr(&(0x7f0000713000-0x8)='./file0\x00', &(0x7f0000fb0000-0x19)=@known='security.capability\x00', &(0x7f0000da0000-0x14)="000002000100fffffffffffff800000000000000", 0x14, 0x0) lsetxattr(&(0x7f00006f2000)='./file0\x00', &(0x7f00003b9000-0x14)=@known='security.capability\x00', &(0x7f0000c83000)="0000000201000000000000010400000000000000", 0x14, 0x1) [ 32.885718] device lo entered promiscuous mode [ 32.903211] binder: 4483:4488 unknown command 0 [ 32.908429] binder: 4483:4488 ioctl c0306201 2000a000 returned -22 2018/01/08 06:41:52 executing program 7: mmap(&(0x7f0000000000/0xf7a000)=nil, 0xf7a000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$selinux_member(0xffffffffffffff9c, &(0x7f0000be1000-0x10)='/selinux/member\x00', 0x2, 0x0) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000824000-0x4)=0x1d5) bind$alg(r0, &(0x7f0000f7a000-0x58)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-pclmul\x00'}, 0x58) r2 = accept$alg(r0, 0x0, 0x0) recvmsg(r2, &(0x7f000022f000-0x38)={&(0x7f0000f74000)=@ethernet={0x0, @random=""/6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, &(0x7f0000893000-0x50)=[], 0x0, &(0x7f00008ae000-0x46)=""/70, 0x46, 0x0}, 0x0) accept(r0, 0x0, &(0x7f000011a000)=0x0) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000b31000)='/dev/ppp\x00', 0x80000, 0x0) mmap(&(0x7f0000f7a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) recvfrom$llc(r3, &(0x7f0000f7b000-0xf4)=""/244, 0xf4, 0x40000000, &(0x7f000018e000+0x614)={0x1a, 0xfe, 0xfffffffffffff5e5, 0x5, 0x1, 0x0, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0]}, 0x10) 2018/01/08 06:41:52 executing program 4: mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f000000c000)='/dev/vcs\x00', 0x2, 0x0) mmap(&(0x7f000000f000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$bt_hci_HCI_FILTER(r1, 0x0, 0x2, &(0x7f0000010000-0x10)={0x1000, 0xffffffffbe622c57, 0x100000000, 0x34c5}, 0x10) sendto$inet(r0, &(0x7f000000e000)="32000000180025ffff0700a20d0914040a01008000e100000000000016000500fffffffffffffff7e56714eeaceb0456d718", 0x32, 0x0, 0x0, 0x0) mmap(&(0x7f0000010000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000010000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000010000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000010000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000010000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) recvmsg(r0, &(0x7f0000011000-0x38)={&(0x7f0000011000-0x80)=@generic={0x0, ""/126}, 0x80, &(0x7f0000011000-0x50)=[{&(0x7f0000011000-0xa3)=""/163, 0xa3}, {&(0x7f000000a000-0xa3)=""/163, 0xa3}, {&(0x7f0000003000)=""/93, 0x5d}, {&(0x7f0000008000-0x6d)=""/109, 0x6d}, {&(0x7f0000003000-0x5c)=""/92, 0x5c}], 0x5, &(0x7f0000010000)=""/144, 0x90, 0x3bb122aa}, 0x2120) 2018/01/08 06:41:52 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000840000-0x28)={@generic="f0e3da9b28e9bdcbc3f64a6e91002c58", @ifru_data=&(0x7f0000b98000+0x857)="2d06f5dab4f9f2d3f9cb24071173f7c67e5f7af9e930f08520a07b8673511caf"}) syz_emit_ethernet(0x2a, &(0x7f0000bf6000)={@remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0x0}, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [], {{0x806, @arp=@ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], @remote={0xac, 0x14, 0x0, 0xbb}, @random="b20aa5a224b6", @broadcast=0xffffffff}}}}, 0x0) 2018/01/08 06:41:52 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000009000-0xd)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f000000a000)={0x8, 0x0, &(0x7f000000a000)=[@acquire={0x40046305, 0x0}], 0x0, 0x0, &(0x7f0000006000-0x54)=""}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008000-0x30)={0x8, 0x0, &(0x7f000000b000)=[@decrefs={0x40046307, 0x0}], 0x0, 0x0, &(0x7f000000d000-0xa5)=""}) 2018/01/08 06:41:52 executing program 3: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000001000-0xa)='/dev/ptmx\x00', 0x50003, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000ca6000)='Q', 0x1, 0x0, &(0x7f0000001000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) [ 32.942657] binder_alloc: binder_alloc_mmap_handler: 4483 20000000-20002000 already mapped failed -16 2018/01/08 06:41:52 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000c9c000-0xa)='/dev/ptmx\x00', 0x2086, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003ba000-0x24)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCCONS(r1, 0x541d) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0x1e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f000000e000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) getsockname$inet6(r2, &(0x7f00007d2000)={0x0, 0x0, 0x0, @loopback={0x0, 0x0}, 0x0}, &(0x7f0000f12000)=0x1c) 2018/01/08 06:41:52 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000bce000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000115000)={0x79, 0x0, [0x3, 0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$KVM_GET_REGS(r2, 0x8090ae81, &(0x7f0000201000-0x90)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000afa000)={0x1, 0x0, [{0x0, 0x2, 0x0, 0x0, @adapter={0x0, 0x0, 0x0, 0x0, 0x0}}]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 2018/01/08 06:41:52 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000228000)='/selinux/create\x00', 0x2, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000c07000)='&md5sumself\x00') getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f000086b000)={0x0, 0x0, 0x0}, &(0x7f000080d000-0x4)=0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000127000)={{{@in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @broadcast=0xffffffff}, @in6=@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x3, 0x4, 0x2, 0x0, 0x2, 0xa0, 0x80, 0x3b, 0x3ff, r1}, {0x7fffffff, 0x8000, 0xffff, 0x0, 0x4, 0x4, 0x3, 0x3f}, {0x7fffffff, 0x0, 0x7, 0xfffffffffffffffa}, 0x8, 0x9, 0x3, 0x0, 0x0, 0x3}, {{@in6=@local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x1, 0x2b}, 0xa, @in=@empty=0x0, 0x6, 0x2, 0x0, 0x7, 0x100, 0x5, 0x4}}, 0xe8) openat$rfkill(0xffffffffffffff9c, &(0x7f0000c9a000)='/dev/rfkill\x00', 0x331200, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$KVM_GET_XCRS(r0, 0x8188aea6, &(0x7f0000868000)={0x1, 0x4, [{0x4, 0x0, 0x10001}]}) sendmsg$netlink(r2, &(0x7f000011a000-0x1c)={0x0, 0x0, &(0x7f0000ab0000-0x10)=[{&(0x7f00004fa000-0x25)=[{0x24, 0x2c, 0x10f, 0x0, 0x0, "ff003d7be4060000000000400100ffdb00000000"}], 0x24}], 0x1, &(0x7f0000a98000)=[], 0x0, 0x0}, 0x0) getsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f00008f4000-0x4)=0x0, &(0x7f0000f3c000)=0x4) 2018/01/08 06:41:52 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000143000)='./file0\x00', &(0x7f00007d1000)='ramfs\x00', 0x0, &(0x7f0000802000-0x1)="") r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003ba000-0x24)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_open_pts(r0, 0x101000) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000366000-0xb)='/dev/audio\x00', 0x900, 0x0) accept4$ipx(r2, &(0x7f00008f9000-0x10)={0x0, 0x0, 0x0, ""/6, 0x0, 0x0}, &(0x7f000042f000)=0x10, 0x80000) read(r1, &(0x7f0000fd6000-0xf1)=""/1, 0x1) dup3(r1, r0, 0x0) set_tid_address(&(0x7f0000ab7000-0x4)=0x0) 2018/01/08 06:41:52 executing program 7: syz_emit_ethernet(0xbe, &(0x7f0000a8e000-0xc6)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x0}, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [], {{0x800, @ipv4={{0x5, 0x4, 0x0, 0x0, 0xb0, 0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, {[]}}, @icmp=@dest_unreach={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x25, 0x4, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @empty=0x0, {[@end={0x0}, @timestamp={0x44, 0x14, 0x0, 0x0, 0x0, [{[@loopback=0x7f000001], 0x0}, {[@rand_addr=0x0], 0x0}]}, @ssrr={0x89, 0x1f, 0x0, [@empty=0x0, @multicast2=0xe0000002, @multicast2=0xe0000002, @empty=0x0, @multicast1=0xe0000001, @loopback=0x7f000001, @rand_addr=0x0]}, @lsrr={0x83, 0x13, 0x0, [@multicast2=0xe0000002, @rand_addr=0x0, @rand_addr=0x0, @broadcast=0xffffffff]}, @lsrr={0x83, 0x23, 0x0, [@broadcast=0xffffffff, @multicast1=0xe0000001, @multicast1=0xe0000001, @broadcast=0xffffffff, @multicast2=0xe0000002, @multicast1=0xe0000001, @rand_addr=0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}]}, @cipso={0x86, 0x13, 0x0, [{0x0, 0xd, "df21741175882f00000009"}]}]}}, ""}}}}}, 0x0) r0 = semget$private(0x0, 0x0, 0x280) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) io_setup(0x3ff, &(0x7f0000001000-0x8)=0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) io_getevents(r1, 0xfffffffffffffffa, 0x5, &(0x7f0000001000-0xa0)=[{0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}], &(0x7f0000001000)={0x77359400, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000001000-0xe8)={{{@in6=@remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@broadcast=0x0, 0xffffffffffffffff, 0x0}, 0x0, @in=@rand_addr=0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000001000-0x4)=0xe8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000c36000-0x4)=0x0, &(0x7f0000000000)=0x0, &(0x7f00007c0000)=0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000693000)={{{@in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in=@rand_addr=0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@rand_addr=0x0, 0xffffffffffffffff, 0x0}, 0x0, @in=@empty=0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000819000)=0xe8) r5 = getegid() semctl$IPC_SET(r0, 0x0, 0x1, &(0x7f0000477000-0x58)={{0x5, r2, r3, r4, r5, 0x110, 0xff, 0x0, 0x0, 0x0}, 0x2e0c, 0x1ff, 0x0, 0x0, 0x0}) 2018/01/08 06:41:52 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000e29000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000027000-0x8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)="") mount(&(0x7f0000037000)='./file0\x00', &(0x7f0000c50000-0x8)='./file0\x00', &(0x7f000002f000-0x6)='ramfs\x00', 0x100000, &(0x7f0000ce3000)="") r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000439000)='/selinux/mls\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MAP_BUFS(r0, 0xc0186419, &(0x7f0000566000)={0x8, &(0x7f0000c85000-0x53)=""/83, &(0x7f0000176000-0xc0)=[{0x9, 0xc2, 0x3, &(0x7f00007d9000-0xc2)=""/194}, {0xfff, 0x7, 0x80, &(0x7f0000848000)=""/7}, {0x1, 0x2, 0x0, &(0x7f000056f000)=""/2}, {0x1ff, 0x3a, 0x7, &(0x7f0000388000)=""/58}, {0x18f, 0x97, 0x7, &(0x7f0000a08000)=""/151}, {0x8, 0x1000, 0x3f, &(0x7f0000b3a000)=""/4096}, {0x8, 0x56, 0x4fee1947, &(0x7f0000e3d000-0x56)=""/86}, {0x0, 0x23, 0x6, &(0x7f0000ef2000)=""/35}]}) utimensat(r0, &(0x7f0000dee000-0x8)='./file0\x00', &(0x7f000070f000-0x20)={{0x77359400, 0x0}, {0x0, 0x2710}}, 0x100) creat(&(0x7f0000aec000-0xe)='./file0/file0\x00', 0x0) mount(&(0x7f0000943000-0x8)='./file1\x00', &(0x7f0000656000)='./file0\x00', &(0x7f0000cee000)="faff7f00000064ff057d00", 0x1000, &(0x7f0000df0000-0x2)="") mount(&(0x7f0000bbd000-0xe)='./file0/file0\x00', &(0x7f0000917000)='./file0/file0\x00', &(0x7f0000467000)='xfs\x00', 0x1000, 0x0) mount(&(0x7f000012d000)='./file0\x00', &(0x7f0000ae7000-0x8)='./file0\x00', &(0x7f0000226000)='an\x00\x00\x00\x00\x00\x00\x00\afs\x00', 0x2105404, &(0x7f0000a65000)="") mount(&(0x7f0000f28000-0xe)='./file0/file0\x00', &(0x7f00002fb000-0x8)='./file0/file0\x00', &(0x7f0000239000)='\x00v\t', 0x1004, &(0x7f0000a06000)="") umount2(&(0x7f000017c000)='./file0\x00', 0xa) 2018/01/08 06:41:52 executing program 4: mmap(&(0x7f0000000000/0xafe000)=nil, 0xafe000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000215000-0xf)='/dev/snd/timer\x00', 0x0, 0x0) mmap(&(0x7f0000afe000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000afe000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000aff000-0x4)=0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001, 0x0, 0x0, 0x0, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00006ec000-0xc)={0x0, 0x0}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f000001d000-0x50)={0x0, 0x1, 0x0, 0x0, 0xf, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 2018/01/08 06:41:52 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f000050e000-0x5c)={{0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x200}, {0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x1780000000000000}, 0x0, [0x0, 0x0, 0x3, 0x10001, 0x0, 0x0, 0x0, 0x0]}, 0x5c) getgid() r0 = syz_open_dev$usbmon(&(0x7f0000636000)='/dev/usbmon#\x00', 0x2, 0x2) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f000002d000-0x9)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000f62000)={0x0, 0x0, &(0x7f000079b000-0x10)=[], 0x0, &(0x7f0000f63000)=[], 0x0, 0x0}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffff9c, 0x84, 0x0, &(0x7f000032f000-0x10)={0x0, 0x5, 0x9, 0x6}, &(0x7f000051f000)=0x10) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f00008a5000-0x12)={r4, 0x81, 0x5, [0x100000001, 0x100, 0x1, 0xf6, 0x9]}, &(0x7f0000728000)=0x12) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00005d6000)={0x5, 0x5, 0x78, 0x40, 0x7}, 0x14) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f0000011000)={{0x0, 0x0, 0xfffff000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, [0x0, 0x0, 0x0]}, {0x0, 0x0, [0x0, 0x0, 0x0]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0]}) [ 32.983420] binder: BINDER_SET_CONTEXT_MGR already set [ 32.989682] binder: 4483:4502 ioctl 40046207 0 returned -16 [ 32.996935] binder: 4483:4502 unknown command 0 [ 32.996945] binder: 4483:4502 ioctl c0306201 2000a000 returned -22 [ 33.008371] binder: release 4483:4502 transaction 19 out, still active [ 33.008376] binder: undelivered TRANSACTION_COMPLETE [ 33.008401] binder: send failed reply for transaction 19, target dead 2018/01/08 06:41:52 executing program 7: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mice(&(0x7f0000001000-0x10)='/dev/input/mice\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000000)={0x4, 0x4c, &(0x7f00009ff000)="f3ffbe3c142d361a3acff0e42a90a9f8dff6bc46cc2d5dac5a860789b2fbbe39270730a4340894e6349323879eafbdc6e2fe8004273cc0422a17a230072b03f1f3df36375e3a8a58daabae31"}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$bt_rfcomm(0x1f, 0x1, 0x3) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000a1d000-0x5c)="159f6c9b4903b543d8c4fe59a91816ef96a97ea6e3fcda3c849fb219752b543378e8ae5fd0b79df4dc5a5cb302cabb2d7ade804438de9a0dce6a71c7c9f54213278db019afa3a8cefd50c18561e3a3dea54a5899eec49c9b3647b456", 0x5c) socket$inet_icmp(0x2, 0x2, 0x1) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000001000)={@local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x200, 0x1, 0xff, 0x5, 0x40, 0x6, 0x7}, &(0x7f0000002000-0x4)=0x20) getsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, &(0x7f0000001000-0x4)=0x1, &(0x7f0000000000)=0x4) setsockopt$inet6_MRT6_DEL_MFC(r2, 0x29, 0xcd, &(0x7f000040d000-0x2b)={{0xa, 0x0, 0xfffffffeffffffff, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x8}, {0xa, 0x1, 0x6, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x8}, 0x1f, [0x6, 0x2, 0x100, 0x729d00, 0x81, 0x5, 0x100000008, 0x100000000]}, 0x5c) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000e3d000)='/dev/rtc\x00', 0x0, 0x0) ioctl$TCSBRKP(r3, 0x5425, 0x0) ioctl$KVM_S390_UCAS_MAP(r3, 0x4018ae50, &(0x7f0000a6d000-0x18)={0x6, 0x5, 0x0}) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f000088b000)={0x8, 0x7}) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f00009b2000)='/dev/rtc\x00', 0x20000, 0x0) mknodat(r4, &(0x7f0000354000)='./file0\x00', 0x8008, 0x4) r5 = socket$inet_udp(0x2, 0x2, 0x0) msync(&(0x7f00000ba000/0x400000)=nil, 0x400000, 0x5) socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f00002e2000)={0x0, {0x2, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x205, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0}) 2018/01/08 06:41:52 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, &(0x7f0000002000)={0x0, 0x0, 0x0, 0x381371}) r0 = syz_open_dev$sg(&(0x7f00003ab000-0x9)='/dev/sg#\x00', 0x1, 0x100) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f00007b6000-0xc)={0x1, 0x7959, 0x6, 0x35, 0x5, 0x5}) bpf$PROG_LOAD(0x5, &(0x7f0000cd3000-0x48)={0x2000000000001, 0x5, &(0x7f0000002000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0}, [@jmp={0x5, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0}], {0x95, 0x0, 0x0, 0x0}}, &(0x7f0000e74000)='syzkaller\x00', 0xea4c, 0xc3, &(0x7f000000a000)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x48) 2018/01/08 06:41:52 executing program 4: mmap(&(0x7f0000000000/0x6000)=nil, 0x6000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000001000-0x28)={@common="6c6f0000000000000032ff00", &(0x7f0000005000-0x10a)=@ethtool_eeprom={0x50, 0x0, 0x0, 0x0, ""}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) socket(0x1f, 0x4, 0xc8) 2018/01/08 06:41:52 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) accept$llc(r0, 0x0, &(0x7f0000a70000)=0x0) accept4$unix(r0, &(0x7f00004e5000+0x719)=@abs={0x0, 0x0, 0xffffffffffffffff}, &(0x7f000037b000)=0x8, 0x80800) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000a9000-0x28)={@common='lo\x00', &(0x7f0000654000)=@ethtool_ringparam={0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/08 06:41:52 executing program 1: mmap(&(0x7f0000000000/0xf01000)=nil, 0xf01000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f01000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffff9c, 0xc00caee0, &(0x7f0000f02000-0xc)={0x3, 0xffffffffffffffff, 0x1}) mmap(&(0x7f0000f01000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCGVERSION(r0, 0x80044501, &(0x7f0000f01000)=""/128) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004fa000-0x1c)={0x3, 0x4, 0x4, 0x2000100000001, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x1c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000594000-0x18)={r1, &(0x7f0000eff000)="ea", &(0x7f0000eff000)=""/0}, 0x18) 2018/01/08 06:41:52 executing program 0: socketpair(0x15, 0x80000, 0x1000, &(0x7f000077f000)={0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000000)=0x0, &(0x7f0000001000-0x4)=0x4) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000002000-0x4)=0x0, &(0x7f0000001000)=0x4) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000077b000)={0x2, 0x78, 0xe2, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockname$unix(r0, &(0x7f000047c000)=@file={0x0, ""/108}, &(0x7f0000e14000)=0x6e) r1 = socket$inet(0x2, 0x805, 0x0) setsockopt$inet_buf(r1, 0x0, 0x30, &(0x7f00006f7000-0x1000)="c5aafb127cbbae34b6626bca5270b87c3602b8a3676145c641acb37937bf1d681dab93f5a7d4a84273c565449b4fa2f55e9f78d2f5e906be35fefbd3ccb2a62f499dd7b3c7808312e9954117fc66f169c4c81a885472fe5bfa9a6cfa59b3ec7c67f41fc7a556e3edfa52c4c4a6e4a8b83c43ded9dd9d507a96315ed7455416bf1a7412be68522f27684fdc1139701929", 0x90) 2018/01/08 06:41:53 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000887000-0x10)={0x2, 0x3, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendto$inet(r0, &(0x7f0000176000-0x1)='\x00', 0x1, 0x20000801, &(0x7f000019e000-0x10)={0x2, 0x3, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) recvfrom(r0, &(0x7f000099f000)=""/190, 0xfffffffffffffe02, 0x1, &(0x7f0000207000)=@nfc_llcp={0x27, 0x1e, 0x739bd83d, 0x7, 0x8, 0xffff, "33aa394101324c77af01b019b7e618187bf688870c64d92a6f383352a211944e66487cb92a1dba3cf8fff238513da1800f64db75d9ec9423a8872e8c490bec", 0xc2}, 0x6) 2018/01/08 06:41:53 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000869000-0x10)='/selinux/access\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fcntl$setflags(r0, 0x2, 0x1) ioctl$KVM_SET_CPUID2(r0, 0x4008ae90, &(0x7f0000001000-0x58)={0x2, 0x0, [{0xc0000001, 0xca, 0x4, 0x5, 0x1, 0x6, 0x1, [0x0, 0x0, 0x0]}, {0x80000001, 0x400, 0x0, 0x0, 0x4, 0x401, 0x4, [0x0, 0x0, 0x0]}]}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_ONE_REG(r0, 0x4010aeac, &(0x7f0000000000)={0x1, 0x10001}) prctl$void(0x15) 2018/01/08 06:41:53 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x10, &(0x7f0000a7f000)="18000000020001000000be8c5eff8c88360000f1010300ec0000000006000e640002b933d898055bf74852bb6a8807567e59dba663194700550400000067a1e2010067fc2163e000000000000004001f00000000000000c88ebbff110100000b01000000b121ec1474d722f542000700ecf68bc5cfb7ebe7ec7ee87cccfff6ba00b300024f0298e9e9f55606aa0110000004000000a2fad791a2ffe3c57e2c1adc8a335bd8b2d17fffa21b571068393d33b5affa00041ad0b4c2c23e7e6795673940bce7cebdc99276d4d8a7d234d8561de05c05bdf639c5b79716511c", 0xdd) 2018/01/08 06:41:53 executing program 4: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000001000-0x11)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, &(0x7f00006d3000-0x4)=0x81) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000471000)='./file0\x00', 0xffffffffffffffff) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000b000-0x8)='./file0\x00', &(0x7f0000e0e000)='cpuset\x00', 0x0, &(0x7f0000845000-0x1)="b6") r1 = openat$selinux_create(0xffffffffffffff9c, &(0x7f00005fb000-0x10)='/selinux/create\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000e90000-0x4)=0x7, 0x4) getsockname$unix(r1, &(0x7f00002eb000-0x5e)=@file={0x0, ""/92}, &(0x7f00003b2000)=0x5e) mkdir(&(0x7f00003d9000-0x8)='./file0\x00', 0xfffffffffffffffd) lseek(r1, 0x0, 0x1) ioctl$EVIOCSKEYCODE_V2(r1, 0x40284504, &(0x7f00001a2000)={0xcd8, 0x10, 0xfff, 0x3f, "c836979e9f49e9aaea8f1e95825322ef760a062e8f2d0be2e6601f299e89bed0"}) 2018/01/08 06:41:53 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10000000010, 0x4000000400000003, 0xc) write(r0, &(0x7f0000830000)="1f0000000106ffe3fd45c7f21100000001000008000180a81e01dcffdf8015", 0x1f) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r0, 0x12, 0x2, &(0x7f00005ee000)=""/190, &(0x7f00001bc000-0x4)=0xbe) 2018/01/08 06:41:53 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = add_key(&(0x7f0000085000-0x6)='logon\x00', &(0x7f000078d000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000b90000)="", 0x0, 0xfffffffffffffffb) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000d44000)={0xffffffffffffffff}) r2 = accept4$unix(0xffffffffffffff9c, &(0x7f0000463000)=@abs={0x0, 0x0, 0xffffffffffffffff}, &(0x7f00007b7000-0x4)=0x8, 0x80000) ioctl$sock_bt_bnep_BNEPCONNADD(r1, 0x400442c8, &(0x7f0000579000-0x79)={r2, 0x100, 0x9, "62139dd442e82b0dc4feaeca11092c8e9f0db63f10b9b1f2fd8eca7396508baab41197b6984491386009d781a3eb9b74408bac8b76d948a1631b6227ca743a6033f499759198b2fd555b60626d2400908afba496f038e3b750ef1dc170cd9a2724aed9f8b06bdfcf0df0c02f03a986"}) r3 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) ioctl$DRM_IOCTL_SET_VERSION(r3, 0xc0106407, &(0x7f00004dc000)={0x4, 0x80000000, 0x6, 0x8}) r4 = request_key(&(0x7f0000d52000-0xb)='pkcs7_test\x00', &(0x7f000069f000)={0x73, 0x79, 0x7a, 0x3, 0x0}, &(0x7f00009fa000-0x6)='logon\x00', r0) add_key(&(0x7f0000dd4000-0xb)="61735d00000000000001ff", &(0x7f0000b21000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000b01000-0x5)="3081020028", 0xffffffffffffff8a, r4) ioctl$EVIOCGKEYCODE(r2, 0x80084504, &(0x7f000097f000-0x31)=""/49) 2018/01/08 06:41:53 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f000045d000)='/dev/usbmon#\x00', 0x424, 0x2000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getresuid(&(0x7f0000000000)=0x0, &(0x7f00009f5000-0x4)=0x0, &(0x7f0000cf6000-0x4)=0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000002000-0xe8)={{{@in=@multicast2=0x0, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@rand_addr=0x0, 0xffffffffffffffff, 0x0}, 0x0, @in6=@mcast1={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000001000-0x4)=0x86429901) sendmsg$nl_xfrm(r0, &(0x7f0000131000)={&(0x7f0000f35000-0xc)={0x10, 0x0, 0x0, 0x30001000}, 0xc, &(0x7f0000f7b000-0x10)={&(0x7f00000d9000)=@expire={0x2f0, 0x18, 0x10, 0x2, 0x3, {{{@in=@remote={0xac, 0x14, 0x0, 0xbb}, @in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x2, 0x5, 0x0, 0x5, 0x2, 0x80, 0xa0, 0xff, 0x4, r1}, {@in=@remote={0xac, 0x14, 0x0, 0xbb}, 0x2, 0x6c}, @in6=@local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, {0x4, 0x57bf, 0x44ff, 0x3f, 0x7fffffff, 0x40, 0xff, 0x2}, {0x6, 0x9, 0x2, 0x2}, {0x1, 0x4, 0x9}, 0x3, 0x2, 0x0, 0x3, 0x6859a1d3, 0x4}, 0x80}, [@lastused={0x10, 0xf, 0x4}, @user_kmaddress={0x2c, 0x13, {@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, @in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x0, 0xa}}, @lastused={0x10, 0xf, 0x2d5a}, @user_kmaddress={0x2c, 0x13, {@in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6=@loopback={0x0, 0x1}, 0x0, 0x2}}, @policy={0xb0, 0x7, {{@in=@rand_addr=0x5, @in=@multicast2=0xe0000002, 0x2, 0x64d9, 0x0, 0x7, 0xa, 0x80, 0xa0, 0x32, 0x3, r2}, {0x4, 0x401, 0x8000, 0x5, 0x9, 0x63c2, 0xffffffffffff87ff, 0x4}, {0xff, 0x7, 0x7f, 0x4}, 0xfffffffffffffffe, 0xffffffffffffffff, 0x2, 0x1, 0x2, 0x0}}, @algo_crypt={0xd4, 0x2, {{'ecb-cast6-avx\x00'}, 0x460, "22940e2be55d26bd6189017e194dce7cd8fa312e6d1a1955c2c8aaec6f71a56f7b6047c5f0ab7d4b087f8f86a82bfae7c7d102260b8c9638660265a8bfbe255f85768735efacc63288db3b4c7585c93d605ae53c8edff18b6a2fa9f40aa9d1951ba48caf507e1b7a4c4432472066cb37b325ba7f90941f12b7d8d656d6743d5d880db5e6edf26cef57b4f4c7"}}]}, 0x2f0}, 0x1, 0x0, 0x0, 0x20000004}, 0x40) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000b2a000-0x38)={&(0x7f000034c000)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f00000db000-0x10)={&(0x7f0000839000)=@newsa={0xf0, 0x1a, 0x205, 0x0, 0x0, {{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, @in6=@loopback={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {@in=@local={0xac, 0x14, 0x0, 0xaa}, 0x0, 0x2b}, @in=@remote={0xac, 0x14, 0x0, 0xbb}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0}, []}, 0xf0}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/08 06:41:53 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000672000-0xa)='/dev/cuse\x00', 0x80, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000000)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_flags=0x400}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket(0x2000000010, 0x3, 0xc) write(r1, &(0x7f000033d000-0x1f)="2c0000000a06fdde003680fdffff0ffffffff8000900018018000006400000", 0x141) r2 = syz_open_dev$mouse(&(0x7f0000957000-0x12)='/dev/input/mouse#\x00', 0x1, 0x20000) getsockopt$inet6_opts(r2, 0x29, 0x3b, &(0x7f0000b33000-0x53)=""/83, &(0x7f0000061000-0x4)=0x53) ioctl$EVIOCGPROP(r2, 0x80404509, &(0x7f0000c5f000-0x1000)=""/4096) 2018/01/08 06:41:53 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x6) sendmsg$netlink(r0, &(0x7f0000617000-0x38)={0x0, 0x0, &(0x7f000009b000)=[{&(0x7f00002a1000)=[{0x14, 0x25, 0x1, 0x0, 0x0, '\x00'}], 0x14}], 0x1, &(0x7f000057f000)=[], 0x0, 0x0}, 0x0) recvfrom$ax25(r0, &(0x7f000099b000-0x15)=""/72, 0x48, 0x1, &(0x7f0000ecd000)={0x3, {"0aa04230284a3f"}, 0x4}, 0x10) 2018/01/08 06:41:53 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x100, 0x9c) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_TRANSLATE(r0, 0xc018ae85, &(0x7f0000001000-0x18)={0x4, 0x0, 0x8, 0x6, 0x9777}) mmap(&(0x7f0000000000/0xfea000)=nil, 0xfea000, 0x3, 0x32, 0xffffffffffffffff, 0x0) unshare(0x20000400) mq_notify(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x2, @thr={&(0x7f0000000000)="14e3a1", &(0x7f0000e75000)=""}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/08 06:41:53 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x7, &(0x7f000002f000-0x4)=0x0, 0x4) r1 = accept4$inet(0xffffffffffffff9c, &(0x7f0000ad0000)={0x0, 0xffffffffffffffff, @local={0x0, 0x0, 0xffffffffffffffff, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000b43000-0x4)=0x10, 0x80800) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f0000dc1000)={0x0, 0x6}, &(0x7f0000608000-0x4)=0x8) r3 = fcntl$dupfd(r1, 0x0, r0) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r3, 0x80dc5521, &(0x7f0000fe6000-0x2b)=""/43) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000b75000-0x6)={r2, 0x3}, 0x6) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000c91000)=0x0) [ 33.252372] QAT: Invalid ioctl [ 33.252590] netlink: 11 bytes leftover after parsing attributes in process `syz-executor6'. [ 33.254128] netlink: 'syz-executor1': attribute type 1 has an invalid length. [ 33.254135] netlink: 12 bytes leftover after parsing attributes in process `syz-executor1'. 2018/01/08 06:41:53 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f0000ca4000-0x4)=0x0) 2018/01/08 06:41:53 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1, 0x0}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000012000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000000)=0x14) io_setup(0x7, &(0x7f0000012000-0x8)=0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000f39000)="", &(0x7f0000eaa000-0x4)=0x0, &(0x7f0000bf3000-0x4)=0x0, &(0x7f00003b9000-0xcd)="") getsockopt$inet_buf(r1, 0x0, 0x0, &(0x7f0000d1d000)=""/4096, &(0x7f0000867000)=0x1000) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f000042a000)=0x0) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f0000bb7000-0x10)={&(0x7f0000011000/0x3000)=nil, 0x3000}) r2 = creat(&(0x7f000076e000)='./file0\x00', 0x0) ioctl$KVM_CHECK_EXTENSION(r2, 0xae03, 0x0) 2018/01/08 06:41:53 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_ipx_SIOCAIPXITFCRT(0xffffffffffffffff, 0x89e0, &(0x7f0000f52000)=0x0) prctl$void(0x20) [ 33.277099] netlink: 11 bytes leftover after parsing attributes in process `syz-executor6'. 2018/01/08 06:41:53 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$selinux_create(0xffffffffffffff9c, &(0x7f000034a000)='/selinux/create\x00', 0x2, 0x0) r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f00000a4000-0x20)="1f0000000106ffde0000f49f000000a92a0644000b00010000000000008004", 0x1f) r1 = shmget(0x2, 0x1000, 0x7c001585, &(0x7f0000a99000/0x1000)=nil) r2 = getuid() stat(&(0x7f0000524000)='./file0\x00', &(0x7f0000805000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = getuid() lstat(&(0x7f0000181000-0x8)='./file0\x00', &(0x7f0000ed3000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r6 = getpgid(0xffffffffffffffff) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000e79000-0x4)=0x0) shmctl$IPC_SET(r1, 0x1, &(0x7f0000a2a000-0x70)={{0x401, r2, r3, r4, r5, 0x40, 0x945, 0x0, 0x0, 0x0}, 0x1, 0x1, 0x0, 0xc11, r6, r7, 0x10000, 0x0, 0x0, 0x0}) r8 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000706000)='/dev/qat_adf_ctl\x00', 0x8000, 0x0) recvfrom$ax25(r8, &(0x7f0000f4f000)=""/155, 0x9b, 0x2, &(0x7f000043d000-0x10)={0x3, {"d26ba559f9c632"}, 0x4}, 0x10) r9 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r10 = openat$sequencer(0xffffffffffffff9c, &(0x7f00006fb000-0xf)='/dev/sequencer\x00', 0x48003, 0x0) write$sndseq(r10, &(0x7f0000fca000)=[{0x0, 0x0, 0x0, 0x0, @time={0x0, 0x0}, {0x5, 0xffffffffffffffff}, {0x0, 0x0}, @quote={{0x4, 0x0}, 0x0, &(0x7f0000e04000)={0x0, 0x0, 0x0, 0x0, @time={0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, @result={0x0, 0x0}}}}], 0x30) sysfs$3(0x3) ioctl$UFFDIO_ZEROPAGE(r8, 0xc020aa04, &(0x7f0000829000-0x10)={&(0x7f00003c6000/0x3000)=nil, 0x3000}) readahead(r9, 0x5, 0xff) 2018/01/08 06:41:53 executing program 2: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f000058e000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000001000-0x4)=0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001000-0xe8)={{{@in=@remote={0x0, 0x0, 0xffffffffffffffff, 0x0}, @in=@local={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@empty=0x0, 0xffffffffffffffff, 0x0}, 0x0, @in6=@mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000001000-0x4)=0xe8) getgroups(0x3, &(0x7f0000e38000-0xc)=[0x0, 0x0, 0xffffffffffffffff]) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000000)=0x0) getuid() mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) lstat(&(0x7f000079c000-0x8)='./file0\x00', &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000f6e000/0x4000)=nil, 0x4000}) socket$kcm(0x29, 0x5, 0x0) mmap(&(0x7f0000000000/0xb6c000)=nil, 0xb6c000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000004000)={&(0x7f00000cd000)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000005000-0x10)={&(0x7f0000003000-0x1238)=@newsa={0x148, 0x1a, 0x1, 0x0, 0x0, {{@in6=@local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, @in6=@loopback={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {@in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @loopback=0x7f000001}, 0x0, 0x33}, @in=@multicast2=0xe0000002, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0}, [@replay_val={0x10, 0xa, {0x0, 0x0, 0x0}}, @algo_auth={0x48, 0x1, {{'digest_null\x00'}, 0x0, ""}}]}, 0x148}, 0x1, 0x0, 0x0, 0x0}, 0x0) openat$selinux_mls(0xffffffffffffff9c, &(0x7f00009bb000-0xd)='/selinux/mls\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f00002bd000)={0x0, 0x80000, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$urandom(&(0x7f0000001000-0xd)='/dev/urandom\x00', 0x0, 0x50040) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet6_sctp(0xa, 0x7, 0x84, &(0x7f0000001000-0x8)={0x0, 0x0}) accept$netrom(0xffffffffffffff9c, &(0x7f0000f41000)=@full={{0x0, {""/7}, 0x0}, [{""/7}, {""/7}, {""/7}, {""/7}, {""/7}, {""/7}, {""/7}, {""/7}]}, &(0x7f00006bb000-0x4)=0x48) getpid() mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) 2018/01/08 06:41:53 executing program 7: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x80000000, 0x800) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) recvfrom$inet6(r0, &(0x7f0000002000-0x5d)=""/93, 0x5d, 0x2, &(0x7f0000001000)={0xa, 0x3, 0x6, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x5da8}, 0x1c) getsockopt$inet6_int(r0, 0x29, 0xdf, &(0x7f0000e24000-0x4)=0x0, &(0x7f0000001000-0x4)=0x4) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x40000000000002, 0xfffffffffffffffc) sendto$inet6(r1, &(0x7f0000607000)="", 0xfffffffffffffeaa, 0x0, &(0x7f0000f5b000-0x1c)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @broadcast=0xffffffff}, 0x0}, 0x1c) 2018/01/08 06:41:53 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x5, &(0x7f00000c6000)=0xfffffffbfffffffe, 0x98) 2018/01/08 06:41:53 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000003000-0x2)="1f00", 0x100000000000003) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$DRM_IOCTL_SET_UNIQUE(r0, 0x40106410, &(0x7f0000307000-0x10)={0xe0, &(0x7f0000784000-0xe0)="af43a330f79d2742ce9915f1eb3a24572dd7c14f129fe28795fbad25a7477269b5520fb66bef40d80ee754826fa2fcad77b35676320a0cbd0df26ae898fafa0905f59e0cb0dfe46ddfee58fcf486d53e32c4f73f97e7157b201535fd18ec7d31bb388c0d9d02b3f3834a57c22758a7690eb7453a04bff8c0d3207c4c1b86ed45f7f6aefa25736eece3f45eea131764acd52d91b22fb08b9180926ad690e3c81118b13b692f5b989deead79e333a19763844b9ec56adf37522b617ef7d0293e018d6e48808c1ef3579de9a19acfc69d04bed7fbbc7d36c0181ad27f4fe9f35ae8"}) openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000cff000)='/selinux/relabel\x00', 0x2, 0x0) write(r0, &(0x7f0000002000)='\t', 0x1) sendfile(r0, r0, &(0x7f0000001000)=0x0, 0xfec) ioctl$KDADDIO(r0, 0x4b34, 0x7) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000bb0000)={{{@in6=@loopback={0x0, 0x0}, @in6=@remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@local={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0], @rand_addr=0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f00004bc000)=0xe8) execveat(r0, &(0x7f0000006000)='./file0\x00', &(0x7f0000006000-0x28)=[], &(0x7f0000006000)=[&(0x7f0000001000)='-@cpuset[md5sum[\x00', &(0x7f0000003000-0x2)='$\x00'], 0x1000) [ 33.287142] netlink: 'syz-executor1': attribute type 1 has an invalid length. [ 33.287151] netlink: 12 bytes leftover after parsing attributes in process `syz-executor1'. [ 33.368113] netlink: 'syz-executor3': attribute type 1 has an invalid length. [ 33.402191] QAT: Invalid ioctl 2018/01/08 06:41:53 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00001af000)={0x0, 0x6, 0xffffffffffffffff}, 0x4) close(r0) 2018/01/08 06:41:53 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00005b7000-0xb)='/dev/mixer\x00', 0x1, 0x0) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f0000fac000-0x8)={0x0, 0x0, 0x0, 0x0}) ioctl$sock_bt_cmtp_CMTPCONNDEL(r0, 0x400443c9, &(0x7f00002e1000-0xc)={{0x2000000000000, 0x1, 0x3f, 0x0, 0x2, 0x90d}, 0x400}) syz_emit_ethernet(0x6e, &(0x7f0000d79000)={@remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0x0}, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [], {{0x86dd, @ipv6={0x0, 0x6, "03f087", 0x38, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @multicast1=0xe0000001}, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, {[@fragment={0x0, 0x0, 0x101, 0x1, 0x0, 0x0, 0x0}], @icmpv6=@time_exceed={0x3, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0], {0x0, 0x6, "bf90f5", 0x0, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, [], ""}}}}}}}, 0x0) syz_open_dev$vcsa(&(0x7f0000980000-0xb)='/dev/vcsa#\x00', 0x4, 0x101000) 2018/01/08 06:41:53 executing program 2: mmap(&(0x7f0000000000/0xf0a000)=nil, 0xf0a000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000028000-0x1c)=[@in6={0xa, 0x3, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}], 0x1c) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000ef0000)=0xfd, 0x4) r1 = dup3(r0, r0, 0x80000) mmap(&(0x7f0000f0a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = accept$netrom(r1, &(0x7f0000f0b000-0x48)=@full={{0x0, {""/7}, 0x0}, [{""/7}, {""/7}, {""/7}, {""/7}, {""/7}, {""/7}, {""/7}, {""/7}]}, &(0x7f0000514000-0x4)=0x48) sendto$inet6(r0, &(0x7f0000f05000)="97", 0x1, 0x0, &(0x7f00005ca000-0xd)={0xa, 0x3, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) close(r0) mmap(&(0x7f0000f0b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$bt_BT_VOICE(r2, 0x112, 0xb, &(0x7f000077d000)=0x0, &(0x7f0000f0b000)=0x2) mmap(&(0x7f0000f0b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r1, 0x891c, &(0x7f0000f0c000-0x20)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_flags=0x1000}) 2018/01/08 06:41:53 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001000)={0xaa, 0x4c, 0x0}) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1, 0x0}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0x0, 0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f000020e000)={&(0x7f0000f31000)='./file0\x00', 0x0, 0x10}, 0x10) r2 = syz_open_dev$dspn(&(0x7f000053d000)='/dev/dsp#\x00', 0x5, 0x2) ioctl$ION_IOC_SHARE(0xffffffffffffffff, 0xc0084904, &(0x7f0000dd3000)={0x0, 0xffffffffffffffff}) r4 = syz_open_dev$adsp(&(0x7f00003db000-0xb)='/dev/adsp#\x00', 0xfffffffffffffff7, 0x4000) ioctl$ION_IOC_IMPORT(r2, 0xc0084905, &(0x7f00003a3000-0x8)={r3, r4}) dup3(r1, r0, 0x0) 2018/01/08 06:41:53 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000004000-0x8)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000040fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCCBRK(r0, 0x5428) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f0000102000-0x2)=0x0, &(0x7f00002c7000)=0x2) mount(&(0x7f0000144000)='./file0\x00', &(0x7f0000344000-0x8)='./file0\x00', &(0x7f0000fb6000-0x4)='nfs\x00', 0x0, &(0x7f000000a000)="") r1 = bpf$MAP_CREATE(0x0, &(0x7f000014a000-0x1c)={0x5, 0x6, 0x4000000000080, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x1c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000137000)={r1, &(0x7f0000940000-0x9c)="", &(0x7f00003e3000-0x5e)="", 0x0}, 0x20) 2018/01/08 06:41:53 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000001d000)={0x2, &(0x7f0000001000-0x10)=[{0x28, 0x0, 0x0, 0xfffffffffffff00c}, {0x6, 0x0, 0x0, 0x0}]}, 0x10) r2 = getpgid(0x0) r3 = geteuid() fstat(r1, &(0x7f0000170000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f000054d000-0x4)=0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f000054e000-0xc)={0x0, 0x0, 0x0}, &(0x7f0000c48000)=0xc) lstat(&(0x7f0000d80000-0x8)='./file0\x00', &(0x7f0000e28000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000367000-0x4)=0x0) syz_open_procfs(r2, &(0x7f000018a000)='net/arp\x00') getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00006ce000)={{{@in=@empty=0x0, @in=@multicast2=0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@remote={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000adb000)=0xe8) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r10 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x202, 0x0) write$sndseq(r10, &(0x7f0000001000)=[{0x0, 0x0, 0x0, 0x0, @time={0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, @note={0x0, 0x0, 0x0, 0x0, 0x0}}], 0xffffffa2) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000172000-0x8)={0x0, 0x0, 0x0}, &(0x7f00008ec000-0x4)=0xc) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000c4a000-0x4)=0x0) stat(&(0x7f0000c41000-0x8)='./file0\x00', &(0x7f00000c4000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r1, &(0x7f000048b000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg$unix(r0, &(0x7f0000dbb000-0x2)=[{&(0x7f0000896000)=@file={0x1, './file0\x00'}, 0xa, &(0x7f00001e2000)=[{&(0x7f0000ee1000-0xa4)="fc88a5d87c252ba49af57a843e4e8763730a259bf279afa30a73c09ff9137db899e4151783f1af59a96cf8fe9636f416a843b000ec17453eb7386d05614f9de6de56637f13aec3679ba1867296e062cbe0c6fbc3f510f6b65ecb04cb1539223f6074c2739527cdbf2bd245dd087a79557121382bcc109c9e19e46adffa0c5302a8b267bd1ad2c6f8776830b28217d8fcda83b4c50b37a8541db304beb486525c70f927b4", 0xa4}, {&(0x7f0000b67000)="2ecd7aa28aad1fc1feb87006665b48925950495c70376eedeb492a85c38f2e132f03e33b8c2b4740cbb9090fa2332e2e3bdd100f8e1e8feea5e21423dc3f09b8074cb0b8df3e173065f544b94222b8a8f5b758ef95dfdef910ed478ded596b54385e4476e570f8e33d6dd9a870ae7a0a3f26d232ca1a64e256e1c60300ed53f2a048d0d77c2272e0ebc04bb8c086e8eecc08bbbbc5ed9fc2dae4a67bbcf77c445bbb08ad8805041e5178231919c86ed7fe8d76b001f04ac1753e67250894dda09a9de006255d63b8a19934e53a6da1b267418a2e22c0c8dbd78a3a827b8bdff2f252347c7bf6fe552a1b149105d004347523", 0xf2}, {&(0x7f0000e4c000)="e488a96417e887388a92f316b17bd931af2bebac8f147fe87212440278bb762a507d36457ea4680f3c15a3a70b84c9ded7fba38e65898288efe7507f2f5613198c37c267043516a11a12303bfa23a6823bc3d273c6528dca9b399ab78749c20728491631ade89eba5696a3313b233677417d5c8c0df7cd90be809add3b470eaff970acb65a358fa2d1a729c86d0290b868a02edd828136ad6c0d73c81fc16f7d5b2b8b6f171855a415c151769dffc7d7d0ba307faa30a68f175addace251858daaf6ce9d4ebeb4bde95c3cdcfd1374fa705d68b816c913089e3f94b05dbfbe4178d0258ae43ee3d999b1fd777f44cb0478dcc3a180c1", 0xf6}, {&(0x7f0000094000)="a1d1635a4d61d43dc9d7f9a1728ba70c047f358f99f2a77dba5ace46533c55a72c39f0dc4df322c113794e3f512d4f1bbf7cce2d98627c4946e11dbd4d7a1b0fb0fb0d2c7c46941676555d00eab9a16967572b31", 0x54}], 0x4, &(0x7f000034d000-0x98)=[@cred={0x20, 0x1, 0x2, r2, r3, r4}, @cred={0x20, 0x1, 0x2, r5, r6, r7}, @rights={0x18, 0x1, 0x1, [r0]}, @cred={0x20, 0x1, 0x2, r8, r9, r11}, @rights={0x20, 0x1, 0x1, [r0, r0, r1]}], 0x98, 0x40}, {&(0x7f0000e13000)=@abs={0x0, 0x0, 0x0}, 0x8, &(0x7f0000e31000-0x20)=[{&(0x7f0000acd000-0x31)="9f2d391cdd4b6a26d2a6a26cb93c6ce38dde5d833e5d783d771f0900022ad668789fd9f857e2a0687870191ebc056f7f51", 0x31}, {&(0x7f000036c000-0xef)="ace6edd936ae51965495ef8c57a74de6eff2b86eda49e13c96086fedb6ccc26cfcaf40cc4f8c2cf20c82a662a9a87b25613560dcbed3172b22151f76b65ae19791dc5b99ef7832678843cb959ca2648b81bb923d6b2cf8b85fb8013b2638c100196c46b84eec846b51692006190d6ad22615c71041932c7d801b873d1a7ff0702e7dd00eeab35dfd0ecd4230bf7ba4478c27294f7045756a6500eaf8811e2d51f527943dff566542f41f3e444a0fb539945a7c6254db9ba00244d977cf2aac9e9f096727d89c7137d0e0f7802fa6ecf0b189131caf2f2c9dfd8dcab8a933f6a10e3c94f81809b80444b4470edc2e6f", 0xef}], 0x2, &(0x7f0000971000)=[@cred={0x20, 0x1, 0x2, r12, r13, r14}], 0x20, 0x4000801}, {&(0x7f0000478000-0x8)=@abs={0x0, 0x0, 0x1}, 0x8, &(0x7f0000b2b000-0x40)=[{&(0x7f0000b64000)="6e57e42b80a11d98ecdd6de03d09a6c414bd9d30102827eacd3203c629690fb57b658da915f1a4dcae0baefce8fa2551c2344a8108557e4e9388566849fab0", 0x3f}, {&(0x7f00007ae000-0x7d)="6e6a6abddfb7317899bf5e144d6dc9372ad74239d45697c5790bf19cb8bd5680cb14edc78590dc8cb27addee6ae1a31519275e8209ce743da1c8f76657aae6259baddb1a541ce038be4129f07ef8543228b7105c7eb820612f2803b52e2bacd2e96777e06642d148578e053de0dd3bfe5c6dc79ea90aae39248695c52c", 0x7d}, {&(0x7f0000d42000-0xb)="ffd0cc715047369f182f2b", 0xb}, {&(0x7f0000fc9000-0x1000)="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", 0x1000}], 0x4, &(0x7f0000ceb000)=[], 0x0, 0x40000}], 0x3, 0x8000) sendmsg$netlink(r0, &(0x7f000001a000-0x38)={0x0, 0x0, &(0x7f000002d000-0x50)=[], 0x0, 0x0, 0x0, 0x0}, 0x0) 2018/01/08 06:41:53 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xf) sendmsg$netlink(r0, &(0x7f0000b0c000-0x38)={0x0, 0x0, &(0x7f0000506000)=[{&(0x7f000000f000-0x7a)=[{0x18, 0x14, 0xbfffffffffffffff, 0x0, 0x0, "0200030000000000"}], 0x18}], 0x1, &(0x7f00007b2000)=[], 0x0, 0x0}, 0x0) 2018/01/08 06:41:53 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000522000-0x11)='/selinux/enforce\x00', 0x800, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) perf_event_open(&(0x7f0000001000-0x78)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 33.425566] netlink: 'syz-executor3': attribute type 1 has an invalid length. [ 33.451264] QAT: Invalid ioctl 2018/01/08 06:41:53 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f0000595000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6_icmp(0xa, 0x2, 0x3a) setsockopt$packet_tx_ring(r0, 0x6, 0xd, &(0x7f00001f3000-0x10)=@req={0x0, 0x0, 0x0, 0x0}, 0x10) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000e5e000-0x18)={0x0, 0x0, 0x20, 0x9, 0x3}, &(0x7f000045b000)=0x18) socket(0x8, 0x0, 0x2) 2018/01/08 06:41:53 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xd4e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x2, 0x0) r0 = getpid() perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xdb, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xf6, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0xf) connect$ax25(0xffffffffffffffff, &(0x7f0000001000-0x10)={0x3, {"afe8e323c47c4a"}, 0x800005}, 0x10) perf_event_open(&(0x7f00008a8000-0x78)={0x4000000002, 0x78, 0xdc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x403c5404, &(0x7f0000000000)={{0x3, 0x1, 0xfff, 0x3, 0x7}, 0xfffffffffffffffa, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$sock_bt_hidp_HIDPCONNADD(r2, 0x400448c8, &(0x7f00007e9000)={r1, r1, 0x4d, 0xfff, &(0x7f00008c7000-0xcc)="753d8ced21cecd3dfdd4da487e065ece1d61a4ef4dfa98349462103a826ab6210c54a971ca226b3f17891aa0911ac5e2df60f44f4633325602514d09097e62eadb5e78af7e9f584cbd880930e5d3b46db3af2190347d50524046b2a9ac80fc366cd027c6435c18ac0ddf53c9a7f3c215a3f8d6371bc4672e5cae868a5ca3138494caf497cd49dc7393fdf446646f43249b04711f4120f21fec7b5c70fb5d8ee50d03a3fdebbf304eae6c7ab5cdecceed90f37213cbc5bf6ad5bcf47cd59b2bea1dde3b37187760932bce57b1", 0x9, 0x0, 0x3, 0x3ff, 0x2000200000000000, 0x7fff, 0x0, "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"}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$sndtimer(&(0x7f00004ce000)='/dev/snd/timer\x00', 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00008a0000)='/dev/kvm\x00', 0x800, 0x0) r4 = syz_open_dev$sg(&(0x7f0000572000-0x9)='/dev/sg#\x00', 0xfffffffffffffffc, 0x0) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r4, 0x84, 0x7, &(0x7f00006b2000-0x4)={0x487}, 0x4) perf_event_open(&(0x7f0000134000)={0xfffffffffffffffc, 0x78, 0x0, 0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_opts(r4, 0x0, 0x0, &(0x7f0000eae000-0x6f)=""/111, &(0x7f0000d7c000)=0x6f) perf_event_open(&(0x7f000000a000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x668, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x20001000, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$sg(&(0x7f0000001000-0x9)='/dev/sg#\x00', 0x0, 0x0) modify_ldt$read(0x0, &(0x7f0000cc9000)=""/88, 0x58) ioctl(r5, 0x2276, &(0x7f0000001000)="") unshare(0x8803) r6 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r7, 0x4008ae89, &(0x7f00001dd000)={0x5, 0x0, [{0x40000021, 0x0, 0x9}, {0x907, 0x0, 0x0}, {0x0, 0x0, 0x0}, {0xc0010bef, 0x0, 0x804}, {0x0, 0x0, 0x0}]}) [ 158.652024] INFO: rcu_sched self-detected stall on CPU [ 158.653020] INFO: rcu_sched detected stalls on CPUs/tasks: [ 158.653082] 0-....: (125000 ticks this GP) idle=42e/1/4611686018427387906 softirq=9794/9794 fqs=31248 [ 158.653098] (detected by 1, t=125002 jiffies, g=4850, c=4849, q=126) [ 158.653109] Sending NMI from CPU 1 to CPUs 0: [ 158.654144] NMI backtrace for cpu 0 [ 158.654147] CPU: 0 PID: 4658 Comm: syz-executor1 Not tainted 4.15.0-rc6-mm1+ #51 [ 158.654150] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 158.654152] RIP: 0010:io_serial_in+0x6b/0x90 [ 158.654154] RSP: 0018:ffff8801db4078d0 EFLAGS: 00000002 [ 158.654159] RAX: dffffc0000000000 RBX: 00000000000003fd RCX: 0000000000000000 [ 158.654162] RDX: 00000000000003fd RSI: 0000000000000005 RDI: ffffffff87e4ff18 [ 158.654164] RBP: ffff8801db4078e0 R08: ffffffff82548885 R09: 000000000000000c [ 158.654167] R10: ffff8801db4078f8 R11: 0000000000000001 R12: ffffffff87e4fee0 [ 158.654170] R13: 0000000000000020 R14: fffffbfff0fca021 R15: fffffbfff0fc9fe5 [ 158.654173] FS: 00007f3034c36700(0000) GS:ffff8801db400000(0000) knlGS:0000000000000000 [ 158.654175] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 158.654178] CR2: 0000000020fc8000 CR3: 00000001d3e8c002 CR4: 00000000001606f0 [ 158.654181] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 158.654184] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 158.654185] Call Trace: [ 158.654187] [ 158.654189] wait_for_xmitr+0x93/0x1e0 [ 158.654191] ? lock_acquire+0x16b/0x420 [ 158.654193] ? wait_for_xmitr+0x1e0/0x1e0 [ 158.654195] serial8250_console_putchar+0x1f/0x60 [ 158.654197] uart_console_write+0xac/0xe0 [ 158.654199] serial8250_console_write+0x5b3/0x940 [ 158.654201] ? serial8250_start_tx+0x910/0x910 [ 158.654203] ? console_unlock+0x2f4/0xc40 [ 158.654205] ? lock_downgrade+0x860/0x860 [ 158.654207] ? memcpy+0x45/0x50 [ 158.654209] ? univ8250_console_setup+0x160/0x160 [ 158.654211] univ8250_console_write+0x5f/0x70 [ 158.654213] console_unlock+0x6c1/0xc40 [ 158.654215] vprintk_emit+0x4ad/0x590 [ 158.654217] vprintk_default+0x28/0x30 [ 158.654219] vprintk_func+0x57/0xc0 [ 158.654221] printk+0xaa/0xca [ 158.654223] ? show_regs_print_info+0x18/0x18 [ 158.654225] rcu_check_callbacks+0xb68/0x1de0 [ 158.654227] ? account_system_index_time+0x20e/0x370 [ 158.654229] update_process_times+0x30/0x60 [ 158.654231] tick_sched_handle+0x85/0x160 [ 158.654233] tick_sched_timer+0x42/0x120 [ 158.654235] __hrtimer_run_queues+0x2c8/0xb50 [ 158.654237] ? tick_sched_do_timer+0xe0/0xe0 [ 158.654239] ? hrtimer_fixup_init+0x70/0x70 [ 158.654241] ? kvm_clock_get_cycles+0x25/0x30 [ 158.654244] ? ktime_get_update_offsets_now+0x27c/0x3e0 [ 158.654245] hrtimer_interrupt+0x1c2/0x5e0 [ 158.654248] smp_apic_timer_interrupt+0xc9/0x4c0 [ 158.654250] apic_timer_interrupt+0xa9/0xb0 [ 158.654251] [ 158.654254] RIP: 0010:check_memory_region+0x50/0x190 [ 158.654256] RSP: 0018:ffff8801ceaff900 EFLAGS: 00000282 ORIG_RAX: ffffffffffffff11 [ 158.654261] RAX: ffffed0039d5ff40 RBX: ffff8801ceaffa01 RCX: ffffffff83b7e38e [ 158.654263] RDX: 0000000000000000 RSI: 0000000000000002 RDI: ffff8801ceaffa00 [ 158.654266] RBP: ffff8801ceaff910 R08: 1ffff10039d5ff40 R09: ffffed0039d5ff40 [ 158.654269] R10: 0000000000000001 R11: ffffed0039d5ff40 R12: ffffed0039d5ff41 [ 158.654272] R13: ffff8801ceaffa00 R14: ffff8801cf727f00 R15: dffffc0000000000 [ 158.654274] ? mulaw_decode+0x50e/0x740 [ 158.654275] memcpy+0x23/0x50 [ 158.654277] mulaw_decode+0x50e/0x740 [ 158.654280] ? snd_pcm_plugin_build_linear+0x830/0x830 [ 158.654282] ? snd_pcm_plugin_client_channels+0x17/0x80 [ 158.654284] ? io_src_channels+0xeb/0x1e0 [ 158.654286] mulaw_transfer+0x222/0x270 [ 158.654288] snd_pcm_plug_write_transfer+0x22c/0x390 [ 158.654290] ? snd_pcm_plug_client_channels_buf+0x3f0/0x3f0 [ 158.654293] ? snd_pcm_format_physical_width+0x5b/0x70 [ 158.654295] ? snd_pcm_plug_client_channels_buf+0x1db/0x3f0 [ 158.654297] snd_pcm_oss_write2+0x22e/0x3c0 [ 158.654299] ? snd_pcm_oss_write3+0x1b0/0x1b0 [ 158.654301] ? snd_pcm_oss_write+0x4d2/0x690 [ 158.654303] ? __sanitizer_cov_trace_pc+0xd/0x50 [ 158.654305] snd_pcm_oss_write+0x4c1/0x690 [ 158.654307] ? snd_pcm_oss_ioctl_compat+0x30/0x30 [ 158.654309] __vfs_write+0xef/0x740 [ 158.654311] ? kernel_read+0x120/0x120 [ 158.654313] ? __might_sleep+0x95/0x190 [ 158.654315] ? _cond_resched+0x14/0x30 [ 158.654317] ? __inode_security_revalidate+0xd9/0x130 [ 158.654319] ? avc_policy_seqno+0x9/0x20 [ 158.654322] ? selinux_file_permission+0x82/0x460 [ 158.654324] ? security_file_permission+0x89/0x1e0 [ 158.654326] ? rw_verify_area+0xe5/0x2b0 [ 158.654327] vfs_write+0x189/0x510 [ 158.654329] SyS_write+0xd4/0x1a0 [ 158.654331] ? SyS_read+0x1a0/0x1a0 [ 158.654333] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 158.654336] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 158.654338] entry_SYSCALL_64_fastpath+0x23/0x9a [ 158.654340] RIP: 0033:0x452ac9 [ 158.654342] RSP: 002b:00007f3034c35c58 EFLAGS: 00000212 ORIG_RAX: 0000000000000001 [ 158.654346] RAX: ffffffffffffffda RBX: 000000000071bea0 RCX: 0000000000452ac9 [ 158.654349] RDX: 00000000ffffffa2 RSI: 0000000020001000 RDI: 0000000000000016 [ 158.654352] RBP: 00000000000003c7 R08: 0000000000000000 R09: 0000000000000000 [ 158.654355] R10: 0000000000000000 R11: 0000000000000212 R12: 00000000006f3b48 [ 158.654357] R13: 00000000ffffffff R14: 00007f3034c366d4 R15: 0000000000000000 [ 158.654359] Code: 24 d1 00 00 00 49 8d 7c 24 38 48 b8 00 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 d3 e3 80 3c 02 00 75 17 41 03 5c 24 38 89 da ec <5b> 0f b6 c0 41 5c 5d c3 e8 f8 57 36 ff eb c2 e8 51 58 36 ff eb [ 159.181108] 0-....: (125000 ticks this GP) idle=42e/1/4611686018427387906 softirq=9794/9794 fqs=31380 [ 159.190669] (t=125531 jiffies g=4850 c=4849 q=126) [ 159.195765] NMI backtrace for cpu 0 [ 159.199363] CPU: 0 PID: 4658 Comm: syz-executor1 Not tainted 4.15.0-rc6-mm1+ #51 [ 159.206863] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 159.216186] Call Trace: [ 159.218740] [ 159.220867] dump_stack+0x137/0x198 [ 159.224475] ? lapic_can_unplug_cpu+0xa0/0xa0 [ 159.228940] nmi_cpu_backtrace+0x1d2/0x210 [ 159.233162] ? lapic_can_unplug_cpu+0xa0/0xa0 [ 159.237628] nmi_trigger_cpumask_backtrace+0x122/0x180 [ 159.242890] arch_trigger_cpumask_backtrace+0x14/0x20 [ 159.248063] rcu_dump_cpu_stacks+0x186/0x1d7 [ 159.252452] rcu_check_callbacks+0x1a64/0x1de0 [ 159.257010] ? account_system_index_time+0x20e/0x370 [ 159.262101] update_process_times+0x30/0x60 [ 159.266394] tick_sched_handle+0x85/0x160 [ 159.270514] tick_sched_timer+0x42/0x120 [ 159.274563] __hrtimer_run_queues+0x2c8/0xb50 [ 159.279033] ? tick_sched_do_timer+0xe0/0xe0 [ 159.283434] ? hrtimer_fixup_init+0x70/0x70 [ 159.287726] ? kvm_clock_get_cycles+0x25/0x30 [ 159.292192] ? ktime_get_update_offsets_now+0x27c/0x3e0 [ 159.297535] hrtimer_interrupt+0x1c2/0x5e0 [ 159.301759] smp_apic_timer_interrupt+0xc9/0x4c0 [ 159.306486] apic_timer_interrupt+0xa9/0xb0 [ 159.310776] [ 159.312986] RIP: 0010:check_memory_region+0x50/0x190 [ 159.318055] RSP: 0018:ffff8801ceaff900 EFLAGS: 00000282 ORIG_RAX: ffffffffffffff11 [ 159.325744] RAX: ffffed0039d5ff40 RBX: ffff8801ceaffa01 RCX: ffffffff83b7e38e [ 159.332985] RDX: 0000000000000000 RSI: 0000000000000002 RDI: ffff8801ceaffa00 [ 159.340238] RBP: ffff8801ceaff910 R08: 1ffff10039d5ff40 R09: ffffed0039d5ff40 [ 159.347480] R10: 0000000000000001 R11: ffffed0039d5ff40 R12: ffffed0039d5ff41 [ 159.354730] R13: ffff8801ceaffa00 R14: ffff8801cf727f00 R15: dffffc0000000000 [ 159.361982] ? mulaw_decode+0x50e/0x740 [ 159.365935] memcpy+0x23/0x50 [ 159.369014] mulaw_decode+0x50e/0x740 [ 159.372807] ? snd_pcm_plugin_build_linear+0x830/0x830 [ 159.378056] ? snd_pcm_plugin_client_channels+0x17/0x80 [ 159.383393] ? io_src_channels+0xeb/0x1e0 [ 159.387519] mulaw_transfer+0x222/0x270 [ 159.391473] snd_pcm_plug_write_transfer+0x22c/0x390 [ 159.396554] ? snd_pcm_plug_client_channels_buf+0x3f0/0x3f0 [ 159.402249] ? snd_pcm_format_physical_width+0x5b/0x70 [ 159.407499] ? snd_pcm_plug_client_channels_buf+0x1db/0x3f0 [ 159.413189] snd_pcm_oss_write2+0x22e/0x3c0 [ 159.417497] ? snd_pcm_oss_write3+0x1b0/0x1b0 [ 159.421963] ? snd_pcm_oss_write+0x4d2/0x690 [ 159.426346] ? __sanitizer_cov_trace_pc+0xd/0x50 [ 159.431077] snd_pcm_oss_write+0x4c1/0x690 [ 159.435296] ? snd_pcm_oss_ioctl_compat+0x30/0x30 [ 159.440111] __vfs_write+0xef/0x740 [ 159.443714] ? kernel_read+0x120/0x120 [ 159.447574] ? __might_sleep+0x95/0x190 [ 159.451523] ? _cond_resched+0x14/0x30 [ 159.455385] ? __inode_security_revalidate+0xd9/0x130 [ 159.460548] ? avc_policy_seqno+0x9/0x20 [ 159.464581] ? selinux_file_permission+0x82/0x460 [ 159.469417] ? security_file_permission+0x89/0x1e0 [ 159.474322] ? rw_verify_area+0xe5/0x2b0 [ 159.478358] vfs_write+0x189/0x510 [ 159.481876] SyS_write+0xd4/0x1a0 [ 159.485305] ? SyS_read+0x1a0/0x1a0 [ 159.488904] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 159.493891] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 159.498627] entry_SYSCALL_64_fastpath+0x23/0x9a [ 159.503352] RIP: 0033:0x452ac9 [ 159.506512] RSP: 002b:00007f3034c35c58 EFLAGS: 00000212 ORIG_RAX: 0000000000000001 [ 159.514191] RAX: ffffffffffffffda RBX: 000000000071bea0 RCX: 0000000000452ac9 [ 159.521432] RDX: 00000000ffffffa2 RSI: 0000000020001000 RDI: 0000000000000016 [ 159.528672] RBP: 00000000000003c7 R08: 0000000000000000 R09: 0000000000000000 [ 159.535913] R10: 0000000000000000 R11: 0000000000000212 R12: 00000000006f3b48 [ 159.543153] R13: 00000000ffffffff R14: 00007f3034c366d4 R15: 0000000000000000