0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0}) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f0000fe2000)={{0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, [0x0, 0x0, 0x0]}, {0x0, 0x0, [0x0, 0x0, 0x0]}, 0x62689cc022a97de7, 0x0, 0x0, 0x104081, 0x0, 0x500, 0x0, [0x0, 0x0, 0x0, 0x0]}) r4 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000d86000-0x18)='/selinux/avc/hash_stats\x00', 0x0, 0x0) setsockopt$sock_void(r0, 0x1, 0x24, 0x0, 0x0) r5 = ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r5) ioctl$LOOP_CHANGE_FD(r4, 0x4c06, r1) ioctl$KVM_RUN(r0, 0xae80, 0x0) bind$bt_l2cap(r4, &(0x7f0000d1b000-0xe)={0x1f, 0xfffffffffffffffb, {0x4, 0xba8, 0xfffffffffffffd41, 0x2d, 0x69a, 0x2}, 0x7f, 0x2}, 0xe) setsockopt$inet_sctp_SCTP_INITMSG(r4, 0x84, 0x2, &(0x7f0000e1b000-0x8)={0x7f, 0x8000, 0x100000001, 0x4}, 0x8) 2018/01/15 21:55:03 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffffff, &(0x7f000039b000)='./file0\x00', 0x40) r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000ae3000-0x2)='&\x00') 2018/01/15 21:55:03 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) membarrier(0x10, 0x0) seccomp(0x1, 0x0, &(0x7f000031b000)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x407ffc0003}]}) r0 = syz_open_dev$audion(&(0x7f00003cf000)='/dev/audio#\x00', 0x101, 0x2400) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f0000e0d000-0xb0)={{0x3, 0x6}, 'port0\x00', 0x80, 0x110440, 0x6, 0x0, 0x3, 0x800000000, 0x3, 0x0, 0x4, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00001c5000-0x15)='/proc/self/net/pfkey\x00', 0x2000, 0x0) r2 = getpid() membarrier(0x10, 0x0) ioctl$TIOCSBRK(r0, 0x5427) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000b19000-0x10)='/dev/sequencer2\x00', 0x80, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(r3, 0xc0206416, &(0x7f00009a0000)={0x4040, 0x7, 0x3, 0x80000000, 0x2, 0x8000}) kcmp$KCMP_EPOLL_TFD(r2, r2, 0x7, r1, &(0x7f00000bf000)={r1, r1, 0x0}) recvmsg$kcm(r3, &(0x7f0000c05000)={&(0x7f0000f46000-0x8)=@un=@abs={0x0, 0x0, 0xffffffffffffffff}, 0x8, &(0x7f0000588000)=[{&(0x7f0000938000-0x14)=""/20, 0x14}, {&(0x7f0000b47000-0xe0)=""/224, 0xe0}, {&(0x7f00007a3000)=""/4096, 0x1000}], 0x3, &(0x7f0000c9a000-0xe7)=""/231, 0xe7, 0x9}, 0x1) writev(r1, &(0x7f0000e4c000)=[{&(0x7f000019e000-0x76)="126b1d8eccd885c382984da0a9cc19fea4ce107521f8955f9df9fa9529d9cca336c02588ff7f82d1396587c827e77bf58ebd5bae371ded860db1007e334a9b156d4b587649946f0f40f66433b2c19c149ceb839bbc09ff97fa5f2a64583711d34d18bc168488c9636c211f3af7681d6955ba0d9b0d3e", 0x76}, {&(0x7f0000e24000-0xc5)="25dd88abb4b6234d9c0855affcfb22a64156bcf9de754da5b337a4c9e7735c70a41fd446f09605a5023942c786b86be6b74058c19366597f320a59c9271ed9d9cbbaf11eba8715b73218dbe512726a3a1ea11755e5bbb33cce2a38288ce990fd0477fa5de8eda9a9086106e1e779a837fbf71b02f1b02d1dac3a9860c9b3a5aa567beaac7e444289caad2f70cf4b1cdc4d92578ce03977ae05667b0c219743311c2bb6c9d1b1969cafc341d7527f889f6ca1607fb6ddaa63c838e4738e8db2534cdc416fc8", 0xc5}, {&(0x7f000033a000)="c4513cd6d91730f7bf2b8b6475af3d16957eb2f746afa5925999e58724fdb36accee63d50bb8fbae69131f8726d550f4db5ef7e1fb37d290de1b61c92a707202ffce553bed79330e5b5685284ea6099c2eb2732da5dd1eafb7da1fd614f63a88b60b9e73fdaa7533eb96d60f848542674bfa92ada05142a5f4ad6a7741", 0x7d}, {&(0x7f0000823000)="d035d51c0bb728adbed8a7bd841c32543bb4e66568166afe60c585b285354fce9d29d7278d162878e32135782dae3d095064bda08a570fbae131d14d3949cdde2f7a67d3f78331948fe5f5ad2576883e1aa29c6feca342af8f74b2bf6208707144db27efbb297cd8e432f09dbab26af6fd13fcde2d19c8dd12ab3be88fc4878e9fad99d07e6fdbe8c8101b9fd867024354f170f906a70a2a4819314e3401992ecb53a113c8a33628aa5aa81d931307c5e9f9fee4859fe52a39a886a557222d41e6bf09e2b3c81f9c760f01485ef90fb1cfd46e3714497ba6aefc71e2", 0xdc}, {&(0x7f000000a000-0x17)="a7df6779324ba25eba921df6d282153603cb34bc498103", 0x17}, {&(0x7f00002dd000)="d46c1acca4086facfaafbb05847f3cde15a49e965bb2a5b66cded10b74af1233182e76e1f53c2262f5df4b0579bd574f1cc22b0ecdf6fbd407be7d88236ebaf534f574371cfdf84cea76136064dca60271ecb8084522c5163db8aa47170d890a88fba854c03d864189fd63cc42ddf78b945a0242df9fe9181169828d3a52a49c9ae49f350ef4fa300a780a2f587581ef8e3b34490314bb2aed1f2a51dac9cf48364d60313f", 0xa5}, {&(0x7f00000b0000)="a2f71f97ca40233071fd70cdc99274e8be46096c5e6a65874e88659f450455c3d59c70bf8acbb0baf3390ce523229031ca4d6642c6224b4c88a9eb9f2fd474070b24abaf", 0x44}, {&(0x7f0000156000-0xc)="5d5784f9d2cb312982b84688c2c0e6ea41bbc7e3265da08a79c2e501", 0x1c}], 0x8) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r1, 0x10e, 0x2, &(0x7f0000d02000)=0x13, 0x4) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r3, 0x84, 0x20, &(0x7f0000114000-0x4)=0x7, 0x4) 2018/01/15 21:55:03 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) accept4(r0, &(0x7f0000029000-0x10)=@ethernet={0x0, @random=""/6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f000081e000-0x4)=0x10, 0x80000) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000809000)={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendto$inet(r1, &(0x7f00006af000)="", 0x0, 0x0, &(0x7f000000a000)={0x2, 0x0, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) 2018/01/15 21:55:03 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfe, 0x1, 0x0, 0x0, 0x8000000000000000, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, 0xffffffffffffffff, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00006f4000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f00007c5000)={0x1, 0x0}) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00007de000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getsockopt$inet6_tcp_int(r2, 0x6, 0x9, &(0x7f0000bc1000)=0x0, &(0x7f0000a73000-0x4)=0x4) ioctl$KVM_GET_IRQCHIP(r1, 0xc208ae62, &(0x7f00007f5000)=@ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}]}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f00001de000-0xa0)={0x0, @in6={{0xa, 0x1, 0x1, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x200}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x3, 0xfffffffffffffa8d, 0x4, 0xe4a, 0xfffffffffffffff8}, &(0x7f0000b3b000-0x4)=0xa0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000b77000-0x8)={r3, 0x6ab}, 0x8) 2018/01/15 21:55:03 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) capset(&(0x7f0000c6c000-0x8)={0x20080522, 0x0}, &(0x7f0000034000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000ed6000-0x17)='/selinux/validatetrans\x00', 0x1, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffff9c, 0xc0106426, &(0x7f0000146000-0x10)={0x2, &(0x7f0000269000)=[{0x0, 0x0}, {0x0, 0x0}]}) ioctl$DRM_IOCTL_NEW_CTX(r0, 0x40086425, &(0x7f0000ac1000)={r1, 0x2}) ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f00005c3000-0x4)=0xb9) r2 = eventfd2(0x8, 0x801) ioctl$int_out(r2, 0x2, &(0x7f0000ded000-0x8)=0x0) r3 = shmget$private(0x0, 0x4000, 0x1911, &(0x7f0000111000/0x4000)=nil) shmctl$SHM_LOCK(r3, 0xb) 2018/01/15 21:55:04 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001000-0x18)={0xaa, 0x0, 0x0}) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1, 0x0}) exit_group(0x9) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r2, 0x6, 0x800000000000001a, &(0x7f0000013000)=0x0, &(0x7f0000012000)=0x4) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 2018/01/15 21:55:04 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000a58000-0x10)='/selinux/access\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KDGKBTYPE(r0, 0x4b33, &(0x7f0000001000-0x1)=0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000001000-0x28)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}], {0x95, 0x0, 0x0, 0x0}}, &(0x7f0000001000-0x4)='GPL\x00', 0x10000, 0xf1, &(0x7f0000001000-0xf1)=""/241, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x48) [ 220.941200] QAT: Invalid ioctl 2018/01/15 21:55:04 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x802, 0x10) write(r0, &(0x7f0000bbf000)="2600000025001504bbffff00070036de03efffe70040000f0e000100ffeefffffff482158800", 0x26) socketpair(0x10, 0xa, 0x401, &(0x7f0000e05000)={0x0, 0x0}) 2018/01/15 21:55:04 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlock2(&(0x7f00005e3000/0x4000)=nil, 0x4000, 0x1) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000380000/0x800000)=nil, 0x800000, 0x4003, &(0x7f00003d2000)=0x3, 0x5, 0x0) r1 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000984000-0xe)='/selinux/user\x00', 0x2, 0x0) r2 = getuid() getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000c29000-0xe8)={{{@in6=@local={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, @in6=@mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@multicast1=0x0, 0xffffffffffffffff, 0x0}, 0x0, @in=@empty=0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000304000)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00009f1000-0xe8)={{{@in6=@remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, @in6=@mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xffffffffffffffff, 0x0}, 0x0, @in=@multicast1=0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000cf1000-0x4)=0xe8) r4 = getpgrp(0x0) r5 = getpgid(r4) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000c3e000-0x4)=0x0) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000a02000)=0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00001d4000)=0x0) r9 = geteuid() r10 = getegid() ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f00007a0000-0x4)=0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000c99000-0xe8)={{{@in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0], @multicast1=0x0}, @in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0], @empty=0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@dev={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f00000bd000)=0xe8) lstat(&(0x7f0000b94000)='./file0\x00', &(0x7f00002c2000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000fb000)=0x0) getresuid(&(0x7f0000403000)=0x0, &(0x7f0000f75000)=0x0, &(0x7f00002a7000-0x4)=0x0) lstat(&(0x7f0000614000-0x8)='./file0\x00', &(0x7f000060d000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$netlink(r1, &(0x7f000062f000)={&(0x7f0000f6a000-0xc)=@proc={0x10, 0x0, 0x1, 0x1000000}, 0xc, &(0x7f0000806000)=[{&(0x7f0000c7c000-0x4d8)={0x4d8, 0x37, 0x300, 0x1, 0x3, "", [@nested={0x13c, 0x3c, [@generic="8f3b6851ebc5040cf106846e6216f9c93921b75585c353a0764d2c81f358b991d6acaaedc72689d0243b520a6346e4b890b16d7f3a575ef84c7a48623bc5273a3c8bbbfc276b82468425eb55e0942df017ee21c6c494716b32aecf7a429992482ec5733f57c0501c84afcd2cfdd1b35cad7547f0447934268293236a247c9e11d40536c6fac15917d6a532c4ec8fd93bac85aa0aca26ed023d7488ae9207998b9d743f9cba7ea1ade89fff6793aa27dca134e0d9c76353d252e281257b12148c5f9816ed89a7b7971a71a224d55bf815e942c3fe0b73325cc4b95b", @typed={0x8, 0x89, @void=""}, @typed={0xc, 0x59, @uid=r2}, @generic="d327304e78ad5f8efcbc50b1d98d5c58cdc558f6a3fe3b3fb40369d03c0682d053de12edc9893666d4c4cfa1ca2949fbdd50ea7292f5d7f62c6466fc01b017146f0e5417e1ec8117c2"]}, @typed={0xc, 0x6b, @uid=r3}, @generic="c0af2bcb72dba7011a94fb8cec2246a113e87edd6170ab9a545d86a94472b1e2f91ab6d1debe2023fdb68aba552d2a4d7c49624c135d135940f162df1f35", @typed={0xc, 0x71, @str="2b015d00"}, @typed={0x8, 0x7, @void=""}, @generic="dd06831da5480a4c0be7dcbfaaff0ccb8d8e1276992f71cd9de0434ffcf0b3", @nested={0x2dc, 0x42, [@generic="057eda64befeddb6f14f9fff5b3495b4e5179182f8420903dc49b269b5291ad6d8ebae23edb78e3cbd6b9cf781669e4ff9e81f9e3c1224974c0f9788d3b8d2d7acb78d1ecdc9185dcd6be3adf7898faa2abf19ed3ce870023343a19bb1618c85d90875a8465b47602207647ea1e15416fef8bf2c4fc99cec2ddfc55aa4976a41a3848404b154ab075c2216bc4681f41e4bc5c219015c08d497dd073dbf", @typed={0x18, 0x68, @ipv6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}}, @generic="4f38d22af7790474017b07b6f6508a67073e8360af750d9432996bf9647426abc0ce43ab0ba124f609fa4953fa02c234286be33ae734e73e4355a3014477bd1faf7ed0d36c99e6ab9276975938649b6de5564b724be9888e28031fed925805c49fec9231afa5b706f3dfb67e55a371523eb5bb2ff82c1ee29059f68c84004a8326cc3fac33e4c40c2f7b8c47319ef8bc3bc107fab4a124aa53a052067dca351c25cbfa8df76d619570dba23dd1362c801e", @typed={0x10, 0x31, @u64=0x9}, @typed={0x24, 0x2b, @str='-+{[cgroupselinuxsystembdev\x00'}, @generic="15baa7090c392a2b55d60cff3846dadc53bb68b9f781c73b00c82e3b223118f70ae4205a4fa6176b59ec1b988d0c21e8", @generic="7970259bc827b76a4ed38b1d0eafc695f8e686bbc8bea94d200d7c4cbf4b6780f3976cb3a42e4221b419a5550a3bfadf5d5671a10b9bf9e11de6c9ac3fec83d877796dbd0a76046b2e37b256aebacaa743f7b86907db4d2680f9f83a6a5f016084190637b9cb54205105616a3dbf97dc1332cd0a968f0da9fe5732f18f99be8d03e0610fc6591b0556f7a555e72d86b4095e59cb2246c2", @generic="5c2c5f7227ccf1ddd0926016d39ff5b45b16eaf2fc166b8e2a5524844d926ed6fa306ceb86828339200b9a70ceed2a00266c3826ace54c4edefc780bcb2e9560b7294448738712ecba31b3bbff01cb192582c24c55efac5b933229c885a236b0cb77733f6b0628be", @typed={0xc, 0x87, @pid=r5}]}, @typed={0xc, 0x80, @pid=r6}, @generic="7da9c71ffe5efbd42cdfce8a989dac32a001e936d8d699f223f1436d23d896eb3eaebbf43acfc8"]}, 0x4d8}, {&(0x7f0000373000)={0x38, 0x1f, 0x100, 0x0, 0x2, "", [@generic="1def4364a9545a87dc3b6024ae8f0785eca0ae926298208af0ecba1560e015983d", @generic="3118c6677c"]}, 0x38}, {&(0x7f000061d000)={0x604, 0x22, 0x308, 0x6, 0x0, "", [@typed={0xc, 0x54, @fd=r0}, @nested={0x36c, 0x61, [@generic="7cf0c3fac5539a0760e878ceb32131dc465c77c9a2cb25d1c0d978b2621784fb214306592602c14d9a20ebb05949193b4f6d9822dae9c10f7bfc6e31af4c56fca9e34cae797a6528c13857082fb2f39fc6ed015173447ebb7084c1b02ca1fe04bdb6113cf34b4f07522d61c02ff039ce2214c9db2d59bd03d1652fd9f6dfc2102da7fdc6bacec429abe60990277cb15d7dde5f06b0e5b8d34a56536daaf463ccfb7cb24938a6c154f64edd1eaa92", @typed={0xc, 0x72, @str='lo\x00'}, @generic="3a8069a24563a8addaf6dca872c0ee922cfb88b3f77dc7df447dcb07dea89133258645f988d2c504962eed47928f6bffcb6bf9b83459ed79598ac2219eadbf28cc08ee26362307f98c0ffd3e20fcbb6777703d8999c251f7442aa01f757caf1531f7356262cec047200dfe468d8110bbe2a641e4147fc2832e21bfc1eddd8e2adc7951230c8ed63500ab027812dac0d9a17a81f775bb8474abd21348bbdb424fbe8e0f95db2b5299b0b7e11d690eff0b9d760f89e5a69cab749450c5b574ace921ed8a221594f4", @typed={0xf4, 0x7, @binary="d9b34933778646386816ed324ef4c4aa1dedc9745f6b41a358432dcbab75be97ff64d7a11d10e3330ead71942c4d60b1a3ffca35222c2c17a359aa4397c1f3194ff43ae30fda4edcdf1280485ae0b51e3ff5d7d013b21df238bf41ae709508eacf405ea3760a4b1e77130b9e488a63f64017b1677a0b689dee6b76f9349b642c2c9db63ea8f4993ba260d64187ab5332859d6aae5a8ed6c730d1373be42be42614d9efb40e407b9ef84bbad4e374d94db41ad8959ee2e64e60e8670f72dd4dad902425a3b0a973a8efeb01ac479a871d6b45f13b0e1f7b0bba8c166ffd742c05ea865e7ef7776b709159cf"}, @generic="06bfba16e30ba95ef80fb43b760ebdc624715a2245f07eb562577bbe5803278a85bbcf2561c3addcae0871c01f1ce541938a981e3f3db8de26b2271af3596caa7a7b4e10a0caec6c183660706ea185651c83c56cdaf78fdf30fd7cd333a0225ad221c14cbaf5b1d404fac2e9a2a8c50b3e33fc9efc87b5cc8668498b2deba3d4610467", @typed={0xc, 0x77, @fd=r0}, @generic="57b716e9e7a248d20862c06f1ccecf72005fec83ea75e31420c5d3b4a6dce57c1a328d9f0ca1ce0e7ac96f09b12a1f9cacb4b8a56e69e58adb26d4aedfd306e973c50ef76ca86fff9627373ee53cd4c6482d9d3db970e60fe8bc14bf0ac5a704084333"]}, @typed={0xc, 0x24, @ipv4=@loopback=0x7f000001}, @typed={0xc, 0x4e, @ipv4=@empty=0x0}, @nested={0x258, 0x20, [@generic="", @generic="b8d0a11905389a3f769466b11c267f6164d08d9819ddc90507b245e0e63859aec2502c9b626ca4cfa320734991d7699608cf9128f2640a208a0433b73d76610168fc15e41b8aa752a6a5db00cf4b6b5f7f24d1af67293546abd40b80327bf80c6d11af1cf09d89b55b20c6125cf3f76fdeac7656d861616c60693e23a6a62e6b", @typed={0xc, 0x8a, @u32=0x2}, @generic="fcf216a024b4886cc209550f3a3a5fca87645d7aa589d2e5d1bd4d2ee5ab92446010bdea5e78f4806a7d4022bf04c4e57df12923b038a520ebb750eed077955a14e5f8cbc39c6b12d98a05f12136785bd1bd506f6768f18f6312b362d2091a7aee626becf068547f3b5701645e41b67cb472f3be546256de627c6334887426e0a038b08be28648d09aba0a", @typed={0x8, 0x63, @void=""}, @generic="a480ee05b464694e669b99d698aaba2a7ef1400942d927629f5d4f766bc9daa0e73e619c6f70b5a47324a2e1af19adc9eacb7f85adc3db3d7cd4d7f2aff115d036cf2e0e29007d2e31cc0232", @typed={0xc, 0x33, @ipv4=@remote={0xac, 0x14, 0x0, 0xbb}}, @generic="c382dcdcba7109091013be64cbdd5f806fc41f153281608d295914407e5f2f9238faf6d54ab97dff07e43e3521b42a0d2385e4bccf84ce4503fb6c14dbd08dfc60bebf7c5c02f3148a5a1d47313aaea75bdf21be7084426e67d8b81add2d1d48b83adf6a3b85d9e9f1740cac5b70f18224240e44d70c7d444102deaae889682bdbf5a292741ce80cba09cdaa9b078f98c86c34355dc7d642722cf41d96df375fe8cac8c21c96e2e7a79e7e0a0d60388d4f9fbd2a8e7554e7b4404fd08f98562b1fc742fa11077f9db7598dab91463d7f", @typed={0xc, 0x67, @ipv4=@broadcast=0xffffffff}]}, @typed={0xc, 0x2b, @fd=r0}]}, 0x604}, {&(0x7f000011a000-0xbc)={0xbc, 0x1a, 0x1, 0x2, 0x0, "", [@generic="ca9338a601d435c1c3f2db34d0227a29219335cda366e1ed29478071142760e1c27a0a1717c6ba0d8230d894b893644f0e97bc6e41a2aa553aaf7afff0ac46d1d01aaaad3b3fdd96972a38fa6a4bc05227665dc22b20e59b269abbb8c58a3710240dabed4c3544051ebb52a9d94416d043bd6d6dc34c2d44dae9242cd3d633c0cd6c27aef7f416945aac2aed94230bf946528953ea23fdf25c0bcbbecdb3288d31b249011254201418"]}, 0xbc}, {&(0x7f000051b000)={0x224, 0x1f, 0x1, 0x1, 0x2, "", [@typed={0x14, 0x25, @str='selfuser#}{\x00'}, @generic="af7e16ea0d6a164260fdc87908485ae385f1c0681fdccc8b25376264a3b6491787680348db9f22bcec2639b7456369d150bcfeb4b304fb1e0ef88419867009a0977e06c92b8ae3f0", @generic="d405655bba30c48fa5d901b5865793d1e123e58a6b5f5672e02468bea4ff6edb779dd24ddbc289b93e9a626551a502436122eae93a9fe592efa536ad7a1d9168969093d1cb027fb6a492471466e957a346627cb863420d05ab43e1ce6361f58a5dcdf0f10c6ac678e4d95da7960170f398f5a71149d04626f006e665e805ffedd7348c926ac082d962827f9dcb039e7d4fc4913d02ef715f76918e48158a734acd4dd4cc03fb685a0be56ab997684353271cdf38be1b90de1f75c3edc9a4aa12ef9c0268097d0c45ed2d8096", @nested={0xd4, 0x30, [@typed={0xc, 0x25, @fd=r0}, @typed={0xc, 0x8d, @u32=0x80000000}, @generic="", @typed={0xc, 0x8b, @pid=r7}, @generic="5405283c57f9c3001723228a4c62a27cdfded80aaccbff9d98eafca877d685822204b123fc2cf07c8f5018a50ad6794eaff74b7d30769736741f2b65f458b78ca080d2bb3625a8c2a27e722b119baae991bd8d38d46bdbcdfa4ea6b2de1febf906ed633f5bbee1be0fa8c75b78779d2d4b485d100f115812e1c2c21bff53693c69b6e14c8bc29f2b733d0f11e4e079dfa00487f71ed42976101a6fc10d31fe004e1cb53a60b5ba1ceb"]}, @generic="397582c3f812fcb4b70f574dbb733d9979a53322e21882"]}, 0x224}], 0x5, &(0x7f0000ae7000)=[@cred={0x20, 0x1, 0x2, r8, r9, r10}, @rights={0x20, 0x1, 0x1, [r0, r0, r0]}, @cred={0x20, 0x1, 0x2, r11, r12, r14}, @rights={0x18, 0x1, 0x1, [r0]}, @cred={0x20, 0x1, 0x2, r15, r16, r17}, @rights={0x30, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0]}], 0xc8, 0x800}, 0xc4) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x74, &(0x7f00004ac000)=""/197, &(0x7f00003f2000)=0xc5) lchown(&(0x7f0000658000-0x8)='./file0\x00', r13, r10) getrlimit(0x0, &(0x7f0000190000)={0x0, 0x0}) mbind(&(0x7f00004ca000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000cb6000)=0x0, 0x2, 0x0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000f61000-0x4)=0x4, 0x4) 2018/01/15 21:55:04 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xee, &(0x7f00007a0000)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x0}, @dev={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0x0}, [], {@ipv6={0x86dd, {0x0, 0x6, ')#2', 0xb8, 0x2f, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @multicast1=0xe0000001}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, {[@hopopts={0x76, 0xd, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [@generic={0xffffffffffffff2e, 0x2d, "747881b71088d1cacab667f6d95c9f3fbbec87614ed467777ca932699f83133e7001dbb69ce5772c80de0c2e60"}, @calipso={0x7, 0x8, {0x0, 0x0, 0x3f8b9ab1, 0x1, []}}, @calipso={0x7, 0x28, {0x0, 0x8, 0x2, 0x2, [0xf6, 0x2, 0x2, 0x0]}}, @jumbo={0xc2, 0x4, 0x4}]}, @hopopts={0x5e, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [@hao={0xc9, 0x10, @loopback={0x0, 0x1}}, @calipso={0x7, 0x10, {0x6, 0x2, 0xfd, 0x4, [0x100]}}, @ra={0x5, 0x2, 0x1f}]}], @gre={{0x0, 0x0, 0x1, 0x401, 0x0, 0xff, 0x0, 0x1, 0x880b, 0x0, 0x0, [], ""}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], ""}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], ""}}}}}}}, &(0x7f0000efe000)={0x0, 0x1, [0xc06]}) rmdir(&(0x7f000011d000-0x8)='./file0\x00') 2018/01/15 21:55:04 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = semget(0x0, 0x0, 0x80) clock_gettime(0x0, &(0x7f0000c1b000)={0x0, 0x0}) semtimedop(r0, &(0x7f0000e40000)=[{0x1, 0xa00, 0x1800}], 0x1, &(0x7f0000d12000-0x10)={r1, r2+10000000}) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00008f2000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r3, &(0x7f0000001000-0x38)={&(0x7f0000000000)=@abs={0x0, 0x0, 0x0}, 0x8, &(0x7f0000008000)=[], 0x0, &(0x7f0000001000-0x10)=[@rights={0x1c, 0x1, 0x2, []}], 0x1, 0x0}, 0x0) [ 221.002573] QAT: Invalid ioctl 2018/01/15 21:55:04 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x7ff, &(0x7f000088b000-0x8)=0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$midi(&(0x7f0000080000-0xb)='/dev/midi#\x00', 0xffff, 0x10040) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$dspn(&(0x7f0000001000-0xa)='/dev/dsp#\x00', 0x1, 0x48001) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$dspn(&(0x7f0000dc5000)='/dev/dsp#\x00', 0xbfac, 0x200200) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r5 = openat$selinux_member(0xffffffffffffff9c, &(0x7f0000863000-0x10)='/selinux/member\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) io_submit(r1, 0x5, &(0x7f00004ad000-0x28)=[&(0x7f0000001000-0x40)={0x0, 0x0, 0x0, 0x7, 0x800, r0, &(0x7f0000001000-0xea)="5e4fe31487d611c09746e1700042bb92481f1a2bc61ac60af2f9eb9d3c336602f7df6728b43d4f9786b2d66e40e25f124f651743626bda08cb7f592569676632d3fea015a7ac3267eeed21ec7bc65fd1113da7bca5da19b87d992028f17fb7f3f367cfcc61c5c3b21890fdb92d58be14e95a335a5436877f543e99e6b560bc4563e1e02f8e06fae4b9e837908bd9aedfba98c6e8f1f7fe6757cc03cee85fad25a676d4775e97dc4b3c79f2b0ca5dea0ed8e5ffd616856a7e7a4c96086fe68a46c01b7a6938478c769413a3fa892afa29fe05096b44e44bd12784e768532d014b19992480a6de8d987e2c", 0xea, 0x9, 0x0, 0x1, r0}, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8, 0x20, r0, &(0x7f00002eb000)="9a01bbaf832bbcfcf2aed773443253faa19313cc52262a370da487046fda6a55e904b4cd7dccd1fd371e66b05ceac2f8ae351540d1115894d6dcbfd5c06c8f493c960fab82868c7389201b6f9155b95fe9996e780bceb4eaede3a607fcf1742403c2cc27c7c70112aca75d6eb9d09dfe4ad0c30f63bd4a624a0fafcc2823e66fe216735a2b7052cc2ca3f304ce049971993e07457b5fbc70629a5474c5ca585307108bfb43ff37847b0f076aeec19227c5312ba1be2d67598b790318ca7f6b9eab975d25104be7c31ad9a007a9c7c84fd34113c2ab4c468f77a4d93b", 0xdc, 0x9, 0x0, 0x1, r2}, &(0x7f0000001000-0x40)={0x0, 0x0, 0x0, 0x0, 0x7, r0, &(0x7f0000000000)="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", 0x1000, 0xffffffffffffff00, 0x0, 0x1, r3}, &(0x7f0000001000-0x40)={0x0, 0x0, 0x0, 0x7, 0xfffffffffffeffff, r0, &(0x7f0000000000)="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", 0x1000, 0x6, 0x0, 0x0, r4}, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xa, 0xffffffffffffffe0, r0, &(0x7f0000000000)="caec3d819531a04913ce7367de843c583b97e41f0031b2c74922ab681394378d5bafd88c10fe0789e1d3f10b625fdcdf5f323309815f84660811b1943dfe244dcfc85eaf676bf75d091fd486041d6a402715eaf0d731343ba40146c7ac63441e0065", 0x62, 0x80000001, 0x0, 0x0, r5}]) lstat(&(0x7f0000a94000)='./file0\x00', &(0x7f0000001000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r0, r6, 0x0) 2018/01/15 21:55:04 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$audion(&(0x7f000023d000-0xc)='/dev/audio#\x00', 0x8001, 0x240000) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f0000156000-0x10)={0x3000, 0x4000, 0x0}) r1 = syz_open_procfs(0x0, &(0x7f0000f8d000)='net/rt_cache\x00') pwrite64(r1, &(0x7f0000b38000)="bdf76b3bdca89283f66fc0170fad712c111694d335df42d9384cfd28ed3423386a1ee3c46d31da6e3fde3a63c63bc33b2eb1ac529026462dbf89d428a7481acea1fc323eeafd34a67c92d03c3302797ce51684cad2632030f4d5ca3606721aa05d0676eaeb67e92c4c467e672e3bccb93c57384f5f3e829f2b6d27abc76cd6384a6bde5fe5", 0x85, 0x0) preadv(r1, &(0x7f0000af6000)=[{&(0x7f0000001000-0x1)=""/1, 0x1}], 0x1, 0x10000000000000) 2018/01/15 21:55:04 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000027000-0x11)='/dev/qat_adf_ctl\x00', 0x200, 0x0) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f00008ed000)=0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000801000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$kcm(0x29, 0x5, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r2, 0x119, 0x1, &(0x7f00007f3000)=0x6, 0x4) r3 = dup3(r1, r2, 0x0) ioctl$TUNATTACHFILTER(r3, 0x401054d5, &(0x7f0000e16000-0x10)={0x6, &(0x7f00001a8000)=[{0xff, 0x7, 0xbec, 0xa25d}, {0x7, 0x80, 0x3f, 0x7}, {0x8, 0x4, 0x5, 0x80}, {0x2, 0x7, 0xfffffffffffff588, 0xc5}, {0x401, 0xfffffffffffffffb, 0x7ff, 0x2}, {0x80000001, 0x1, 0x8, 0x7}]}) 2018/01/15 21:55:04 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f00000a0000-0x90)={0x1, {{0x2, 0xffffffffffffffff, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x90) ioctl$sock_SIOCDELDLCI(r1, 0x8981, &(0x7f0000667000-0x12)={@generic="0a045763c768c9c179ed5963012067b2", 0x10001}) ioctl$sock_ifreq(r1, 0x8922, &(0x7f0000d57000)={@common='lo\x00', @ifru_ivalue=0x0}) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000b09000-0x28)={@common='lo\x00', @ifru_addrs=@rc={0x1f, {0x8, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0}}) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000a70000)={0x1, {{0x2, 0xffffffffffffffff, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x0, []}, 0x98) timer_create(0x7, &(0x7f0000c71000-0x60)={0x0, 0xa608, 0x2, @thr={&(0x7f0000c10000-0x92)="047c0f9526d684af73f9e6aba22e5f715fccf01215ee02b4bd442875d6e987d39ea97f8ee6fff48ea1ac6c63572e4239e8ff8e5750bba16e5dfcd8b7ed1774523af2c863f35f42416047947f7509e30cd052b24ff38682ede19bbf070d1444ce1085155104e2d9afcb5f1dba5b1b6e33e3e8381d5d60a95c38dc7a09edbb666a191859de99451196ece718ad58e26901fb26", &(0x7f0000d2a000)='J]'}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000d2c000-0x4)=0x0) timer_settime(r2, 0x1, &(0x7f0000c62000)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, &(0x7f000006b000)={{0x0, 0x0}, {0x0, 0x0}}) 2018/01/15 21:55:04 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00003f2000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000b3b000-0x10)="e5fcb5bf010000000200ffeaddb42113", 0x10) bind$alg(r0, &(0x7f0000f50000-0x58)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) mremap(&(0x7f00007da000/0x11000)=nil, 0x11000, 0x3000, 0x3, &(0x7f0000ac1000/0x3000)=nil) 2018/01/15 21:55:04 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000f97000)='nq\x00') sync() mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000001000+0xa9e)=0x0) r2 = getpgid(r1) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000001000-0xe8)={{{@in6=@mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, @in6=@mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in=@loopback=0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000000000)=0xe8) r4 = getgid() mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000001000-0x4)=0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000001000-0xe8)={{{@in6=@local={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, @in=@multicast1=0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@loopback={0x0, 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in=@remote={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000489000)=0xe8) lstat(&(0x7f000051a000-0x8)='./file0\x00', &(0x7f000037b000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f0000001000)={0x0, 0x0, 0x3}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000002000-0xc)={r8, 0x80000, r0}) r9 = gettid() mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r11 = getgid() mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fanotify_mark(r0, 0x0, 0x0, r0, &(0x7f0000002000)='./file0/file0\x00') mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$unix(r0, &(0x7f0000000000)={&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0xa, &(0x7f000000a000)=[{&(0x7f00003f7000-0x97)="7392c126229780a32a52034dff1dfd44787b779d33bd7457e42fa5ff92b4c147cc33f3a8e6a7351aafd32aab0b2848b166f0109daf73a3df50d4e405f98f46d71fb63571685c4b508b9d5dd3d1b813f5197f9de4d43affa99c9e0e742930a579f65992adbac8554885c0295d1e062ad0e22d5485b894efea1b59daf09e6de08b0ac42f0e3f7289da0208eb0ab97aeabbac9b1b91a5564f", 0x97}, {&(0x7f0000001000-0x79)="35717d87c9c465353a11e33137d68808418f935a50659db598c172d977b67403e41bba349951f41f94c6b9206cb92b096031bf446de85415c3e1063d97d5d6da2f8dbe0daf68414b0f10fc56c9c4814efb3bc1f40e837356331b4028c0572129ba8119c62fd28f69a4931767e34cb4a95c751944bf6b143348", 0x79}, {&(0x7f0000001000-0x57)="d11cf197be391cea160e0db95fdbdeb961f5f50288f1b52824bdb7170f7be1ec5ae6f38779db298b50758dab34ffd3d239bf63da33c8c33f7c118a762aa03b8e04566e5fad4983e8189fb95ce05acce4842512ab660e14", 0x57}, {&(0x7f0000b73000)="fef4595e93ac40dec19244302c3f49640c956e47c2f8de7a36aff72362b721c3f2fb3a33f548360689ecea7f3982c7799edfc57deedea944abe5f61a70b2078a5346aa8d44348b", 0x47}, {&(0x7f0000000000)="9e6ea091a5f33a7cb042271560aa8f3a45dbc36eaeeff8648be2008cb7998029c4f11a28a5b07246f74cd85f124321", 0x2f}, {&(0x7f0000a5f000-0x8c)="d936e5a1b024ffda0812e92db471ceebc5629025e652c4326471200d94e80f793a76e6b514927fdff99cc4ad2fae745b31d187d9a7c41b1ee4bbeccd0ecc2e8be55cbf18149df6f3452d56862e77ff8ca468955f6a59abe8564cde42c3b6ddd6ca552d1a1c92a75dfb4ec68aea6113922da07da3888d2253b3d729c1211cd613114010ffcc7639e759779901", 0x8c}, {&(0x7f000050e000)="d21e0569bcf4f145b2a3e2e0a0e328b5e07a7340523fb599ece5698cbf03724f8f580e05ad5b2c200989ce54748171153cee3aa61f83223b0577a3d438084f10146f08ac4a5e5c597c2bd2e8325e8badffcd2a1b1e22b22025da9d79b7659d71b6db031d06ccbb3852b411cf1b405a7bcb2f71c02cbe56e6db0886a5b22d6f0a6ebb2ab9658e6d62634fca6a098f5e9fda4699ea37e0ec990a7101b47cd6325be39fe01df2b19e3e09ad02457156616e695caf81f3a9ddf26b540e5adb3f873c258499639832b5393cdafa85ab1acccd28ec8094132c021d7cb1d12d5a70ee313879cec6ef1d763f0d329e1ea925d38a9dd574a57fb9", 0xf6}, {&(0x7f00009b7000)="30299072ed1fca61c16b3b704a2dc2257a6c3dc866d8be79eb5c446ecd6e3ef3576d4c172888b3b432a42c727e5d2b617b16352d128a1e5d65730c0976a3f2a26e0dd062cbe220725fb8cae9304fd4f626a67f07436a7203b4ec2920ef9ead581131976b211b478f23f998596218493d559b7b5899abe9d04b540c55a723d2ee949695df3940491d506971693bddf57838ad3d80b5b5fc005e45dcdd43af92ed390b9b3551da56f7dc114c41972845b6dd77eb842153472bc21d7e6838be3372f35f9afc12e0af53fc5a53bb2113dacc2ae6b5766dddd6a8", 0xd8}], 0x8, &(0x7f0000000000)=[@rights={0x30, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0, r0]}, @rights={0x18, 0x1, 0x1, [r0]}, @rights={0x18, 0x1, 0x1, [r0, r0]}, @cred={0x20, 0x1, 0x2, r2, r3, r4}, @rights={0x20, 0x1, 0x1, [r0, r0, r0, r0]}, @cred={0x20, 0x1, 0x2, r5, r6, r7}, @cred={0x20, 0x1, 0x2, r9, r10, r11}, @rights={0x18, 0x1, 0x1, [r0, r0]}, @rights={0x30, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0]}], 0x128, 0x40}, 0x4000080) sched_yield() 2018/01/15 21:55:04 executing program 4: socket(0x26, 0x80005, 0x8) [ 221.097913] QAT: Invalid ioctl 2018/01/15 21:55:04 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket(0x2, 0x3, 0x5380000000000000) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000f78000-0x88)={0x0, 0x80, "ac2ce8e9f914235985a8f01b4ff913801364c4aa27ca5a9c9af682bff604e485f612085fd88411212e6aff625bc2bb83308cb636a00e184a3633967d4c4d24fd44b790659963688e09387ff5e8c8502985ab5cbea6759f620ae193c827c43f5ab7496d48966afa7354672b04e611fd1bb40a0b4477e644c240720045fef00f2b"}, &(0x7f000073b000)=0x88) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f000019d000-0x16)='/selinux/checkreqprot\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f00008d2000)={0x0, 0x1000, "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"}, &(0x7f00000a6000)=0x1008) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000213000-0x8)=@assoc_value={r1, 0xfff}, 0x8) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00001e4000-0x58)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(wp384)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000281000)="", 0x76) 2018/01/15 21:55:04 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) close(r0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000418000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000002000-0xc6)="ad", 0x1) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00002ff000-0x38)={0x0, 0x0, &(0x7f0000985000)=[{&(0x7f00006fe000-0x63)="9576fb5678f4d8bb1b8c63a229d9ca03842c53286f77e16d6684d4bfd43e32c65df55930020d1466b3ccd513", 0x2c}], 0x1, &(0x7f0000633000-0x90)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18, 0x0}, 0x0) recvmsg(r2, &(0x7f0000b2f000)={&(0x7f00008e8000)=@nfc={0x0, 0x0, 0x0, 0x0}, 0x10, &(0x7f0000031000-0x60)=[{&(0x7f0000425000)=""/43, 0x2b}, {&(0x7f0000589000-0x8d)=""/141, 0x8d}], 0x2, &(0x7f0000590000)=""/0, 0x0, 0x0}, 0x0) symlink(&(0x7f0000002000)='./file0\x00', &(0x7f000000c000-0x8)='./file0\x00') 2018/01/15 21:55:04 executing program 0: mmap(&(0x7f0000000000/0xfbc000)=nil, 0xfbc000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x5) r1 = syz_open_dev$vcsn(&(0x7f000012a000)='/dev/vcs#\x00', 0x1, 0x400) ioctl$EVIOCSREP(r1, 0x40084503, &(0x7f0000853000-0x8)=[0x3e, 0x2]) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000419000-0xb0)={{0x80, 0x0}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376639, 0x10000a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000fbc000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000fbc000)=0x0) fcntl$setown(r1, 0x8, r2) openat$sequencer2(0xffffffffffffff9c, &(0x7f00001ff000)='/dev/sequencer2\x00', 0x0, 0x0) 2018/01/15 21:55:04 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$unix(0xffffffffffffffff, &(0x7f0000ec3000)="", 0x0, 0x0, &(0x7f0000ce5000-0xa)=@file={0x0, './file0\x00'}, 0xa) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000058000-0x4)=0x0) r1 = syz_open_dev$admmidi(&(0x7f0000d73000)='/dev/admmidi#\x00', 0xef, 0x41) ioctl$KVM_GET_XSAVE(r1, 0x9000aea4, &(0x7f0000669000)={""/1024}) syz_open_procfs(r0, &(0x7f0000324000)="236f756e6c040000007876") [ 221.147439] QAT: Invalid ioctl 2018/01/15 21:55:04 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) write(0xffffffffffffffff, &(0x7f0000e8f000-0x59)="", 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000bbe000-0x8)={0x0, 0x0, 0x0, 0x0}, &(0x7f0000bee000-0x4)=0x8) clock_gettime(0x0, &(0x7f00008eb000-0x10)={0x0, 0x0}) setitimer(0x2, &(0x7f0000410000-0x20)={{r2, r3/1000+10000}, {0x77359400, 0x0}}, &(0x7f0000c74000-0x20)={{0x0, 0x0}, {0x0, 0x0}}) write$evdev(r1, &(0x7f0000d21000-0xa8)=[{{0x77359400, r4}, 0x0, 0x0, 0x0}, {{0x0, 0x2710}, 0x0, 0x0, 0x0}], 0x3b5) readv(r1, &(0x7f0000d33000)=[{&(0x7f0000232000)=""/75, 0x4b}], 0x1) fchdir(r0) 2018/01/15 21:55:04 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000a5000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha1\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000330000+0xd27)="", 0x0) ioctl$TIOCLINUX3(r1, 0x541c, &(0x7f000000f000-0x1)=0x3) recvmmsg(r1, &(0x7f00005a3000)=[{{&(0x7f00005a4000-0x10)=@in={0x0, 0x0, @local={0x0, 0x0, 0x0, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, &(0x7f00005a3000)=[{&(0x7f00005a3000)=""/0, 0x0}, {&(0x7f00005a3000)=""/0, 0x0}, {&(0x7f00003e5000)=""/59, 0x3b}, {&(0x7f00005a3000)=""/196, 0xc4}, {&(0x7f000035a000-0xc0)=""/192, 0xc0}, {&(0x7f00005a3000)=""/183, 0xb7}], 0x6, &(0x7f0000288000-0x4f)=""/79, 0x4f, 0x0}, 0x0}, {{&(0x7f00005a3000)=@ethernet={0x0, @random=""/6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, &(0x7f00005a4000-0x90)=[], 0x0, &(0x7f00005a3000)=""/16, 0x10, 0x0}, 0x0}], 0x2, 0x0, &(0x7f00005a3000)={0x0, 0x989680}) 2018/01/15 21:55:04 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x78, 0xc568, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000cd3000-0x48)={0x2000000000001, 0x5, &(0x7f0000002000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, [@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}], {0x95, 0x0, 0x0, 0x0}}, &(0x7f0000e74000)='syzkaller\x00', 0x0, 0xc3, &(0x7f000000a000)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x48) mkdir(&(0x7f00006c5000-0x8)='./file0\x00', 0x40) 2018/01/15 21:55:04 executing program 6: mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000793000-0x10)={0xfffffffffffffffe, 0x1, 0xfffffffffffffffb, 0x77c6, 0x0}, &(0x7f00003d4000)=0x10) mmap(&(0x7f0000fe3000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000fe3000)={0x4, 0x2fc7, 0x20c, 0x0, 0x1, 0x3000, 0x4, 0x0, r2}, 0x20) connect$inet6(r0, &(0x7f0000fde000)={0xa, 0xffffffffffffffff, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x8000001}, 0x1c) setsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f0000fd2000)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0x8) 2018/01/15 21:55:04 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000f83000-0x1c)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000c21000-0x4)=0x1, 0x4) listen(r0, 0x0) shutdown(r0, 0x0) listen(r0, 0x0) 2018/01/15 21:55:04 executing program 3: mmap(&(0x7f0000000000/0x11000)=nil, 0x11000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f000000e000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key(&(0x7f0000006000-0x6)='logon\x00', &(0x7f0000008000-0x5)={0x73, 0x79, 0x7a, 0xffffffffffffffff, 0x0}, 0x0, 0x0, 0xfffffffffffffffe) pkey_mprotect(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x5, 0xffffffffffffffff) mmap(&(0x7f0000011000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000011000)='/selinux/policy\x00', 0x0, 0x0) mmap(&(0x7f0000011000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCLINUX2(r2, 0x541c, &(0x7f0000012000-0xc)={0x2, 0x9, 0xfffffffffffffff9, 0x9, 0x101, 0x2}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000006000-0x20)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000008000/0x2000)=nil}) 2018/01/15 21:55:04 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x20050, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000996000-0x8)='./file0\x00', 0x108) perf_event_open(&(0x7f0000c1a000)={0x202, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, r0, 0x0) socketpair$ax25(0x3, 0x2, 0xcf, &(0x7f0000780000)={0x0, 0x0}) socket$inet(0x2, 0x80003, 0xce88) r2 = socket$inet(0x2, 0x3, 0x4) getsockopt$inet_int(r2, 0x0, 0x16, &(0x7f0000065000-0x4)=0x0, &(0x7f0000cf3000)=0x4) socket$inet_icmp(0x2, 0x2, 0x1) ioctl$KDSKBLED(r1, 0x4b65, 0x59) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) chmod(&(0x7f0000000000)='./file0\x00', 0x0) 2018/01/15 21:55:04 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) pwrite64(r0, &(0x7f00009a7000)="6b34b489d4160081eea45665c22ab8b8cac7bc19f4dec9abbf32707ddeff4c194e4a8db94fd35c2b47fcbe979a219d1d853900a55c389db17e76d055766afaf2b1bcc9c10f213d34a55b6899746efd1f8c829d4803a4a3fe94518d711d383d7a8510275e3ae0534564c05985a133b54b849ea1389eb3004b142b76c684e36ba26b107e330051e2ffe4122edb8e70d9b4e7dbe8cace683e1900d623cedda6ba9f8e10e50d5da7e335ef63143653f37b21bd956bcbf231c96f3e9ee0cb9548ab3eaa4ced23f82134ae756130c64e3d1dea3d2a5546787c851599c43f", 0xdb, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00007d3000-0x58)={0x26, 'hash\x00', 0x1, 0xfffffffffffffffc, 'sha384-generic\x00'}, 0x31) recvfrom$inet(r0, &(0x7f0000650000)=""/97, 0x61, 0x1, 0x0, 0x0) syz_open_dev$sndmidi(&(0x7f0000fdb000-0x12)='/dev/snd/midiC#D#\x00', 0x8000, 0x0) 2018/01/15 21:55:04 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x23, &(0x7f0000272000)={@dev={0x0, 0x0, 0xffffffffffffffff, 0x0}, @local={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0}, &(0x7f000067c000)=0xc) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000197000-0xc)={@empty=0x0, @dev={0xac, 0x14, 0x0, 0x16}, r1}, 0xc) r2 = socket$inet(0x2, 0x4000000000000005, 0x0) socket$unix(0x1, 0x1, 0x0) bind$inet(r2, &(0x7f0000911000)={0x2, 0x3, @rand_addr=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f41000-0x8)=[{0x6, 0x0, 0x0, 0xa4}]}, 0x10) sendto$inet(r2, &(0x7f0000a89000-0x78)="", 0x2e7, 0x0, &(0x7f0000e68000)={0x2, 0x3, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f000071f000)={0x0, 0x0}, &(0x7f0000103000-0x4)=0x6) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f000081b000-0xf2)={r3, 0xea, "8b58f8b83fb8eb3d6b792ed4f091ed7c3f4ec324d83ca7bcee7801c8972865fc343a833946377c9acf497ef286c82391bf025d768cabeabdcb620f5c0bab730a93471df80b9d9cb55a71d4fbb974af7dd87c3fca0747cb9407050216cf42ead4a6a5ccdc8b4ad18bee3da6d6172f0a854151cf6541bdd00e7dae26c15d35d71a22655acee53680fd4c0eb82393303b86c6fbbde211d5a569c41c2d8809c9532fa5b13a276d2f91a5e3fb32ae0d3495b4aaeb39d54308afede655028860b8ad0098a83e60c3c486ec96c68506ef114d8e9a6ca2c5b4421e35aa1cafbd87e016c7d27dfbf384cd7ea1b440"}, &(0x7f00002dc000)=0xf2) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000c58000)='/selinux/context\x00', 0x2, 0x0) 2018/01/15 21:55:04 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000f7b000)={0x26, 'hash\x00', 0x0, 0x0, 'wp384-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000e7b000)='/dev/sequencer2\x00', 0x4100, 0x0) ioctl$TUNSETQUEUE(r2, 0x400454d9, &(0x7f000052b000)={@common='ip6gre0\x00', @ifru_ivalue=0xfffffffffffffffc}) sendmsg$alg(r1, &(0x7f0000f78000-0x38)={0x0, 0x0, &(0x7f0000f8a000-0x10)=[{&(0x7f0000f87000-0x1001)="5dfbc33dc19cb870843df30273b381faa8d62a74eac93d925f73147683c80e60337191a58df0c2c6d5b870ca6e04ca021eab5e606a5400ab3f2b56cfac8440", 0x3f}], 0x1, &(0x7f0000f88000)=[], 0x0, 0x0}, 0x0) r3 = syz_open_dev$dspn(&(0x7f0000458000-0xa)='/dev/dsp#\x00', 0x4, 0x2080) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r3, 0xc058534b, &(0x7f0000d03000-0x58)={0x9, 0x200, 0x7, 0x7, 0x2bf, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/15 21:55:04 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f00007d2000)='/dev/dmmidi#\x00', 0x9, 0x40000) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000221000-0x20)={@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @remote={0xac, 0x14, 0x0, 0xbb}}, 0x7f, 0x0, 0x2, 0x4, 0x9, 0x6, 0xff}, 0x20) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000015000-0x78)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) capset(&(0x7f0000582000-0x8)={0x0, 0x0}, &(0x7f00005cd000-0x18)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = socket$inet6(0xa, 0x5, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x3d, &(0x7f0000a07000-0x1000)=""/4096, &(0x7f00000f0000)=0x1000) 2018/01/15 21:55:04 executing program 4: madvise(&(0x7f0000b45000/0x4000)=nil, 0xfffffffffffffe77, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_member(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/member\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)={@loopback=0x7f000001, @rand_addr=0x6, 0x0, 0x9, [@remote={0xac, 0x14, 0x0, 0xbb}, @multicast2=0xe0000002, @empty=0x0, @broadcast=0xffffffff, @rand_addr=0x8, @dev={0xac, 0x14, 0x0, 0x14}, @multicast2=0xe0000002, @empty=0x0, @loopback=0x7f000001]}, 0x34) 2018/01/15 21:55:04 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x7) listen(r0, 0x0) listen(r0, 0x0) 2018/01/15 21:55:04 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_user(0xffffffffffffff9c, &(0x7f00005ff000)='/selinux/user\x00', 0x2, 0x0) r1 = fanotify_init(0x5, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000d60000)={&(0x7f00001af000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000df8000)={&(0x7f0000093000-0x360)={0x360, 0x3, 0xa, 0x100, 0x1, 0x1, {0x5, 0x0, 0x3}, [@nested={0x154, 0x4e, [@generic="dcdc97173021024895cb33bd4d24785c7cf7a4c96b527eaddc", @typed={0xc, 0x3d, @str='\x00'}, @typed={0xc, 0xd, @fd=r1}, @generic="82c2a360981072b8a708867766042cfdf542ac5bbff53c8dc67773bec3cd2686d3cfe080d236e9a2b5a7c56cf03acfb141ede460f3de29f915ee837649026abe503f6eccde1d230f5ae63bd6ee4a6437425f5c26b78e2377b2ac3ad158fa11c17536f8d2d83016877121471e7214fad939f94acb88653cbf562dca01d1a3d36da14b310aac399e706e83812e17329f8e494d19469df2dedd514283a01aec5f77c46f5a0590185380cc7ae5090107d207ca62738cca1730138393abed4f03a91264eed3901a9a16a11bb9c66814c88de563e99c41dc06bf8d0303e6ae20337cd35219cd02513b06168035a0060882f3d78012964850", @generic="17bf997a4ef60af7af586410be9cf11564c9c1f13eee520b21c9be62f8333110d62d41861cc33dca"]}, @typed={0xc, 0x9, @ipv4=@rand_addr=0x0}, @nested={0x1ec, 0x58, [@generic="2a62b4f3df72b0d63f72d1111667739afeaad483e3be03b500c7517f50d95ade84dd0e8cfd6583568ad2ed3c718e191dbdb804594bf3c15a4926ad66a1f03c58fc", @generic="7c38f33acf6d99650bf75fe43db00e2e4ab6a391af4641002c1a922c18edfa096369fe88ebf911323b891cfc8e71c3120d932539d18bccde55716b09a43b507984", @typed={0x78, 0x2, @binary="e52516708ed2a7b8fee68abb03d7f9062ae28421bc557c8ac857909847e2a4e4b434f6cbc6a5349e075107cbe8145ad4dd4dec41936a18127815810cc24ce91afce6aaa2f98add1da6834f00c3d9b1c0a95eb7a089b5d2d73fd5cb4940f82f891ce8f7fa17d2ec15f9a8da29a3"}, @generic="1956d11355ac64af2788a599b880772c8ee2f779a45017fd639a5c91ded71f9e2983796580a71699d8c338f8e1e156ebe13b89f3a82fb24ac82aca38058cdb80862bdf1fc3a1db1b5d9709569701c4ed6ab8f3bd26d79ac24cc35e21e5e25a87b379ec9bf6115d8d64650f8600ce0207375f41a5c85aafa38735a9ed3656cde76cd5d383ca1d0ca9bce366c692b227174f4b53bd50672faf1811da528a6e6f0510b993b8bcbfdd53f19d56f83e85061039c971ce6fd69b197da734e1daca82bed114abba3a20abc4b75ad1d345ce1e5cdbaf54b7a307f6e32aa92904a06e3938", @typed={0xc, 0x17, @u32=0x0}]}]}, 0x360}, 0x1, 0x0, 0x0, 0x20008080}, 0x8000) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) readv(r2, &(0x7f0000629000)=[{&(0x7f0000137000)=""/33, 0x21}], 0x1) write$evdev(r2, &(0x7f0000b5e000-0x78)=[{{0x0, 0x0}, 0x0, 0x0, 0x0}, {{0x77359400, 0x0}, 0x0, 0x0, 0x0}], 0x30) 2018/01/15 21:55:04 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x3, 0x80002, 0xa6) bind(r0, &(0x7f00003a2000)=@generic={0x1e, "0203000000000000000000070000000009a9790000b30c7bc8790405c7bad62e0a530000000038d36d73fb8f8401a30405000000000000003a4b2470a0c500660006021fc165dcf160e7ffff358c0002f0000158d19bcb3151314a8ef1f1622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f7086f36cb184a"}, 0x80) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000151000)=0x0) r1 = syz_open_dev$mice(&(0x7f0000c44000)='/dev/input/mice\x00', 0x0, 0x101040) ioctl$EVIOCGNAME(r1, 0x80404506, &(0x7f00004f1000-0x45)=""/69) 2018/01/15 21:55:04 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$unix(0x1, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00001c8000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_dev$mice(&(0x7f00000b4000-0x8)='/dev/input/mice\x00', 0x0, 0x0) sendmsg$unix(r2, &(0x7f0000001000-0x38)={&(0x7f0000239000-0x8)=@abs={0x0, 0x0, 0xffffffffffffffff}, 0x8, &(0x7f0000008000)=[], 0x0, &(0x7f0000001000-0x10)=[@rights={0x200, 0x1, 0x1, [r1]}], 0x1, 0x0}, 0x0) recvmsg(r3, &(0x7f000000e000)={0x0, 0x0, &(0x7f000008b000)=[], 0x0, &(0x7f000000c000)=""/0, 0xfc13, 0x0}, 0x0) sendmsg$nl_generic(r0, &(0x7f000000a000-0x38)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000007000)={&(0x7f000000c000)={0x20, 0x10, 0x109, 0xffffffffffffffff, 0xffffffffffffffff, {0x3, 0x0, 0x0}, [@typed={0xc, 0x1, @fd=0xffffffffffffffff}]}, 0x20}, 0x1, 0x0, 0x0, 0x0}, 0x0) getsockopt$bt_BT_FLUSHABLE(r4, 0x112, 0x8, &(0x7f0000695000-0x4)=0x6, &(0x7f0000ef2000)=0x4) socketpair$inet_sctp(0x2, 0x5, 0x84, &(0x7f0000a91000-0x8)={0x0, 0x0}) 2018/01/15 21:55:04 executing program 4: r0 = socket(0x1e, 0x1, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000002000-0x11)='/dev/qat_adf_ctl\x00', 0x202000, 0x0) setsockopt(r1, 0x10f, 0x87, &(0x7f0000a94000)="", 0x0) r2 = gettid() ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000002000-0x8)=0x0) sched_getaffinity(r2, 0x8, &(0x7f0000000000)=0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000002000)=[@in={0x2, 0x3, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x1, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x1, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x0, 0x6, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xc}, 0x7}, @in={0x2, 0x3, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x0, 0x8, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x491}, @in={0x2, 0x1, @rand_addr=0xde5, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x3, @rand_addr=0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x1, @rand_addr=0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}], 0xa8) [ 221.396582] netlink: 'syz-executor3': attribute type 1 has an invalid length. 2018/01/15 21:55:04 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f00007f8000-0x10)={0x0, &(0x7f0000ed2000)=[{0x6, 0x2, 0x0, 0x407ffc0203}]}) mkdir(&(0x7f0000025000-0xa)='./control\x00', 0x0) r0 = open(&(0x7f0000268000-0xa)='./control\x00', 0x0, 0x0) mkdirat(r0, &(0x7f000000b000)='./control\x00', 0x0) mkdirat(r0, &(0x7f00003f1000-0x8)='./file0\x00', 0x0) r1 = openat(r0, &(0x7f000001b000-0x8)='./file0\x00', 0x0, 0x4000000000000000) mkdirat(r1, &(0x7f0000017000)='./file0\x00', 0x0) r2 = openat(r1, &(0x7f0000fb0000-0xe)='./file0/file0\x00', 0x10240, 0x0) dup2(r0, r2) renameat2(r0, &(0x7f0000027000-0xa)='./control\x00', r2, &(0x7f000085d000-0x8)='./file0\x00', 0x0) 2018/01/15 21:55:04 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000f7b000)={0x26, 'hash\x00', 0x0, 0x0, 'wp384-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000e7b000)='/dev/sequencer2\x00', 0x4100, 0x0) ioctl$TUNSETQUEUE(r2, 0x400454d9, &(0x7f000052b000)={@common='ip6gre0\x00', @ifru_ivalue=0xfffffffffffffffc}) sendmsg$alg(r1, &(0x7f0000f78000-0x38)={0x0, 0x0, &(0x7f0000f8a000-0x10)=[{&(0x7f0000f87000-0x1001)="5dfbc33dc19cb870843df30273b381faa8d62a74eac93d925f73147683c80e60337191a58df0c2c6d5b870ca6e04ca021eab5e606a5400ab3f2b56cfac8440", 0x3f}], 0x1, &(0x7f0000f88000)=[], 0x0, 0x0}, 0x0) r3 = syz_open_dev$dspn(&(0x7f0000458000-0xa)='/dev/dsp#\x00', 0x4, 0x2080) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r3, 0xc058534b, &(0x7f0000d03000-0x58)={0x9, 0x200, 0x7, 0x7, 0x2bf, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/15 21:55:04 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f000058f000-0xe)='net/sockstat6\x00') setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000b31000)=[@in6={0xa, 0x1, 0xef, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x6}, @in6={0xa, 0x1, 0x9, @loopback={0x0, 0x1}, 0xa0}], 0x38) preadv(r0, &(0x7f0000c39000)=[{&(0x7f00005b9000-0x1000)=""/4096, 0x1000}], 0x1, 0x0) 2018/01/15 21:55:04 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000001000-0x11)='/selinux/relabel\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) capset(&(0x7f000021f000-0x8)={0x19980330, 0x0}, &(0x7f0000002000-0x18)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_open_pts(r0, 0x80) r1 = syz_open_dev$vcsn(&(0x7f00004a3000-0xa)='/dev/vcs#\x00', 0xfffffffffffffff7, 0x40) syz_open_procfs(0x0, &(0x7f0000001000-0x7)='ns/ipc\x00') setns(r1, 0x8000000) 2018/01/15 21:55:04 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000d8d000-0xd)='/dev/binder#\x00', 0x0, 0x0) close(r0) r1 = syz_open_dev$binder(&(0x7f0000009000-0xd)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f000000a000)={0x4, 0x0, &(0x7f000000b000-0x10)=[@enter_looper={0x630c}], 0x48, 0x0, &(0x7f0000004000)="2716c84bf81a477ad3318aa4e22d244b801491b0ab3199a92b022cdb390aa97e9ed8e452dae8d724c26d0eb93c4d31a71851a3526cb61fba5ea33823f4f692f013167a905e9788f0"}) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f000000b000-0x30)={0x44, 0x0, &(0x7f000000a000-0x7c)=[@reply={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f000000a000)=[], &(0x7f0000003000)=[]}}], 0x0, 0x0, &(0x7f0000004000-0x4d)=""}) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f000024b000-0x9)='/dev/dsp\x00', 0x80, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$VT_RESIZEX(r2, 0x560a, &(0x7f0000001000-0xc)={0xd7ff, 0x100000000, 0x80, 0x8, 0x9, 0xff}) 2018/01/15 21:55:04 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nfc_llcp(0x27, 0x1, 0x1) ioctl$int_out(r0, 0x5460, &(0x7f0000ac2000)=0x0) r1 = syz_open_dev$vcsn(&(0x7f0000a26000)='/dev/vcs#\x00', 0x8, 0x40000) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f000010c000)={0x0, 0x0}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PIO_FONTRESET(r3, 0x4b6d, 0x0) syz_open_dev$loop(&(0x7f0000901000)='/dev/loop#\x00', 0xffffffffffffffde, 0x0) ioctl$TIOCLINUX2(r1, 0x541c, &(0x7f0000421000-0xc)={0x2, 0xffffffff, 0x1e7, 0x1, 0x8001, 0x400}) 2018/01/15 21:55:04 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x9, 0x8000000000005, 0xb) setsockopt(r0, 0x8, 0x1, &(0x7f0000eea000-0xc3)="69bb20f34471bdb029e85e37d4a1ce095197ec935257bb31d1de888c9da4eefafb1e96c306e329f14e26cb5f121e3240cdc54dbce010923b33b81aba7d8fafcacedd2516b046f6271163a48325b3517e2ecc7f7c8d07ff05bf92b0ff2feb9563bc1004580531e551c67b46ac52cb880e38d8fc1e0b310932d668b1d0d78a70e22f945f4ee25343eb9d3cd34722bb4940ee08ccc58702a722a327e4e71b72e3b0255493bf8807035053f403908a1be09d6f0786ac7668b483a1c2144c493b6b44b3ccb4", 0xc3) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f0000fb7000)={0x1, 0x9, 0xfffffffffffffffa, 0x8000}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000182000-0x10)=@common='bridge0\x00', 0x10) sendto$inet6(r0, &(0x7f0000256000)="d3196134226ab6f8e8179c022e2f7d7f8acad11c8ced023ca04a9930a2d931786c5e7ea476f883f341eb226812d55dd8feb250b6978f28e2ac7bdfd2f4661690ca5e5645f529bd48a026bc5af3f3477fa8f31fe58f1e983be15df39208ddb0faa40d8f9ef71ffaad65bb61e6cd4f066add5006bba3609e", 0x77, 0x20000054, &(0x7f0000a83000)={0xa, 0x1, 0x7fffffff, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00009e5000-0x10)='/selinux/status\x00', 0x0, 0x0) ioctl$KDSKBSENT(r1, 0x4b49, &(0x7f0000079000-0xc1)="ac2b8e04958bd850a3b62f9f5f4a710d180472defd890989f1e177d7f9333b95882ce870f2735c6bb6acaaa233209bd54941c8845c6bc27557a51ee80309f46424c963b308b59d3ef0178b5fc1f8b67f6a1e08a3eaff669dc63b3112fee30eaf451a910b2a90583f8e1f577deebe341990d4695d22a4a58402984e57626d57b0d4ef5a31784453c070c6e4c11999f086db321eadb8da160607a01847c5d42beb84a02b8d8caa8502fd57a089e8e24e4b3f8b7f521aa4bbf13ce8ce46db99f08f0b") recvfrom$inet6(r0, &(0x7f0000079000-0x3e)=""/62, 0x3e, 0x40000140, &(0x7f0000971000-0x1c)={0xa, 0xffffffffffffffff, 0x9, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) dup2(0xffffffffffffffff, 0xffffffffffffffff) 2018/01/15 21:55:04 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) unshare(0x8000400) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000c47000-0xb)='/dev/hwrng\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f000062b000)=@assoc_value={0x0, 0x0}, &(0x7f000063e000)=0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000a8b000)={r1, 0x101}, &(0x7f00009b7000-0x4)=0x8) getsockname$llc(r0, &(0x7f0000404000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={[0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, [0x0, 0x0]}, &(0x7f0000ee5000)=0x10) epoll_wait(r0, &(0x7f0000166000)=[{0x0, 0x0}], 0x1, 0x0) [ 221.458408] netlink: 'syz-executor3': attribute type 1 has an invalid length. [ 221.507922] binder: 4768 RLIMIT_NICE not set 2018/01/15 21:55:04 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x14) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f00007eb000-0x2)=0x0) sendmsg$nl_generic(r0, &(0x7f0000b8e000)={&(0x7f0000eb3000-0xc)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000016000-0x10)={&(0x7f0000aae000)={0x14, 0x21, 0xaff, 0xffffffffffffffff, 0xffffffffffffffff, {0x8, 0x0, 0x0}, []}, 0x14}, 0x1, 0x0, 0x0, 0x0}, 0x0) r1 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000984000)='/selinux/access\x00', 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f000046c000)={r0}) rt_sigaction(0xc, &(0x7f0000b16000-0x20)={0x6, {0xfff}, 0x80000004, 0x100}, &(0x7f000080c000)={0x0, {0x0}, 0x0, 0x0}, 0x8, &(0x7f0000119000)={0x0}) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000ae6000-0x90)={0x40, {{0x2, 0x2, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x90) 2018/01/15 21:55:04 executing program 4: r0 = socket(0x10, 0x802, 0x5) write(r0, &(0x7f00008fc000)="2200001a000718000001000f140007000a000cebfeffa7001a00ffff05000980be45", 0x22) 2018/01/15 21:55:04 executing program 3: mmap(&(0x7f0000000000/0x5000)=nil, 0x5000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = add_key(&(0x7f0000002000)='big_key\x00', &(0x7f0000000000)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000003000)="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", 0x958, 0xfffffffffffffffc) keyctl$read(0xb, r0, &(0x7f0000005000-0x957)=""/4096, 0xfffffffffffffe30) [ 221.542712] binder: 4768 RLIMIT_NICE not set 2018/01/15 21:55:04 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f00008e8000)='E', 0x1) ioctl$sock_ifreq(r0, 0x1000080000089f3, &(0x7f0000ead000-0x28)={@common='gre0\x00', @ifru_data=&(0x7f00008e8000-0x20)="01000000090002fbff0306000000eb00ecff0000000003000449fbf502007e23"}) pipe(&(0x7f00003cc000-0x8)={0x0, 0x0}) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x65, &(0x7f00004aa000)=[@in6={0xa, 0x2, 0xfffffffffffffff8, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x17}, 0xc8}, @in6={0xa, 0x3, 0x3f, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xfffffffffffffffa}, @in={0x2, 0x1, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x2, 0x4, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x3f}, @in={0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x0, 0x7, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x2f1}, @in6={0xa, 0x1, 0x6, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x190f}, @in={0x2, 0x1, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x1, 0x3, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x2}], 0xd8) 2018/01/15 21:55:04 executing program 7: mmap(&(0x7f0000000000/0xfb000)=nil, 0xfb000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x6e, &(0x7f00000f8000)={@random="cd390b081bf2", @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}, [], {@ipv6={0x86dd, {0x0, 0x6, "a2fbe8", 0x38, 0x3a, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @multicast2=0xe0000002}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, {[], @icmpv6=@pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x3a, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, [], "fca967e17f791010"}}}}}}}, 0x0) mmap(&(0x7f00000fb000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000fb000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) mmap(&(0x7f00000fb000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000fc000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) accept$ax25(r0, 0x0, &(0x7f00000fc000)=0x0) socket$kcm(0x29, 0x7, 0x0) 2018/01/15 21:55:04 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$mice(&(0x7f0000ae8000)='/dev/input/mice\x00', 0x0, 0x3e) r2 = syz_open_procfs(0x0, &(0x7f0000ba1000-0x11)='net/mcfilter\x00') sendfile(r1, r2, &(0x7f00008d1000)=0x0, 0x401) r3 = fcntl$getown(r1, 0x9) r4 = geteuid() getresgid(&(0x7f0000f2e000)=0x0, &(0x7f0000267000-0x4)=0x0, &(0x7f0000e7a000-0x4)=0x0) r6 = fcntl$getown(r2, 0x9) r7 = geteuid() stat(&(0x7f0000ab7000)='./file0\x00', &(0x7f000051f000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r9 = getpid() getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000757000-0xe8)={{{@in=@rand_addr=0x0, @in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0], @multicast1=0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@loopback=0x0, 0xffffffffffffffff, 0x0}, 0x0, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000a85000-0x4)=0xe8) r11 = getgid() r12 = getpgrp(0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f00006f2000-0xe8)={{{@in=@broadcast=0x0, @in=@multicast2=0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@mcast1={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in6=@local={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000160000-0x4)=0xe8) lstat(&(0x7f0000f39000)='./file0\x00', &(0x7f0000f68000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r15 = getpid() fstat(r2, &(0x7f0000784000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f000011a000-0x8)='./file0\x00', &(0x7f0000fc2000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r18 = fcntl$getown(r2, 0x9) r19 = getuid() getgroups(0x4, &(0x7f00006e7000)=[0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0]) sendmmsg$unix(r2, &(0x7f0000d36000-0x38)=[{&(0x7f000095a000)=@abs={0x1, 0x0, 0x0}, 0x8, &(0x7f0000512000-0x30)=[{&(0x7f0000549000)="2ba394654a6bd4622ad2bce48d2f0b9637f051f6d9ae0db43f6a6585ab119435c5c5fc532d9cdff9c3c30bf40ed240b8c894de1344ba105dd3a21e8fe21059cb8346f71fd5c9152308", 0x49}, {&(0x7f0000adf000)="345b6f36496b061e531eb7e8245773001a9c336f575acfad4cb83150de693b46d0dfa7d0f40cac77a20dcc3cdcea096fd55f06711bcabacbfd2506cd72d4dc1f5d341687e1388519de42782842b4906ba80e59006f06b0bf066e97a9b1f10b5b85b46381ef4883dc8f57cba76fb918b64c4f4dc1bc3efe6ec9763c7308", 0x7d}, {&(0x7f0000526000)="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", 0x1000}], 0x3, &(0x7f0000e55000)=[@cred={0x20, 0x1, 0x2, r3, r4, r5}, @rights={0x18, 0x1, 0x1, [r0, r2]}, @cred={0x20, 0x1, 0x2, r6, r7, r8}, @cred={0x20, 0x1, 0x2, r9, r10, r11}, @cred={0x20, 0x1, 0x2, r12, r13, r14}, @rights={0x20, 0x1, 0x1, [r2, r1, r0]}, @cred={0x20, 0x1, 0x2, r15, r16, r17}, @cred={0x20, 0x1, 0x2, r18, r19, r20}], 0xf8, 0x40}], 0x1, 0x4000) 2018/01/15 21:55:04 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000679000)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x8000000000500e, &(0x7f0000980000)=0x0) [ 221.581579] binder: BINDER_SET_CONTEXT_MGR already set 2018/01/15 21:55:04 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000428000-0x9)='/dev/dsp\x00', 0x802, 0x0) ioctl$sock_netrom_TIOCOUTQ(r0, 0x5411, &(0x7f000001a000-0x4)=0x0) write$eventfd(r0, &(0x7f00005e7000)=0x0, 0xfffffc95) [ 221.603617] binder: 4768 RLIMIT_NICE not set 2018/01/15 21:55:04 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000f4f000-0x8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000b000-0x8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000001c000)="") rename(&(0x7f00002c0000)='./file0\x00', &(0x7f0000c8f000-0x8)='./file1\x00') 2018/01/15 21:55:04 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000503000-0xa)='/dev/ptmx\x00', 0x8081, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f000068b000)=[{&(0x7f0000000000)=""/185, 0xb9}, {&(0x7f0000465000-0xff)=""/255, 0xff}], 0x2) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCMGET(r0, 0x5415, &(0x7f0000413000+0x839)=0x0) syz_open_pts(r0, 0x200) perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6b41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$eventfd(0xffffffffffffffff, &(0x7f0000952000-0x8)=0x0, 0x8) ioctl$TIOCLINUX3(r0, 0x541c, &(0x7f00001e4000)=0x3) r1 = socket(0x15, 0x80005, 0x0) getsockopt(r1, 0x200000000114, 0x2713, &(0x7f00008f4000-0x1)=""/1, &(0x7f0000dc0000)=0x1) socketpair(0xa, 0x0, 0x4, &(0x7f000009f000)={0x0, 0x0}) setsockopt$bt_BT_FLUSHABLE(r3, 0x112, 0x8, &(0x7f000042f000)=0x8, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000b38000)={r1}) sendto$ipx(r1, &(0x7f0000fd6000)="f8842756c1bed54388789e9722e2d5cd880df1258d64ebc33a540cbe70e3c438d78f03345b1739628ec2ac5e3976a8076063a8c3872079878006a020b1e97a0d32c33aed765a7df7dc20b3e20a9d98ba791bb9349669c62879ba6d886548908ea148c61142a07227b6ed7eac4c5b98c383078c61bb7ea21c67853c1ded09fdc2b8f707f332c3c6ea416ee32d488bfe5ecf0286e3f3d83c981bfa3e40b7bb3f8a83cf20471422f3f2fe3cd1c6a2acd24d04a2cf51d2655ba540598fb2b245901629bdeced", 0xc4, 0x40000, 0x0, 0x0) 2018/01/15 21:55:04 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f0000221000-0x1)="03", 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r1, &(0x7f000062e000-0x10)=[{&(0x7f0000d9d000-0x11)='\x00', 0x1}], 0x1) munmap(&(0x7f0000742000/0x2000)=nil, 0x2000) sendto(r1, &(0x7f0000f01000)='D', 0x1, 0x0, &(0x7f0000585000-0xa)=@un=@file={0x0, './file0\x00'}, 0xa) 2018/01/15 21:55:04 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000)=0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) finit_module(r0, &(0x7f00008ee000-0xa)=']]keyring\x00', 0x3) perf_event_open(&(0x7f000031d000-0x78)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x18, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x40047459, &(0x7f0000000000)=0x0) r2 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000bf2000-0xe)='/selinux/load\x00', 0x2, 0x0) ioctl$KDSKBMODE(r2, 0x4b45, &(0x7f00008da000)=0x0) [ 221.645436] binder_alloc: 4764: binder_alloc_buf, no vma [ 221.652113] binder: 4764:4768 transaction failed 29189/-3, size 0-0 line 2903 [ 221.662579] binder: 4764:4780 ioctl 40046207 0 returned -16 [ 221.750420] binder: undelivered TRANSACTION_ERROR: 29189 [ 221.769236] binder: release 4764:4768 transaction 211 in, still active [ 221.776078] binder: send failed reply for transaction 211 to 4764:4780 [ 221.782825] binder: undelivered TRANSACTION_COMPLETE [ 221.801251] binder: undelivered TRANSACTION_ERROR: 29189 2018/01/15 21:55:13 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1b, &(0x7f0000e7c000-0x4)=0x7, 0x4) 2018/01/15 21:55:13 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00004ec000-0xc)='/dev/autofs\x00', 0x14000, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x7a2ab919) io_setup(0x9, &(0x7f000060e000)=0x0) io_destroy(r1) io_setup(0x8001, &(0x7f0000ef2000)=0x0) io_submit(r1, 0x0, &(0x7f0000759000-0x20)=[]) syz_open_dev$midi(&(0x7f0000997000)='/dev/midi#\x00', 0x80000000, 0x0) 2018/01/15 21:55:13 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000187000-0x1c)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x75, &(0x7f00005ea000-0x8)={0x0, 0x2}, 0x8) sendto$inet6(r1, &(0x7f0000ff9000-0x1)="e1", 0x1, 0x0, &(0x7f00006a0000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f00000ed000-0x8)={0x0, 0x0}, 0x8) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000555000)=0x0, 0x4) sendmmsg$alg(r1, &(0x7f00006d8000)=[{0x0, 0x0, &(0x7f000076b000-0x20)=[{&(0x7f000005c000)='e', 0x1}], 0x1, &(0x7f0000be6000-0x258)=[], 0x0, 0x0}], 0x1, 0x0) 2018/01/15 21:55:13 executing program 4: mmap(&(0x7f0000f87000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000aa0000)='./file0\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x800000000402, 0xffffffffffffffff) exit(0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$setmm(0x23, 0x7, &(0x7f00001a8000/0xc00000)=nil) r1 = creat(&(0x7f0000577000)='./file0/file0\x00', 0x0) fcntl$getown(r1, 0x9) 2018/01/15 21:55:13 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000dc8000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000de8000)='/dev/kvm\x00', 0x80, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fadvise64(r0, 0x0, 0x0, 0x4) r1 = openat$selinux_member(0xffffffffffffff9c, &(0x7f0000548000-0x10)='/selinux/member\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r1, 0x80dc5521, &(0x7f000005f000)=""/196) r2 = syz_open_dev$sg(&(0x7f000057f000-0x9)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x9d7000)=nil, 0x9d7000, 0x0, 0x4d072, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000e23000)="", &(0x7f0000000000)=0x0, &(0x7f000057d000)=0x0, &(0x7f0000a06000)="") ioctl$KDGKBENT(r2, 0x4b46, &(0x7f000030f000-0x4)={0x3, 0x100, 0x3}) setsockopt$inet6_int(r2, 0x29, 0x0, &(0x7f0000b53000)=0x5, 0x4) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r2, 0x29, 0xd3, &(0x7f00000f1000-0x5c)={{0xa, 0xffffffffffffffff, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x0}, {0xa, 0xffffffffffffffff, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x0}, 0x0, [0x0, 0x3ff, 0x0, 0x7ff, 0x0, 0x0, 0x8001, 0x1]}, 0x5c) setsockopt$packet_int(r2, 0x107, 0x12, &(0x7f000075f000-0x2)=0x1000, 0x4) 2018/01/15 21:55:13 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f000030b000)='/selinux/relabel\x00', 0x2, 0x0) getsockopt$inet_dccp_buf(r0, 0x21, 0x2, &(0x7f0000a80000-0xf0)=""/240, &(0x7f00008b0000)=0xf0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) listen(r1, 0x40000000000003) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) r3 = accept(r1, 0x0, &(0x7f000060c000)=0x0) ioctl$DRM_IOCTL_ADD_CTX(r3, 0xc0086420, &(0x7f000084c000-0x8)={0x0, 0x0}) ioctl$DRM_IOCTL_LOCK(r3, 0x4008642a, &(0x7f00007c8000-0x8)={r4, 0x10}) getsockopt$inet_sctp_SCTP_STATUS(r3, 0x84, 0xe, &(0x7f000030c000-0xb8)={0x0, 0x81, 0x1, 0x2, 0x8c1, 0x2, 0x1, 0x8, {0x0, @in={{0x2, 0x1, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x3, 0x4, 0xcb90, 0xfffffffffffffffc, 0x1000000000000000}}, &(0x7f00006e9000-0x4)=0xb8) sendmsg$inet_sctp(r3, &(0x7f0000dc9000)={&(0x7f000067f000)=@in={0x2, 0xffffffffffffffff, @rand_addr=0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, &(0x7f0000ce1000)=[], 0x81, &(0x7f00007c0000-0x1e0)=[@sndrcv={0x30, 0x84, 0x1, {0x9, 0x0, 0x8, 0x80000001, 0x7, 0x7, 0x70c, 0x8, r5}}, @sndinfo={0x20, 0x84, 0x2, {0x7fff, 0x2, 0x80, 0x10000, r5}}, @init={0x18, 0x84, 0x0, {0x6, 0x6, 0x4, 0x4}}, @sndinfo={0x20, 0x84, 0x2, {0x6, 0x205, 0x5aa8, 0x7f, r6}}, @init={0x18, 0x84, 0x0, {0x105274bd, 0x8, 0x5a8, 0x1800000000000}}, @init={0x18, 0x84, 0x0, {0x7, 0x1, 0x7f, 0x8}}, @init={0x18, 0x84, 0x0, {0x6, 0xb51, 0x6, 0xffff}}, @sndinfo={0x20, 0x84, 0x2, {0x2, 0x20d, 0x200, 0x1, r6}}, @sndinfo={0x20, 0x84, 0x2, {0x1f, 0x10000200, 0x1, 0x8, r5}}, @sndrcv={0x30, 0x84, 0x1, {0x1, 0x3f, 0xc, 0x2, 0xfb0, 0x3ff, 0x30eef90d, 0x80, r6}}], 0x1e0, 0x0}, 0x0) sendmsg$key(r3, &(0x7f00009cb000-0x38)={0x0, 0x0, &(0x7f0000c83000)={&(0x7f0000ee2000-0x40)={0x2, 0x0, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, []}, 0x10}, 0x1, 0x0, 0x0, 0x0}, 0x0) getsockopt$bt_hci(r2, 0x0, 0x3, &(0x7f00006fa000-0x4b)=""/75, &(0x7f0000d7e000-0x4)=0x4b) 2018/01/15 21:55:13 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00003ce000)=0x0) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000099e000-0x1)=0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, r0, 0x0, 0xffffffffffffffff, 0x0) r2 = epoll_create1(0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00008d2000)='/dev/sequencer2\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000330000-0xc)={0x0, 0x0}) dup2(r1, r3) 2018/01/15 21:55:13 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f0000000000)=0x0, &(0x7f0000205000)=0x4) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$midi(&(0x7f0000002000-0xb)='/dev/midi#\x00', 0x4, 0x200000) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$packet_buf(r1, 0x107, 0x7, &(0x7f0000002000-0x1000)="5a4a803ec1a2426cac589982fc47e7235c0617df07c0dc19c6f9c43ed3466eab54b554271e4a17999ea329b8268dc60a2afb4583a13f6ea67fab03d2f01ff51d3fca8425cd9ee295552cfbe1790c7150e8ca518f50f1a486d96ec57ce609b194b43dbe68b6bbee2c9e7037518a4e1670a0c208012b3862c93c5bb7c8002b664bf4a584008c22a937603102e36e1de91e15dc093f16cb2f519d4b9bd49ebc1ce53a8cfa49f320a8f349ac7395137469220e810b0b5ba8d0d82a2ac23d1981b0d83d456175f0d5c2a9dcd2dafe3de876635e18ded6d152c502fa5ed7156ade82281620aac54da7b37b2b59fceb7c730f6233df940b45ba796342d8662b7cace8218305ac0ccebdc6a55bb9f8c7e6c9a559ab3b0ef91d800c050398369c8ae188f25f7108411278014943b342b505e3a3dc5546838d2082ef07a3f471d58ba6ec04980302d9ee4760383655518ed2c5bdd5a74b6e14ebdcb33d9908849ed96858cdff72fc772a242cbacb13d4f72d1ecbeb9d48773737b695a17f7a8116812fc2757717d8332783ef8ff3674fa2910757d74c0147ca49ed8ac71f5181416dd2a6ecc0eeac5d591a22fcfb0a3ccb0873b408056063713606044cf5de167c22186c04952f607175a5103833ebf48a6669699847b93ce7c7865463d4b35e07d37f68407a7c2f0bee32c1098ff1de96482d147dd5b49af60d8df81521a45b221cb1b3ed92b6b2373db0615cf587444806b4e19fda2a9c5c6be5a52d52b66727bd55b6101dfde47ed5415c782de4476a04d94c3bb23c5b3df1195f62a25f7fddef4b46440b2d45e4f2bbdc0bf45e2f460f1456e10664261760fb325cd73b036a6e68651820278930b72d495f95338a80e6c18cb4d416520337063df2b38f51a83d9cca20a0f26f96814e4f3344a832a7a4483aed70bd9a7972962a6f3bf7393fc2862496a1d02715692c82e0f41a32fa4dde228fb6127efd4ffda1fb6bc08622d5ba076845c4c8192c2532a2bc2c30a0ca39880cc79d318baad86e4c94ebb4f4b5ccb45e3eccb9c90971bdb594d697cc24bc9d7d1d84bb45d71e835f552bc57d5364124e0acffe8e16b58141c195396e9686d3c26e9dc20edf0d898b87b7c55ec9b78c1ee53ba08c322e8f81002cb4a51033b81428fbd3b6d19b4457d604f9b2498701635c5d02a8e4a5948bbc9f4bfc50feae7924a0388b9f6c1f1ee45b89abf3f835dae7b371f5d527a08e15cf03e93414c210532e21a7b0c4324cf8cccf15616fb3eb26dc58657c385081a5f645578ce1782066237f90187156f327b57dbe4e904dd2f1739788c1d3ce61c48c850c05805ccbe210e512f11c691ce878b90b63a6ac2102b289a8217bb76c0f3fb7b341a0a5a4b1bdfbffd0c2c7b21c3e43b2d08daf00239fd0580e996862b4e48e45fb0ca40060869703b69438dd061617049fcba85e6ccae11560f91a7e6992f6cef0076d18ae6d4135951a027620d7115c87038a68f1ce0f38b3ef46bd767b422bc7334fd4d721236712869163355f338824787433905807c2e992a5d348b59b42df5d05d717f7531036ddbab62f18c267ae04eb4030d7d8763b00c814a628a3905fd4971005830fdcdb7a55f2447cf7c03fea24df0d38adf6e90c3c5f304037d4efaeab6627811a4a7edc9bf3e025d334a3d226844dac08724cf57c4a5257fc8dd2a4725337178bf783f42fa59cc7f7f4756a987cf36c409d403a7cff5072f9a0ccef5b803854b6c1af5f6e6bfb61e8f54f0cc1459720547d4e1ff50c5b4fe5e7fb0a7a1fbebe1943ee3909a359ee2450cc20a345d1879b002f39742cf7391165e2c15a5f70eac7311201f5863fefb4cb89f770b3dc77876d5ac8bdbea25178dc96100f5206235ab910223cdaa82b6ff7f87c918da191eb2dd9cf3c2639cd2c5844c1f692b74c9ddee06df2fbfe0e32eea7f2ab0fa715866ac5b81e7c4b698659ed81c65adef3e5b784c58c50cc6b876c47ecf37d4ba50f410b6afc561ef92107f4f8ff4ddae0ef7e922d6413642af3805cf01108c3292afeef136758922b222433514c4b248637a8de6b1460a6dc03f086087f5906a80d601f248245759fb12b08377aecaa1413f162738675cc1f885b1080da815c90ba33fa00e0146240b874d7c72c286816b16deea4131dc1d80d337848dd6b925546da16bc9acd30dffa29d028ec8556b79a8c1c99555ca5b145740b8ee35d12f993e8acca6d04c6f7a3f66c2e9c2170d7775730217ad9fce604486a451032f2d77b69537985f0bf36706b039c7df2133894a1c111ad433c51d1cb24ed20635c9961fed8faec5b8df5dd22f6140a5a7de84a1b85c72e3f545dc50e5c78eab828ed2b99a7ca8202cb0e974fa097c1cb9e6f0d22c79dce32b552814680682c8fa5e1a3d9113700acc8ff6cd3dd61c829ff173961dca9c997705493d0291e917d22fcfc73a9a780ba89496d63c41d1884dc1585e8da7416c6c16d60f1152d168825570bfcfe9fd2b6b503f47709bbe7010377da380f96f3c13936755c46fe4c79d47189fd636aef6675be66e0d8ea9c14831d4dcace4662369527d3709469a4e0f19754dac79999a6cf9e521264670e1cb1c8bb42471b366965aeecf3022e743342c555c677252dd528e2cdff52e564cef00b1a6aa25c1cdfdee3873d8ca6e24e79af38c4da363ea47c4db6b48c7f4c904d23ca74ffce812b4b42c1661a66c7e7d20456a5e34286d190cc3a5c1e6bcbf0db83a63bbce4a52a2e3b058fcb3224625d8a9ce6f204c308ffe1abc60777fbe4dc43c083460332ffbafaee14c589716f3e8581ff19fa251400f7ad8051ef796f7008b4803835f74c2611b6b450b89a642aec569053d7ca35c0e37554e9147af16914d69d2962b237e1a88350681bc3ab2b2e76ca4c77ee85ed5b5aa8ad924970000c19686877cb954278aeece95844a2bd917d6cef518bd8d64752dca80f554ff40588b64d4d0e66c558fa62923ee96bad6bfcb542282f98a91e22c4bb2f56dd4af332436a8b43efae361646483050f72437e631273c2a4dbed90c5865792c3905133c555e3093e456c1c2c24270dc5f8ae00c773e6cd34722ee382e94b78738bf4a5c86c75e1c83b79514a4a12e9dbdc857ecf9b441d564619ea7092c4824389af12b5ef89f47ff59d1accfb427da577d3e41987e325ec0f5981de429d0e4ee5789a107c7483a7a72c60509f93ba8a15d9ba15c4bbb37c35abe60564c118439d3370f1e2e220a7f88422af5bd16a420d20cede7d52a0e7b374e7b61b23044c3c265905273150e5fd9802b83c73e0f6c6dfc80c20fe83255dfafdc730a02dd21b8427958e006184d4536396809be977aa7000186562004c369bacf031d7a40ece388a40b4b36e968ce1f7a69c207a82b4ed3f095ae5af1b8ae1517ee30e444d4157102b5778972bf759249a1c10a591ed05aee03eef8d66283a8d32629518c8d274523549375d638f50fe13b5c09eac9fe1410d3acf53345658594678906fd8ec8e2c18e55d120b447e8dc33af0e979ee7d2b606943744c44d1085394e01b8277b48b34067ff5eaa02b6fe384af1b7b7f2ad2e85494e1acb46ac222374c42c842504d65d40f1e565fe604d2b897073e1c36f1e0122f12a09603408326cb8fa8163938f34ea082ac976256241eb23a083494465aa4c992a0f5787017d7340ae7f74227db9f70735596696642c2ca566070e0ed3cd30ab3bd831ba8a237c83b0018e7d9e2be80857e56ced0b381ee1256c1b5952f0833abbd6c429c728fb0c78a837673b590d7af033315d0200467587016593def10602614807c86ff1b0165a4e2359113c51fc5e9cbb7d0a666412bd3af923fa667cc20d7f5718d49c6ab3e635bc30577b5fefe5e27b7bcbdd97dafe22c6ae14e8ca801fdf8d544041acdc489cb224281536271b9a860fd3c8aa2b60420887c0f1ad3a4681993be593efd22977014f34f6e365d1d1605b50c3521281f4db11fd8b9e15554704a5697a74ada90dd3efce16a06af184da0d04bc5a470f78bfa52c0d6749c8206193098b12d011f70cea4b2cf287139cd55c90fab91ce20c1b157ec9742fca9017c7edb03db0df393f1d2d01ef3a2ac41a5bb0483921a4830d7c657356f7848f33e84fbd6862a5e7d1ababc606919a9557f0ad8f660b78e5a5b82a4b423fcfcfe30dd00c0223963f44dfecbff71e4fa77f403078b04890014f25df675c56c0c8568a8028e0a5ffa0c29e2f469c662bdc9fd28196a413de3509adc606d650a893f7926afcc2dcae1394c8638b723d3f9472d7f5024c06fa18f7a027160d0d8a9f435936fd1936b987872bdb536783723c907a77429cda9b278b1223e0eb17aa3757f4c2d9ca50a14ad79d9f535dbfc99d2fe0d919890b4b91e08af5624de52e3e95604653be126f8ac073e6930dc5f4cbd760cb547cca8704a53b6f957a0d525a48f88005bee5a00710f272beba5a95c9f065f37621b191a2a95d1e50f31a448bf8238d1d0033a207169db0507b81c1fab4962a3ae008e5ee2c3656f85f31a1f11c586d21cf158bec082371215377983665473afcb2692ba44e18ac1d6a33f680620964adfc61491f7fed50c870b43c2db562c29f0905111af9148fb381573def0566fa7da31cbc169d4407d480c684daf0f993b17149dd14a772b96a8ed486475ce1c9a518a6551d7108dc79136ba9451c4dc09b0fd771b3ab829158167403ca546417e1f5830f5858e38e82d0d0f926b322d25ab3c87267f9eb8669d37c9e57f1702286f6d1a8fdb5089f2c8a697fb44e6828f07e1e557712816494cd53468d06bcf3bb26a6418953d93152fa4cdeb2b599bbd31740da7c180e7d11d410a19a6f5adf6724cbbe65927774bfbbe49f1f98fce0e76410ab62ad42ab189a44a1238ebe213c0af200f2d97863497f73cd764ead52273eb222a60186ece6511e08b0fd52f878ad91a26ac17b1a9c5794f711dc12519dcea0e4579ce460a7c0f4447016041f2b02aeede3c6a5da96451bed94e0b3f661891b0262cec79049134f9667e8c10695d5078822f49331b088de7c05888d597aeda9a8a442516f39cfd43400d09d76a1400f773351dbc92ebf4151a29cd6fbbbf5d3b818061fe964d27964f1b91e1e943662db062f5d77f9a61311102ee6726f8cf0e99f9edd1fac391508c30e8565422737a6dda3eed5cb184090d7087dfe8f95c2cecc9b77ba1d6aa58436a777728623b98bb219b862dbd19dadd17b487468736f5c9eef87dac2a4e923347fdf4f9efad39b6cd593d5b8dd8e0f78835a139e0692f7a62d480dde56d1cd166ecfb2110ddeb932997445a740e6e8f815f0c919293f344cc8e0cc0db79c1ff034692f52d070a8fbf44d34dc2981eef806403f0034e79d1a1a1c9d3ac7e60c09ec4dd5c57715070a8540e9e4c1ac85fcaf22bdb9ff01abd73aa1b09ce47f5fde0fec3a55db37c927919319e0ee0b02e962933d7fa7512a7148e18e4a85fc30570996539ed8b1e9555d0df3692a575355eb4ccf8fde14778279e9c706cd2d5b6ef1f88c8b16e20e5ba87b563218e35b2511cf20751998ea525f3547eb401b0ae53b205ff312a51b27af2af98bee63cb375879d2264e9520849ea02136576ff59f429dce6a391b6d12a78eb3652b249e729da8d0cdbc4f4baded3a27a20c241b153576153945471b4b805f9b082a358482af2aa2ca52e75bd241178619b7e2805753f458ede4e7a4c6c43ca087f256bbb8ed145194627cd3553d9f65ce20caa47db7287d4af335da76927d651cae955c5bb73e75137899bc09", 0x1000) r2 = openat$selinux_member(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/member\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$inet_icmp(0x2, 0x2, 0x1, &(0x7f0000e40000)={0x0, 0x0}) syz_open_dev$midi(&(0x7f000046a000-0xb)='/dev/midi#\x00', 0x8412, 0x101000) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f00002ef000)='/dev/cuse\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000882000-0x4)=0x0, &(0x7f000088c000)=0x4) ppoll(&(0x7f0000750000+0xf1a)=[{r3, 0x0, 0x0}], 0x1, &(0x7f0000461000)={0x0, 0x0}, &(0x7f0000997000-0x8)={0x0}, 0x8) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r2, 0x84, 0x15, &(0x7f0000abe000)={0x800}, 0x1) 2018/01/15 21:55:13 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x8000000000000003, 0x2) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000939000-0xc)={@multicast1=0xe0000001, @local={0xac, 0x14, 0x0, 0xaa}, 0x0}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f000001c000)={@multicast1=0xe0000001, @local={0xac, 0x14, 0x0, 0xaa}, 0x0, 0x2, [@empty=0x0, @loopback=0x7f000001]}, 0x18) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000b39000-0xc)={0x0, 0x0, 0x0}, &(0x7f00004ef000-0x4)=0xc) r2 = syz_open_procfs(r1, &(0x7f0000e29000)='net/mcfilter\x00') preadv(r2, &(0x7f000090a000)=[{&(0x7f0000318000)=""/68, 0x44}, {&(0x7f0000bdb000)=""/83, 0x53}], 0x2, 0x37) 2018/01/15 21:55:13 executing program 7: r0 = getpgrp(0xffffffffffffffff) ptrace$getenv(0x4201, r0, 0x6, &(0x7f0000769000-0x8)=0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc\x00', 0x10001, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r1, 0xc1105517, &(0x7f0000001000-0x110)={{0x80000001, 0x2, 0x401, 0x0, "73c02456a91bef150e3106c373a9a187c7e536f56bc27378d33bcfe64c7f81801df532689f585dc81822b222", 0x8}, 0x0, 0x0, 0x10001, r0, 0x3, 0x9, "9b791065bd5ddc1c6ec81d332df70a64ef5379d88d4f929c3fcbabe6ac0687f479bed3e9973ef08df6f9bb2f09ed80958555a84f3ff3fa021a1850fd6e311065", &(0x7f0000ff5000)='keyring*/\x00', 0xa, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xe2e, 0x200, 0x5, 0x9], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = add_key$keyring(&(0x7f0000001000-0x8)='keyring\x00', &(0x7f0000001000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x0, 0x0, 0xfffffffffffffffb) add_key(&(0x7f0000000000)='syzkaller\x00', &(0x7f0000002000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000001000-0x90)="c14ba3cf9b5893e6df2606a28dddef4bd954b654df9c6ad93bbee0899a2e3c33a98b3c66d9ea3907923539db7300eca86b5d7999adb8e17ae8cbae1a384020c55cb73b27c1ebabfd3f8237eb75904396fde799791057dd8540843225b8693dd7b7fe9b17d1186dc832281ad0a80e88e6ba1f22c28a2f0bdc876a27b9167618ba5b61f99c070014b9c0bbbfa96508cca3", 0x90, r2) readahead(r1, 0xc2, 0xac4d) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCGPROP(r1, 0x80404509, &(0x7f0000003000-0x56)=""/86) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000002000-0x8)={0x8, 0x1ff}) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r1, 0x800442d3, &(0x7f0000004000-0x1e)={0x1, 0x0, 0x0, "607193be6315", "4c0d0bf2aa9ff649306e301ffc78287f"}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000002000-0x40)={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$dspn(&(0x7f0000004000)='/dev/dsp#\x00', 0x6, 0x4000) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ptrace$getregs(0xe, r0, 0x2, &(0x7f0000006000-0x48)=""/72) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000004000)={@common='lo\x00', @ifru_map={0x9c6d, 0x3d1, 0x444, 0x0, 0x7fffffff, 0x3f}}) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r3, 0x29, 0xca, &(0x7f0000006000)={0x7, 0x0, 0x7, 0x0, 0x8000000000000}, 0xc) ioctl$SNDRV_TIMER_IOCTL_STATUS(r3, 0x80605414, &(0x7f0000005000-0x5d)=""/93) r4 = semget(0x1, 0x0, 0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) semctl$IPC_INFO(r4, 0x2, 0x3, &(0x7f0000007000+0xb79)=""/63) socket$bt_sco(0x1f, 0x5, 0x2) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r1, 0x54a3) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r1, 0x4008ae90, &(0x7f0000008000)={0x7, 0x0, [{0x1, 0xad4, 0x0, 0x1ff, 0x2, 0x10000, 0x2, [0x0, 0x0, 0x0]}, {0x0, 0x40, 0x1, 0x4, 0x8, 0x1ff, 0x200000000000000, [0x0, 0x0, 0x0]}, {0xc0000019, 0x80000000, 0x0, 0x7, 0x9, 0x34ab, 0x10001, [0x0, 0x0, 0x0]}, {0x6, 0x5, 0x4, 0x9, 0x7fffffff, 0x100, 0x1f4c, [0x0, 0x0, 0x0]}, {0xc000000f, 0x2, 0x0, 0x6, 0xb3a5, 0x7, 0xfffffffffffffffd, [0x0, 0x0, 0x0]}, {0x0, 0x80000001, 0x4, 0x0, 0x9, 0x2, 0x97a, [0x0, 0x0, 0x0]}, {0xc000000d, 0x3f, 0x4, 0xfffffffffffffffd, 0xfffffffffffffffa, 0xffffffffffffff94, 0x4, [0x0, 0x0, 0x0]}]}) 2018/01/15 21:55:13 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000e46000-0x10)='/selinux/create\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000a48000-0x8)=0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000dcc000-0x1)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setitimer(0x1, &(0x7f00006dc000-0x20)={{0x77359400, 0x0}, {0x0, 0x0}}, 0x0) ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f00005d9000)={0xcc, 0x80000001, 0x1}) 2018/01/15 21:55:13 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000ced000)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000e24000)="b70a75b0d5e383e5b3b60ced5c54db0a295df0df8217ad4000000000000000e6", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f00001b2000-0x1f8)=[{0x0, 0x0, &(0x7f0000078000-0x30)=[], 0x0, &(0x7f0000dd7000)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18, 0x0}], 0x1, 0x0) recvmsg(r1, &(0x7f00006e3000)={&(0x7f0000f76000)=@generic={0x0, ""/126}, 0x80, &(0x7f00002ae000)=[{&(0x7f0000295000)=""/4096, 0xfffffffffffffe5a}], 0x1, &(0x7f0000f77000-0xe3)=""/0, 0x0, 0x0}, 0xfffffffffffffffc) 2018/01/15 21:55:13 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f0000f0a000-0x10)={0x1, &(0x7f0000c51000)=[{0x6, 0x0, 0x0, 0x407ffc0003}]}) geteuid() r0 = gettid() ptrace$getenv(0x4201, r0, 0x8001, &(0x7f00007f3000)=0x0) 2018/01/15 21:55:13 executing program 3: mmap(&(0x7f0000000000/0x313000)=nil, 0x313000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000020d000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) ioctl(r0, 0x4, &(0x7f000027d000)="5b23ba0cf0c63bed7a34e8acf702eaf704632cee9bc3063fe39cfb23933305abfc1314b7c23a7d05adaf6b2bfa22b0c583dd9a758aa3f257b765b3fb9fc85dcb5d4186944e9fff4471158b3b983cb34b68fde8a8e91357435c2f43") r1 = accept$alg(r0, 0x0, 0x0) mmap(&(0x7f0000313000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x0, &(0x7f000005a000)={0x3}, &(0x7f0000313000)={0x0}, 0x8) r2 = syz_open_dev$usbmon(&(0x7f00002ff000)='/dev/usbmon#\x00', 0xfffffffffffffff7, 0x1) r3 = dup3(r0, r0, 0x80000) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00001d2000)={r0, r3}) mmap(&(0x7f0000313000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) semctl$SEM_STAT(0x0, 0x2, 0x12, &(0x7f0000314000-0xbf)=""/191) sendmsg$alg(r1, &(0x7f00002f9000-0x38)={0x0, 0x0, &(0x7f0000002000)=[], 0x0, 0x0, 0x0, 0x0}, 0x8001) ioctl$int_in(r1, 0x5452, &(0x7f0000227000)=0x2000000000402) recvmsg(r1, &(0x7f0000136000)={0x0, 0x0, &(0x7f00002a1000)=[{&(0x7f0000308000)=""/1, 0x1}], 0x1, &(0x7f0000155000-0xa2)=""/0, 0x0, 0x0}, 0x0) mmap(&(0x7f0000314000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r4 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000315000-0x11)='/selinux/enforce\x00', 0x2, 0x0) ioctl$EVIOCGABS0(r4, 0x80184540, &(0x7f0000042000-0xbe)=""/190) recvmsg(r1, &(0x7f00002ac000)={&(0x7f00002fb000-0x8)=@un=@abs={0x0, 0x0, 0xffffffffffffffff}, 0x8, &(0x7f0000033000)=[], 0x0, &(0x7f00002fb000-0xc8)=""/0, 0xfffffc24, 0x0}, 0x0) 2018/01/15 21:55:13 executing program 0: r0 = socket(0x100000001e, 0x1, 0x0) setsockopt(r0, 0x10f, 0x7e, &(0x7f000023f000)="", 0x0) 2018/01/15 21:55:13 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f00007d8000)='./file0\x00', 0x40000, 0x140) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000cbe000-0x14)={0x7ff, 0x4, 0x62, 0x12904c33, 0x2, 0xffffffff, 0x8, 0x3, 0x7, 0x0}) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f000052e000-0x9)='/dev/rtc\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000d72000-0xe8)={{{@in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0], @empty=0x0}, @in6=@mcast1={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@multicast2=0x0, 0xffffffffffffffff, 0x0}, 0x0, @in6=@remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000150000-0x4)=0xe8) getgroups(0x2, &(0x7f0000e4c000-0x8)=[0x0, 0x0]) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f000061b000)={0x0, 0x0}) fchownat(r0, &(0x7f0000c6d000-0x8)='./file0\x00', r2, r3, 0x100) ioctl$LOOP_CLR_FD(r1, 0x80247008) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000784000)={0x0, 0x1f, "69c4da9d3f1b7bb676afbe514a8c05622fb32d7056dd22d0715a6029787742"}, &(0x7f00004f7000)=0x27) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000703000)={r4, 0x7ff}, &(0x7f0000acf000-0x4)=0x8) 2018/01/15 21:55:13 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f000012d000)='./file0\x00', 0x0, 0x4) sendto$inet(r0, &(0x7f0000c2d000-0x1000)="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", 0x1000, 0x10, 0x0, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) bind$inet(r1, &(0x7f0000fc4000)={0x2, 0xffffffffffffffff, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendmmsg(r1, &(0x7f0000573000)=[{{&(0x7f0000bab000)=@in={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, &(0x7f0000927000-0x50)=[], 0x0, &(0x7f00009ae000)=[{0x58, 0x114, 0x8, "b1d1e48939888984f0a7cd82a26b000003ff0337991ecf759fb3eea59518cb1dfe83a135d1e77381575695d854867b5aa77c468500084a23339e88090000408fa0"}], 0x58, 0x0}, 0x0}], 0x1, 0x0) 2018/01/15 21:55:13 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000f4f000-0x8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000b000-0x8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000001c000)="") mkdir(&(0x7f0000253000)='./file0/control\x00', 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000b06000-0x11)='/dev/qat_adf_ctl\x00', 0x95f37bca7b8bf264, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000691000)='/dev/dsp#\x00', 0x2, 0x80) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, &(0x7f0000b33000)={0x0, 0xffffffffffffffff, 0x0}) mkdir(&(0x7f0000156000-0xe)='./file0/file0\x00', 0x0) symlink(&(0x7f0000747000)='./file0/control\x00', &(0x7f0000754000-0x16)='./file0/control/file0\x00') rename(&(0x7f0000b95000)='./file0/file0\x00', &(0x7f000044c000)='./file0/control\x00') recvfrom$unix(0xffffffffffffffff, &(0x7f00009b3000)=""/225, 0xe1, 0x0, &(0x7f0000b9d000-0x10)=@file={0x0, './file0/file0\x00'}, 0x10) 2018/01/15 21:55:13 executing program 5: mmap(&(0x7f0000000000/0xae9000)=nil, 0xae9000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00003ed000)='/dev/vcs\x00', 0x40, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f000061e000)={0x0, 0x1000000000000}, &(0x7f0000745000)=0x8) mmap(&(0x7f0000ae9000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000707000-0x9)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000aea000-0x8)={r1, 0xffffffff}, &(0x7f00003b0000-0x4)=0x8) mmap(&(0x7f0000aea000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$RNDZAPENTCNT(r0, 0x5204, &(0x7f0000aeb000-0x4)=0x468) syz_emit_ethernet(0x2a, &(0x7f0000792000-0x2f)={@local={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0x0}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0, @rand_addr=0x0, @broadcast=0xffffffff, {[]}}, @igmp={0x0, 0x0, 0x0, @dev={0xac, 0x14, 0xffffffffffffffff, 0x0}, ""}}}}}, &(0x7f00003b5000)={0x0, 0x1, [0x9df]}) [ 230.540539] kauditd_printk_skb: 128 callbacks suppressed [ 230.540548] audit: type=1326 audit(1516053313.623:4105): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=4872 comm="syz-executor6" exe="/root/syz-executor6" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452df9 code=0x7ffc0000 2018/01/15 21:55:13 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000675000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = open(&(0x7f00004fd000-0x8)='./file0\x00', 0x0, 0x120) shmget(0x0, 0x4000, 0x800, &(0x7f0000cdb000/0x4000)=nil) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r2, 0x40505331, &(0x7f0000b12000-0x50)={{0x20, 0x91ba}, {0x7, 0xffff}, 0x1, 0x3, 0xff, [0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000c3f000-0x40)={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$KVM_REINJECT_CONTROL(r1, 0xae71, &(0x7f0000b2f000)={0xcee7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/15 21:55:13 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000c0d000)=0xfc5, 0x4) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000a72000-0x4)=0x7, 0x4) 2018/01/15 21:55:13 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair(0x13, 0x4, 0x20000, &(0x7f0000cff000)={0x0, 0x0}) sendto$inet(r1, &(0x7f0000f2d000-0xa1)="9b8c30605a8d1429e125284c149448158e200a6280bf55a73d070e91bd2fe5d9fdbc4ec76f13373b77480d4cfa72775003706ca90b1f23a594fb76fa390b800b0f52338565157ce9ad12ab7b56a3ef63da18be894c95365a3243de4087982be3568bc7b917bd1e60b939dcfd4f7d714f216160220f4242fec52df0d86e42a23ac08ca67a75212ff7287faaa7bf59bb6ea7ee9fda598240a594ba60fdc74616d683", 0xa1, 0x20000000, &(0x7f0000243000)={0x2, 0x1, @rand_addr=0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x2, &(0x7f0000c3c000)={0x0, 0x0, 0x0, 0x0}, &(0x7f00002e0000)=0x5) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000342000-0x4c)="6e7600bc80ccbbfe9ef0a570a835b4a3b867280c33cd7b8d21181654bc505fe2684bebb934dd608affe87f695c704bc6114e076d921b32fc42bded51313c98f3fcb0e3464a52b18310b1ba3b", 0xd8) recvfrom$inet(r2, &(0x7f0000e0c000)=""/46, 0x2e, 0x100, &(0x7f0000913000-0x10)={0x2, 0x3, @rand_addr=0x7fffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000d2000-0x16)='/selinux/checkreqprot\x00', 0x400000, 0x0) ioctl$KVM_ARM_SET_DEVICE_ADDR(r3, 0x4010aeab, &(0x7f000092f000+0xb00)={0x81, 0x2}) openat$cuse(0xffffffffffffff9c, &(0x7f00003df000-0xa)='/dev/cuse\x00', 0x0, 0x0) getsockopt$inet_tcp_buf(r2, 0x6, 0x1a, &(0x7f0000ec4000+0xab0)=""/36, &(0x7f0000a45000)=0x24) 2018/01/15 21:55:13 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000045000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f00000bc000)=@abs={0x0, 0x0, 0xffffffffffffffff}, 0x8) sendmmsg$unix(r1, &(0x7f00000bd000)=[], 0x80, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f000035d000)="", &(0x7f00002f5000-0x6d)=""}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000044000)=0x0) pipe2(&(0x7f000081b000)={0x0, 0x0}, 0x800) ioctl$KVM_GET_REG_LIST(r3, 0xc008aeb0, &(0x7f000031a000)={0x6, [0x2, 0x9, 0xb10, 0x4, 0x23, 0x1]}) r4 = syz_open_dev$mice(&(0x7f0000511000)='/dev/input/mice\x00', 0x0, 0x10000) ioctl$KIOCSOUND(r4, 0x4b2f, 0x5) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x0}, {0x0, 0x989680}}, &(0x7f0000040000)={{0x0, 0x0}, {0x0, 0x0}}) tkill(r2, 0x1000000000016) [ 230.605817] audit: type=1326 audit(1516053313.661:4106): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=4872 comm="syz-executor6" exe="/root/syz-executor6" sig=0 arch=c000003e syscall=107 compat=0 ip=0x452df9 code=0x7ffc0000 [ 230.672235] audit: type=1326 audit(1516053313.661:4107): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=4872 comm="syz-executor6" exe="/root/syz-executor6" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452df9 code=0x7ffc0000 [ 230.672253] audit: type=1326 audit(1516053313.667:4108): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=4872 comm="syz-executor6" exe="/root/syz-executor6" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452df9 code=0x7ffc0000 [ 230.672269] audit: type=1326 audit(1516053313.671:4109): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=4872 comm="syz-executor6" exe="/root/syz-executor6" sig=0 arch=c000003e syscall=101 compat=0 ip=0x452df9 code=0x7ffc0000 [ 230.672286] audit: type=1326 audit(1516053313.671:4110): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=4872 comm="syz-executor6" exe="/root/syz-executor6" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452df9 code=0x7ffc0000 [ 230.672303] audit: type=1326 audit(1516053313.672:4111): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=4872 comm="syz-executor6" exe="/root/syz-executor6" sig=0 arch=c000003e syscall=9 compat=0 ip=0x452df9 code=0x7ffc0000 [ 230.672338] audit: type=1326 audit(1516053313.676:4112): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=4872 comm="syz-executor6" exe="/root/syz-executor6" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452df9 code=0x7ffc0000 [ 230.672355] audit: type=1326 audit(1516053313.678:4113): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=4872 comm="syz-executor6" exe="/root/syz-executor6" sig=0 arch=c000003e syscall=317 compat=0 ip=0x452df9 code=0x7ffc0000 2018/01/15 21:55:13 executing program 5: mmap(&(0x7f0000000000/0x56000)=nil, 0x56000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000056000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000056000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, &(0x7f0000051000-0x64)={&(0x7f0000056000)=[0x0, 0x5, 0x7fffffff, 0x2, 0x8, 0x101, 0xfffffffffffffffc, 0x4], 0x8, 0x3, 0x2, 0x1, 0x41, 0x4, {0x4, 0x7fff, 0x3, 0x4, 0x2, 0x1, 0x5, 0x7, 0x80000001, 0x6, 0xfffffffffffffffa, 0x0, 0x6, 0xd9d, "200d1d4c16ef8d152d95d6c6a675f237d0ca72b999c2bb4055bf6a0eb3d131ad"}}) mq_open(&(0x7f000004b000)='/$cgrouplo\x00', 0x0, 0x0, &(0x7f000004b000)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) select(0x40, &(0x7f0000039000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000001000-0x40)={0x80200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000032000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f000004c000)={0x77359400, 0x0}) 2018/01/15 21:55:13 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = accept$inet(0xffffffffffffff9c, &(0x7f00001f8000)={0x0, 0xffffffffffffffff, @broadcast=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000336000)=0x10) r1 = open(&(0x7f0000d70000)='./file0\x00', 0x20000, 0x40) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r1, 0xc0045516, &(0x7f00005c7000+0xdfc)=0x7) r2 = getpgid(0x0) fcntl$setown(r0, 0x8, r2) r3 = syz_open_dev$sndctrl(&(0x7f0000008000-0x13)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r3, 0x40045542, &(0x7f0000004000)={0x800000000ff, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(&(0x7f000000d000)='/dev/dmmidi#\x00', 0x200, 0x0) 2018/01/15 21:55:13 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000006000)={0x0}, 0x8, 0x0) ppoll(&(0x7f0000d64000)=[{r1, 0x0, 0x0}, {r0, 0x0, 0x0}], 0x2, &(0x7f0000104000)={0x77359400, 0x0}, &(0x7f00006ae000)={0x0}, 0x8) socket$nl_generic(0x10, 0x3, 0x10) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000191000-0x18)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f000052a000)=@generic=""/16, 0x10) 2018/01/15 21:55:13 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x805, 0x0) bind$inet(r0, &(0x7f00000a9000)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendto$inet(r0, &(0x7f0000dbf000)="", 0x0, 0x0, &(0x7f0000b2d000)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendto$inet(r0, &(0x7f0000fc3000-0x1000)="", 0x0, 0x0, &(0x7f000069b000-0x5)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) r1 = socket(0x15, 0x80005, 0x0) connect$inet(r1, &(0x7f00002d0000-0x10)={0x2, 0x1, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) getsockopt(r1, 0x114, 0x2715, &(0x7f0000af1000-0x19)=""/13, &(0x7f000033c000-0x4)=0xd) 2018/01/15 21:55:13 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mice(&(0x7f00008b9000-0x10)='/dev/input/mice\x00', 0x0, 0x0) readv(r0, &(0x7f00008fe000-0x40)=[{&(0x7f0000ee5000-0x92)=""/146, 0x92}], 0x1) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @tid=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f00009b2000-0x4)=0x0) sched_getaffinity(r1, 0x8, &(0x7f0000438000-0x8)=0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)={{0x0, 0x0}, {0x0, 0x0}}) rt_sigreturn() tkill(r1, 0x1400000000016) 2018/01/15 21:55:13 executing program 4: clone(0x0, &(0x7f0000f39000)="", &(0x7f0000eaa000-0x4)=0x0, &(0x7f0000bf3000-0x4)=0x0, &(0x7f000092c000)="") mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) timer_create(0x3, &(0x7f0000000000)={0x0, 0x2c, 0x1, @thr={&(0x7f0000c64000)="da97a82be4a8ddaa9bc5ff77bcb9f175439e0dcf48a9596a8e8aab0fc3", &(0x7f0000ce8000-0xe9)="26e8ecce7a5f94f8599ea3d3e613e2eacdd8744054e81f5d5c344dcc38a7ba54db9a392ddc63d665eea229609db9069b3c0f611fc487ce48f4edc2f6b2100d224e19993e724d75b7691aae90872fbd4d9f4e19ac037b12cf9c162267ccbf569eefddff6ae69760f5468a291100be8460b4b675eb0812f06537462c82ca3bc7e5d489ac85042e006bbf7536de1b9429c311b1c6add6d20c105fa30f78a670cf5d1356734efd272285c63857a48d6a3f3dde0c3b7f03c867b9a9817fa771dd35fd5ed8ee258752e97b08362a29007499b4c0356b21b334d04fc6a2a0b336fc0fc444d4b508e063d93c55"}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f000032f000-0x4)=0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clock_gettime(0x7, &(0x7f0000002000-0x10)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000e08000-0x10)={0x0, 0x0}) timer_settime(r0, 0x1, &(0x7f0000b48000)={{r1, r2+10000000}, {r3, r4+10000000}}, 0x0) listxattr(&(0x7f00009d3000)='./file0\x00', &(0x7f0000a85000-0xa0)=""/160, 0xa0) 2018/01/15 21:55:13 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000588000-0x9)='/dev/rtc\x00', 0x80000, 0x0) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000d3a000)={&(0x7f000043b000/0x4000)=nil, 0x4000}) io_setup(0x3, &(0x7f000027c000)=0x0) io_submit(r1, 0x0, &(0x7f0000120000)=[]) 2018/01/15 21:55:13 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000b77000-0x9)='/dev/sg#\x00', 0x12c5, 0x400000) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f000099e000)={0x8, 0x0, 0x0, 0x2, 0x0}, &(0x7f0000e7b000)=0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00004c4000-0x10)={r1, 0x9c, &(0x7f0000802000)=[@in6={0xa, 0x2, 0x101, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x3}, @in={0x2, 0x2, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x0, 0x5, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @remote={0xac, 0x14, 0x0, 0xbb}}, 0x9}, @in6={0xa, 0x1, 0x10001, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x8}, @in6={0xa, 0x0, 0x200, @loopback={0x0, 0x1}, 0x2}, @in6={0xa, 0x3, 0x4, @loopback={0x0, 0x1}, 0xffff}]}, &(0x7f0000dc6000)=0x10) pipe(&(0x7f0000877000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) write$tun(r2, &(0x7f0000888000)=@hdr={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={{0x5, 0x4, 0x0, 0x0, 0xff7, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}, @multicast1=0xe0000001, {[]}}, @igmp={0x0, 0x0, 0x0, @empty=0x0, "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"}}}, 0x1001) fcntl$setpipe(r2, 0x407, 0x0) [ 230.672369] audit: type=1326 audit(1516053313.678:4114): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=4872 comm="syz-executor6" exe="/root/syz-executor6" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452df9 code=0x7ffc0000 2018/01/15 21:55:14 executing program 5: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000ec7000)='/dev/vga_arbiter\x00', 0x400, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f0000000000)={0x1, 0x7, 0xfff, 0x40}, 0x10) mmap(&(0x7f0000000000/0xd000)=nil, 0xd000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f000000a000-0x28)={'vcan0\x00', 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) connect$can_bcm(r1, &(0x7f000000b000)={0x1d, r2, 0x0, 0x0}, 0x10) 2018/01/15 21:55:14 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000000)={0xaa, 0x0, 0x0}) mlock(&(0x7f0000011000/0x3000)=nil, 0x3000) munlockall() pkey_mprotect(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) mremap(&(0x7f00006e5000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f0000814000/0x2000)=nil) mmap(&(0x7f0000000000/0xb29000)=nil, 0xb29000, 0x0, 0x32, 0xffffffffffffffff, 0x0) socketpair$ipx(0x4, 0x2, 0x0, &(0x7f0000dc2000-0x8)={0x0, 0x0}) mprotect(&(0x7f00002b1000/0xc00000)=nil, 0xc00000, 0x7) 2018/01/15 21:55:14 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000a52000)='/dev/vcs#\x00', 0x1, 0x8102) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f00003a4000-0x20)={@generic="f93a2cfdf4d4178547f91119ed012d83", @ifru_flags=0x4000}) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MARK_BUFS(r0, 0x40206417, &(0x7f000006a000)={0x200, 0x1, 0x9, 0x0, 0xb, 0x1000}) r2 = syz_open_dev$sndseq(&(0x7f0000464000-0xd)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r2, 0xc08c5335, &(0x7f0000f59000-0x8c)={0x0, 0x2000000000000080, 0x0, "7175655a4a310000000000000000ffe30000004022007f0000ecffffffffffff00000000e500000000000080000000000000001f00000000000000000000ff00", 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f000098a000-0x3)=0x1) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f0000e32000-0x45)=""/69) flock(r1, 0xf) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r1, 0x80045300, &(0x7f00003ed000-0x4)=0x0) capset(&(0x7f0000000000)={0x19980330, 0x0}, &(0x7f0000702000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) shmctl$IPC_STAT(0x0, 0x2, &(0x7f000039e000)=""/131) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) statfs(&(0x7f00003c3000)='./file0\x00', &(0x7f0000f27000-0xc4)=""/196) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f00004de000-0x4)={r0}) openat$selinux_load(0xffffffffffffff9c, &(0x7f0000549000-0xe)='/selinux/load\x00', 0x2, 0x0) 2018/01/15 21:55:14 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000a22000-0x400)={"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"}) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, &(0x7f000028f000-0x10)={0x6, 0x0, 0x2, 0x1}) 2018/01/15 21:55:14 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f000030a000)='/dev/usbmon#\x00', 0x0, 0x5) ppoll(&(0x7f00002be000)=[{r0, 0x0, 0x0}], 0x1, &(0x7f0000812000-0x10)={0x0, 0x0}, &(0x7f0000839000)={0x0}, 0x8) fadvise64(r0, 0x0, 0x40, 0x5) 2018/01/15 21:55:14 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000040fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, r0, 0x1) mkdir(&(0x7f000000e000-0xa)='./control\x00', 0x0) r1 = open(&(0x7f0000028000)='./control\x00', 0x0, 0x0) mkdirat(r1, &(0x7f00004f7000)='./control\x00', 0x0) connect$inet(r1, &(0x7f0000ca4000+0x4b3)={0x2, 0x3, @dev={0xac, 0x14, 0x0, 0x15}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) symlinkat(&(0x7f0000024000-0x8)='./control\x00', r1, &(0x7f0000013000-0xa)='./file0\x00') ioctl$sock_netrom_SIOCADDRT(r0, 0x890b, &(0x7f0000751000)=0x0) renameat2(r1, &(0x7f0000aea000-0xa)='./file0\x00', r1, &(0x7f0000f5b000)='./control\x00', 0x2) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f00002e4000-0x8)={0x0, 0x0}, &(0x7f0000c70000-0x4)=0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f00002ad000-0x8)={r2, 0x4}, &(0x7f00002a0000)=0x8) 2018/01/15 21:55:14 executing program 1: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000002000)="0d576aa5b72ceb3f97738795af87125e", 0x10) r0 = socket(0x18, 0x0, 0x1) connect(r0, &(0x7f0000002000)=@sco={0x1f, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x3a) getpeername$packet(r0, &(0x7f0000002000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random=""/6, [0x0, 0x0]}, &(0x7f0000009000-0x4)=0xfffffffffffffe92) mmap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = bpf$OBJ_GET_MAP(0x7, &(0x7f000000a000)={&(0x7f0000005000)='./file0\x00', 0x0, 0x8}, 0x10) mmap(&(0x7f000000b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000006000)={0x0, @in={{0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x6, 0xc7b3, 0x101, 0x2}, &(0x7f000000b000)=0xa0) mmap(&(0x7f000000b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f000000b000)={r2, 0xb5a, 0x8, 0x100}, 0x10) mmap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000000b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000000c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f000000c000)=0x3, 0x4) accept4$packet(r0, 0x0, &(0x7f000000c000-0x4)=0x0, 0x80800) bpf$MAP_DELETE_ELEM(0x3, &(0x7f000000b000-0x10)={r1, &(0x7f000000a000)="5ef2285e6c12c25096321fbf819f8eed5a240a3946d54bf65084234219d2560098a1a095cb91e281ced22c47190a9eb736f91a0882d03327f60f67975d53fcca0fb97be5eedcba506365428fd15f34abcdfa1c0fb201a6803d25d89db11c338487ca0cb953f8936b7de70efcd32816a1adffc62cff174e2d4b2e82ada60c1c7fad8a8b5e3be0a546d2cd47e33efd516b486f74fa77b6d21cde"}, 0x10) 2018/01/15 21:55:14 executing program 5: seccomp(0x100001, 0x0, &(0x7f000031b000)={0x0, &(0x7f00009ea000-0x38)=[]}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair(0xd, 0x800, 0x6, &(0x7f0000001000-0x8)={0x0, 0x0}) 2018/01/15 21:55:14 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f00002f2000)=[{&(0x7f0000453000-0x1c)=@in6={0xa, 0xffffffffffffffff, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c, &(0x7f000031f000-0x10)=[], 0x0, &(0x7f0000095000)=[@init={0x18, 0x84, 0x0, {0xc47, 0x0, 0x0, 0x5}}], 0x30, 0x0}], 0x1, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000a7f000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000afd000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000095000/0x2000)=nil}) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f000041d000)='/dev/mixer\x00', 0x1c0c0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffff9c, 0xc0206434, &(0x7f0000110000-0x20)={0xa2e0, 0x0, 0x10001, 0x100000001}) ioctl$DRM_IOCTL_AGP_BIND(r3, 0x40106436, &(0x7f00000b1000)={r4, 0x9}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000664000-0x90)={[0xe1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000fe2000)={{0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, [0x0, 0x0, 0x0]}, {0x0, 0x0, [0x0, 0x0, 0x0]}, 0x62689cc022a97de7, 0x0, 0x0, 0x104081, 0x0, 0x500, 0x0, [0x0, 0x0, 0x0, 0x0]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/01/15 21:55:14 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000f72000-0xd)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000047000)={0x0, 0x0, 0x0, "717565756530000000000000000000000000000000000000000600000000000700000000000000000000000000000000000022001800", 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc04c5349, &(0x7f00004da000)={0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$KVM_CREATE_DEVICE(0xffffffffffffff9c, 0xc00caee0, &(0x7f0000add000-0xc)={0x7, r0, 0x1}) ioctl$TIOCGWINSZ(r1, 0x5413, &(0x7f0000729000-0x8)={0x0, 0x0, 0x0, 0x0}) 2018/01/15 21:55:14 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000fcd000)='/dev/vcsa#\x00', 0x6, 0x2042) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffff9c, 0x84, 0x1, &(0x7f00004cc000+0x715)={0x0, 0x1, 0x800, 0x0, 0x20, 0x5}, &(0x7f0000df6000-0x4)=0x14) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00004da000-0x4)=@assoc_id=r1, 0x4) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00003c5000-0x9)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) mmap(&(0x7f0000000000/0xffa000)=nil, 0xffa000, 0x5, 0x32, 0xffffffffffffffff, 0x0) ioctl$TUNGETVNETHDRSZ(r0, 0x800454d7, &(0x7f00003bb000)=0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_GET_CPUID2(r4, 0xc008ae91, &(0x7f0000fde000)={0x0, 0x0, []}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r0, 0xc08c5334, &(0x7f000040c000-0x8c)={0x2, 0x8, 0x9, 'queue0\x00', 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$KVM_ARM_SET_DEVICE_ADDR(r0, 0x4010aeab, &(0x7f0000bf4000)={0x3, 0xf001}) 2018/01/15 21:55:14 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f00007f8000-0x10)={0x1, &(0x7f0000ed2000)=[{0x6, 0x0, 0x0, 0x407ffc0003}]}) setfsuid(0x0) r0 = syz_open_dev$amidi(&(0x7f00001a4000-0xc)='/dev/amidi#\x00', 0x8, 0x20000) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000392000)={{{@in=@broadcast=0x0, @in=@loopback=0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@remote={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in6=@local={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f00009c6000)=0xe8) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00009da000-0xc)={@remote={0xac, 0x14, 0x0, 0xbb}, @remote={0xac, 0x14, 0x0, 0xbb}, r1}, 0xc) 2018/01/15 21:55:14 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000722000-0x8)=0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000917000)={0x100000001, 0x29b, 0x3, 0x4, 0x7, 0x20cc, 0xa45, 0x93de, 0x4, 0x6, 0xfffffffffffffffa, 0x3f}) ioctl$FIONREAD(r0, 0x541b, &(0x7f00006b4000-0x4)=0x0) 2018/01/15 21:55:14 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000496000-0x9)='/dev/ion\x00', 0x410000, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f000019b000)={0xfed, 0x2, 0x0, 0xffffffffffffffff, 0x0}) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000520000)='/dev/vga_arbiter\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffff9c, 0x84, 0x11, &(0x7f0000598000-0x8)={0x0, 0x7fffffff}, &(0x7f000054b000-0x4)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000209000)={r3, 0x8}, 0x6) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f0000c30000-0x8)=0x0) timer_create(0x7, &(0x7f0000251000-0x60)={0x0, 0x32, 0x4, @tid=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000eda000-0x4)=0x0) timer_gettime(r4, &(0x7f00001c1000)={{0x0, 0x0}, {0x0, 0x0}}) openat$dsp(0xffffffffffffff9c, &(0x7f00008b3000-0x9)='/dev/dsp\x00', 0x0, 0x0) ioctl$KVM_GET_FPU(r2, 0x81a0ae8c, &(0x7f0000522000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0}) 2018/01/15 21:55:14 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = accept4(0xffffffffffffff9c, &(0x7f0000fb1000)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={[0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, [0x0, 0x0]}, &(0x7f0000b8d000-0x4)=0x10, 0x80800) getsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000e06000-0x54)=""/84, &(0x7f0000908000)=0x54) socket$bt_l2cap(0x1f, 0x7, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) membarrier(0x8, 0x0) r2 = add_key$keyring(&(0x7f0000744000-0x8)='keyring\x00', &(0x7f00004e9000-0x5)={0x73, 0x79, 0x7a, 0xffffffffffffffff, 0x0}, 0x0, 0x0, 0xfffffffffffffffd) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000c1d000)={0x3, 0x20c, 0x0, 0x856, 0x7, 0x3, 0x3, 0xffffffffffff7fff, 0x0}, &(0x7f000039e000-0x4)=0x20) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000919000)={r3, 0xfb, "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"}, &(0x7f00002e6000-0x4)=0x103) r4 = add_key$keyring(&(0x7f000017a000)='keyring\x00', &(0x7f00005fc000-0x4)={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x0, 0x0, 0xfffffffffffffffd) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f0000f67000)=0x7) keyctl$unlink(0x9, r2, r4) 2018/01/15 21:55:14 executing program 3: mmap(&(0x7f0000000000/0xfe2000)=nil, 0xfe2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000003000-0xb)='/dev/vcsa#\x00', 0x2, 0x0) ppoll(&(0x7f0000fe0000)=[{r0, 0x0, 0x0}], 0x1, &(0x7f0000012000)={0x77359400, 0x0}, &(0x7f0000fe1000-0x8)={0x0}, 0x8) ioctl$int_in(r0, 0x5452, &(0x7f0000005000-0x8)=0x1000000000000009) mmap(&(0x7f0000fe2000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000fe2000)=[{r0, 0x8000, 0x0}, {r0, 0x3a63bc7f14b27bc8, 0x0}, {r0, 0xbf0623d5a22cac62, 0x0}], 0x3, &(0x7f0000969000-0x10)={0x0, 0x0}, &(0x7f0000ddf000-0x8)={0x0}, 0x8) 2018/01/15 21:55:14 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) getrusage(0xfffffffffffffffe, &(0x7f0000003000-0x90)={{0x0, 0x0}, {0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000003000)={0x0, r1}, 0x10) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000911000)='/dev/mixer\x00', 0x800, 0x0) ioctl$PIO_SCRNMAP(r2, 0x4b41, &(0x7f000081d000-0x28)="eeafb98aaeebfa259bc9c80d2c197efee65d87da6a03ce4dd0a28793a53e16b577ab93153068a217") 2018/01/15 21:55:14 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sndmidi(&(0x7f0000801000-0x12)='/dev/snd/midiC#D#\x00', 0xfffffffffffeffff, 0x4000) write(r2, &(0x7f000023f000-0x24)="2400000052001f0100000000000000002300071008000100feffffff08ffffffef000009", 0x24) recvfrom$inet(r0, &(0x7f00000dd000)=""/0, 0x0, 0x0, &(0x7f0000e83000-0x10)={0x2, 0x0, @rand_addr=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) r3 = semget(0x3, 0x0, 0x180) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000931000-0x8)=0x2) semctl$SETALL(r3, 0x0, 0x11, &(0x7f0000ae9000)=[0x0]) socketpair$inet6_sctp(0xa, 0x5, 0x84, &(0x7f0000c70000-0x8)={0x0, 0x0}) 2018/01/15 21:55:14 executing program 6: mmap(&(0x7f0000000000/0xfd1000)=nil, 0xfd1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$rfkill(0xffffffffffffff9c, &(0x7f00007b7000)='/dev/rfkill\x00', 0x0, 0x0) socket$unix(0x1, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000aba000-0x10)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff00c}, {0x6, 0x0, 0x8, 0x0}]}, 0x10) sendmsg$netlink(r0, &(0x7f000008e000)={0x0, 0x0, &(0x7f000070f000)=[{&(0x7f0000fd1000-0x164)={0x10, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, "", []}, 0x10}], 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/15 21:55:14 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000040fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000040fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000001000-0x78)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000668, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000003, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000eb8000/0x2000)=nil, 0x2000, 0x0, 0x1011, r0, 0x0) socketpair$inet_icmp(0x2, 0x2, 0x1, &(0x7f0000849000)={0x0, 0x0}) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x0, 0x0) readv(r1, &(0x7f0000001000-0x20)=[{&(0x7f0000eb9000-0xa8)=""/168, 0xa8}], 0x1) poll(&(0x7f0000001000)=[{r0, 0x0, 0x0}, {r1, 0x0, 0x0}], 0x2, 0x0) 2018/01/15 21:55:14 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f000089b000-0x10)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x407ffc0003}]}) openat$vcs(0xffffffffffffff9c, &(0x7f0000003000)='/dev/vcs\x00', 0x100, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000f79000)='/dev/sequencer\x00', 0x8000, 0x0) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000d30000-0x14)={0x3, 0x8, 0x986e, 0x3, 0x4, 0x8, 0x10001, 0x3, 0xe00, 0x0}) r1 = syz_open_procfs(0x0, &(0x7f00009bc000)='net/ip6_tables_targets\x00') perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f0000241000-0x60)=[{&(0x7f0000f40000-0xf9)=""/249, 0xf9}], 0x1, 0x0) times(&(0x7f0000cc2000-0x20)={0x0, 0x0, 0x0, 0x0}) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000ac9000-0x10)='/selinux/status\x00', 0x0, 0x0) r3 = getpgrp(0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r2, 0xc1105517, &(0x7f0000ced000-0x110)={{0xadb1, 0x0, 0x2, 0x7, "60ea25f1bdfd5756ff3b11743b7d54905fb8b65a9ed4bd84248c8c8506983133f2a9175aa485b9faa6f4dfc6", 0x7}, 0x0, 0x0, 0x1, r3, 0xfffffffffffffffb, 0x30000, "90e36f7f4252d2353e42a41d20d945919516699fa96151841c1064983aad341c57f9b0109f639175a40f9112906f2a9e4912e9db23db14857554ec6b8c3c6d67", &(0x7f0000fc0000-0x8)='vmnet1%\x00', 0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x1, 0x9, 0x0, 0x16d32f42], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$sock_inet_SIOCGIFADDR(r1, 0x8915, &(0x7f0000a79000)={@common='dummy0\x00', @ifru_flags=0x1000}) ptrace(0x4208, r3) r4 = socket$inet6(0xa, 0x400000000001, 0x0) timer_create(0x2, &(0x7f0000273000)={0x0, 0x36, 0x1, @tid=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000a71000)=0x0) timer_create(0x0, &(0x7f0000c8c000)={0x0, 0x1d, 0x4, @tid=0xffffffffffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f00001e8000)=0x0) ioctl$KDSKBMETA(r1, 0x4b63, &(0x7f0000a8f000)=0x6) clone(0x4392400, &(0x7f0000a02000)="3ca6b53210d62a736195e732a0057f476ab35bccbd6b6152cde80c256a2c6a2d8269e29174a67425e7b54640384eb76b0761df41b2c1", &(0x7f000034c000-0x4)=0x0, &(0x7f00007df000)=0x0, &(0x7f0000a83000-0x1000)="25081f3f696c0adab9416e8dc4c0968e45a39cdbca3535e3d9c69849a9d886f6e3d8e9b27beb37d4c741f9543f6d162a1558cfddcfc654515cabe7f137abf8c331f5cdc140d66ff1caccc3fbc1e9782d667ebe713af80aa9f0ce095ec819db0f17cacea785bc25f930ae2aa5a46cabb787721a3506100f4a49ea9c961344e5c483ce9433464d568e3a8c16bc827d7a3b8058eb72fe2a179eba54a5f27efc635120c34f87978e67cee3fd673ed2af4b635c631484c9ee51872866200296715b14d5edc71893adc7a17dea9cb4a50f90b96787412a9a11e0564be5645d57bb3c394beb62cc01d5f1662a9111fdc398c57f82b377110304596957414b1cb08d46d2e5d76f60b7e5ad249fe7ea88d16ef950ad4f3b2f641c4d96e6d8afd65711fa873b254c3fa86865b563f5d7f45d04968a13c9582a5a489142a090dcc3594bbcccef129d8710159c2b36291540da6eca552fa855b7e632936d4921cbfe0d3524f681f7dd77289497de6774f295ea4e1f74404abd78bfe061aab32b541f846a3165095c9caa8bf9e4f5b04fe1493a546cf99a218bcc4271f4c4087c1cf92b01c0cc0eb5962e161c4af0e44beabc5b1ea5c5a3a4e060eb2fc91503ff5560efe34faff4d2072315dc7ec1b2c6af33eb729436295a621c04fe3a030ee4e7d922493f9026af301d035183f220e849a24d7406ba9b29607d44978e5c5db9db6c89c00ad9ad92e29adc7de4e0032b90d4553cf59ce55ab9acbfbc05dfdcb54a33bf0e15ae82be2666a3c6b135c987dd2e1ec2c55553f890ad92765072dbcd214122e06d791b8770cd5041fdd783d8de932f60ad9c0ea1d34fd1de7486b43ad65b4170d8f05d4ee7bf23f10d4cafb7ae90bea3c36a991ed2a7ac5d7770a5ffbe9b6e7145024c2afd3963f7b428ecac7f948c9a9547bdd9396b70df4b41a0974019f432189def68e2cca2b262bf91cb78dde3a42f274acc27d12720c63bbfeda9b2d5372dbd8f714c651d1129fac42da4f9cd9a9ad7220e080d342427c8ab4e5dc377d0361705bd8ea9695b8c758f24a069579d85bfe811212e471af03d47c6dac89eb1c6267eebb1f70cac66715ac4f8ad1bd523673cc216ac882e050c46242e2745b150ca89ad724c5a865d82ca7869ef434fc87c35c3e9c078831dfd1a2de534ea5bfb1041b6c5928283dc7b03eccae5d9e75fef2c939973d1a9ab5519cff58f20753292747d018b357e02136e9fc3a8c93bc0863f997d4cdb7187f4245e8e05a2b82aff8fe65e7b0f1112db667df41ba004fb58cba5555881f53a55b8c870d9e0496784595a604a810c0a826ab6d81a87bf884746451fc9fe3520ace05dc98512089bb11f28434f65beff2eb0b1839401f5ab6e084cea0b467ebbdc25194c2863ff00a433beb89307191ad7178d979718e3cad039908ad01a5d2095f1ab1ecc6b176a93757f3f374b920bd488318336e6447669ca5e4b9c27d5c26a70af25e7906a85173943e52c8807efb7d3f6571a99dae77925ebca774b94896b66b1518c3982e0ee2c66e1ec12fb763ee663d033a9f015973aa133092a10df3a35df5854a5e4c00d820e2d75f0b58aaf80aaa44bcb161218ed2d2ac1473a5edec8b8d282b7dee94344660020128da6507b018dadc8670e7ef82093f0f16084eea887be16fc0d7d17df3c72a5997eccbe2d975b9f398de575262daa3228f593bfbc4011198b60afe6952d0443ba0c82cf638eed8828d67235cff2cff0acdd2fa52d6e4df10646f7f89905854e03faa7a889a5add9c3f847bd7d6d292973535abb6f58a78cca3081b9391c5d2c827d1db1606a8901719a3fb4609d51675811cdcac232e4596d140106db16c469ae51d0879714a8f3822b41a72542511a50b0cf9b0630bacfeacff2ec37b49533d2d8091890071ba929bf42c9004d9528070239bd05c02c6ee470169483eb9940b6908139ff2d8d742ac84cfccf98bab6a3f6c2d1d3aed1eafc1ce19bc6607a8447a5bc295632a815d27f5b1f072d2678a4308ac07e60367708c4774f34bdb21573cedc88da736c98fd5cfdaaaa78af434f45d4e68d23277c156c1f59f228b9dfb12b08025e80e9da554be7ef7f1379dfb54100a62ef2948f4053d5021b2d6ddf02bfb89522218aedf6019ec39dee5e07433d506070f97e8d222a7da018deb7aa357ed5c47147722e4c5277c7fe58e55c62a229fd0e2aef9b090c4b5edda4ecb72557407d7c46c7e54e19830a52c5220ae76a2ef5a0e43d0bf282cf7565ded659336b88e7289dc8d2b3b5a02b7dc185af91f26dfbc4aed387c09352b8484085e0ba12d7c2ee88f612b35ad9e1f3cf88c01679faf2e924151edfafe0863fb5c543be92ad96c82bc86ac4e496068790d8c519d11022dba8bee198b26e8785e81938741a6e70244e93e0681e5cb1f168c7dc265308116733c8127cbd6a80b8d8eda0f9daf55490326ff39327840d861de901190f09d1ba3102a0b93e8f2b5580338c6c5b927ca8bc9f5cf64fd1cd22ae1e5f3f86ad611de03886fb74187dff0f94f88510fb7df7cc99b71a089fa3cec210e0a0c93d91058261fe8ffc380df5029ca068e4728d8cfbb218727c411b50ac94999454fc6debca38cd2b46111c10d81325058e12b89a4ebd010439404ce38f0749ac8d26f73fcf2a9302356ed947dbee082daea4ce654db04521ff48b35599a7ddf288dd9af5d2e26427b560b5f8b7383612e600920791179749215606c891d015f48e2eb3c782fbb339b7d0cdbb1cc4ab9d22e9a02af651e8a1db7b6fd51b10213baed7743150bc78507eb2df9d8aa87d6da88d073ff5a8f2dbc9b93919738f9196bcabc903611c6b0f74c34b6d01a230a6d53860046247d420145d96597cf8d8bcf71c10dcde34a7216e9f068bd5c4922d1b0e88d58a7935e3f91fc3f6af53e33d59f689a11e49af233a6192cb88a2c10ba8cb9c11ee5cb64977ebb8206ee251e2698ba17f208bf36c487e5d49be8b96594dea1f8f76b82fcfc909af0a6ee0576355ee82b219dbe02b81da592a9a3a3dc78152973eb2fe77e57afd6d322d3750ab56acb2f855e9ba526d5e25574251cc3532055ae0bcb7317daabfb37a1ac21fa041dba177449d0a1a1896bbe49eea04817c7556518f55ae69dae24e8f40cc559e0a1eae4ffe7d127bf393c4af5afccb331270c6fd286370d22a5fa6ae254bbef6689a762c541387a1bb4ff9efdeb74d24435274f4cccce14fa57a4bdb45c6bb01b7f81409c244e0868f9be37e73b56df22b68415e70bf9cc67d20906e52b2eae5362d76bc9d9cf6f24d79d89ce44f4dbe32ae86bc1012dcd7a847e8afb489bbd1147a85ce148e15f5d8a3413854fa4ead74e5335d1e7d82433e16a10b671eca1d06af0700c7fdb4a3e74709bf9e6665675fd3e64f4bd1f6e8cb25a91c3b7ada0605135719a0b08e731e87f270cecea0351de338aeab6e5b369488afd1ebdbe52132a0f125188ae2778ec6cf8c8e40c7aeb2f976ef3445a2435b65794aece79791a773b4267c2257e3d8b32a297d48f90442d983fc00439f12c3a7e95e5638ee5311ac6598df8c8a2533df575de65b5ea4f7faa10844ec5da9f8c1178abff3acdb52f71af6ef800598207335689ff064ddeb58220a5babe5bb02fe71fe8f94f01bca9f99911be80f1b795cbd1b17cf1f92733d6c6c648f77bfac87924b2b75e50969fbb2e8d87c21509af4b5e951e530910a757ee815e9af2a526ffcbd312db746c985c21292c69ef0e244a176cff94be62c8f849179fde0aec3ab3db81282a4bf5ee8750599faf4304a5df031befc8683d1a225457656fa055ed6a8615220b109c0bf6259399edba3b5f1d16d5d8234330c513067dd4759ac813dd13e6ce5a31d9d35ab8fcb1571231eb48f14842aaf18e43fb26725f308d2e045e55860cef350b0f4d1d9e5ba950d71e9fe2baf236d21596c8c2250100935e4e759721f06fb9f809871e5a64e067640b3a6b575c3752850a948aa4b9ee9e07a6f037635f58f6ffc9aa720886e26d94fc6adcbfa5ac8028b909dc2f58bbb397a1f0be267d6c6872dea69c080ec31320ea5767003799a295cddf07eb4b9ccc7cbe6cffab00ce7e7891e7f412df5703ec636ed70739f20e3ae0ae332d12e8c1b1173b3f328badf8113a34b212e6fef2e279b4721076040d76de5a5851775d19d78320da5bb79cd9bfd57703ad48c4bd3a8a00ffd5ba1cd26eef41c81d7bbe119b956fc398b289f3be31351f86592eb41f48afd70a4d24d03f18484f760c1fd3c48c7d0ca8f5f30b52c3b595317b4662659d3b5b42601031133e8a27c4841f12a9520bbea069545a0c24a91a5ac338898fbb474e7b2e7b5ae98f687a62b489261dbbafe929d0c551c9c05d0c4cca382c194a59980be2ff9d1488096a7642880ea8038240404e9add9aff1297c4e80b0ef18d27cf23ec57abd82cef3adacdd9629f425303664af54ec2076d4e0ffba52ed3b014e6feb14ead340ac29daec13b1723c37357c0463baea83489cfe1be14a0678ce8fcac2484d53bf7f0fb0b1a62f9cb5bae77397ed69aad31fce7d0239c66c912d1c5f8bec0ad8107b3f862383b69e42a55e412a13e797abb107af4875acc45e5acdcc32d70eccca67a5cbf54540aeec314210f24992aceb66891df255f2489a39f88fc715e201585280cfaa11bac5fd023407d5d70ac4d09642dc1b23e4a71b678d186c3bc851f1f3b26fed06df09d6ccf2e1cd560553e3448652bb9c6bb0166bce83bc4d253a5b4f6cf6b8d57562077afdfa4fb27fa9c519597c62fa35f2d47f64d328720b07453c14798d58b595d672449cf93a65fb55f3b499fcb354d6dd9adba6fadad8a5966920207ee89acd5c3e7784657a83e76de7cdb14813ed0138ea032fd7cd66467b200a928ad71bc42583b1f6a089cf7b3d29408f9de2d83d412b2beaec3116c688c39e8237cf0191536128cd6c72d394f690bd6c7b93c17cd53015d1e04af695a28ee3d8ded591bd37114ef5871159226f1689d43be573684934534a703320ff9190eca193c4f36b7ba7dfb40895b1df58c88c545cf6e563650dff90a8a2fdf9b9ed181998fc3c9efd18a019400c76ac6543eb1701d847d393d33c96b31b59f6d7683be614b9d8b477e7365ee2ed035275b5a284aa1efccf36bd2e24fb53c4b3926896a2bd5424cb128f696a686d12cd52d7e1c0ac16f0b0494a5af784aee8fdf1dd9ae0e18e152f90dc2c79b24ff674aa662eedc300aa2e72f5bf36b35e4ccb67038f31d9c9fd6d3a5dee071985a71538a49d59123bc63396a175f0bc1b46514930d6ec6d330ccc637262909a411e363c5da49d3d89bc3c92a1d114e1574513401f6aa9802d05feb40aac1a349b357ade3f8dffba28db098cc6dc103ed56418a17fc73b7a6a81292230a8eb37d9ddf31f5f0eeedb5930859897066aa0136dc15b984eafd712942708c34e2aa39039a9aac09c618e44c09af9cbe4d3f04fd941140b0ee15d42873405d6e32fe045c7455c61862e3c070173ee6f76fe73c5ef5ba4f6844c9564e3f9d16ac403fc0517944ad444b1c5a2fb3f33a0a7d6a631bf03c10446cec68b1fc67d3c2b284e8902cc427830557c4d3e2b9b5e5fe9c7d88a52c3175ce6c23963b2a870ef0ee9320812e5c180f22b0fbbd1ed9e311679248ced514c1e2ab2c7d09ca6db3e6e2a21169c45fecad2a0c10ae9673f195c6a72e6b49f5d7d2386d757197b0a26368e643eb3fb0ed0b3bc6d2f3ee8b73a83e89be2b09ae8d118d6d5ec008d3ebd7d9a0d50a242e20f651d53a8c3554e1b") ioctl$VT_DISALLOCATE(r0, 0x5608) timer_create(0x4, &(0x7f0000abe000-0x60)={0x0, 0x16, 0x0, @thr={&(0x7f00001ae000)="5df448911a1f0036540df95c6a229edd373b3c860a14c24de2afe221ada2f84ae206dd49f33882c65b4cff9293c3a6446ab048e764222d940aeb31e0d9d1cd9213779bf5825eda8214c2a3fdd80f2d42847e778224f715e28e33c30ebdd601524335517c006099cfa55a3566922d6b89", &(0x7f0000d0a000-0x50)="137866251a2c6809cfab10472265a3deff74235122df986e9ecfb3b1593f18bb91e6df572d378f5765f755c194712826d184f6163c4f90904c5cd07fbfa89ec83da3467e8c5aaf09906305e1e371408e"}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f00006ca000)=0x0) timer_gettime(r5, &(0x7f0000119000)={{0x0, 0x0}, {0x0, 0x0}}) statx(r2, &(0x7f000011f000-0x8)='./file0\x00', 0x5900, 0x0, &(0x7f00003d6000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0}, {0x0, 0x0, 0x0}, {0x0, 0x0, 0x0}, {0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) setsockopt$sock_timeval(r4, 0x1, 0x15, &(0x7f000070b000)={r6, 0x7530}, 0x10) r7 = dup(r4) setsockopt$inet6_tcp_int(r7, 0x6, 0x20000000000002, &(0x7f0000001000-0x4)=0x81, 0x4) setsockopt$inet_tcp_int(r7, 0x6, 0x19, &(0x7f0000a59000)=0x4, 0x4) 2018/01/15 21:55:14 executing program 3: mmap(&(0x7f0000000000/0x17000)=nil, 0x17000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f000000c000-0x1e)={0x18, 0x0, {0x3, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x0}, @syzn={0x73, 0x79, 0x7a, 0x0, 0x0}}}, 0x1e) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000001000-0x1e)={0x18, 0x0, {0x4, @remote={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xbb}, @common='ip6gre0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000015000-0x1e)={0x18, 0x0, {0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x0}, @common='gretap0\x00'}}, 0x1e) 2018/01/15 21:55:14 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x1, 0x0) setsockopt(r0, 0x6, 0xe, &(0x7f0000902000)="020008000000000000005462fa01a15eaf0d2cf653f13cc379ede4eaf40f4a95bbff850a8263357506b31e58a98399b397e695c0f03d3b3d54436fe71cbcdc6e30ac10369300f6af7d07634832b8a5c0a94c470502e9337b3e7298fc74e81b1058d02f9b14732017e2466a9fc43aea71263335960415800020f9575da602000000001f0000d1b0e6ebcb12c7291871363e97100c4a4c2e9f5c0c14f1659ce8c8bed2e97e60a3649f93ea0c8263f864802ad72fa698807ef14a4a1813e976be1d113b514dbdc05ea1309163d6a4830de8391f2ecab7bbfbcb", 0xd8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f000006d000-0x10)={0x1, 0x8000, 0x5, 0x3ef7, 0x0}, &(0x7f0000388000-0x4)=0x10) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000dd9000-0x20)={0x3e0, 0x9, 0x8005, 0x7, 0x109, 0x9, 0x3, 0x7fffffff, r1}, 0xffffffffffffffd2) setsockopt(r0, 0x40000000000006, 0x20, &(0x7f0000748000-0x124)="0200000000000000038e54620001a55eaf0d2cf653f13cc379d1e4eaf40f4a95bbff850a8263357506b31e58a98399b397e695c0f03d3b3d54436fe71cbcdc6e30ac10369300f6af7d07634832b8a5c0a94c07c0000000000000987174e81b1058d02f8001732017e2466a9fc43aea71263335960415800000f9575d0400000000001f0000d1e6ebcb12c7291871363ea5100c4a4c2e9e5c0c14f16597e8c8bed2e97e60a3649f93ea0c8263f864802a602fa698807ef14a4a1813e976be1d00000006bd005ea1309163d6a40200000000000800bbfbcbca", 0xd8) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000fb7000)=@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}) 2018/01/15 21:55:14 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x6, 0x0) listen(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000e95000)={0x0, 0x1}, &(0x7f0000b51000-0x4)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000c94000)={r1, @in6={{0xa, 0x2, 0x7fff, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @broadcast=0xffffffff}, 0x1}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x9, 0x100, 0x0, 0x5, 0x50}, 0xa0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x10d, 0x10, &(0x7f0000304000-0x8)=@assoc_value={0x0, 0x0}, 0x8) 2018/01/15 21:55:14 executing program 4: r0 = shmget(0x2, 0x2000, 0x0, &(0x7f0000840000/0x2000)=nil) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) shmctl$IPC_INFO(r0, 0x3, &(0x7f0000000000)=""/176) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x410000, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000002000-0xc)={0x2, [0x0, 0x0]}, &(0x7f0000001000)=0xc) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffff9c, 0x84, 0xa, &(0x7f00003a7000-0x20)={0x6e, 0x178, 0x2, 0x6, 0x7, 0x200, 0x400, 0x6, 0x0}, &(0x7f0000d8b000-0x4)=0x20) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f00005c4000-0x10)={r2, 0x10, &(0x7f000051a000-0x58)=[@in={0x2, 0x0, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, &(0x7f0000f92000-0x4)=0x10) bpf$PROG_LOAD(0x5, &(0x7f00001a3000)={0x1, 0x5, &(0x7f000051a000-0x58)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, [@alu={0x1, 0x0, 0x7, 0x0, 0x1, 0x1c, 0x0}], {0x95, 0x0, 0x0, 0x0}}, &(0x7f000073f000-0xa)="73597a6b618f6c65000d", 0x8, 0x1000, &(0x7f0000f72000)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x48) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000f0000)='/dev/hwrng\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000d3d000-0x10)={0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r3, 0x402c5342, &(0x7f000076b000-0x68)={0x8001, 0x100, 0x5, {r4, r5+30000000}, 0x1, 0x35, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r6 = openat$mixer(0xffffffffffffff9c, &(0x7f000072f000)='/dev/mixer\x00', 0x10000, 0x0) ioctl$KDGKBMETA(r6, 0x4b62, &(0x7f00004a9000-0x8)=0x0) 2018/01/15 21:55:14 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f000079d000)='/dev/binder#\x00', 0x0, 0xffffffffffffffff) mq_notify(0xffffffffffffffff, &(0x7f0000f09000-0x60)={0x0, 0x0, 0x1, @tid=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00001cc000)={0x4c, 0x0, &(0x7f00001b9000-0x50)=[@reply_sg={0x40486312, {{0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f00009b5000-0x48)=[], &(0x7f0000fcb000)=[]}, 0x0}}], 0x0, 0x0, &(0x7f0000002000)=""}) 2018/01/15 21:55:14 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f0000f71000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) sendto$inet6(r0, &(0x7f000052c000-0x34)="", 0x0, 0x0, &(0x7f0000e0b000-0x1c)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xaa}, 0x0}, 0x1c) r1 = syz_open_dev$admmidi(&(0x7f0000cc7000)='/dev/admmidi#\x00', 0x9, 0x10000) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000312000)={0x0, 0x8000}, &(0x7f0000a66000)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000699000-0x6)={r2, 0x9}, 0x6) 2018/01/15 21:55:14 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mbind(&(0x7f00007d0000/0x4000)=nil, 0x4000, 0x1, &(0x7f00003ba000)=0x0, 0xc5, 0x0) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000958000)='/selinux/load\x00', 0x2, 0x0) ioctl$KVM_SET_CLOCK(r0, 0x4030ae7b, &(0x7f000090e000)={0x9, 0x7fff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r1 = syz_open_procfs(0x0, &(0x7f00003fc000-0xd)='numa_maps\x00') sendfile(r1, r1, &(0x7f00004ce000)=0x0, 0x7fff) 2018/01/15 21:55:14 executing program 6: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$audion(&(0x7f0000001000)='/dev/audio#\x00', 0x9, 0x101a00) listen(r0, 0x9) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000002000-0x1e)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1, 0x0}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000014000-0xc)=@sack_info={0x0, 0x0, 0x0}, &(0x7f0000002000)=0xc) mmap(&(0x7f0000000000/0x22000)=nil, 0x22000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r1) 2018/01/15 21:55:14 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000002000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(&(0x7f0000003000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x8, 0x0, &(0x7f0000006000-0x2c)=[@acquire={0x40046305, 0x0}], 0x0, 0x0, &(0x7f0000002000)=""}) memfd_create(&(0x7f0000c28000-0x11)='eth0.,vboxnet0]+\x00', 0x2) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000072000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f000081b000-0x9)='illinois\x00', 0x9) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000009000-0x30)={0x8, 0x0, &(0x7f0000008000)=[@release={0x400c630e, 0x0}], 0x0, 0x0, &(0x7f0000001000-0xb3)=""}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000e000-0x30)={0x14, 0x0, &(0x7f000000d000-0x98)=[@request_death={0x400c630f, 0x0, 0x0}, @enter_looper={0x630c}], 0x1, 0x0, &(0x7f0000009000-0xc9)="c2"}) 2018/01/15 21:55:14 executing program 1: clone(0x0, &(0x7f0000002000-0xc9)="", &(0x7f0000002000-0x4)=0x0, &(0x7f0000100000)=0x0, &(0x7f0000001000)="") r0 = inotify_init1(0x80800) fallocate(r0, 0x0, 0x0, 0x0) 2018/01/15 21:55:14 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @rand_addr=0x7fffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) listen(r0, 0x6) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f00003b6000-0x4)=0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000422000)={r0}) connect$bt_rfcomm(r1, &(0x7f000009f000)={0x1f, {0x4, 0x7, 0xffffffff, 0x6, 0x6, 0x7b2}, 0x2}, 0x9) accept$inet(r0, &(0x7f00006ef000)={0x0, 0x0, @multicast2=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000b01000-0x4)=0x10) dup3(r0, r0, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000fec000-0x4)=@assoc_id=0x0, &(0x7f00004af000-0x4)=0x4) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00004b4000)={r2, 0x0}, &(0x7f0000882000)=0x8) [ 231.381878] binder: 5042 RLIMIT_NICE not set [ 231.400222] binder: BINDER_SET_CONTEXT_MGR already set [ 231.409822] binder: 5041:5049 ioctl 40046207 0 returned -16 [ 231.418947] binder: 5042 RLIMIT_NICE not set 2018/01/15 21:55:14 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$mice(&(0x7f000057d000)='/dev/input/mice\x00', 0x0, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000058000-0x12)='/dev/input/event#\x00', 0xafd, 0x8000040000001) write$evdev(r0, &(0x7f0000783000)=[{{0x0, 0x7530}, 0x2, 0x0, 0x3}, {{0x0, 0x0}, 0x0, 0x0, 0x0}], 0x30) write$evdev(r0, &(0x7f00008c2000-0x30)=[{{0x0, 0x0}, 0x2, 0x0, 0x401}, {{0x0, 0x0}, 0x0, 0x0, 0x0}], 0x30) openat$audio(0xffffffffffffff9c, &(0x7f0000933000-0xb)='/dev/audio\x00', 0x80080, 0x0) 2018/01/15 21:55:14 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$llc(0x1a, 0x2, 0x0, &(0x7f000024d000)={0x0, 0x0}) fcntl$getflags(r0, 0x3) r1 = syz_open_dev$sndctrl(&(0x7f0000902000-0x13)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r1, 0xc1105511, &(0x7f0000b0f000+0x697)={{0xc, 0x0, 0x0, 0x0, "92897c41f4ae06b74ef24443edcf77fc4fdf8bb679ea0660ff9ef031f2a09700642e944e93dc244a89c059d0", 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "dcc796000000000100000037fc1141f07b733fa7f11b604b8998f7be1c31e76e31223d4ef976c595507f1d1e096c5f418f30000000000000000043e204b21e0c", &(0x7f0000264000-0x11)="47504c2a212174727573746564b2272e00", 0x11, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/15 21:55:14 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000223000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_nanosleep(0x8, 0x0, &(0x7f0000fd6000-0x8)={0x0, 0x0}, &(0x7f00000c1000-0x10)={0x0, 0x0}) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f000079e000-0x8)={0x0, 0x0}) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000ccc000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) getsockopt$inet6_dccp_int(r0, 0x21, 0x17, &(0x7f0000fd4000)=0x0, &(0x7f0000845000-0x4)=0x4) 2018/01/15 21:55:14 executing program 6: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffff9c, 0xc00caee0, &(0x7f0000000000)={0x7, 0xffffffffffffff9c, 0x1}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000000)=0x0) fstat(0xffffffffffffff9c, &(0x7f000021e000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getegid() dup(0xffffffffffffff9c) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$audion(&(0x7f00006cb000)='/dev/audio#\x00', 0x1, 0x8000) socket$inet_sctp(0x2, 0x5, 0x84) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x800) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000c65000-0x19)='/selinux/avc/cache_stats\x00', 0x0, 0x0) getpgrp(0x0) fstat(0xffffffffffffffff, &(0x7f000005e000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getegid() mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000001000-0x4)=0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000d86000)={{{@in=@multicast1=0x0, @in6=@mcast1={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@broadcast=0x0, 0xffffffffffffffff, 0x0}, 0x0, @in=@rand_addr=0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000ad7000-0x4)=0xe8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) 2018/01/15 21:55:14 executing program 5: mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f00002ce000)='$', 0x1) 2018/01/15 21:55:14 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000fc5000-0x10)={0x2, 0x0, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) setsockopt(r0, 0x20000100000114, 0x1, &(0x7f0000d94000-0x5)="", 0x0) 2018/01/15 21:55:14 executing program 7: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000001000-0x9)='/dev/dsp\x00', 0x840, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000be3000)={@common='yam0\x00', @ifru_addrs={0x2, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r0, 0x4008ae90, &(0x7f0000555000)={0x4, 0x0, [{0x4, 0xfffffffffffff529, 0x4, 0x9, 0xfffffffffffffff8, 0x4, 0x37, [0x0, 0x0, 0x0]}, {0x3, 0xffffffffffffae5d, 0x4, 0x3, 0x100000001, 0x0, 0x58c, [0x0, 0x0, 0x0]}, {0xc000000a, 0x8, 0x1, 0x4, 0xffc000000, 0x4, 0x2, [0x0, 0x0, 0x0]}, {0x1, 0x6, 0x4, 0x9, 0x4, 0x8, 0x3, [0x0, 0x0, 0x0]}]}) bpf$MAP_CREATE(0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x14) ioctl$RNDZAPENTCNT(r0, 0x5204, &(0x7f0000d80000)=0x8) 2018/01/15 21:55:14 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000b16000)=0x3, 0x4) r2 = openat$selinux_access(0xffffffffffffff9c, &(0x7f00007e7000-0x10)='/selinux/access\x00', 0x2, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r2, 0xc00c642e, &(0x7f0000ee5000)={0x0, 0x80000, r2}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r2, 0xc00c642d, &(0x7f00007ed000-0xc)={r3, 0x80000, r2}) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000d03000)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000b4e000)=0x18) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000cea000-0x10)={0x3, [0x0, 0x0, 0x0]}, &(0x7f000035f000-0x4)=0xffffffffffffff1f) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000327000-0x10)={r6, 0x4, 0x9, 0x8}, &(0x7f0000911000-0x4)=0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cce000)=[@in6={0xa, 0x0, 0x1, @loopback={0x0, 0x1}, 0x9}, @in6={0xa, 0x2, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xb5}, 0xb10c}, @in={0x2, 0x2, @rand_addr=0xffffffffffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x1, @rand_addr=0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x1, 0x3, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x10}, 0x2}, @in6={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0xffffffff}], 0x90) sendmsg$inet_sctp(r2, &(0x7f00000bd000-0x38)={&(0x7f000064f000)=@in6={0xa, 0x2, 0x400, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x20}, 0x1c, &(0x7f0000a99000-0x80)=[{&(0x7f0000e16000-0x1b)="5191a416f11ecc1a0bbb344254f2c456b474bdcc1257bcb687c666", 0x1b}, {&(0x7f0000c67000+0x84a)="72422ba37682f6e7660e0083d1e5a207a490af9f03174f8e4a32711bc6a5f316341b74cd0223dcb2f21cd1722b18b70c5227f058ce511c44c2c1117238679486c949141f1a3d4353f94c8ffe6e375d4e2b79bfee3b654f0adecf8bcb399c27d4e0dbce3a18c69baf3c9cc06f3198ccec609b06660b7d5082c19e76", 0x7b}, {&(0x7f00009d3000-0xd3)="4f74246cf32b8df9cc4ba916c1a3c4454365b7d9403e2385579979b06bf6ad99a57b710320476c4782a8f561301410f5eaf4a4337d067fe960e5170880723cb16e2e03e732bdb58e22c0bb8af2f4110b29630cafc0ad6eb2758fac8177ad49dd4a55659b136e1e06bdfa4f46759c06b567237961e31ee87084c07f8721c0046d0c41df622c8cbbc61a3c3c05d741b0d8f1b4f6d203a9e4a0ea68c7745091b5806302dd23967092198f3e60ddf744b993813664c8a7d3b1027afc9a80986f505118cf6ca6e647648e747b043d84e5ecdd571311", 0xd3}, {&(0x7f0000412000-0xb8)="ed7d52d5e5404c105daae45bb97c6bc32d7b5eae267021b10f96d8271a39b64ba98bebea8e26901bc390c45f90641f38be0729b793ba02854be13efa8e4a717221d468edb9806386ad5985d55da943862f56ae96af3fca7f2e6cd58cef49a5305de692edab109d16bcc887c43005394c6b0842cb51671b4b79045c5ec46aadac784939261c911bc92dbdf13657a30f260b666b4568c8328e02c5e215e4680b76082a557fcf94406419de4a1569fb6c754dc06feb61599a6a", 0xb8}, {&(0x7f0000769000-0x83)="975477b2f8140d1f5fcd627b3afee2cc0121194f91c1594d6616689acafd8e3472932159b26f9c5aaab14e517084db1505f43e524ef5553c62a9d486f36d4c032f659bb480afc7119053d909f8e26c7b26989e9084f76595df5028ac382f8e2a983268209292c99a3e24d4ec49cb44ebabe16360983e117f7e5f6de0d48620a2d7589f", 0x83}, {&(0x7f0000f7e000-0xd9)="1cc28e3538471d49e0aa7f239466786f9eebfd6363a5e8757c22572b8e717d7ae245c91c1228b0b9d7c929d2f388b177a9940c4b4963a7caf9b8efe18ced25b68f6fe5f887ecbe36f8558f0addeb62d5808107fe305addfba89fbcd262f3026eae0006e629822cebb46b6a5b698fc57f34084c5b5095525b528d5640e22712c7c86d7b8c6e0be0a5570f02a4ec261848c2d9113be86c954290ce9bc73e0a3698bc7c03ad381b94f16de368ce4e7551c2ce2ab0348e6d4b9ac673c6740efac348a38837b38028131d6ca2a08bc160a002454aab0ca2c70c668e", 0xd9}, {&(0x7f0000b4b000)="f9e22e4b42a9c1a8bad6934617d64b5c1c74889d931c7c4665a87be4f9088e63974ecb14c61bebae16525ddcd873e0deffec2e3eecb0db0ed6375dfd5408d4b388cc49d0591cdf11aca2f8810551ff922e89781ef1364bdefb6263b413611919cd3b39586cdbad83df8900e2a67547efab0270aee087d25e3158cdbd7cc45e4ee882da06dd5bda9d632aff4d5281a2be819d1bd592d673285c489afe57077a2ddb3bfd90108c56ce9ec75ad0219249425d41cdc9d950d9b88c1ea14928c17e41e17580cb48928c7cbb4df73ae12f073dc59a825e1992a1260bf99738e79ee3b5b5dbad74c69d", 0xe6}, {&(0x7f0000d71000-0x86)="e3b2d567942ddcfd3a8d0404c067951f9bb598e0bf6d64c085aaef6ec82e80def1d43a6213fd617cf848d1dd333bdb2f45b6b431f60e6bc6f8226e32823ba4fbcada4e44f00c6cd5bf81131f1b14b207dd8b9f847132d8f62720592c02a774c7e1f4ba9eb404b07982ffe747784415c28a13cfec3eb60376c2e93521f7c05fc2fcf225e09778", 0x86}], 0x8, &(0x7f0000ebf000-0x150)=[@init={0x18, 0x84, 0x0, {0x9, 0x7fff, 0x6b58, 0x8001}}, @sndinfo={0x20, 0x84, 0x2, {0x80000001, 0x6, 0x10001, 0x2000000000000, r4}}, @init={0x18, 0x84, 0x0, {0xffff, 0x401, 0x80000001, 0x2f927a78}}, @init={0x18, 0x84, 0x0, {0x81, 0x100000000, 0xe5f, 0xffffffff}}, @init={0x18, 0x84, 0x0, {0x86, 0x9, 0x7, 0x0}}, @sndrcv={0x30, 0x84, 0x1, {0x81, 0x1, 0x200, 0x0, 0x0, 0x81, 0x1, 0x1, r5}}, @init={0x18, 0x84, 0x0, {0x7, 0x0, 0x6, 0x7}}], 0x150, 0x4}, 0x8000) connect$inet6(r0, &(0x7f000030c000)={0xa, 0x0, 0x803, @loopback={0x0, 0x1}, 0x0}, 0x1c) 2018/01/15 21:55:14 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000578000)='./file0\x00', 0xfffffffffffffffe) lsetxattr(&(0x7f000022a000)='./file0\x00', &(0x7f000044a000)=@random={'trusted.\x00', '+)%\x00'}, &(0x7f0000553000)="02000000020000ddffffff000730de2d6a1f06a0", 0x14, 0x0) r0 = request_key(&(0x7f0000225000)='rxrpc\x00', &(0x7f00007ea000-0x5)={0x73, 0x79, 0x7a, 0x1, 0x0}, &(0x7f0000167000-0x1)='\x00', 0xfffffffffffffff8) stat(&(0x7f0000563000-0x8)='./file0\x00', &(0x7f0000891000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f00009f1000-0x8)='./file0\x00', &(0x7f0000263000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, r0, r1, r2) link(&(0x7f0000474000-0x8)='./file0\x00', &(0x7f000060d000)='./file0\x00') ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000eef000)=0x0) execve(&(0x7f0000dec000-0x8)='./file0\x00', &(0x7f0000e5c000)=[&(0x7f0000dcf000-0x1)='\x00', &(0x7f000062c000-0x4)='+)%\x00'], &(0x7f0000961000)=[&(0x7f0000142000-0x1)='\x00', &(0x7f0000d95000-0x26)="766d6e65743121626465762d47504c766d6e657430707070302c7365637572697479bb5e5c00"]) creat(&(0x7f0000f5c000-0x8)='./file0\x00', 0x8) mkdir(&(0x7f0000f8b000)='./file0\x00', 0x200000005) sched_getparam(r3, &(0x7f00008f2000-0x4)=0x0) pipe(&(0x7f00008a9000)={0x0, 0x0}) getdents(r4, &(0x7f00005b2000)=""/171, 0xab) [ 231.496192] RDS: rds_bind could not find a transport for 255.255.255.255, load rds_tcp or rds_rdma? 2018/01/15 21:55:14 executing program 7: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x6, 0xc080) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000885000-0x3c)=[@in6={0xa, 0x1, 0x2, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x3ff}, @in={0x2, 0x2, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x1, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}], 0x3c) unshare(0x400) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000000)={0x2, &(0x7f0000000000)=[{0x1f, 0x5, 0x7, 0x58d}, {0x17e0, 0x6, 0x9, 0x8}]}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000001000)={{{@in6=@loopback={0x0, 0x0}, @in=@multicast1=0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@empty=0x0, 0xffffffffffffffff, 0x0}, 0x0, @in=@local={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000000000)=0xe8) connect$packet(r0, &(0x7f0000001000-0x14)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xbb}, [0x0, 0x0]}, 0x14) [ 231.550911] RDS: rds_bind could not find a transport for 255.255.255.255, load rds_tcp or rds_rdma? 2018/01/15 21:55:14 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x802, 0x0) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000faf000)={0x5, [0x4, 0x75b1, 0x1, 0x9, 0x2]}, 0xe) write(r0, &(0x7f0000eed000)="240000001a0025f00000000401111f0e0a0b00000004bf00000009ec0800030005000000", 0x24) 2018/01/15 21:55:14 executing program 6: ioprio_set$pid(0x1, 0x0, 0x7fff) openat$dir(0xffffffffffffff9c, &(0x7f0000eed000-0x8)='./file0\x00', 0x2000, 0x2) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = accept$inet(0xffffffffffffff9c, &(0x7f00000d2000)={0x0, 0xffffffffffffffff, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000000)=0x10) getsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f00004f0000-0x4)=0x0, &(0x7f0000271000-0x4)=0x4) socket$nl_xfrm(0x10, 0x3, 0x6) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f000022d000)="", &(0x7f0000000000)=0x0, &(0x7f00004b0000)=0x0, &(0x7f0000ff6000-0xd8)="") 2018/01/15 21:55:14 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000182000)={0x0, 0x0}) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f00000b5000-0x8)={0x9, 0x0}, 0x8) r1 = socket(0x40040000000013, 0x4, 0x4) bind$inet(r1, &(0x7f0000fc4000)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendmmsg(r1, &(0x7f0000573000)=[{{&(0x7f0000db6000-0x10)=@in={0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, &(0x7f0000542000)=[], 0x0, &(0x7f0000a50000)=[{0x48, 0x114, 0xffffffff00000001, "73b5e69c3fcdfed242c850e672ce2de0ef6bc39813d9edeba6025cdbfcca6ce2124f0780842427552c961bcf5a513e4ca1"}], 0x48, 0x0}, 0x0}], 0x1, 0x0) 2018/01/15 21:55:14 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000340000-0x9)='/dev/rtc\x00', 0x80200, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x5, &(0x7f0000644000-0x4)=0x0, &(0x7f0000b19000)=0x4) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000b31000-0xc)='/dev/autofs\x00', 0x4000, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r1, 0x641f) pipe(&(0x7f0000326000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) flock(r3, 0x0) fcntl$setstatus(r3, 0x4, 0x6000) r4 = geteuid() getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000b9b000)={{{@in=@dev={0x0, 0x0, 0xffffffffffffffff, 0x0}, @in6=@remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@local={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in=@loopback=0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000895000-0x4)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000e6000-0xe8)={{{@in6=@mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, @in6=@mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0], @loopback=0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in6=@mcast1={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f00005ed000)=0xe8) setresuid(r4, r5, r6) flock(r2, 0x1) close(r1) r7 = pkey_alloc(0x0, 0x3) pkey_free(r7) 2018/01/15 21:55:14 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00008f3000)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000e78000)="e513b5bf00004000000000000000e314", 0x10) r1 = accept(r0, &(0x7f000036a000)=@can={0x0, 0x0, 0x0, 0x0}, &(0x7f00008bf000-0x4)=0x10) getsockopt$inet6_dccp_buf(r1, 0x21, 0xcf, &(0x7f000029a000-0xcf)=""/207, &(0x7f0000a13000-0x4)=0xcf) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f00008e7000)=[{0x0, 0x0, &(0x7f000094f000)=[{&(0x7f0000c0d000)="ed", 0x1}, {&(0x7f0000ef8000)="", 0x0}], 0x2, &(0x7f000093f000-0x30)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18, 0x800}], 0x1, 0x0) recvmsg(r2, &(0x7f0000eaf000-0x38)={0x0, 0x0, &(0x7f0000825000-0x30)=[{&(0x7f0000b7d000-0x1000)=""/4096, 0x1000}], 0x1, &(0x7f0000d2b000)=""/57, 0x39, 0x0}, 0x0) 2018/01/15 21:55:14 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000ace000+0x84b)='/dev/sequencer\x00', 0x8000, 0x0) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000d30000-0x14)={0x3, 0x8, 0x986e, 0x3, 0x4, 0x4, 0x10001, 0x3, 0xe00, 0x0}) getpgrp(0x0) getpid() r1 = gettid() r2 = syz_open_procfs(r1, &(0x7f00002ce000)='net/anycast6\x00') r3 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x2, 0xffffffffffffffff, 0x0) preadv(r2, &(0x7f0000241000-0x60)=[{&(0x7f0000f40000-0xf9)=""/249, 0xf9}], 0x1, 0x0) times(&(0x7f0000cc2000-0x20)={0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f0000a48000-0x10)="dfa37c202dfa7d5f30729fba19f9f823", 0x10) r4 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00002fc000)='/selinux/status\x00', 0x0, 0x0) r5 = getpgrp(0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r4, 0xc1105517, &(0x7f0000ced000-0x110)={{0xadb1, 0x0, 0x2, 0x7, "60ea25f1bdfd5756ff3b11743b7d54905fb8b65a9ed4bd84248c8c8506983133f2a9175aa485b9faa6f4dfc6", 0x7}, 0x0, 0x0, 0x1, r5, 0xfffffffffffffffb, 0x30000, "90e36f7f4252d2353e42a41d20d945919516699fa96151841c1064983aad341c57f9b0109f639175a40f9112906f2a9e4912e9db23db14857554ec6b8c3c6d67", &(0x7f0000fc0000-0x8)='vmnet1%\x00', 0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x1, 0x9, 0x0, 0x16d32f42], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) setsockopt$inet_MCAST_LEAVE_GROUP(r2, 0x0, 0x2d, &(0x7f00007cf000)={0x10000, {{0x2, 0x0, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x90) r6 = socket$inet6(0xa, 0x400000000001, 0x0) timer_create(0x2, &(0x7f0000273000)={0x0, 0x36, 0x9, @tid=r5, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000a71000)=0x0) timer_create(0x0, &(0x7f0000c8c000)={0x0, 0x1d, 0x4, @tid=0xffffffffffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f00001e8000)=0x0) ioctl$KDSKBMETA(r2, 0x4b63, &(0x7f0000a8f000)=0x6) clone(0x4392400, &(0x7f0000a02000)="3ca6b53210d62a736195e732a0057f476ab35bccbd6b6152cde80c256a2c6a2d8269e29174a67425e7b54640384eb76b0761df41b2c1", &(0x7f000034c000-0x4)=0x0, &(0x7f00007df000)=0x0, &(0x7f0000a83000-0x1000)="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") timer_create(0x4, &(0x7f0000abe000-0x60)={0x0, 0x16, 0x0, @thr={&(0x7f00001ae000)="5df448911a1f0036540df95c6a229edd373b3c860a14c24de2afe221ada2f84ae206dd49f33882c65b4cff9293c3a6446ab048e764222d940aeb31e0d9d1cd9213779bf5825eda8214c2a3fdd80f2d42847e778224f715e28e33c30ebdd601524335517c006099cfa55a3566922d6b89", &(0x7f0000d0a000-0x50)="137866251a2c6809cfab10472265a3deff74235122df986e9ecfb3b1593f18bb91e6df572d378f5765f755c194712826d184f6163c4f90904c5cd07fbfa89ec83da3467e8c5aaf09906305e1e371408e"}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f00006ca000)=0x0) timer_gettime(r7, &(0x7f0000349000)={{0x0, 0x0}, {0x0, 0x0}}) statx(r4, &(0x7f000011f000-0x8)='./file0\x00', 0x5900, 0x0, &(0x7f00003d6000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0}, {0x0, 0x0, 0x0}, {0x0, 0x0, 0x0}, {0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r4, 0xc0a85352, &(0x7f00004a3000)={{0x5, 0x0}, 'port0\x00', 0x4, 0x10000, 0x5, 0xe9c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) setsockopt$sock_timeval(r6, 0x1, 0x15, &(0x7f000070b000)={r8, 0x7530}, 0x10) read$eventfd(0xffffffffffffffff, &(0x7f0000243000-0x8)=0x0, 0x8) r9 = dup(r6) setsockopt$inet6_tcp_int(r4, 0x6, 0x20000000000003, &(0x7f0000001000-0x4)=0x81, 0x4) setsockopt$inet_tcp_int(r9, 0x6, 0x19, &(0x7f0000a59000)=0x4, 0x4) bind$inet6(r6, &(0x7f000020e000)={0xa, 0x0, 0x4, @loopback={0x0, 0x1}, 0x0}, 0x1c) sendto$inet6(r6, &(0x7f0000e78000-0x1)="", 0x0, 0x20000008, &(0x7f00008d5000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) sendmmsg$unix(r9, &(0x7f0000e18000)=[{&(0x7f0000343000)=@abs={0x1, 0x0, 0x2}, 0x8, &(0x7f0000d5b000-0x70)=[{&(0x7f0000de3000-0xe7)="b225ca071ae82e57d1a00554b612763b21a62dd4c12b6edbda2a7b86841069bfe107560e5636e0051b2972554c0f9e8c00b531400f854d68688f6c1c1fdc7eb2801ae3dc00b403cf6d3467385d507835de2072a1574c6b36f80be51c08bc50f4465639d420d21e51912f245b7300f00fb960cbcabaf40842e9e42f46f03858894e59e2aef1d84795287b17c4c60a1f9c7db4fa5aa0098570ee105ca019365352332ac2d17d94f4298dba1f7f87d0ef330a91d284442473be788dbc8ab23a864708897908a81a569f5682516b8620a2f2f2bf7895ab6c55e107386c2d385194056f73cc3a89e94b", 0xe7}], 0x1, &(0x7f0000726000-0x70)=[@rights={0x20, 0x1, 0x1, [r4, r0, r0, r6]}, @rights={0x30, 0x1, 0x1, [r3, r4, r9, 0xffffffffffffffff, r2, r2, r9]}], 0x50, 0x0}], 0x1, 0x1) 2018/01/15 21:55:14 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x1) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000fc9000)=0x302, 0x4) sendmsg$inet_sctp(r0, &(0x7f0000558000-0x38)={&(0x7f0000ed6000-0x1c)=@in6={0xa, 0x3, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0}, 0x1c, &(0x7f0000756000)=[], 0x0, 0x0, 0x0, 0x0}, 0x0) 2018/01/15 21:55:14 executing program 0: mmap(&(0x7f0000000000/0xf79000)=nil, 0xf79000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f79000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet6_sctp(0xa, 0x561bb592963a35cc, 0x84, &(0x7f0000f79000)={0x0, 0x0}) mmap(&(0x7f0000f79000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f79000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000f7a000-0xe8)={{{@in6=@local={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@local={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in=@rand_addr=0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000f79000)=0xe8) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000f73000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00001ec000)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000900000-0x38)={0x0, 0x0, &(0x7f0000c69000)=[{&(0x7f0000f77000)="52bd51a862be7e082d2722c5a2e4496e7815f9d5de4417f4de2dc16942ca1a2c18d1fc47606ee0d699bd8d2cbef105c53e7820af4afad4f8", 0x38}], 0x1, &(0x7f0000f73000)=[], 0x0, 0x0}, 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000f74000)=0x0, 0x4) r3 = dup(r1) ioctl$KVM_GET_VCPU_MMAP_SIZE(r3, 0xae04) recvmsg(r2, &(0x7f0000218000-0x38)={&(0x7f0000f79000-0x10)=@ipx={0x0, 0x0, 0x0, ""/6, 0x0, 0x0}, 0x10, &(0x7f00008b5000-0x50)=[{&(0x7f0000f76000-0x37)=""/55, 0x37}, {&(0x7f0000f75000)=""/25, 0x19}], 0x2, &(0x7f0000f78000)=""/192, 0xc0, 0x0}, 0x0) 2018/01/15 21:55:14 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) msgget(0x2, 0x4) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x3, &(0x7f00006d3000-0xc9)=""/201, &(0x7f0000aee000)=0xffffffffffffff0c) r1 = syz_open_dev$loop(&(0x7f0000c22000)='/dev/loop#\x00', 0x0, 0x2) getsockopt$inet_udp_int(r0, 0x11, 0x0, &(0x7f000058d000-0x4)=0x0, &(0x7f0000f3f000)=0x4) r2 = memfd_create(&(0x7f0000614000)="74756e08000000000000008000000000", 0x0) write$sndseq(r2, &(0x7f00008bd000-0xf0)=[{0x9, 0x9, 0x7, 0x68, @time={0x0, 0x0}, {0x3, 0x400}, {0xb1, 0x0}, @result={0x1, 0x3f}}, {0x6, 0x7, 0x7fff, 0x0, @time={0x77359400, 0x0}, {0x5, 0x80000000}, {0x9, 0x8}, @connect={{0x4, 0xa}, {0x7, 0x3}}}, {0x80000000, 0x1000, 0x3, 0x7ff, @tick=0x3, {0xfffffffffffffffd, 0x5}, {0x100000001, 0x101}, @time=@tick=0xffffffffffffff71}, {0x2, 0x8, 0x7ff, 0xc0, @time={0x0, 0x1c9c380}, {0x5, 0x6}, {0x9, 0x1f}, @control={0x3, 0x8, 0xf80}}, {0x7, 0x8, 0x55fecc28, 0x40, @tick=0x1ff, {0x10000, 0x3ff}, {0x9, 0x7}, @time=@time={0x77359400, 0x0}}], 0xf0) syz_open_dev$tun(&(0x7f0000f07000)='/dev/net/tun\x00', 0x0, 0x400) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000a28000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, "1e83da8f981c3abf06e8fcb2c6c408a5d201afc34a9bedaf2f87276e0a0360296e221aa21dd9f51f6f65aa56a075ed2085ff79fcd89d9311c5b45acdab97c3e3", "4787572f09825c8e3365c78ed76347e7a366e62f6af7912775560135336adc106c7c87059df6eec5352fcc2030e82d8b0cd1265b83411e74fd05a6ce2d124953", "d7c040800800df7a9a64f8b51188d14948d33f825a893e619369b53cc818aa5f", [0x0, 0x0]}) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000c63000)=""/127) 2018/01/15 21:55:14 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000bfc000-0x9)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x80000000006) 2018/01/15 21:55:14 executing program 6: mmap(&(0x7f0000003000/0xce5000)=nil, 0xce5000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mq_open(&(0x7f0000ce6000)="01504c44", 0xc3, 0x0, &(0x7f0000ce5000)={0x0, 0x1000000007fff, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0}) r0 = syz_open_dev$vcsn(&(0x7f0000b70000-0xa)='/dev/vcs#\x00', 0x4c, 0x600) ioctl$TCSBRK(r0, 0x5409, 0x9) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x8, 0xffffffffffff8001) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000a91000)=0x40, 0x4) 2018/01/15 21:55:14 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x668, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x20000000, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) getsockopt(r0, 0x10f, 0x84, &(0x7f0000004000-0x4d)=""/0, &(0x7f0000000000)=0x0) 2018/01/15 21:55:14 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_create(0xffffffffffffff9c, &(0x7f00000a3000)='/selinux/create\x00', 0x2, 0x0) ioctl$KIOCSOUND(r0, 0x4b2f, 0x7f) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000db6000)='/dev/sequencer2\x00', 0x400, 0x0) ioctl$int_in(r1, 0x5403, &(0x7f000023a000)=0x8001) bind$netrom(r1, &(0x7f000022d000-0x10)=@ax25={0x3, {"366424c54e095f"}, 0x5}, 0x10) 2018/01/15 21:55:14 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000544000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x4, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x200000200000000, 0x5c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000144000)='./file0\x00', &(0x7f0000344000-0x8)='./file0\x00', &(0x7f0000fb6000-0x4)='nfs\x00', 0x0, &(0x7f00005c1000)="") ioctl$ASHMEM_GET_PIN_STATUS(r0, 0x7709, 0x0) 2018/01/15 21:55:14 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$dspn(&(0x7f0000012000-0xa)='/dev/dsp#\x00', 0x3b, 0x410080) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa, 0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1, 0x0}) prctl$setname(0xf, &(0x7f0000012000-0x1)='\x00') mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f000024b000)="", &(0x7f0000eaa000-0x4)=0x0, &(0x7f0000bf3000-0x4)=0x0, &(0x7f00003b9000-0xcd)="") ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f000049b000-0x10)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/01/15 21:55:14 executing program 7: clone(0x0, &(0x7f0000b50000-0xc2)="", &(0x7f0000450000)=0x0, &(0x7f0000142000)=0x0, &(0x7f0000186000-0x65)="") mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x4, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f00007bb000-0x28)={@common='gre0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00', @ifru_names=@common='bcsf0\x00'}) setreuid(0x0, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000e12000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) shmget$private(0x0, 0x8000, 0x54000409, &(0x7f00005c0000/0x8000)=nil) 2018/01/15 21:55:14 executing program 5: getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f0000000000)={0x0, 0x200, 0x0, 0x0, 0x0}, &(0x7f0000000000)=0x10) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000002000-0x78)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001000-0x1)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f1f000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) 2018/01/15 21:55:14 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000080000)={&(0x7f00001fa000)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f00009f9000)={&(0x7f0000b80000)={0x14, 0x1, 0x2, 0x201, 0xffffffffffffffff, 0xffffffffffffffff, {0x0, 0x0, 0x0}, []}, 0x14}, 0x1, 0x0, 0x0, 0x0}, 0x0) fchmod(r0, 0x100) 2018/01/15 21:55:14 executing program 2: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000001000-0x19)='/selinux/avc/cache_stats\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f00004db000-0x10)=[{&(0x7f0000001000-0x4a)="b524bb5bb531a585bd2c9bec0388da3ab42f7c863c36ac33e6b2d6c173f324ddda0fd11cf7f4a62563e441f843084bc576347b80be0bca0174069a47c5e30f3a55e2ad2fa5a52d26af6c", 0x4a}], 0x1) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x2, 0x0) write(r1, &(0x7f0000064000)="1f0000004a00070600001b0a000008ff0a3f80164c00000204000003441951", 0x1f) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(r1, &(0x7f0000784000-0x20)=[{&(0x7f0000301000-0xb)=""/11, 0xb}], 0x1) 2018/01/15 21:55:14 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001000-0x3)='/dev/kvm\x00', 0x502ed115b2d9a5ae, 0x0) ftruncate(r0, 0x40102) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f0000846000)='/dev/adsp#\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f00006bf000)={0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000e0b000-0x4)=0x18) r1 = socket$kcm(0x29, 0x802, 0x0) sendfile(r1, r0, &(0x7f0000002000)=0x0, 0x876b5e795) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00007dd000-0x1d)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) sendmmsg(r1, &(0x7f0000da5000)=[{{0x0, 0x0, &(0x7f0000b21000-0x10)=[], 0x0, &(0x7f0000e8a000-0x420)=[], 0x0, 0x0}, 0x0}], 0x1, 0x0) ioctl$KVM_KVMCLOCK_CTRL(r2, 0xaead) sendfile(r1, r0, &(0x7f0000b7a000)=0x0, 0x1fffffffe0) 2018/01/15 21:55:14 executing program 7: inotify_init1(0x80800) mmap(&(0x7f0000000000/0x44f000)=nil, 0x44f000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000292000)='/selinux/relabel\x00', 0x2, 0x0) ioctl$KVM_SET_MP_STATE(r0, 0x4004ae99, &(0x7f000005f000-0x4)=0x7) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f000044c000)='/dev/ashmem\x00', 0x2, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0x3) mmap(&(0x7f0000447000/0x4000)=nil, 0x4000, 0x0, 0x13, r1, 0x0) 2018/01/15 21:55:14 executing program 4: r0 = syz_open_dev$audion(&(0x7f00004e2000)='/dev/audio#\x00', 0x1ff, 0x0) ioctl$KDSKBLED(r0, 0x4b65, 0x2) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_SREGS(r0, 0x8138ae83, &(0x7f0000001000-0x138)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, [0x0, 0x0, 0x0]}, {0x0, 0x0, [0x0, 0x0, 0x0]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0]}) mincore(&(0x7f0000124000/0x2000)=nil, 0x6e1d618312435888, &(0x7f0000d6e000)=""/34) 2018/01/15 21:55:14 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f00005f3000)='/dev/cuse\x00', 0x204, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc0bc5351, &(0x7f0000abb000+0xec3)={0x6, 0x2, 'client1\x00', 0x90542747f9034a2d, "9ae0cad3bde9175b", "5b51cace1c1f43c6c7a5ec5ce23cd83b8aa823533cf3374f115c7d2e3c600596", 0x1f, 0x100000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f000001c000)=0x1) ioctl$TCFLSH(r0, 0x540b, 0x1) readv(0xffffffffffffffff, &(0x7f0000f62000-0x10)=[{&(0x7f0000807000-0x11)=""/17, 0x11}], 0x1) setrlimit(0xf, &(0x7f00007d8000)={0x5, 0x6}) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000c1e000-0x11)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r2, 0xc058534b, &(0x7f00005aa000)={0x4, 0x6, 0x400, 0x6a, 0x41ae, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r1, &(0x7f000063a000)={0x40000000, 0x0}) sendto$inet(r2, &(0x7f0000479000)="5e5ca637fd9de1dec49763e832e294517032186ad69aa1f68e411e13bff5dd0c7a5b6b1f712818ad72595461040801e1292fbf8880e2f89e0c56e46fd403484c258561c1a2833525d9bee9747147fdb0283f74c82527253a55b5b837cac31731da84fc9002317b534c7367025c37adce95d44b4cd911cdd38ea5de5172b36043dd9cf5f93751f494dc9572df91c4798a0750ca45d9695a085edd3f74c7dca0f273e1a00ad8fbc11f88042bab997148a0", 0xb0, 0x20004000, &(0x7f0000752000-0x10)={0x2, 0x1, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) 2018/01/15 21:55:14 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000c34000)={0xaa, 0x0, 0x0}) openat$dsp(0xffffffffffffff9c, &(0x7f0000059000-0x9)='/dev/dsp\x00', 0x400, 0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000b4e000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1, 0x0}) r2 = gettid() socketpair$llc(0x1a, 0x0, 0x0, &(0x7f0000d16000)={0x0, 0x0}) fcntl$F_GET_FILE_RW_HINT(r1, 0x40d, &(0x7f000063a000-0x8)=0x0) tkill(r2, 0x6) tkill(r2, 0x3c) bind$alg(r0, &(0x7f000001f000)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) close(r0) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000c66000)='/dev/dsp\x00', 0x8000, 0x0) ioctl$VT_WAITACTIVE(r3, 0x5607) 2018/01/15 21:55:14 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000be8000)='/dev/ptmx\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000d8f000-0xa)='/dev/ptmx\x00', 0x2) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f000022a000-0x8)={0x0, 0x0}) r3 = openat(0xffffffffffffff9c, &(0x7f0000ff9000)='./file0\x00', 0x0, 0x140) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f000015a000-0xc)={r2, 0x80000, r3}) ioctl$TIOCMGET(r0, 0x5415, &(0x7f00009c4000-0x4)=0x0) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f000025d000)={{0x0, 0x100000, 0xd, 0x6, 0x6ba7f054, 0x2, 0x0, 0x9, 0xffff, 0x3, 0x5, 0x0, 0x0}, {0xf000, 0x15000, 0x1a, 0xffff, 0x0, 0x800, 0x8001, 0x100000000, 0x9, 0x9, 0x8, 0x3, 0x0}, {0x5000, 0x100004, 0x3, 0x6, 0x2, 0xffffffffffffffc0, 0x5, 0x0, 0x10000, 0xd16b, 0x7a2, 0xfe0, 0x0}, {0x10000, 0x0, 0x4, 0x6, 0xff, 0x8, 0x7fffffff, 0xfd, 0x4, 0x7fffffff, 0x6, 0x8, 0x0}, {0x100000, 0x10000, 0xd, 0x200, 0x8001, 0x7fffffff, 0x100000, 0x5, 0x5, 0x0, 0x7f, 0x1f, 0x0}, {0x12001, 0x0, 0x10, 0xa2, 0xffffffff, 0x401, 0x7f, 0x2f4, 0x4, 0x2, 0x2, 0x6, 0x0}, {0x100000, 0x10000, 0xd, 0x3, 0x3, 0x9, 0x9, 0xffff, 0x8, 0x2, 0xa5, 0x2, 0x0}, {0x1, 0x5000, 0xd, 0x10000000, 0x7, 0x7bd2, 0x57462aac, 0x2, 0x0, 0x4, 0xfff, 0x7, 0x0}, {0x2000, 0x0, [0x0, 0x0, 0x0]}, {0x5000, 0x5000, [0x0, 0x0, 0x0]}, 0x9, 0x0, 0x6000, 0x400400, 0xa, 0x8000, 0x17000, [0x4, 0x8, 0x3, 0x3]}) 2018/01/15 21:55:14 executing program 4: mmap(&(0x7f0000000000/0xf7000)=nil, 0xf7000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x6e, &(0x7f00000f3000)={@local={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0x0}, [], {@ipv6={0x86dd, {0x0, 0x6, "a73aeb", 0x38, 0x6, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, {[], @icmpv6=@echo_request={0x80, 0x0, 0x0, 0x0, 0x0, "0cd0ee3deedbebd50161a3d56100d5b754514ddd5d191541d8ed006d5b495d6a1cc510f4d1797d8bc2db11711a8c51b8"}}}}}}, 0x0) syz_open_dev$sndseq(&(0x7f00000da000-0xd)='/dev/snd/seq\x00', 0x0, 0x14000) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000cf000-0xf)='/dev/sequencer\x00', 0x80000, 0x0) ioctl$VT_GETMODE(r0, 0x5601, &(0x7f0000076000-0x8)={0x0, 0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f00000f7000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0045540, &(0x7f00000f8000-0x4)=0x7f) mmap(&(0x7f00000f7000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000f8000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000f9000-0x50)={{0x5, 0xffffffffffff8000}, {0xffffff7ffffffffe, 0x401}, 0x52da, 0x5, 0x2, [0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) socket$nfc_raw(0x27, 0x1, 0x0) 2018/01/15 21:55:14 executing program 2: mmap(&(0x7f0000000000/0xfb2000)=nil, 0xfb2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000fb0000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f00009f7000)={0x0, 0x10000, 0x0, 0x0, 0x0}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000054b000/0x18000)=nil, &(0x7f0000828000-0x18)=[@text32={0x20, &(0x7f0000aef000-0x63)="c4c17d2b461a66ba2000ec26670ff29f775466b804008ee8c744240000900000c7442402b0000000c7442406000000000f01142466baa000b87b000000608fe8409e1a00f435100000020f23f8f6774666baa000ed66ba42ecc4e22a85a2e50000", 0x61}], 0x1, 0x0, &(0x7f0000aed000)=[], 0x0) r3 = syz_open_dev$usbmon(&(0x7f000082f000-0xd)='/dev/usbmon#\x00', 0x4, 0x3030c0) mmap(&(0x7f0000fb2000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r3, 0x80045400, &(0x7f0000fb2000)=0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000af0000)={0x1, 0x0, [{0x200004b564d02, 0x0, 0x101}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/01/15 21:55:14 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) r1 = open(&(0x7f00002fa000)='./file0\x00', 0x10000, 0x10d) setsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f00005e1000-0x2)=0x7f, 0x2) setsockopt$sock_int(r0, 0x1, 0x5, &(0x7f0000002000-0x4)=0x3ffb7fff, 0x4) sendto$inet(r0, &(0x7f00000a3000-0x8)="", 0x0, 0x0, &(0x7f000057b000)={0x2, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) 2018/01/15 21:55:15 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) r1 = syz_open_dev$tun(&(0x7f0000a9e000-0xd)='/dev/net/tun\x00', 0x0, 0x0) r2 = gettid() r3 = syz_open_dev$dmmidi(&(0x7f0000144000-0xd)='/dev/dmmidi#\x00', 0x4, 0x20080) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000d0a000-0x18)={0x0, 0x4, 0x30, 0xfffffffffffffffe, 0x0}, &(0x7f0000fd7000-0x4)=0x18) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000cd5000)=@sack_info={r4, 0x9, 0x40000000000}, 0xc) kcmp$KCMP_EPOLL_TFD(r2, r2, 0x7, r1, &(0x7f00003f0000-0xc)={r0, 0xffffffffffffffff, 0x0}) 2018/01/15 21:55:15 executing program 5: mmap(&(0x7f0000000000/0xac6000)=nil, 0xac6000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x2000000000a, 0x8000000000805, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8910, &(0x7f0000000000)=@buf={0xf8, &(0x7f0000abd000)=""}) ioctl(r0, 0x8912, &(0x7f0000000000)="") mmap(&(0x7f0000ac6000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) iopl(0x8) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000ac7000-0x9)='/dev/vcs\x00', 0x200000, 0x0) mmap(&(0x7f0000ac7000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000ac8000-0x10)={0x10d001, 0x104000, 0x0}) mmap(&(0x7f0000ac6000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r1, 0xc01064b5, &(0x7f00007fd000)={&(0x7f0000ac6000)=[0x0, 0x0], 0x2}) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f00003c1000)=0x0, 0x4) 2018/01/15 21:55:15 executing program 0: mmap(&(0x7f0000000000/0xea0000)=nil, 0xea0000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000dce000-0x11)='/selinux/enforce\x00', 0x0, 0x0) mmap(&(0x7f0000ea0000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ea0000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ea0000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ea0000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ea0000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f0000ea0000)={0x0, 0x0, 0x0, 0x100, 0x800}, &(0x7f0000837000-0x4)=0x18) mmap(&(0x7f0000ea0000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffff9c, 0x84, 0xa, &(0x7f0000ea0000)={0x7fff, 0x9, 0x8004, 0x4, 0x6, 0x0, 0xffffffff80000001, 0x609, 0x0}, &(0x7f000094c000)=0x20) mmap(&(0x7f0000ea0000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f0000ea1000-0x18)={0x0, 0x861, 0x10, 0x7, 0x100000001}, &(0x7f000084a000)=0x18) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffff9c, 0x84, 0x7c, &(0x7f00005e1000-0x8)={0x0, 0x8, 0x8}, &(0x7f000073e000-0x4)=0x8) mmap(&(0x7f0000ea0000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000ea1000-0x38)={&(0x7f0000ea1000-0x10)=@in={0x2, 0x3, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, &(0x7f0000ea1000-0x60)=[{&(0x7f00001ed000+0x556)="06cec40ad194e8632ef23f621c3f6ef1", 0x10}, {&(0x7f000074f000)="dd1f265b58354f861f4a5c347b7a3e82eec527c44247e3659cb30f7cb0e63127acc83df2e664c27d6d1210ee1397efb4f7ea9201527566e8d4a85ae0f61c810e62fc83b99c081ad4d207ae08fb36ba5f1a7c5e66e72d2bf9a201dacc7af77b733e88f595cbf19558f62d71c6dac11b78c971ed84066b6bd9e4dda72df56272704678e809922f15293a555483175e3c5ba9f2d795ea217cb13e94861a739073be5232dd3066960ae0f31cd6062a8844437c1c866e079971b6d1950dde347b062bb43f1555e476c4746e872f72cd72d0e46450a3", 0xd3}, {&(0x7f00004af000-0xff)="7a8370ce4bd226ba350a16cb96250d644f332888b7122b49717d36e30ceb3d59c78cecd2457e123f26646d92fef46c6719a372ef86842f341d7110176e60bccb627578034e60d2acb68847b7281dccb370963a3d8e789b55aea3dbe8bc20c274216b761331909e3dd81b2bfa7ff19fd66e36b5307d5f765be5a3cf36de4564651365bbc20f9669fa5bde9934dc5ce82516474079b5c830108f6917a21ceb50ef681373e2f13ef2f6fa1ae2b53ec72cf1e0027046300821ff6bdab9e759ca2ceb61578ce9d5efddf92d3563a0ce414c19292150568d21730ccfbbae91fff9b350215c5c4098fab9d287e8ab591659a29d357d43f95536aaf96364d428c4ddd1", 0xff}, {&(0x7f0000ea1000-0x84)="f7b85dee591b808ecc761c92cfbde44783969dcb1ec242679d4318adc1c90d44bae3219358cd7cc223d192dfee44e2d5a74beac1ea415dad7cc252fff53de9034027f0d6df4917cc0c7b13337d82aa202b30613ce2e2280988ea77631209fc86ae1fdcf6ba766c711330c843e67647a71af3cc2f177e473aede3ab83c38695865733547a", 0x84}, {&(0x7f0000ea0000)="", 0x0}, {&(0x7f00006b8000)="9a363c4e1958bf82a2db7bc0c285d925c4f060e6f0ddd9cc5cfd06df68bd0178028779e1f3eae18c1b342ba4b000993ae26662b11784fcef9356ef749efff20f5f881f904ef7768b9b4acdfa3aee1a04edca4d0894b295c4517a839451aa7d93233601b4738243756cb1c58233867add", 0x70}], 0x6, &(0x7f00002d6000)=[@sndinfo={0x20, 0x84, 0x2, {0xffffffffffffff01, 0x8, 0x401, 0x5, r1}}, @sndrcv={0x30, 0x84, 0x1, {0x0, 0x7, 0x1, 0x2, 0x4, 0x3, 0x9, 0x8c9, r2}}, @sndrcv={0x30, 0x84, 0x1, {0x4, 0x101, 0x200, 0x0, 0x0, 0x129, 0xaab4, 0x6, r3}}, @sndrcv={0x30, 0x84, 0x1, {0xd93d, 0x10000, 0x0, 0x1ff, 0x101, 0xd4e, 0x3, 0x4, r4}}], 0xc0, 0x40000}, 0xc040) r5 = socket(0x10, 0x802, 0x0) write(r5, &(0x7f0000037000-0x25)="240000002a0025f000154302000000000000000006000000000005080009000100000000", 0x24) 2018/01/15 21:55:15 executing program 4: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = getpgid(0xffffffffffffffff) get_robust_list(r0, &(0x7f0000f9c000+0x75e)=&(0x7f000065c000)={&(0x7f0000000000/0x1000)=nil, 0x0, &(0x7f0000000000/0x1000)=nil}, &(0x7f0000001000-0x8)=0x18) unshare(0x20000000) clone(0x0, &(0x7f0000b22000)="", &(0x7f0000f13000)=0x0, &(0x7f0000962000-0x4)=0x0, &(0x7f000022a000-0x2)="") getpgrp(0xffffffffffffffff) syz_open_procfs(0xffffffffffffffff, &(0x7f0000732000)="6e65048e2f6f636b7374617400") clone(0x4, &(0x7f00008b5000)="d7", &(0x7f0000002000-0x4)=0x0, &(0x7f0000a94000)=0x0, &(0x7f0000001000-0x9)="9bd9bc5e6305398f45") 2018/01/15 21:55:15 executing program 1: socket$inet_dccp(0x2, 0x6, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000e81000-0x1e)={0x18, 0x0, {0x4, @dev={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0x0}, @common='ip6_vti0\x00'}}, 0x1e) writev(r0, &(0x7f0000212000-0x70)=[{&(0x7f00008bc000)=')', 0x1}], 0x1) 2018/01/15 21:55:15 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = accept4$ipx(0xffffffffffffffff, 0x0, &(0x7f00008ec000)=0x0, 0x80000) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000f70000-0x10)=@common='ifb0\x00') r1 = socket(0x40000000015, 0x5, 0x0) r2 = syz_open_dev$dspn(&(0x7f0000d3a000-0xa)='/dev/dsp#\x00', 0x4, 0x80) bind$inet(r1, &(0x7f0000fc4000)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f000074f000-0x78)={0x4, {0x2, 0x2, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x2, 0x1, @rand_addr=0x3e3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x2, 0x3, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x300, 0xffffffffffffff7f, 0x84, 0x7fffffff, 0x7, &(0x7f0000f45000-0x10)=@common='bpq0\x00', 0x2, 0x400, 0x8}) sendmmsg(r1, &(0x7f0000573000)=[{{&(0x7f0000db6000-0x10)=@in={0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, &(0x7f0000542000)=[], 0x0, &(0x7f0000635000)=[{0x50, 0x114, 0xffffffff00000001, "005d5f194aa6a94394e155d8aa5ac0f0ade41e8c41402095d4cd01ddded37833075223d4c1c80c34f79d2ad31f7fd38a4040a9e600eec8e6902beee5f41759"}], 0x50, 0x0}, 0x0}], 0x1, 0x0) ioctl$VT_SETMODE(r2, 0x5602, &(0x7f0000385000)={0x7fff, 0x4d63, 0x7, 0x3, 0x3229}) getsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000273000-0x4)=0x0, &(0x7f0000569000)=0xfffffcf0) syz_open_dev$sg(&(0x7f0000cf2000)='/dev/sg#\x00', 0x4, 0x220000) ioctl$sock_bt_hci(r2, 0x400448e6, &(0x7f00002ea000-0xaf)="9fef0f5f9eb21bda55b07795810d434a6c06887c3629ddaef5f12d28b8f1a0ca458987bea1b5708537783f8093da461a9b9bf75430bc8d043dca7a679d70bed1197d2d7e047755a6c8f06ee44d21da0667f36fdba9dc6599aa389f838961ac7158139479c6bf95449260ee25f92f74fd714503628390417a3ca23a571b3a044cb5d5adc263aa7575beda75d8033663f3d614924942ceb4490e9c2fa8b2bfee1ef682e6c5e00511e4944545cced29de") 2018/01/15 21:55:15 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000d73000)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f000001c000)='./file0\x00', &(0x7f0000521000-0x6)='btrfs\x00', 0x0, &(0x7f000002c000)="") r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f000060d000-0xf)='/dev/sequencer\x00', 0x248000, 0x0) llistxattr(&(0x7f00006d9000-0x8)='./file0\x00', &(0x7f0000e6b000)=""/99, 0x63) ioctl$TIOCGPTPEER(r0, 0x5441, 0x9) r1 = creat(&(0x7f0000016000-0xc)='./file0/bus\x00', 0x0) ioctl$TCSETA(r1, 0x4030582a, &(0x7f00001e9000-0x14)={0x400, 0x2000000001, 0x101, 0x0, 0x8, 0x0, 0x0, 0x81, 0x0, 0xd8}) ioctl$TTUNGETFILTER(r1, 0x801054db, &(0x7f0000862000)=""/138) 2018/01/15 21:55:15 executing program 6: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00008bb000-0x11)='/dev/qat_adf_ctl\x00', 0x80, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000106000)={0x0, 0x80000000}, &(0x7f0000001000-0x4)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000dd0000-0x10)={0xfffffffffffeffff, 0x8202, 0x6, 0x9, r1}, 0x10) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000c46000-0x9)='/dev/dsp\x00', 0x80002, 0x0) write$eventfd(r2, &(0x7f0000b4e000-0x8)=0x0, 0xfffffe7e) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @tid=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000044000)=0x0) close(r2) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)={{0x0, 0x0}, {0x0, 0x0}}) connect$inet6(r2, &(0x7f00009ce000-0x1c)={0xa, 0x0, 0x89b5, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x3ff}, 0x1c) tkill(r3, 0x0) 2018/01/15 21:55:15 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000581000)=@req3={0x6000, 0x0, 0x1, 0x7fc, 0x0, 0x81, 0x0}, 0x1c) sendmsg$key(r0, &(0x7f00005af000)={0x0, 0x0, &(0x7f00003f1000)={&(0x7f00007b1000)={0x2, 0x0, 0x0, 0x0, 0xffffffffffffff26, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, []}, 0xffe2}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/15 21:55:15 executing program 1: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000002000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) r1 = socket(0x400020000000010, 0x2, 0x0) io_setup(0xd56, &(0x7f0000bb8000)=0x0) io_submit(r2, 0x1, &(0x7f0000ff3000)=[&(0x7f0000ca6000)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000f97000)="", 0x0, 0x0, 0x0, 0x1, r0}]) 2018/01/15 21:55:15 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f000068e000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f000000c000)={0x2, 0x0, [{0x1, 0x0, 0x0, 0x0, 0x0, 0x0}, {0xa, 0x1003, 0x0, 0x0, 0xb1, 0x0}]}) r3 = memfd_create(&(0x7f0000176000-0xb)='systemproc\x00', 0x0) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000442000)='/selinux/create\x00', 0x2, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00003ca000-0x98)={0x1, 0x0, [{0x38f, 0x0, 0x0}]}) fchdir(r1) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000178000)={r3, &(0x7f0000fa5000)=""}, 0x10) 2018/01/15 21:55:15 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x10000, 0x28) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) msync(&(0x7f00002bc000/0x2000)=nil, 0x2000, 0x9ff5aeb3e9bb58ba) 2018/01/15 21:55:15 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) rt_sigtimedwait(&(0x7f0000b8b000)={0x6}, &(0x7f00008ea000-0x10)={0x0, 0x0, 0x0, 0x0}, &(0x7f0000d34000-0x10)={0x0, 0x0}, 0x8) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000aeb000-0x9)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstatfs(r0, &(0x7f0000cba000)=""/13) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000f61000)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0, 0x0]}) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000c18000)='/selinux/mls\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000db0000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000ce1000-0x4)=0xb) 2018/01/15 21:55:15 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000bdb000)='./file0\x00', 0x0) mount(&(0x7f0000e07000)='./file0\x00', &(0x7f00007de000)='./file0\x00', &(0x7f0000d62000)="72838b4d7300", 0x800002, &(0x7f0000ccd000)="") r1 = creat(&(0x7f0000016000-0xc)='./file0/bus\x00', 0x0) mkdirat(r0, &(0x7f0000916000)='./file0/bus\x00', 0x6) socketpair(0x19, 0x80000, 0x7f, &(0x7f0000c2a000-0x8)={0x0, 0x0}) writev(r1, &(0x7f0000017000)=[{&(0x7f0000a0e000-0x86)='?', 0x1}], 0x1) 2018/01/15 21:55:15 executing program 2: mmap(&(0x7f0000000000/0xdc2000)=nil, 0xdc2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000dc2000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000dc2000)='/dev/dsp\x00', 0x100, 0x0) mmap(&(0x7f0000dc3000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000dc4000-0x4)=0x0) ptrace$pokeuser(0x6, r1, 0x92, 0x4) mmap(&(0x7f0000dc2000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, &(0x7f0000dc3000-0x14)={0x4, [0x0, 0x0, 0x0, 0x0]}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r2, 0x29, 0x48, &(0x7f0000db9000-0x4)=0x36, 0x4) mmap(&(0x7f0000dc2000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$selinux_member(0xffffffffffffff9c, &(0x7f0000dc2000)='/selinux/member\x00', 0x2, 0x0) connect$inet6(r2, &(0x7f00008ae000-0x1c)={0xa, 0x1, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x13}, 0x1c) 2018/01/15 21:55:15 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1, 0x0}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1, 0x3}, 0x10) sendmmsg$alg(r1, &(0x7f0000f40000-0xa8)=[{0x0, 0x0, &(0x7f0000511000)=[], 0x0, &(0x7f00006e1000)=[], 0x0, 0x0}], 0x1, 0x0) recvmsg$kcm(r1, &(0x7f00002d3000-0x38)={&(0x7f0000944000-0x6)=@hci={0x0, 0x0, 0x0}, 0x6, &(0x7f0000f2e000-0x20)=[{&(0x7f000069b000)=""/170, 0xaa}, {&(0x7f00001a2000)=""/4096, 0x1000}], 0x2, &(0x7f00009f1000-0x5d)=""/93, 0x5d, 0x6}, 0x2000) 2018/01/15 21:55:15 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00002c6000-0x9)='net/snmp\x00') setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000431000-0x4)='tls\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000260000-0x10)='/dev/sequencer2\x00', 0x402, 0x0) pwrite64(r1, &(0x7f0000706000)="94000bfff3d40060", 0x8, 0x0) 2018/01/15 21:55:15 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000223000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000eac000)='keyring\x00', &(0x7f00004b5000)={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x0, 0x0, 0xfffffffffffffff8) add_key$user(&(0x7f0000c25000-0x5)='user\x00', &(0x7f00003ec000-0x5)={0x73, 0x79, 0x7a, 0x2, 0x0}, &(0x7f0000d6c000)="0000000000000001e3a255ec4a8d9d652d0536c67b9695cfb4c29da627ab9e5e0587e50ec159997396abc344a7d9f563a3e3af2d90a5dfcade859e4717cdf8f03fdf022186424d68996f51a7b3f20108f152bfd57ac5a50be84a106249d0216d5c98c41df97cd7d5032e9c632e4715a226907aabbfc5b3f2e96bf3039474801053b87fbf8674e10076be0bb4ae6947fd", 0x90, r0) r1 = openat$selinux_user(0xffffffffffffff9c, &(0x7f000092c000)='/selinux/user\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r1, 0xc02c5341, &(0x7f0000f7c000)={0x0, 0x0, 0x0, {0x0, 0x0}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r2 = add_key$user(&(0x7f00004ac000-0x5)='user\x00', &(0x7f00008fa000)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000afa000-0x2)="0003", 0x2, r0) ioctl$EVIOCGBITSW(r1, 0x80404525, &(0x7f00002dc000-0x9b)=""/155) r3 = add_key$user(&(0x7f0000893000)='user\x00', &(0x7f0000be6000)={0x73, 0x79, 0x7a, 0x3, 0x0}, &(0x7f0000f29000-0x1000)="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", 0x109, r0) r4 = request_key(&(0x7f0000a99000-0x5)='user\x00', &(0x7f0000626000)={0x73, 0x79, 0x7a, 0x2, 0x0}, &(0x7f0000dde000)="2f6465612f7675746f66730719", 0x0) keyctl$dh_compute(0x17, &(0x7f00004c9000-0xc)={r2, r3, r4}, &(0x7f00005cd000)=""/0, 0x250, &(0x7f000010c000)={&(0x7f0000bf5000-0xd)={'ghash-generic\x00'}, &(0x7f00004e3000-0x40)="", 0x3f, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000619000)='/dev/ppp\x00', 0x80, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffff9c, 0x84, 0xa, &(0x7f0000dac000)={0x7ba, 0x3, 0x8, 0x8, 0x400, 0x100000000, 0x0, 0x2, 0x0}, &(0x7f0000d60000)=0x20) setsockopt$inet_sctp6_SCTP_CONTEXT(r5, 0x84, 0x11, &(0x7f00003d2000)={r6, 0xffffffffffffff4c}, 0x8) keyctl$search(0xa, r0, &(0x7f0000218000)='trusted\x00', &(0x7f0000e95000)={0x73, 0x79, 0x7a, 0x2, 0x0}, r4) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f000076c000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) 2018/01/15 21:55:15 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00005d6000)='/dev/sequencer\x00', 0x0, 0x0) r2 = syz_open_dev$sndtimer(&(0x7f00000b6000-0xf)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f000002a000-0x34)={{0x0, 0x2, 0x0, 0xffefffffffffffff, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000490000-0xa4)={0x0, 0x9c, "93db8d2ff37444e862d579641993cb1ecba8b372861e0aaadf3759aa79cf611400caf45a276f6652b77e6af1bc34853130a773faa9d1acbb2210df31132e83cb2490df992140f39129c40ffe1fcafee7321c76c8488d2794c64aa1e38c5ed80ddd8d3e79c10aed872dd6e8b31b3c244e9083957707d181bc01caf54ed43a6d8cee6fae5bd9c07a40e249e491facbe2bd62cb68df0a0b5c0150f0b807"}, &(0x7f0000573000)=0xa4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f00008e9000-0x14)={0x4, [0x0, 0x0, 0x0, 0x0]}, &(0x7f0000d7e000-0x4)=0x14) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r1, 0x40405514, &(0x7f0000f17000-0x40)={0x9, 0x5, 0x0, 0x7, "9aa6603f5678f0d2ac0c16c2ffefe98256edc8f0bf954470bada187db8135e0c06cb34bdd27873a9d5e26f36", 0x3}) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000fc0000-0xb8)={r3, 0x7, 0x401, 0x1, 0x3, 0x6, 0x0, 0x3ff, {r4, @in6={{0xa, 0x3, 0xffff, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x200}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x3f, 0x10000, 0x7, 0x0, 0x5}}, &(0x7f0000c38000-0x4)=0xb8) finit_module(r0, &(0x7f00004dd000-0xf)='/dev/sequencer\x00', 0x1) r5 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r5, 0x2405, r5) connect$netlink(r1, &(0x7f000071c000-0xc)=@proc={0x10, 0x0, 0x2, 0x200}, 0xc) syz_open_dev$sndseq(&(0x7f00005e1000+0xc3)='/dev/snd/seq\x00', 0x0, 0x2) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r1, 0x80dc5521, &(0x7f0000460000)=""/109) 2018/01/15 21:55:15 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00001a4000-0x10)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f00008f1000)=[{{0x0, 0x0, &(0x7f0000e79000-0x27)=[{&(0x7f0000ccb000)=""/0, 0x0}, {&(0x7f0000f6f000-0x73)=""/115, 0x73}, {&(0x7f0000515000)=""/0, 0x0}, {&(0x7f000059e000)=""/84, 0x54}, {&(0x7f0000736000-0xbf)=""/191, 0xbf}, {&(0x7f0000cfa000-0x5a)=""/90, 0x5a}, {&(0x7f000011c000)=""/0, 0x0}, {&(0x7f000094e000)=""/153, 0x99}, {&(0x7f0000dc1000-0x78)=""/120, 0x78}, {&(0x7f0000385000-0x8e)=""/142, 0x8e}], 0xa, &(0x7f0000f4f000-0x66)=""/102, 0x66, 0x4}, 0x3}, {{0x0, 0x0, &(0x7f000048d000-0x70)=[{&(0x7f0000e9e000-0xa)=""/10, 0xa}, {&(0x7f00004ac000-0xf6)=""/246, 0xf6}, {&(0x7f0000c82000)=""/228, 0xe4}, {&(0x7f0000310000)=""/104, 0x68}, {&(0x7f0000ec0000)=""/169, 0xa9}, {&(0x7f0000806000)=""/136, 0x88}, {&(0x7f0000ced000-0x48)=""/72, 0x48}], 0x7, &(0x7f0000e22000-0xcc)=""/204, 0xcc, 0x8}, 0xf}, {{&(0x7f0000151000-0x32)=@pppol2tpin6={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}}}, 0x32, &(0x7f0000d0f000)=[], 0x0, &(0x7f0000f71000)=""/248, 0xf8, 0x101}, 0x3}], 0x3, 0x160, &(0x7f0000f83000)={r0, r1+10000000}) setsockopt$bt_BT_CHANNEL_POLICY(r2, 0x112, 0xa, &(0x7f0000f00000-0x4)=0x401, 0x4) r3 = syz_open_dev$sndseq(&(0x7f0000f72000-0xd)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000047000)={0x0, 0x0, 0x0, "717565756530000000000000000000000000000000000000000600000000000700000000000000000000000000000000000022001800", 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r3, 0xc04c5349, &(0x7f00004da000)={0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/15 21:55:15 executing program 5: mmap(&(0x7f0000000000/0xf95000)=nil, 0xf95000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000a44000)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes-generic)\x00'}, 0x58) mmap(&(0x7f0000f95000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f95000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f95000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000f96000-0x10)="00000004d5e383e5b3b60ced5c54dbb7", 0x22c) r1 = accept$alg(r0, 0x0, 0x0) dup3(r1, r0, 0x0) write(r0, &(0x7f000075a000)="a1b597dfd3b251e8a34dd1667750e5238fdab726b9ea7fc748fd60c7b20afb347f", 0x21) 2018/01/15 21:55:15 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x400000005, 0x80807, 0x80000000) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000a2b000-0x8)=0x40000000000) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000c87000-0x8)={0x0, 0x100e954}, &(0x7f0000471000-0x4)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f00004c4000)={r1, @in={{0x2, 0x2, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x3, 0x8, 0xbbbd, 0x8, 0xd, 0x2, 0x1, 0x44, 0xfff, 0x7fffffff, 0xce6, 0x3, 0x5, 0x7f, 0x9e4]}, &(0x7f0000a8d000-0x4)=0x108) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000d15000-0x10)=@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x10) fsetxattr(r0, &(0x7f000096d000)=@known='system.sockprotoname\x00', &(0x7f000062f000-0xf)='wlan0eth0\\bdev\x00', 0xf, 0x3) getsockopt$bt_sco_SCO_CONNINFO(r0, 0x11, 0x2, &(0x7f00008df000)=""/5, &(0x7f000034c000-0x4)=0x5) openat$ion(0xffffffffffffff9c, &(0x7f0000111000-0x9)='/dev/ion\x00', 0x101000, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000a94000-0x10)={0x100000001, 0x0, 0x0, 0x1e, r2}, 0x10) getsockopt(r0, 0x200000000114, 0x2713, &(0x7f0000aa2000-0x1)=""/1, &(0x7f0000dc0000)=0x43) 2018/01/15 21:55:15 executing program 2: mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x7fffffff, 0x2000000008972, 0xffffffffffffffff, 0x0) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xb) clone(0x0, &(0x7f0000b7c000-0x30)="", &(0x7f0000001000-0x4)=0x0, &(0x7f0000001000-0x4)=0x0, &(0x7f0000ccb000)="") r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000c52000)='/selinux/validatetrans\x00', 0x1, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000a9f000-0x20)={0x2, 0x0, 0x0, 0x8}) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000c29000-0x20)={0x8, r1, 0x10001, 0x10000}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000001000-0x4)=0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) chmod(&(0x7f0000000000)='./file0\x00', 0x10) mlock(&(0x7f00009d3000/0x2000)=nil, 0x2000) 2018/01/15 21:55:15 executing program 3: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = getpid() mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000001000-0x9)='/dev/sg#\x00', 0x401, 0x400) perf_event_open(&(0x7f0000e40000-0x78)={0x5, 0x78, 0x4, 0x6, 0x3f, 0x7, 0x0, 0x1, 0x20, 0x3, 0x1, 0x9, 0x30000000000, 0x800, 0x9, 0x200, 0x27f, 0x3, 0xbf, 0x100000000, 0xfff, 0x3b87, 0xff, 0x6, 0x8, 0x9, 0xeb8a, 0x200, 0x3, 0x1, 0x4, 0x1, 0xfffffffffffffffd, 0x7, 0x0, 0x5, 0x0, 0x1ff, 0x0, 0x2, 0x83b81c09c08b959c, @perf_bp={&(0x7f0000001000-0x1)=0x0, 0x7}, 0x182, 0x1ae, 0x7fffffff, 0x6, 0x8, 0x1f, 0x800, 0x0}, r0, 0x7, r1, 0x4) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair(0xa, 0x5, 0x400, &(0x7f0000001000-0x8)={0x0, 0x0}) ioctl$sock_SIOCDELDLCI(r2, 0x8981, &(0x7f0000880000-0x12)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x200}) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x2a, &(0x7f0000008000-0x96)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xffffffffffffffff}, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x3, 0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, @loopback=0x7f000001, {[]}}, @icmp=@address_request={0x11, 0x0, 0x0, 0x0}}}}}, &(0x7f0000002000-0x10)={0x1, 0x1, [0x0]}) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r1, 0x80045400, &(0x7f0000009000-0x4)=0x0) 2018/01/15 21:55:15 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000324000)=0xffffffffffffffc0, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00009f8000)={0x9, &(0x7f00003c5000-0x48)=[{0x6, 0xfffffffffffff331, 0x3ff, 0x2}, {0x4, 0x8, 0x4, 0x2}, {0x5, 0x7, 0x80000001, 0x9}, {0xfffffffffffffffa, 0x1f, 0xae, 0x1}, {0x8, 0x0, 0x4, 0x26}, {0xf135, 0x2e8, 0x3e6, 0x40}, {0x80000001, 0x1, 0x2, 0x5}, {0x0, 0x9, 0xffffffff, 0xfffffffffffffffd}, {0x705, 0x2, 0x4, 0x6}]}, 0x10) 2018/01/15 21:55:15 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) connect$ax25(r0, &(0x7f0000fb9000)={0x3, {"82d3dc449a4fbb"}, 0x7}, 0x10) r1 = socket$inet6(0xa, 0x807, 0x6) r2 = syz_open_dev$dmmidi(&(0x7f0000a8c000)='/dev/dmmidi#\x00', 0x9, 0x40002) getsockopt$inet_sctp_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f0000dbb000)={0x0, 0xfffffffffffffff8, 0x7ed2, 0x6, 0x400, 0x3ff, 0x65, 0x42ea, {0x0, @in6={{0xa, 0x3, 0xffff, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @dev={0xac, 0x14, 0x0, 0x16}}, 0x49973ebf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x3, 0x2, 0x10001, 0x1, 0x7}}, &(0x7f00007a1000)=0xb8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f00001db000-0x8)={r3, 0x80}, &(0x7f0000fa6000-0x4)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000d9d000-0x10)={0x0, 0x4, 0x7, 0x6}, &(0x7f0000128000-0x4)=0x10) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f00009cd000-0x102)={r4, 0xfa, "b85a564f29f10d4e6a51868c5801c4015f81233bcf84b878c2132b0d7b5b310c32fe34b781dc3faac4ccbd80e69b5dd6f6f9bee373374032b6c9c51462d09ff9b59b395f613e4beccba341e957f84683d16657df0ab01ae1f93ddeac557582d9d4619d8942a629b8b085fe4e94fcb45bd2566d8793c7651dc2692e69785312a5b0fcbf937fcd6a3ab3126f693611cef24598cecaea2fd38458973b8a72cce7dd1f091d4a87f9d2cff84a50daf92ddc89613c7d5a3f1d6b62e0e61f9cfa1b325ff87a79d69946e5c6285b86eda82415ea8d029068de05c5f595cbfda8434af4122b967dba9795d1b396e77b1eb909c3506744e384ab9c570dd94d"}, &(0x7f0000308000)=0x102) ioctl$sock_inet_tcp_SIOCINQ(r2, 0x541b, &(0x7f0000114000)=0x0) setsockopt$inet6_udp_int(r1, 0x11, 0xa, &(0x7f000068a000-0x4)=0x0, 0x4) 2018/01/15 21:55:15 executing program 7: r0 = socket$inet_sctp(0x2, 0x2, 0x84) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000f9d000-0xc)={@loopback=0x7f000001, @dev={0xac, 0x14, 0xffffffffffffffff, 0x0}, 0x0}, 0xc) 2018/01/15 21:55:15 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000eda000-0x9)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000c25000-0xb)='/dev/vcsa#\x00', 0x89b, 0x1) write$sndseq(r0, &(0x7f0000ceb000)=[{0x0, 0x0, 0x0, 0x0, @tick=0x0, {0x0, 0x0}, {0x0, 0x0}, @result={0xfffffffffffffff8, 0x9}}], 0x30) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00004ec000)='/selinux/checkreqprot\x00', 0x129400, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00009c9000)={{{@in=@loopback=0x0, @in6=@dev={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0], @remote={0x0, 0x0, 0xffffffffffffffff, 0x0}}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000860000-0x4)=0xe8) r2 = socket(0x40000000015, 0x5, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(r1, 0x4040ae75, &(0x7f0000fd8000-0x10)={0x1, 0x3, 0x5, 0x8000000000000004}) getsockopt$sock_buf(r2, 0x1, 0x1c, &(0x7f0000e5f000)=""/137, &(0x7f0000ae2000-0x4)=0x89) 2018/01/15 21:55:15 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1, 0x0}) set_mempolicy(0x0, &(0x7f0000013000)=0x0, 0x2) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)={0xaa, 0xb, 0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x32, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000b26000)="", &(0x7f0000eaa000-0x4)=0x0, &(0x7f000039b000)=0x0, &(0x7f0000bda000)="") r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000a23000)='/selinux/policy\x00', 0x0, 0x0) getsockopt$inet_opts(r1, 0x0, 0xd, &(0x7f0000a17000)=""/252, &(0x7f000036e000-0x4)=0xfc) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f00000c1000-0x10)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/01/15 21:55:15 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getitimer(0x1, &(0x7f000082b000-0x20)={{0x0, 0x0}, {0x0, 0x0}}) r0 = syz_open_dev$sndpcmp(&(0x7f00000a1000)='/dev/snd/pcmC#D#p\x00', 0x3f, 0x80) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000cd7000)={0x0, 0x101}, &(0x7f0000db7000-0x4)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000283000)={r1, @in={{0x2, 0x3, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x8, 0xffffffffffffffff}, &(0x7f0000dd9000-0x4)=0x98) r2 = socket(0x10, 0x2000000802, 0x0) write(r2, &(0x7f0000903000)="1f000000160007f2000094ffa4000800000000000000000000000000030004", 0x1f) socket$kcm(0x29, 0x7, 0x0) recvfrom$unix(r0, &(0x7f0000107000)=""/0, 0x0, 0x0, &(0x7f0000489000-0xa)=@file={0x0, './file0\x00'}, 0xa) 2018/01/15 21:55:15 executing program 3: mmap(&(0x7f0000000000/0xf1a000)=nil, 0xf1a000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000e7a000-0x10)=@in={0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) mmap(&(0x7f0000000000/0x831000)=nil, 0x831000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f000055a000-0x9)='/dev/rtc\x00', 0x40000, 0x0) mmap(&(0x7f0000f1a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0x7, &(0x7f0000f1a000)={0xff, 0x200, 0x6, 0x200}, 0x10) recvmsg(r0, &(0x7f0000f11000-0x38)={&(0x7f0000f10000)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random=""/6, [0x0, 0x0]}, 0x14, &(0x7f0000d6a000-0x70)=[{&(0x7f000035c000)=""/81, 0x51}], 0x1, &(0x7f0000762000)=""/79, 0x4f, 0x0}, 0x0) mmap(&(0x7f0000f1b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000f1c000-0x18)={0xaa, 0x10, 0x0}) sendto$inet(r0, &(0x7f0000e7b000)="dc", 0x1, 0x0, &(0x7f0000e82000-0x10)={0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) 2018/01/15 21:55:15 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000a81000)="18000000020001000000be8c5eff8c88360000f1010300ec0006000000040000f7b933d898055bf748bb6a8807567e59dba67e1947b3550400000067a1e2010067fc2163e000000000000453ff1f00000000000012c88ebbff060100000b01000000b121ad1474d722f542002700ec008b00cf000000047ee87ccc000000080000c50fff04e9e9f57406aa010b000400", 0x90) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000967000-0x4)=0x0) r2 = syz_open_procfs(r1, &(0x7f0000753000)='net/ip6_mr_vif\x00') ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r2, 0xc0145401, &(0x7f0000f2a000-0x14)={0x1, 0x2, 0x8, 0x1, 0x100000000}) setsockopt$inet6_buf(r2, 0x29, 0x3f, &(0x7f00007e2000)="2ebf4497a57dcaab21a497f61a3baece6ed86536fe91d31aeff164cb07b4b4e285dab8e1e0f20ccb60dc008a06e852befcba065bbbde61ed242c61368762f3", 0x3f) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r2, 0x800442d4, &(0x7f0000eb3000)=0xfbd) getpeername(r0, &(0x7f00006cf000-0x32)=@pppol2tpin6={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, @mcast1={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x0}}}, &(0x7f0000d65000-0x4)=0x32) ioctl$sock_ipx_SIOCIPXNCPCONN(r3, 0x89e3, &(0x7f0000edb000-0x2)=0x101) keyctl$set_reqkey_keyring(0xe, 0x40ffffff) 2018/01/15 21:55:15 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000025000-0xa)='./control\x00', 0x0) r1 = open(&(0x7f0000268000-0xa)='./control\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000018000+0x9a2)='./file0\x00', 0x0) mkdirat(r1, &(0x7f0000a4d000)='./control\x00', 0x0) r2 = openat(r1, &(0x7f000001b000-0x8)='./file0\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000017000)='./file0\x00', 0x0) r3 = openat(r2, &(0x7f0000fb0000-0xe)='./file0/file0\x00', 0x10240, 0x0) dup2(r2, r0) renameat2(r1, &(0x7f0000aff000-0xe)='./file0/file0\x00', r3, &(0x7f0000d0f000)='./control\x00', 0x0) 2018/01/15 21:55:15 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000924000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockname$netlink(r2, &(0x7f0000096000)={0x0, 0x0, 0x0, 0x0}, &(0x7f0000309000)=0xc) io_setup(0xa77f, &(0x7f00002d7000)=0x0) r5 = syz_open_dev$dmmidi(&(0x7f0000f7f000)='/dev/dmmidi#\x00', 0x0, 0x2e000) io_cancel(r4, &(0x7f0000378000-0x40)={0x0, 0x0, 0x0, 0xf, 0x1b, r2, &(0x7f00008cb000)="47d66f49027f7f2865339c84b53e2f62a0a6521577bfb24cb09eaf885e26ea802b902f9eac9d3ed4f3f4b7", 0x2b, 0x3, 0x0, 0x0, r5}, &(0x7f000010f000-0x20)={0x0, 0x0, 0x0, 0x0}) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000584000-0x48)={0x2, 0x0, [{0x40000000, 0x0, 0x4}, {0x40000001, 0x0, 0x0}]}) r6 = memfd_create(&(0x7f0000152000-0x3)='$)\x00', 0x2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000c45000)={0x0, 0x80}, &(0x7f0000e3b000)=0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r6, 0x84, 0x76, &(0x7f0000802000)={r7, 0xdc}, 0x8) 2018/01/15 21:55:15 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000cde000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f000038c000)="0a0775b0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) r2 = semget(0x2, 0x0, 0x200) semtimedop(r2, &(0x7f0000347000)=[{0x3, 0x4, 0x1800}, {0x0, 0x8, 0x1000}, {0x3, 0x5, 0x1000}, {0x0, 0x40, 0x1800}, {0x7, 0x48, 0x800}, {0x3, 0x1000, 0x800}, {0x1, 0x800, 0x1800}, {0x4, 0x2, 0x800}, {0x3, 0x200, 0x1800}], 0x9, &(0x7f0000645000-0x10)={0x77359400, 0x0}) sendmsg$alg(r1, &(0x7f0000de1000)={0x0, 0x0, &(0x7f00003a3000-0x20)=[{&(0x7f0000c2e000)="4778a82d446e9e66f4d678ecbaaf3adf", 0x10}], 0x1, &(0x7f0000016000)=[], 0x0, 0x0}, 0x0) recvmsg(r1, &(0x7f0000319000-0x38)={&(0x7f0000f8b000-0x6)=@hci={0x0, 0x0, 0x0}, 0x6, &(0x7f0000f88000-0x50)=[{&(0x7f0000349000-0x1000)=""/4096, 0x1000}], 0x1, &(0x7f0000ec7000)=""/107, 0x6b, 0x0}, 0x0) ioctl$fiemap(r0, 0xc020660b, &(0x7f0000955000-0x138)={0x8, 0x8, 0x2, 0x8, 0x5, [{0x8, 0xc4, 0x80, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0}, {0x6, 0xfffffffffffffffc, 0x3, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0}, {0x2b85b77f, 0x6a, 0x6, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0}, {0x7fff, 0x4, 0xffffffff, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0}, {0x1, 0x8, 0x9, 0x0, 0x0, 0x105, 0x0, 0x0, 0x0}]}) 2018/01/15 21:55:15 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000a4b000)='/dev/sg#\x00', 0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f00005f2000-0x9)='/dev/dsp\x00', 0x84c41, 0x0) getsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000f1b000-0x4)=0x0, &(0x7f0000d5a000-0x4)=0x4) ioctl$KVM_SET_PIT(r0, 0xc0481273, &(0x7f000084d000-0x70)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x4}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}], 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/15 21:55:15 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00002b5000-0x8)='./file0\x00', 0x40100, 0x0) flock(r0, 0x0) 2018/01/15 21:55:15 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f000045f000)={0x0, 0x0}) clock_gettime(0x4, &(0x7f00005bd000)={0x0, 0x0}) futex(&(0x7f000000d000-0x4)=0x4, 0x80000000000b, 0x4, &(0x7f0000ee0000-0x10)={r0, 0x0}, &(0x7f0000048000)=0x0, 0x0) futex(&(0x7f000000d000-0x4)=0x4, 0x80000000000b, 0x4, &(0x7f000000b000)={0x77359400, 0x0}, &(0x7f0000048000)=0x0, 0x0) futex(&(0x7f000000d000-0x4)=0x0, 0xc, 0x1, &(0x7f000000d000)={0x0, 0x0}, &(0x7f0000048000)=0x0, 0x0) 2018/01/15 21:55:15 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000299000)='/dev/vcs#\x00', 0x401, 0x280000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000000)={{{@in6=@loopback={0x0, 0x0}, @in=@broadcast=0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@empty=0x0, 0xffffffffffffffff, 0x0}, 0x0, @in=@loopback=0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000001000-0x4)=0xe8) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000f56000-0xe8)={{{@in=@multicast1=0xe0000001, @in6=@local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x0, 0x5, 0x3, 0x20, 0xa, 0x9c31b5da7c5f5103, 0xa0, 0x84, 0x0, r1}, {0x1, 0x1000, 0x2, 0x8000000000000000, 0x7b, 0x20, 0x5, 0xc337}, {0x3, 0x7, 0x2, 0x0}, 0x3855, 0x1, 0x3, 0x0, 0x1, 0x1}, {{@in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @empty=0x0}, 0x2, 0x548ea11603eb3035}, 0x0, @in=@local={0xac, 0x14, 0x0, 0xaa}, 0xffffffffffffffff, 0x7, 0x2, 0x1f4d, 0x4, 0x9, 0x500}}, 0xe8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) connect$bt_rfcomm(r0, &(0x7f0000001000-0x9)={0x1f, {0xad3, 0x7, 0x0, 0x3000000, 0x3, 0xdc58}, 0x3}, 0x9) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000013000-0x18)={0xaa, 0x8000000000000000, 0x0}) mprotect(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x2) r3 = dup2(r2, r2) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1, 0x0}) getresuid(&(0x7f0000013000-0x4)=0x0, &(0x7f0000003000)=0x0, &(0x7f0000001000)=0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000f39000)="", &(0x7f0000eaa000-0x4)=0x0, &(0x7f0000bf3000-0x4)=0x0, &(0x7f00003b9000-0xcd)="") getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000830000)={{{@in=@empty=0x0, @in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0], @broadcast=0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@local={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in=@multicast2=0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000d8a000-0x4)=0xe8) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f00002c0000-0x50)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @empty=0x0}, 0x10000, 0x5, 0xec5, 0x500, 0x17, 0x4000000, r4}) ioctl$UFFDIO_ZEROPAGE(r3, 0x8010aa02, &(0x7f0000289000-0x10)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/01/15 21:55:15 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000015000)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = syz_open_dev$admmidi(&(0x7f00005f3000-0xe)='/dev/admmidi#\x00', 0x401, 0x101080) r3 = getpid() fstat(r0, &(0x7f000062a000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x4, &(0x7f000043b000)=[0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xffffffffffffffff]) r6 = getpgid(0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000005000)={0x0, 0x0, 0x0}, &(0x7f0000887000-0x4)=0xc) r8 = getgid() sendmsg$unix(r2, &(0x7f00004e0000)={&(0x7f0000187000-0xa)=@file={0x1, './file0\x00'}, 0xa, &(0x7f00001e2000)=[{&(0x7f000085f000-0x4a)="03e5dd70c4deea2a87d11db72583d2d69bfed1ae384b97da402b8a11bf95f9102182835f41b09a26020ff1e1e0175ce0a9c11adb6055d6a3f601b99f9435f7b23add38f340d87b5fce36", 0x4a}, {&(0x7f00008cf000-0x75)="4fd0f60c6ee84c13fde8b94f191ccc74eeebda81e57e45a6a43d00afb4a65f640c70213d46791156759125ea418d040246006fcf048404b3b7bfdc6d175170b731c8726bd6144dee23bb6418d58edebc6645af944bd5e7312dba7aa262665b091d552e8e38c528a06031bc6c2b8295c1f1551ca704", 0x75}], 0x2, &(0x7f00005da000)=[@rights={0x18, 0x1, 0x1, [r1]}, @cred={0x20, 0x1, 0x2, r3, r4, r5}, @rights={0x38, 0x1, 0x1, [r1, r0, r0, r0, r0, r0, r1, r0, r0]}, @cred={0x20, 0x1, 0x2, r6, r7, r8}], 0x90, 0x0}, 0x20000000) getsockname(r0, &(0x7f00007aa000-0x10)=@can={0x0, 0x0, 0x0, 0x0}, &(0x7f00001d6000-0x4)=0x10) lstat(&(0x7f0000a29000-0x8)='./file0\x00', &(0x7f0000eae000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000911000)={{{@in6=@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, @in=@dev={0xac, 0x14, 0x0, 0xf}, 0x1, 0x0, 0x1, 0x1, 0x2, 0x80, 0x0, 0x7f, r9, r10}, {0x5, 0x1, 0x9, 0x0, 0x10001, 0x6, 0x1fffffffe0000, 0x1}, {0x1aa8, 0x400, 0x1, 0x7}, 0x100000000, 0x0, 0x2, 0x1, 0x1, 0x0}, {{@in=@multicast1=0xe0000001, 0x2, 0x3e}, 0xa, @in=@dev={0xac, 0x14, 0x0, 0xa}, 0x2, 0x3, 0x1, 0xec, 0x5b66, 0x0, 0x7}}, 0xe8) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000018000)="ff7ff07d76e5183669f7eb1600763d", 0xf) r11 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r11, &(0x7f000022d000)=[{0x0, 0x0, &(0x7f0000151000-0x90)=[{&(0x7f0000a2d000-0xd9)="0f47389cb7155b7fff1b8c425a1df5", 0xf}], 0x1, &(0x7f0000c2a000)=[], 0x0, 0x0}], 0x1, 0x0) 2018/01/15 21:55:15 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = eventfd2(0x81ff, 0x0) write$eventfd(r0, &(0x7f000000b000-0x8)=0xfffffffffffffffa, 0x8) writev(r0, &(0x7f0000f16000)=[{&(0x7f0000e89000-0x83)="809ccc27680e46a3ab", 0x9}], 0x1) r1 = accept4$inet(0xffffffffffffff9c, &(0x7f00006b1000-0x10)={0x0, 0xffffffffffffffff, @multicast2=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f000017c000)=0x10, 0x800) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000bf9000)=0x0, &(0x7f00004f2000-0x4)=0x4) 2018/01/15 21:55:15 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f000070b000-0x10)='/selinux/status\x00', 0x0, 0x0) ioctl$TIOCMSET(r0, 0x5418, &(0x7f0000dc0000-0x4)=0x200) r1 = getpid() r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000ac5000)='/dev/sequencer2\x00', 0x0, 0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000474000)={0x0, 0x0}) getsockopt$packet_int(r2, 0x107, 0x8, &(0x7f000033e000)=0x0, &(0x7f0000247000)=0x4) r4 = socket(0x10, 0x802, 0x0) kcmp$KCMP_EPOLL_TFD(r1, r1, 0x7, r4, &(0x7f00002ef000-0xc)={r3, r2, 0x4}) openat$kvm(0xffffffffffffff9c, &(0x7f0000964000)='/dev/kvm\x00', 0x100, 0x0) sysfs$1(0x1, &(0x7f0000b91000)='/dev/kvm\x00') 2018/01/15 21:55:15 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_int(r0, 0x0, 0x15, &(0x7f00006ae000-0x4)=0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$int_out(r0, 0x2, &(0x7f0000001000-0x8)=0x0) 2018/01/15 21:55:15 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000fac000)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f0000073000-0x8)={0x7fffffff}, &(0x7f00000c1000)={0x0}, 0x8) pipe(&(0x7f0000597000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r3) writev(r4, &(0x7f000000b000)=[{&(0x7f0000067000-0x1000)=',', 0x1}], 0x1) sendfile(r0, r4, &(0x7f0000430000-0x8)=0x0, 0x101) setsockopt$bt_BT_VOICE(r2, 0x112, 0xb, &(0x7f0000398000)=0x5, 0x2) 2018/01/15 21:55:15 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x4, 0x6) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x3, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) listen(r0, 0x400008000) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x3, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendmmsg(r1, &(0x7f0000235000-0xf0)=[{{&(0x7f0000e37000)=@in6={0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, 0x0}, 0x1c, &(0x7f0000673000)=[], 0x0, &(0x7f0000d2e000-0x448)=[{0x10, 0x10d, 0xfffffffffffffffe, ""}], 0x10, 0x0}, 0x0}], 0x1, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000365000)='/dev/dsp\x00', 0x141000, 0x0) r3 = getpgid(0xffffffffffffffff) r4 = getpgrp(0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000902000-0xe8)={{{@in6=@loopback={0x0, 0x0}, @in=@dev={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@mcast1={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in=@dev={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f00005ef000)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000f4b000)={{{@in6=@dev={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, @in6=@local={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@dev={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in6=@mcast1={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000de2000)=0xe8) sendmsg$netlink(r2, &(0x7f0000c8e000)={&(0x7f0000153000)=@proc={0x10, 0x0, 0x3, 0x620}, 0xc, &(0x7f00005de000)=[{&(0x7f0000a7c000-0x13a8)={0x13a8, 0x1b, 0x322, 0x5, 0x1, "", [@typed={0xc, 0x19, @pid=r3}, @generic="fee3f7354eb3d2384a9e19feda43e3ae06aa6e3fd2c9099c9676dd203330d562028e154d47fb92c9d0dd981e3312281e8469e2966b7d9a3e55a8a95808448d91c81638310071e7deae773d", @typed={0x10, 0x5f, @u64=0xd}, @nested={0x5c, 0x65, [@typed={0x2c, 0x65, @str='trustedvboxnet0eth1vboxnet0security\x00'}, @typed={0xc, 0x85, @fd=r1}, @typed={0x20, 0x3e, @str='/userselfGPLlo%vmnet1\x00'}]}, @generic="7dedaf3fdd239364cc440ee4edb8f80ae92ac09ecdb2bd771d1a58c415780fb17b6a8e8460a609d4cee9cd83fde53d04a05a65c7828c14669c4cf4931b92dc30e8232eb912f07fd863669d3ccc2ed4e0820056bc5b911e2d9faebc1652f65823a303f26a64d395b3a5a52d85e98e04587b0d46ac47d21a6d287943a67cd6acdd3803442b74ce035416fb4264ed591fbc24915a2346c9090511f97556661a7ae0af06ab3a31349732caa24cf489e4b995fc0222a1f62e3da6d03ecf50e59491890e346735df13b84cc3e3dba20679b92260", @nested={0x1204, 0x66, [@typed={0x10, 0x7, @u64=0x4}, @typed={0x10, 0x5a, @u64=0x0}, @typed={0x8, 0x12, @void=""}, @generic="de1f019d2320d142fa20307567eab6bb8c1ca00c00bf3f3c28c0e0aec7b5d06dc0b2b222ff4b97b5af40b1dfb0564285d1e49af72da2763046428a1913ffbc1184234e7f030b4e9dc61c4f1fefac8b16bb83aace4bde9e5c627f5886ea3b05e200d73c4f273515bc53c0a553d0da02447bf463a9cede41c0c23ac3af2cc4dd6b87a3beb54304a66565034c439d19e2a81e0a958a1fe11606716f6c293c69ad7ea998b54610d859639aeb9d7087376886bf8b8a39648530188e6818551e2dd483d294d7450650fcd9abe6a208d8ed7c0b6ea941643d98e1a1cd9a0adf6e6bd75751419316ac32333c37a9b6ace962932f8fe95c2168a18eaed5e6ab2afb23f375459d423bf48b92f3e5aad755fbab2ceeb5719e8a8348312825c64706920cf7575fcaf1811d1616708f95fe43580c5fa1c51091ed301e7c7b940faefd61aeb36663805f924a24ee5cc2ddc4643f0f2d69e6fa3359f86e67e246918717701ff45d94a932eaab6e710328a78d3c74a23310cc2a97db1ddaf28dda6d186a6948e9b4c0e683e80974e8158fab0746ad1102e20ce1098638cf180d02b2f8df5e30f6129142384e9d0f60ef6ad80da9f56a3e8e00aaef71a2a2f6870248a7b3c27e908c2ac37ef49e371be3bd33969e3eac312cfedfda848dd86b6a0124294984ae99594472ee6dd90c9b35b7c9dd6fcdc78b947be29cb75c763b384e311e0c1204dc73de969597539c38c1787732a0b3dfdc897248c0e43123c839c4237a283a903cb5fce9d9d46996007eeb09a1e90d0bc51ab7634e0430f16c29bbbfe42281dff3f0f6a3eba1b3c7bb31264d22f3425fb65f80f2a5f86d43a37862a5d571122d990c89e898577ac9b162027607ef0127db817a35b533aaeaaa9ac3095555f24510f4c27e4d9726b48fa2ce8c4dc9c0accebb985bdeb08a7fa52e5819c51b46692387065a600d91866dde2a52d1e78bea47b1953b10832d3b6bc36ec25ef7e4fb4c3f653dfa16a7b85e4a47a89c788ec5c20c808d6c4cd2dff8de1e81e3c3631c17b9d0bc951d88333ed06e4e68c7626657b863d9fc0d4eef120ca424f219d97a46342d3129ac8fb6d9d623eca2a6447b8a9cff68d0fa1d84b5c72a91cd51cd8762af1d498dc6352efd741f662b5315b69bab5f3e4e176c4a38ce18f6e81055e563165b4b7afa36632ea3d3726cce84150f83da52c5534342769117d1771e1635d5fcfcc22d9a83ff37882339fad11c3e1b4f7e27731ba0acf2d629497d99fbf97e3b4b6bb7d34ac05b3a2fc24cae6152e6d505546b7eb5a33023b17d8aaf777412313bf7ed28d578db670b1c7d042a74d309823ab4587bf968b36fb16941078047db5ac826bcf19f3e946afcffd399180b186afd1817f09a4639b7601205c1777983f2037575c1baf4878925c890d566fe249ad943ceeda0414082662ec6f75879e8fb9c28991dafdf7ce5b1cde884180846df1ca2cb4e863ddc1ecba06524d408b45f7d5c6e31386872fbc12f0bfdffb4608ff7cd1b9fa098fe9949b0b001af10df1d4dab27230880f097f566b5d7e079def9f702d670729c7cd5f27f7ed36189ee196fea19f07c04ee094a712afdf3bf4744bca75fbe4b38fbac9d61356159f4173958fbdcb2a12adddfcb338aa5c013369e996fe7c5b6ea17f914e4ce8e5543dc79f1f61f4570d45671d470cc0e2dd39324e1ef5b6c78f03e0de18d9031c3805cf21a912f222c5c6b2a77a16b68e302c11110fcd1a69c39029dc051f218aa0dce97b8943fcc803c14c50429d2b18f3311ded0b400f566e84ca14f400efaf8ed057efae6d4545a7f6b92544ebab03e0a0f240b1f55d589734d3f44a9b2e3d1586e83d9324a84add08584bb442e2ae7e08842cbca2f4d2a1786f3df84932815b8851d2515564fdd71064d01101317596874b81a5bfa17361524148a0f3f301e15a60f22a4928d4a48c0687898c4fa5dfd8956e96a079da5432f7fd69b3fb260a3dc90d283dc8dbbbf5762d8f077ecfd045356886f6827ea6f43d3c8db886f08d76e821994a54af45abd8965e369e39dd81d2f3e443962bc02ec28e8f28702e42ad055527c725aa400147807b3aacf4d13fe84653632db140385b5a7109c64e71e4e2cc8e3479102d669c4ea6fb344fe801322033649e2fca4ee9250b4a047c4c16e09ccf98978d0cef4691f536a82cd026f3f335261cebd0def1dfc96563bf71a65d84ac711f5141ede4a3f1742cbefeac26c9cf123e4cae688e596c105a5a46bd38cb8418bea42b2a0abbc6f59f9273a525e61f302f7901ef46d7bc7086b90416310e1b379aaf6b3fad6e17293583864f4c3b2eef219cb26678b09ddbd9802125d07b3589c4005183ff0afe1993e67c132d45eed227c26ba59a11288f227fcdd22a101af9370a7da0639397db368e9e7d06685ef0518e67130af09e4b6cb6d8bf28d1a5734b667aa0b369a12ef7bc12b6e8dfdb13bbe93a0acb2da3c1504c3654c577f42e8d306f2e250e831b55d771dbde89bafa8fd7c19d07ea9b8fd0887dbf90419227cbab65315c2021cc2ce1a57e550f8276601690edbd6f7af852e0229f48ad162758e2a293866be67ff393db92c75d41b6ead2f16bb9e9b312fedd8be817b00dbbda421dfac8c0f697395d8b64aa441b836f1d28f53efecca6952e72cb84d4535485d76fcb149bb35784776a0656f303789021d44f33e7f935664b0a7e8cef6fc72a0e951ab22cf3708a5798b5529d1e3a5c6578b0c1e75430aaff7ecde58e9b43c00ee2d085ab125a04b8f71963cfdfcc7ca86ccee914879add17e90f6f30a177d5060a7daa848cddf14c9f6e2dbf721f5daf9972ae1d1d9c54f1e9dbc4111d93ff77eeb0384a35128120917bbd4c6e869d2424ac5ab2b71a1bd34e5a0d67c41fa9d583aa23662129c9be1a50b3849528538bca37cfdb48a1ea6f8ebad37cc6b820b027e87e289a27fd24201ad5ac0033d8991b0dedf775bcbe6578be5f4591bad708498dba60e4e752e6dece184b14abdba480f71fc40afb0375647bf169eca3106bfc7f87243574c3754576beba0a704066b6619addf11707062db78b036412c9d21fc8e3255c25e464f731385bf19e13d86713642e3d5dcac104d180d6a5ccde778f837c88ecf3c31e94a4b404becabcc1ee29a8322ba91318df28177f076a7bd7d80a2d003dcd2e6367253a9e1fc304877c732e3850665e22726fd96339362faf23987dac36a182c1151711a2e335665b2d78c160d967825ef2bb8bd845a5911ad4983ff29dfda8ba4054c25c68159e10e88eaab1b19de0927d33325907e08ede3c8d91610a405e0d26779aae9072915abaf30611f9fa642378f582d9da8d6447b7400c7112cb84304147381a402192a895517855f0b56fd0966f0faa72d05740e5ed17419037dcb8f3c97b83e04cc9a159b9ef022c9864f6149e13c4e15362e2fa3ccd814df4aae298e514ccca5ef5bb4dc9a2a6385af3704d0ee14607dbe031d33fe45ac576ab5625bf159c5a04ea077cce82392f721235da1979175934922c9d02c55b99a0108d1f362b2ae7979c40270bf22635a41838e1f4149a6549c1a9922ea021a8dabdf6e7c4fce79d95ab986fe57fd1dcd190f18f0a95bcf6b344492ba323e3caee207968567b5b94b24dfdd9bdbcc79d6b0581b9bf8563d43d2ba88e8313279fb2ea70009af2a47855802840ea9aaf0d5f4237d8ea88a8428ffa701ae34d3b247b1af5af2641f16067b198e411f2c38b3eaed29a5eaf0c39e9f72642c8c7997fba737a3159f394d2c66c2178a5b86fe37aa76b73d746423c10fcf189c7d2792a19bc8510fa4a13f8b9ec7de0d824333e0c6a13a0f83aa687a1674f49083a878d9b31d23e654a05e1e3706128e303ff55c8ec1fd22728f23f6a70e67703f2c7bdf2f757bc98d37387a99b488e27d0b672a0b64e449a498f4da179ac091a314e5c2a090f6a1a400638892238bd064ced8f73abc2c868ab92b46c1d2b2bdc6e5cc5aff025a6330f4487b3853272d3d54f8cedf6ffa18fc582c6009a25f806bdea94cbde6ca6f44da536e8b4981bbcbb738dfdd55cefd9fe3bea9804a3b0be86c1508010575efa8d7beda8db17f8dc4426a2b6da1da13b0e87a6f1828631141480b123e8ff275cab0721c7fadfb4ed8a8927605ce0bd63a2fb75519498af1a16b2a04177ddd30e75d6c4dd6bb7e49fd9cc639e4d357aa3c414a16d01a3bdfd49470eb24cbb6ae9027ad82a4a0c90b15e2b4cfd7bd8414e0fbcd64934564e403494373281efe95dab094f091bca9056061f5012e90be5c06db4c6ea8c95855ba92eab2d835f23596713ee336cb775bbb069a94faa561e5b5057d218baf578a16102543ad9d171edf4f5a7ae6389f9ae159dded7e5ca4f1f4a588929d01235383f7effad6b0635ccaabd2a5250c131fa3cf39eacf4c060bb9eb2ff088256b6cbee544e4be4bd21dcc18bc196306499309063a2f1819f51e4b7843f21f206bb1cb01f04c33032742c869349f4ef6c43edebb1fbb6a592aebcb08f444d708952c8151a3c01d06d7ba0181b510589e57339c91411f28950b86ba6c866bf5d869b21db0e478e83ec6bbc95348c52f5e5c5b0b0c475ad84d70a19f54c64cf409cc5585adde5b077ad2234d2d283326abd0c06a0181eee9df5b72f9fe71a3bfaa59272df30391c9809f62fe4667eb3687d6da99ed73b054134475e0feeb54572a5bfa0433e04db21e8bb5851424b5289e3e87c90b6db405aabf89ad034601884ea9dec75c380c62f92632282d1f224726e3a15fea21fa5ebafa07f5be85e93fe69db6338892da7bc6edaa0c1c73c11314f6d03a96dc7fa1ebd25cd7f85f7eeb15c41078d5613932727d251393f37b45464da905c4cfcfbc2d1c249bf4ca3e41ae76301c8707dda235c86fc61e767f8d59c360e3b9308116eb04779dbf2b355a94a940a0b29942249d85b45e7846141c74652ef587db511ac35176a444c260ee926f9ea4171f85e9cbc23b51117145f9ef57a5fe1723e42a12500d520583427db09c712b9506996bc70f43cf664b485f3df357c4f42ce864202adca3485c37057267ab6f0ad9977b0ac1d59d8d8190f5213671ddb903b70b36326cb15378b7fb8c8241d00d7f95d3033f9a3a42f3d8bd32540940bc5d679d21562d0e759cc8eb9f7c9e33499cfa2f51f0907834a2bcb5b64258bdcd1d8d7fdcaba3b08a3efe716a9e0ce160d9891cb809b2ac317246b78bb0a56956c3e096d76372cb9c25917d699ad0a0f5bea6801f8ae7cf6d9af04a55cd19005671d729a841815af50fffa5f9c58145289eefcde909d19059d88e3ca427b347dbe1b15c1abbd02ca16a653488253130e5d30e5541051ae0d9e31156b2d04d59c4d389de14b78e434555484e8e1cd8f7a1d841ea01cc518f0815dce0d4e439026cb42e2e764ec9af55d14021c8f01007a86d15262adcf32feb0e8c9562ce73b7b664b2e5ecab602963d97599c277bb1ebb150a32dd59809ada879e63cc4ced4352fb69752e753998ace5b382175981fd434d26e73d8454737560d250c279168ca7faf00d74c7d18f6489fae611b0478c9e1bcfab0b9231b7d440669caff268184f15de33db42b7b5f232fa9460697701a16325dabd098c9febbe6cb8610af9bbc1ef1c607a2680a65556d9d6e70c01a29230ed9d17534e9ecdb722139bc9001722a73fda9f45e1c9efd8c4a400b4a088a8141423da3fce63201db0ac82312bf5ffb58f3c7265a00faa1724bfcde2edd461a175bfa7837dadb9c5e3a111ef00922822ef2def796911", @generic="708a1584eb9cafd9cbb32aad42f669eeb586f7e697e3fa87d878a18137f24cfc1e0500728ad73b4e7ea727fd729aa9d365f16775d341a03f1d82ebac851e1d044f003d788349eb66318472459fe4f545f1766e1d76292bb1471119289cd0ad6645b86de920653f76fbcf49645f10f47e", @generic="8e008f562605dd784384308c3bf31ff0c37697e5e8e273757df9a9cbf02de869a9335e09004730ea17023cb4aa0b34ff3e4358bc1f6e510b9fb448110b901940c9cfbf1fafc949ba04d8ddcb288db2a8ab60f1abc4f8e451f2133b358f4f54a61df64b89abeb874c0b6a89b29a194653d220b4a535aec759350da99b627a8de7e243", @generic="1e0129dd72bcb96bdc669234283117efd836c009c3ea487a14983d5c5fcc4e0bf38684574fac5c9e76dbb828cb6bf250c9de93815a1b03a2aeef535a365d611a6235366a43c8e2f76282ca5e17ab838b40e9d47ab49afafdd8333940e538771adc7f4e229b7025160ee28675c6e43e52dc24054914ab5c43c9132b259f84172462a63072c839858e4093d8a049159a88045f5d121e0bcfef07400c331571005a1757ac0e29df5d4d07866a67ed8185f13dcc845d8d630f056c854b8be63e48ca9335229a033d43f81c4060", @typed={0xc, 0x53, @pid=r4}, @typed={0xc, 0x8, @uid=r5}]}]}, 0x13a8}, {&(0x7f0000652000)={0x550, 0x3c, 0x710, 0x6, 0x3, "", [@generic="1889f99bafed7bc938c60474e171e53355e7776d5d0821a706ae2780fa2f", @generic="a22c7240c36f91dc28bbd8d320c2e5b2e42408ab840951825d87399bb07ab953e634f20b6b88edb824dc951142ce072d9019045eda9d05c81e59c16c17cb7da53d3b60a77a49c985b6fcdbd395cc89a4a30d710ceb80a709abe2ea54b70aef0be3313b0f1ef045b98f7d00d732df899c4bf21f244ec375a4e1901932cd0257", @nested={0x284, 0x0, [@typed={0xc, 0x3b, @u32=0x0}, @typed={0xc, 0x31, @str='\x00'}, @generic="543787c8429158df5eb25315b895b1b03663b259620006c95ab993520d1628abd4029ffb63846650303f58bb74fc489c70138b8a505e499523fd1f9d7727a577526d7fae51c89c039468d7e0102bc52e2bff4221e62f128e1fccf9323ec0712908774f7479", @typed={0x18, 0x77, @ipv6=@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}}, @generic="73206ff4a3f221ecc324a1dd7488ea9b86ab8e9f2974e63ac317d07d6c2003c64a18f12ba104c9525f7c3d75a3d5b5552e938a4b1135f55eff00583f03556a9c23bc145df635cb02f4e76bf0696e6d4b062057657595", @typed={0xc, 0x62, @u32=0xa71}, @typed={0xc, 0xb, @u32=0x1907}, @generic="7e9367e9ff0ef0094917eaca5061bb3087fbf3ed401876f64616f40646bd0a72555b7893fc58025939750a0024e2750efd3dea1cc050818bba978518b09b7937b04187ea8749c2af1ac3747b56783a8b948d54eb57b848d860df58990f4f40e9df2aec9a6f4b3e6de234a373e7f671fcf81ab80ec8a68884f188c20d1e34ea6794049b90830d3833d3", @generic="", @generic="cf3a1e40dfe0e894a3cb866570b46f4e80aa7a2e5246dd7bff91b892ffc4bcb3806be8e93c8d4f8dd39d87371f3ad7e99a7dc47dbc035514847ad46474002c72980273e647c5df95e87eb91b7de719f0177472c0f0a88d59f215f04ff5c59fb28998c1d60a4e6234d937e8bcdfbdc53c1bf2d238f868442b31e6378d9745dc697404c75ced9ffceac39f15a18f6e5dd3c71c07a3fc982203cbae510600e978f8199045a131237958da8b18fea64c1701995cc1b38efe5069b458bcee7a3aded6438c6e1bf656796e77f3b4a00efd0070f6eba92c234cb4765a6d0813f898b2b5942066f22f2bc72a9c20364a5c0998a6a7"]}, @nested={0x138, 0x16, [@typed={0x18, 0x71, @ipv6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}}, @typed={0xc, 0x59, @ipv4=@multicast1=0xe0000001}, @typed={0x10, 0x46, @u64=0x1}, @typed={0x18, 0x35, @ipv6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, @typed={0xc, 0x6a, @uid=r6}, @generic="52c95a6734d438dba0a5dfa188f764a05f0e469b372c8366fc2a130c951d1fa99c872023408dd5de013a1b5bfb3adff1a728668cf2903d66dc958d979e1b6cca6f6480a9b45ae0f96a189576d94d3c368a52aa", @generic="78614f3070c068a43102e36f27d1ec6e738f3d45abde082f36cc8d0b9ff8c320d5c44ac58f82076755d6f3571b054682b78ede7ff170b831f8f2de966c3cc2abbc70620f59b5a2240af098faef882e2064112a366e3e7ea7a4e54ac8336b905a297ac29e8b6b9d7f90fff11e8748d79a782ce7a6786c77f01fee37b101498602de97f984332cd842"]}, @generic="c498cb5850c3440bdd809a9b85e4f937bbd176f423ce3562a4d8abca1395f6ad5dbc051b9af631adb10db7f31c2e669431a943fcd79fbf4111594ef008a1dfcfb154241736be3bf9fcefcfc015880792d8146fb0132a5d162074f34595b8a46e642cbca0770a12cb5196b909371ddfb0b6295f3f9cd89a14e7ffaf67f1c2aff67afb3876e29e68b144f51072f13cf2d9eebe8905c5a65c4c1c03701a242109048574e324f5070c51e10b6cec7b6c1c33e1f717ef0a22cc2f6eed4e437f4dff96da2e8f3f8e590d7662f9d2adbcb54f91ca1e68e009ac7c10d182", @typed={0xc, 0x59, @fd=r1}]}, 0x550}], 0x2, 0x0, 0x0, 0x11}, 0x40000) 2018/01/15 21:55:15 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f00007c3000-0x4)=0x0) r1 = syz_open_procfs(r0, &(0x7f00004fc000)='net/arp\x00') readv(r1, &(0x7f00007e5000-0x38)=[{&(0x7f000084d000)=""/53, 0x35}, {&(0x7f0000603000)=""/144, 0x90}], 0x2) ioctl$TIOCSWINSZ(r1, 0x5414, &(0x7f0000488000-0x8)={0x3, 0x2, 0x8, 0x1}) openat$selinux_access(0xffffffffffffff9c, &(0x7f0000bca000-0x10)='/selinux/access\x00', 0x2, 0x0) 2018/01/15 21:55:15 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) listen(r0, 0x40000000000005) io_setup(0xc0, &(0x7f000070f000)=0x0) r2 = creat(&(0x7f0000eb4000)='./file0\x00', 0x100) ftruncate(r0, 0x0) io_cancel(r1, &(0x7f00004c5000)={0x0, 0x0, 0x0, 0xb, 0x4, r0, &(0x7f0000ec7000)="f5cd91eb0593f50f52eaea49c33608eace1b0ad0d9aee9db5f21fd7a88bca8562043c7397fbcfb8ce66b1927bb0bddff60f68aba2a19b1ad7cc0ff7ee78a615d21718535f7a7e0ca26cf1a37a578f27afc58c6d2739e184e01d4fb33150697833df1d701a69ea5da87481731e7d9fda2a7eed6028045437f41512f605740b653bf5f631e2da8b8bc27958e40099494845e9210bd7a5d37dce226bf39eeeac7", 0x9f, 0x7, 0x0, 0x1, r2}, &(0x7f0000bab000)={0x0, 0x0, 0x0, 0x0}) r3 = socket$inet6(0xa, 0x8, 0x0) pipe(&(0x7f0000b1d000-0x8)={0x0, 0x0}) setsockopt$llc_int(r4, 0x10c, 0x8, &(0x7f0000fd9000)=0xfffffffffffffc01, 0x4) perf_event_open(&(0x7f000001d000)={0x200000002, 0x78, 0xc568, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(r3, &(0x7f0000773000-0x1c)={0xa, 0x3, 0xfffffffffffffffc, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0}, 0x1c) r5 = accept(r0, 0x0, &(0x7f000060c000)=0x0) sendto$inet6(r3, &(0x7f0000b25000)="", 0x0, 0x0, &(0x7f0000cfc000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, 0x0}, 0x1c) sendmsg$inet_sctp(r5, &(0x7f0000dc9000)={&(0x7f000067f000)=@in={0x2, 0xffffffffffffffff, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, &(0x7f00001b2000-0x70)=[], 0x0, &(0x7f0000301000)=[], 0x0, 0x0}, 0x0) sendto(r3, &(0x7f0000064000-0x2)="", 0x0, 0x0, &(0x7f0000507000-0x10)=@ethernet={0x0, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) 2018/01/15 21:55:15 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000f9b000-0x8)='./file0\x00', 0x272b869da81c17d9, 0x0) ioctl$KDGKBSENT(r0, 0x4b48, &(0x7f0000a65000)={0x1, 0x4, 0x6}) write$evdev(r0, &(0x7f000064d000)=[{{0x0, 0x0}, 0x0, 0x0, 0x0}], 0x18) 2018/01/15 21:55:15 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000cab000+0x5b3)='/dev/snd/seq\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = inotify_init1(0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f000064b000)=0x0) r3 = getpgid(r2) r4 = getpgid(r3) fcntl$setown(r1, 0x8, r4) fcntl$getownex(r1, 0x10, &(0x7f0000033000-0x8)={0x0, 0x0}) process_vm_readv(r5, &(0x7f0000b39000-0x20)=[{&(0x7f0000559000-0xb4)=""/180, 0xb4}], 0x1, &(0x7f0000746000-0x20)=[{&(0x7f0000b38000)=""/44, 0x2c}], 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000069000-0xb0)={{0x80, 0x5}, 'port0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40005, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r6 = memfd_create(&(0x7f0000034000-0xd)="0100000076626f786e65743100", 0x0) r7 = syz_open_dev$sndseq(&(0x7f0000028000-0xd)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SIOCGIFHWADDR(r6, 0x8927, &(0x7f0000199000)={@common=""/16, @ifru_addrs=@pppol2tp={0x0, 0x0, {0x0, 0x0, {0x0, 0xffffffffffffffff, @dev={0x0, 0x0, 0xffffffffffffffff, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x0, 0x0, 0x0}}}) r8 = dup2(r7, r6) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r8, 0xc0a85352, &(0x7f00006e8000-0xb0)={{0x0, 0x0}, 'port0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) [ 232.695397] ptrace attach of "/root/syz-executor5"[4734] was attempted by "/root/syz-executor5"[5395] 2018/01/15 21:55:15 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_member(0xffffffffffffff9c, &(0x7f0000884000-0x10)='/selinux/member\x00', 0x2, 0x0) connect$inet6(r0, &(0x7f0000124000-0x1c)={0xa, 0x3, 0x9, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x101}, 0x1c) r1 = socket$alg(0x26, 0x5, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000ff4000-0x1008)={0x0, 0x1000, "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"}, &(0x7f000029f000-0x4)=0x1008) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000d1d000)={r2, @in={{0x2, 0x2, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000a04000)=0x8c) r3 = accept4$unix(r0, &(0x7f0000a85000)=@abs={0x0, 0x0, 0xffffffffffffffff}, &(0x7f0000761000-0x4)=0x8, 0x0) bind$alg(r1, &(0x7f0000fb9000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha384\x00'}, 0x58) r4 = accept$alg(r1, 0x0, 0x0) readv(r4, &(0x7f0000725000)=[{&(0x7f0000708000)=""/244, 0xf4}], 0x1) ioctl$PIO_SCRNMAP(r0, 0x4b41, &(0x7f0000ba1000-0x75)="79424f00a129c44dfb892ef8bb82b3fead7dad85b6d679542dbf21d727fb7b57ea459e9166bef1eb38cc4ffa8bee48ef74e03c679e85b85d40792b31b946b09bc0fd08540a139a913bc04dd98a74ae0d4d327ac8ef6844d28661cdbb092f3930fa4bc209bd12165dc2dae6c3f397a7c81c839de380") sendfile(r3, r3, 0x0, 0x200) 2018/01/15 21:55:15 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x802, 0x10) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00004b1000-0x9)='/dev/rtc\x00', 0x80000, 0x0) write(r0, &(0x7f0000243000-0x26)="260000002500150485ffff78000036de03efffe7f340000f0e000100ffffff7f000000008700", 0x26) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000e8c000-0x8c)={0x0, @in={{0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f00004bf000-0x4)=0x8c) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000285000)={r2, 0x0}, &(0x7f0000990000-0x4)=0x8) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc058534f, &(0x7f00001bb000)={{0x9, 0x7}, 0x0, 0x87b, 0xbddb, {0x3, 0x1}, 0x40, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r3 = openat$selinux_load(0xffffffffffffff9c, &(0x7f000011e000)='/selinux/load\x00', 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000285000)={{{@in6=@remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, @in6=@mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@local={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in6=@loopback={0x0, 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000155000-0x4)=0xe8) setsockopt$sock_timeval(r3, 0x1, 0x14, &(0x7f0000470000-0x10)={0x77359400, 0x0}, 0x10) getsockopt$bt_l2cap_L2CAP_CONNINFO(r3, 0x6, 0x2, &(0x7f00000e6000)={0x0, 0x0, 0x0, 0x0}, &(0x7f0000864000-0x4)=0x5) ioctl$PPPIOCGFLAGS(r3, 0x8004745a, &(0x7f0000ad4000-0x4)=0x0) getsockopt$bt_hci(r3, 0x0, 0x2, &(0x7f00001d6000-0x4a)=""/74, &(0x7f0000779000)=0x4a) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x65, &(0x7f00006c8000-0x50)=[@in={0x2, 0x3, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x2, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x2, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x0, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}], 0x50) ioctl$TUNSETOWNER(r3, 0x400454cc, &(0x7f000014f000-0x4)=r4) 2018/01/15 21:55:15 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000c49000-0xd)='/dev/usbmon#\x00', 0xffff, 0x103000) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffff9c, 0x84, 0x6c, &(0x7f0000299000)={0x0, 0xfc, "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"}, &(0x7f000052c000)=0x104) setsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000ff4000-0x8)={r2, 0x4}, 0x8) setsockopt$sock_attach_bpf(r0, 0x1, 0x34, &(0x7f0000c2c000-0x4)=0xffffffffffffffff, 0x4) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f00008e5000)={0x200, 0x9, 0x4, 0xffffffffffff8001, 0x3, 0x3, 0x2, 0x5, r2}, &(0x7f0000686000-0x4)=0x20) 2018/01/15 21:55:15 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000)=0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1f, &(0x7f0000000000)=0x0, 0x4) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000f33000-0x9)='/dev/dsp\x00', 0x8000, 0x0) ioctl$KVM_GET_XCRS(r1, 0x8188aea6, &(0x7f00003ea000)={0x5, 0x2, [{0x1ff, 0x0, 0x3}, {0x4ad7a916, 0x0, 0x1ff}, {0x4, 0x0, 0x1f}, {0x3f, 0x0, 0xc13}, {0x0, 0x0, 0x7fffffff}]}) 2018/01/15 21:55:15 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000b73000)="", &(0x7f0000fc4000)=0x0, &(0x7f00001e5000-0x4)=0x0, &(0x7f0000997000)="") ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) 2018/01/15 21:55:15 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000a50000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x23, &(0x7f0000b92000-0x4)=0x7, 0x4) read(r1, &(0x7f0000898000)=""/1, 0x1) r2 = accept(r1, &(0x7f0000214000-0xd)=@un=@file={0x0, ""/11}, &(0x7f000044f000)=0xd) recvfrom$inet(r2, &(0x7f0000b41000-0x2d)=""/45, 0x2d, 0x1, &(0x7f0000154000-0x10)={0x2, 0x3, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) write(r0, &(0x7f00006a5000)='$\x00', 0x2) 2018/01/15 21:55:15 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000f8b000)=0x0) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000be4000-0x4)=0x0) rt_tgsigqueueinfo(r0, r1, 0x1f, &(0x7f000091b000)={0x28, 0x8, 0x5, 0x5}) seccomp(0x1, 0x0, &(0x7f000068d000)={0x1, &(0x7f0000000000)=[{0x6, 0x3, 0x0, 0x407ffc0003}]}) rt_sigpending(&(0x7f0000d39000-0x8)={0x0}, 0x8) timer_create(0x40000, &(0x7f0000044000)={0x0, 0x0, 0x0, @tid=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000636000)=0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)={{0x0, 0x0}, {0x0, 0x0}}) tkill(0x0, 0x0) socketpair$inet_sctp(0x2, 0x1, 0x84, &(0x7f0000e6f000)={0x0, 0x0}) 2018/01/15 21:55:15 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000475000-0x14)={0x1, 0x800000000000003b, 0x7, 0x4, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x1c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f000077d000-0x20)={r0, &(0x7f0000ab2000)="", &(0x7f0000da1000)="", 0x0}, 0x20) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000c6e000-0x8)=@assoc_value={0x0, 0x0}, &(0x7f0000000000)=0x8) r2 = socket(0x2, 0x6, 0xffffffffffffff7d) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f0000e64000-0x4)=0x3, 0x4) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000146000)={r0, &(0x7f00005da000)="", &(0x7f0000e03000)="", 0x1}, 0x20) [ 232.739848] ptrace attach of "/root/syz-executor5"[4734] was attempted by "/root/syz-executor5"[5402] 2018/01/15 21:55:15 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x0, 0x6) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f000030c000)='/dev/snd/pcmC#D#c\x00', 0x3, 0x20100) ioctl$TCSETA(r1, 0x5406, &(0x7f0000b18000-0x14)={0x7caf, 0x6, 0xd, 0xfffffffffffff000, 0x9, 0x7ff, 0x1, 0x3, 0x100, 0x0}) getsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000fa2000-0x2)=""/72, &(0x7f0000fa2000-0x4)=0x48) 2018/01/15 21:55:15 executing program 3: mmap(&(0x7f0000000000/0xc000)=nil, 0xc000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000005000-0x12)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000009000-0x2c)={0x8, 0x7, 0x401, 0x8, 0x2, r0, 0xfffffffffffffff8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x2c) ioctl(r0, 0x40084146, &(0x7f0000002000-0x9c)="ac") 2018/01/15 21:55:15 executing program 7: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) prctl$seccomp(0x16, 0x1, &(0x7f0000001000-0x10)={0x4, &(0x7f0000002000-0x20)=[{0x0, 0x8, 0x7, 0x8}, {0x4, 0x1, 0x0, 0x2}, {0x4, 0x8, 0x4, 0x3}, {0x100000000, 0x5954, 0x9, 0x0}]}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001000-0x78)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x20000000, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) ioctl$ASHMEM_SET_PROT_MASK(r1, 0x40087705, &(0x7f0000214000)={0x401, 0x9}) ioctl$DRM_IOCTL_SET_MASTER(r1, 0x641e) ioctl$KVM_X86_SET_MCE(r1, 0x4040ae9e, &(0x7f0000fdc000-0x40)={0x0, 0x1000, 0x3, 0x2, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0, 0x0]}) getsockopt$bt_hci(r0, 0x0, 0x3, &(0x7f00004cd000-0x1)=""/1, &(0x7f0000000000)=0xfffffcd9) 2018/01/15 21:55:15 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00009da000-0x2c)={0x5, 0x5, 0x7, 0x40, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x2c) unshare(0x82000) bpf$PROG_LOAD(0x5, &(0x7f0000903000)={0x1, 0x4, &(0x7f0000b97000-0x90)=@raw=[@map={0x18, 0x0, 0x1, 0x0, r0, 0x0, 0x0, 0x0, 0x0}, @map={0x18, 0x0, 0x1, 0x0, r0, 0x0, 0x0, 0x0, 0x0}], &(0x7f0000c43000)='GPL\x00', 0x8000, 0x1000, &(0x7f0000a97000)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x48) 2018/01/15 21:55:15 executing program 6: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000ece000)='/dev/cuse\x00', 0x8000, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000000)=0x8, 0x4) shutdown(r0, 0x0) mmap(&(0x7f0000000000/0x1a000)=nil, 0x1a000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) listen(r1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x15, &(0x7f000000a000)=0x0, 0x4) 2018/01/15 21:55:15 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00009ed000-0x9)='/dev/kvm\x00', 0x0, 0x0) mq_open(&(0x7f0000a97000-0x9)='/dev/kvm\x00', 0x80, 0x1, &(0x7f0000439000-0x40)={0xff, 0x5, 0x100, 0x7fffffff, 0x80000000, 0x9, 0x2, 0x40}) r1 = syz_open_dev$sndpcmp(&(0x7f00009a0000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x4000) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000ad8000)={0x0, 0xa8, "34607f44d991330ede585c08deaeab25c42eff4f032fecb14438f2df01eb8e2322a7bc8cabd3c79542f5b7314b2ef434f27cf31fb0c83c7d00f02b68fe63d8c20d68c03e68df781b049c4f37c47470e044e896ac9489acdf4303389057055cd8151679c9f72ba04c5fbff757481b0754440be36fd18720b699b1ab987506b89263634957f02f9e1dcf9f31d1f43d9c89e1cf1c802804d568fba4f5435973abe8d27d08e8ed4be50e"}, &(0x7f0000628000-0x4)=0xb0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000d2b000)={r2, @in6={{0xa, 0x2, 0x80, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x9}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x8, 0xab1}, &(0x7f000081b000-0x4)=0x98) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000015000-0x78)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000509000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000574000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_MSRS(r4, 0x4008ae89, &(0x7f00004ae000-0x38)={0x1, 0x0, [{0x40000073, 0x0, 0x101}]}) 2018/01/15 21:55:15 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dee000-0x10)={0x2, 0x0, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendto$inet(r0, &(0x7f00006dc000-0x1)='"', 0x1, 0x20008005, &(0x7f0000db5000-0x10)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) setsockopt$sock_int(r0, 0x1, 0x1000000000000a, &(0x7f000098d000-0x4)=0x5c8, 0x4) r1 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000698000-0x10)='/selinux/access\x00', 0x2, 0x0) ioctl$KIOCSOUND(r1, 0x4b2f, 0xb98d) ioctl$PPPOEIOCSFWD(r1, 0x4008b100, &(0x7f000026f000)={0x18, 0x0, {0x0, @remote={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xbb}, @generic="38a432d1b03b6d842f986ff32cf1625c"}}) sendto$inet(r0, &(0x7f0000df3000)='^', 0x1, 0x4003, 0x0, 0x0) setsockopt$inet_mreq(r1, 0x0, 0x24, &(0x7f0000b0e000-0x8)={@broadcast=0xffffffff, @loopback=0x7f000001}, 0x8) 2018/01/15 21:55:15 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000b51000-0x11)='/dev/qat_adf_ctl\x00', 0x0, 0x0) mremap(&(0x7f0000a17000/0x4000)=nil, 0x4000, 0x800000, 0x3, &(0x7f00001e0000/0x800000)=nil) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f000004b000-0x1e)={0x0, 0x16, "3365f9499b93c4518b2d929bd87afa11fe17dba4a796"}, &(0x7f0000b87000)=0x1e) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00007d3000-0x10)={r1, 0x1f, 0x7fff, 0x5}, &(0x7f0000f5e000-0x4)=0x10) 2018/01/15 21:55:15 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000)="0a0775b0d5e383e5b3b60cd65c54f1c2295df0df8217ad4000000001000000e6", 0x20) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00005b2000-0xc)='/dev/autofs\x00', 0x80000, 0x0) unlink(&(0x7f0000e31000)='./file0\x00') r2 = accept$alg(r1, 0x0, 0x0) recvmsg(r2, &(0x7f0000a90000)={&(0x7f0000fd2000)=@alg={0x0, ""/14, 0x0, 0x0, ""/64}, 0x58, &(0x7f000066c000-0x30)=[{&(0x7f0000f81000)=""/4096, 0x1000}], 0x1, &(0x7f0000711000-0x57)=""/87, 0x57, 0x0}, 0x0) 2018/01/15 21:55:16 executing program 6: mmap(&(0x7f0000000000/0x292000)=nil, 0x292000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000005000-0x1)='\x00', 0x4) mmap(&(0x7f0000292000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000293000-0x8)={0x0, 0x80000000}, &(0x7f0000021000)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f00000cd000)={0x3}, 0x1) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00001f5000)=@assoc_value={r1, 0x2}, 0x8) accept$netrom(r0, &(0x7f00001e1000)=@full={{0x0, {""/7}, 0x0}, [{""/7}, {""/7}, {""/7}, {""/7}, {""/7}, {""/7}, {""/7}, {""/7}]}, &(0x7f000021b000)=0x48) fchmod(r0, 0xfffffffffffffffc) 2018/01/15 21:55:16 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x20000000000000a, 0x2, 0x0) bind$inet6(r0, &(0x7f0000807000)={0xa, 0xffffffffffffffff, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x1}, 0x1c) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f00002e8000)=0x2, 0x4) connect$inet(r0, &(0x7f000006e000)={0x2, 0xffffffffffffffff, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) 2018/01/15 21:55:16 executing program 3: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000ca3000-0x4)={0xffffffffffffff9c}) setsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f00008e6000)=0x8, 0x4) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000f40000-0x8)=0x2000000000101) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000057000)={0x0}, 0x8, 0x0) r2 = syz_open_dev$vcsa(&(0x7f000087b000-0xb)='/dev/vcsa#\x00', 0x0, 0x800) faccessat(r2, &(0x7f0000bc3000-0x8)='./file0\x00', 0x11e, 0x1000) readv(r1, &(0x7f0000e7b000-0x48)=[{&(0x7f0000e7a000)=""/195, 0xc3}], 0x100000000000001b) signalfd4(r1, &(0x7f0000cec000-0x8)={0x0}, 0x8, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f00007b3000-0x10)='/selinux/policy\x00', 0x0, 0x0) 2018/01/15 21:55:16 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f00001a2000-0x12)='/dev/snd/pcmC#D#c\x00', 0x0, 0x100) r1 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000078000)='/selinux/user\x00', 0x2, 0x0) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, &(0x7f0000cb0000)={0x1, r1, 0x1}) r2 = semget$private(0x0, 0x5, 0x0) semop(r2, &(0x7f000002f000-0x1e)=[{0x0, 0x9, 0x0}], 0x1) semop(r2, &(0x7f000001a000)=[{0x2, 0x0, 0x0}, {0x0, 0x0, 0x0}], 0x2) semop(r2, &(0x7f00009fa000+0x511)=[{0x1, 0x0, 0x0}, {0x0, 0x9, 0x0}], 0x2) 2018/01/15 21:55:16 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000dd3000)='/dev/snd/seq\x00', 0x0, 0x0) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000be5000)='/selinux/load\x00', 0x2, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000560000)={0x4, 0x0, 0x0, 0x7}) ioctl$DRM_IOCTL_AGP_UNBIND(r1, 0x40106437, &(0x7f00005a5000)={r2, 0x8}) r3 = syz_open_dev$sg(&(0x7f0000001000-0x9)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$loop(&(0x7f000046e000-0xb)='/dev/loop#\x00', 0xffd, 0x23fff) r4 = creat(&(0x7f00003f2000-0x8)='./file0\x00', 0xc4) ioctl$int_in(r4, 0x5473, &(0x7f000022c000-0x8)=0x76) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000e74000)={0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r5 = shmget(0x0, 0x1000, 0x8, &(0x7f0000f7a000/0x1000)=nil) shmctl$SHM_INFO(r5, 0xe, &(0x7f00002d7000)=""/202) vmsplice(r0, &(0x7f0000223000-0x30)=[{&(0x7f00005e1000-0xe4)="a63d0481c0a82141d542765b339093777320409445fe115ed10ca5e1eb57fb1bb67dbfeec616bbf2353503d3c129995ad677160b93637fe7bcada6f6e1289867ab5ad42d6bceeae5f2162560c07d1709f6e371942d5c717daa2633df629cf966bca11517bb7c0f9855952c5c64179baae436a94d0287e0777b8f77723676a9c131dbf124990d36684026c5f04c4674b02bfba3b9e86d2ffdd5b310abf7dd254e92d00aa63ec293aba52a4b0e378048dfd01a621f763bcc75570e7ce85fff57e5548adde58497c32282dc521568b3786772c9c303bdde9eb305c2c0f34b4de6812b338794", 0xe4}, {&(0x7f0000007000-0xb7)="5dc9146caa2fbe2b6af6969d703eb847cc9ab6426975ebf1924e6cb70c697c7280813270b8deded9b5a64bb3c5e7c8b7831f58379562bee6d363ff0abd6c4b068b89142c834640190bf52a8a8465e786706ebfbad31f4b7b9e7f3d04fbb2a74ba7eccf56d731b751c243ebf080fcf28d9d568205e3896465bbec9be0def8a0ec780c1ccdda07ada84301c6257f12cc6bbaf591358bd96bee482e4d9c2502b9936d64b72568d8608254e010fb2dcbba6031ced7c91ec229", 0xb7}], 0x2, 0x2) ioctl$KVM_SET_ONE_REG(r4, 0x4010aeac, &(0x7f0000895000)={0x7e, 0x0}) perf_event_open(&(0x7f0000fdf000-0x78)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000040fe, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_INTERRUPT(r3, 0x4004ae86, &(0x7f0000e2d000-0x4)=0x0) ioctl$KDGKBSENT(r3, 0x4b48, &(0x7f0000053000)={0x7fff, 0x74, 0x7}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r1, 0xc02c5341, &(0x7f00001d9000-0x68)={0x0, 0x0, 0x0, {0x0, 0x0}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$TIOCGWINSZ(r4, 0x5413, &(0x7f0000daf000-0x8)={0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_int(r6, 0x29, 0x100000000000c8, &(0x7f00005b9000-0x4)=0x20000, 0x4) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r6, 0x29, 0xd2, &(0x7f0000f04000)={{0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, {0xa, 0x2, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x2, [0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x5c) r7 = dup2(r4, r6) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r7, 0xc0045516, &(0x7f000023f000-0x4)=0x9) recvmsg$kcm(r1, &(0x7f000070d000-0x38)={0x0, 0x0, &(0x7f0000c39000)=[{&(0x7f00009a0000-0x61)=""/97, 0x61}, {&(0x7f00003fc000)=""/38, 0x26}, {&(0x7f00005e5000)=""/122, 0x7a}, {&(0x7f0000cb6000)=""/4096, 0x1000}, {&(0x7f0000e03000-0xf0)=""/240, 0xf0}, {&(0x7f0000f16000)=""/238, 0xee}], 0x6, &(0x7f00009a4000-0xd9)=""/217, 0xd9, 0x2666e49d}, 0x2) 2018/01/15 21:55:16 executing program 2: epoll_create1(0x80000) msgget$private(0x0, 0x402) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) msgrcv(0x0, &(0x7f0000423000)={0x0, ""/4081}, 0xfffffe56, 0x0, 0x524b970b525d5f58) 2018/01/15 21:55:16 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000038000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000048000-0x8c)={0x0, 0x0, 0x0, "71756575653100000000000000000000000000000000008000", 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r1 = accept4$ipx(0xffffffffffffffff, 0x0, &(0x7f0000e69000-0x4)=0x0, 0x0) recvmsg(r1, &(0x7f000044a000)={&(0x7f0000333000-0x14)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0]}, 0x14, &(0x7f0000468000-0x80)=[{&(0x7f0000d41000-0x50)=""/80, 0x50}, {&(0x7f000016a000-0x9a)=""/154, 0x9a}, {&(0x7f00006f7000)=""/222, 0xde}, {&(0x7f00004b9000-0x50)=""/80, 0x50}, {&(0x7f0000893000-0x30)=""/48, 0x30}, {&(0x7f00008fb000-0x83)=""/131, 0x83}, {&(0x7f00004b2000-0x5f)=""/95, 0x5f}, {&(0x7f0000d7e000-0x3e)=""/62, 0x3e}], 0x8, &(0x7f00003d1000)=""/180, 0xb4, 0x3f}, 0x40000000) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f00005b0000)={0x0, 0x0, 0x0, 'queue1\x00', 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/15 21:55:16 executing program 4: mmap(&(0x7f0000000000/0x1b000)=nil, 0x1b000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x10000001, 0x0, &(0x7f0000013000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$selinux_access(0xffffffffffffff9c, &(0x7f000001a000-0x10)='/selinux/access\x00', 0x2, 0x0) mmap(&(0x7f000001b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockname$ipx(r2, &(0x7f0000010000)={0x0, 0x0, 0x0, ""/6, 0x0, 0x0}, &(0x7f000001c000-0x4)=0x10) r3 = syz_open_procfs(0x0, &(0x7f0000015000-0x11)='net/ip6_mr_cache\x00') mmap(&(0x7f000001b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f000001b000)={0x10003, 0x1, 0x0, 0x1000, &(0x7f0000011000/0x1000)=nil}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000013000)={0x2, &(0x7f000000f000-0x18)=[{0x15, 0x0, 0x0, 0x8}, {0x6, 0x0, 0x0, 0x0}]}, 0x10) mmap(&(0x7f000001b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) connect$unix(r0, &(0x7f000001b000)=@file={0x1, './file0\x00'}, 0xa) sendto$unix(r1, &(0x7f000000d000)="", 0x0, 0x40, &(0x7f000000e000-0x8)=@abs={0x1, 0x0, 0x1}, 0x4f) 2018/01/15 21:55:16 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x10) recvmsg$netrom(r0, &(0x7f0000d44000)={&(0x7f0000f2e000-0x10)=@ax25={0x3, {"17fd128c844d0b"}, 0x0}, 0x10, &(0x7f0000695000-0x60)=[], 0x0, &(0x7f0000b82000)=[], 0x0, 0x0}, 0x0) write(r0, &(0x7f000085b000)="240000001b0007effe750006090000000100000c0900011c00000198ee0000070400ac00", 0x24) r1 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000dac000)='/selinux/user\x00', 0x2, 0x0) accept4$ax25(r1, &(0x7f00000a8000-0x10)={0x0, {""/7}, 0x0}, &(0x7f00001e0000-0x4)=0x10, 0x80800) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00008f2000)='/dev/sequencer\x00', 0x88000, 0x0) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000262000-0x4)=0x0) syz_open_dev$sndmidi(&(0x7f0000200000-0x12)='/dev/snd/midiC#D#\x00', 0x5, 0x200) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000e80000)=r3) 2018/01/15 21:55:16 executing program 7: mmap(&(0x7f0000000000/0xb000)=nil, 0xb000, 0x0, 0x4031, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f000000b000-0x9)='/dev/kvm\x00', 0x80000, 0x0) mlock(&(0x7f0000003000/0x2000)=nil, 0x2000) iopl(0x800000000) mprotect(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x2) mremap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000007000/0x4000)=nil) 2018/01/15 21:55:16 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b33000-0x1)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000c11000-0x8)='./file0\x00', 0x140) r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f0000940000)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, r0, 0x0) dup2(r0, r1) pwrite64(r1, &(0x7f000071f000)="3b2f48d719e28bacbf235f057f5c164296baaa62a5cda0b436fa50f5a06cadfa002c19467b2a5c5c6c00bca0489d94755e778ecc54ca54aca8614fcec43dc56611b146395716965cb77045b26f3adeef84d506e0f984725c3ae194cca9a798aa89a26623753c2e5ea79bcf4b59a05de8086aecd211308f532914b81500ad39f6d017512d57220ae8d47d9ca5278bede6f690055530565e", 0x97, 0x0) 2018/01/15 21:55:16 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vcsn(&(0x7f00008d9000-0xa)='/dev/vcs#\x00', 0x1d9, 0x10001) ioctl$KVM_GET_TSC_KHZ(r1, 0xaea3) futex(&(0x7f000000d000-0x4)=0x0, 0x3, 0x0, &(0x7f00009ed000)={0x0, 0x1c9c380}, &(0x7f0000792000)=0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x2) setsockopt$bt_BT_VOICE(r1, 0x112, 0xb, &(0x7f00004fc000)=0x80000000, 0x2) socketpair$packet(0x11, 0x0, 0x300, &(0x7f00000dc000)={0x0, 0x0}) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000bb4000)={@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x100000001, 0x0, 0x3, 0x8, 0x3, 0x4, 0x9f4d}, &(0x7f0000b5b000)=0x20) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000ada000-0x8d)="", 0x0) 2018/01/15 21:55:16 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_dccp_buf(r0, 0x21, 0xe, &(0x7f000093b000-0x58)=""/88, &(0x7f0000b39000-0x4)=0x58) r1 = dup(r0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f000079f000)={0x80, 0x0}, &(0x7f0000000000)=0x8) 2018/01/15 21:55:16 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x1b, &(0x7f0000d1c000)=0xfff, 0x4) bind$inet6(r0, &(0x7f0000f5e000-0x1c)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) 2018/01/15 21:55:16 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x10) recvmsg$netrom(r0, &(0x7f0000d44000)={&(0x7f0000f2e000-0x10)=@ax25={0x3, {"17fd128c844d0b"}, 0x0}, 0x10, &(0x7f0000695000-0x60)=[], 0x0, &(0x7f0000b82000)=[], 0x0, 0x0}, 0x0) write(r0, &(0x7f0000fc6000-0x65)="240000001b0007effe75000609001f000100000c0900011c00000198ee0000070400ac00ece89b5c9f40c95d7f8b04a1c75fdf612607a43dee060052008c45b05392a0bd1df14fe075ecd485a61864166008482a5260813d494d9d9f2111c349b8c18d1828", 0x65) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00008c9000)={0x0, 0xff, 0x4, 0x2b}, &(0x7f0000c3e000-0x4)=0x10) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000a05000-0x40)={r1, 0x1, 0x38, "9a6e7f28901c8c762f63c94f1195f2cc5f023acf86e7d53925d65df90368a574a0919eeb64bde242da4db5968dbf36cd89e7d354e95ab731"}, 0x40) 2018/01/15 21:55:16 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) sched_setaffinity(r0, 0x8, &(0x7f0000019000)=0xfffffffffffffffa) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000ab8000-0x1000)="97", 0x1, 0x0, &(0x7f0000ab8000)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x1}, 0x1c) recvfrom$inet6(r1, &(0x7f0000aba000)=""/15, 0xf, 0x0, &(0x7f0000ac0000-0x1c)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x0}, 0x1c) poll(&(0x7f00007a8000)=[{r1, 0x0, 0x0}], 0x1, 0x8000) shutdown(r1, 0x0) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000a5d000-0xa)='/dev/cuse\x00', 0x84100, 0x0) listen(r1, 0xfffffffffffffffd) ioctl$DRM_IOCTL_MODE_GETCRTC(r2, 0xc06864a1, &(0x7f0000063000-0x64)={&(0x7f0000b21000)=[0x2, 0x100000000, 0x8, 0x0], 0x4, 0x8000, 0x3, 0x38000000000000, 0x0, 0x5, {0x2, 0x10000, 0x8, 0xfffffffffffffff9, 0x3, 0x7fffffff, 0x10001, 0x168, 0x3, 0x3, 0x2, 0xfffffffffffffffc, 0x3ff, 0x7f, "02beab070ed88169c05579ece43fbe5c0baad7d9903ed920d56d9f9843e696f1"}}) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000e00000-0xb)='/dev/audio\x00', 0x0, 0x0) recvfrom$llc(r3, &(0x7f0000e1d000-0x26)=""/38, 0x26, 0x1, &(0x7f00005bf000-0x10)={0x1a, 0xff, 0x8, 0x4, 0x6, 0x9, @remote={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xbb}, [0x0, 0x0]}, 0x10) 2018/01/15 21:55:16 executing program 2: getgroups(0x4000000000000150, &(0x7f00009e4000-0xc)=[0x0, 0x0, 0x0]) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000083000-0x19)='/selinux/avc/cache_stats\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x1, 0x1000, 0x6, 0x800, 0x5}, &(0x7f0000000000)=0x14) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000002000-0x10)={0x2, &(0x7f0000001000-0x10)=[{0x0, 0x0}, {0x0, 0x0}]}) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000001000-0x6)={r1, 0xfffffffffffffffc}, 0x6) ioctl$PIO_FONTX(r0, 0x4b6c, &(0x7f0000001000-0x99)="6b632dd69c532d104b4600dcb61ea1534f1a36d337b88a9942798f47ab61d211622d6924344397829311a1b6992eb18f6ac1124238bac70b5bbd94649f842d5d27b3df7e742735389882e1a539f692aa13ca474b6b1774e3744cb95e2fad524e786d01b621a0ed33f79553b3d297877c42a1d07db0e505c62ccaafd67fe916e51bf67fadb75adeb765ac5c3eb3ebe04c4eddc5a63a0ddb9a0d") ioctl$TIOCEXCL(r0, 0x540c) 2018/01/15 21:55:16 executing program 3: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000001000-0x8)={0x0, 0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x800000001, 0x84) sendto$inet(r0, &(0x7f000026f000-0x1)="0f", 0x1, 0x0, &(0x7f0000604000-0x10)={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendto$inet(r0, &(0x7f000056b000-0x83)="d2", 0x1, 0x0, &(0x7f0000008000-0x10)={0x2, 0xffffffffffffffff, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f000052d000-0x20)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00001fd000-0x4)=0x20) 2018/01/15 21:55:16 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000505000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) prlimit64(0x0, 0x7, &(0x7f0000d41000)={0x0, 0x0}, &(0x7f0000eec000-0x10)={0x0, 0x0}) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000355000)={0x3, r0, 0x400003}) socket$inet_udp(0x2, 0x2, 0x0) 2018/01/15 21:55:16 executing program 5: mmap(&(0x7f0000000000/0x14000)=nil, 0x14000, 0x1000002, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x7, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000d000-0x4)=0x4, 0x80000000000b, 0x4, &(0x7f000000b000)={0x77359400, 0x4}, &(0x7f0000048000)=0x0, 0x0) mmap(&(0x7f000001d000/0x2000)=nil, 0x2000, 0x3, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000d000-0x4)=0x4, 0x80000000000b, 0x4, &(0x7f000000b000)={0x77359400, 0x1}, &(0x7f000001d000)=0x0, 0x0) mmap(&(0x7f0000014000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$admmidi(&(0x7f0000014000)='/dev/admmidi#\x00', 0xb8, 0x80000) mmap(&(0x7f0000014000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000049000-0xc)={0x0, 0x0, 0x0}, &(0x7f0000015000-0x4)=0xc) ioctl$TUNSETOWNER(r0, 0x400454cc, &(0x7f000000c000-0x4)=r1) futex(&(0x7f000000d000-0x4)=0x0, 0xc, 0x1, &(0x7f000000d000)={0x0, 0x0}, &(0x7f0000048000)=0x0, 0x0) 2018/01/15 21:55:16 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000718000-0xb)='/dev/hwrng\x00', 0x103000, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000dcc000-0x1)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x709000)=nil, 0x709000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) mbind(&(0x7f00002c8000/0x4000)=nil, 0x4000, 0x3, &(0x7f0000a67000-0x8)=0x215, 0x435, 0x2) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00002a9000)={r0, &(0x7f000074e000-0x1a)="f860e2c540ae4f049ad627f33661a90d9bda4ddc633d828ff759", &(0x7f0000674000+0x62d)=""/154}, 0x18) 2018/01/15 21:55:16 executing program 6: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f000059e000)={@generic="9eb127c4b9a402efad78efd3bda889a3", @ifru_flags=0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe(&(0x7f000077b000+0x6e)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f0000acd000-0x4)=0x0) shmat(0x0, &(0x7f0000a24000/0x4000)=nil, 0x7000) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f0000710000-0x8)=0x0, 0x2, 0x3) 2018/01/15 21:55:16 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x4a8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstatfs(r0, &(0x7f0000b76000-0x1000)=""/4096) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r0) syz_open_dev$adsp(&(0x7f00009e1000-0xb)='/dev/adsp#\x00', 0x0, 0x0) 2018/01/15 21:55:16 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000000)=0x0, 0x400000000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f000051d000)='/dev/loop-control\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x59, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket(0x201e, 0x2, 0x0) bind(r2, &(0x7f0000fb8000)=@llc={0x1a, 0x7, 0x3, 0x101, 0x8, 0xa6e, @remote={[0xbb, 0xbb, 0xbb, 0xbb], 0x0, 0x0}, [0x0, 0x0]}, 0xee) getsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f00009ea000)=0x8, &(0x7f0000391000-0x8)=0x2) syz_open_dev$loop(&(0x7f00009bd000)='/dev/loop#\x00', 0xcf79, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c81, 0x0) 2018/01/15 21:55:16 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) fgetxattr(r0, &(0x7f0000c1b000)=@random={'osx.\x00', 'eth0\\\x00'}, &(0x7f000015e000)=""/58, 0x3a) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000003000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1, 0x0}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(0xffffffffffffff9c, 0xc02c5341, &(0x7f0000942000)={0x0, 0x0, 0x0, {0x0, 0x0}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) utimensat(0xffffffffffffffff, &(0x7f0000040000+0xf4c)='./file0\x00', &(0x7f0000c71000)={{0x0, 0x0}, {r2, 0x0}}, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_ZEROPAGE(r1, 0x8010aa02, &(0x7f00000c1000-0x10)={&(0x7f0000011000/0x3000)=nil, 0x3000}) ioctl$KVM_HAS_DEVICE_ATTR(r0, 0x4018aee3, &(0x7f0000922000-0x18)={0x0, 0x2cd, 0x8, &(0x7f00003a3000)=0x0}) 2018/01/15 21:55:16 executing program 6: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000047000)='/dev/audio\x00', 0xa000, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f0000000000)={0x20, 0x6, 0x2, 0x0, &(0x7f0000001000-0x180)=[{0x0, 0x0, 0x0, 0x0, ""/44, 0x0}, {0x0, 0x0, 0x0, 0x0, ""/44, 0x0}, {0x0, 0x0, 0x0, 0x0, ""/44, 0x0}, {0x0, 0x0, 0x0, 0x0, ""/44, 0x0}, {0x0, 0x0, 0x0, 0x0, ""/44, 0x0}, {0x0, 0x0, 0x0, 0x0, ""/44, 0x0}], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000000000/0x10000)=nil, 0x10000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x100, 0x0) mmap(&(0x7f0000010000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000010000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_opts(r2, 0x29, 0x36, &(0x7f0000010000)=""/172, &(0x7f0000010000)=0xac) fadvise64(r2, 0x0, 0x8d25, 0x0) syz_emit_ethernet(0x100e, &(0x7f0000003000)={@dev={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0x13}, @remote={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xbb}, [], {@generic={0x89f7, "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"}}}, &(0x7f0000005000-0x10)={0x1, 0x2, [0x840, 0xa4e]}) mmap(&(0x7f0000010000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000011000-0xb)='/dev/hwrng\x00', 0x208041, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r3, 0x84, 0x1e, &(0x7f000000b000)=0x0, &(0x7f000000b000)=0x4) sendmsg$nl_generic(r1, &(0x7f000000a000-0x38)={&(0x7f0000002000-0xc)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f000000e000)={&(0x7f000000f000-0x14)={0x14, 0x1b, 0x109, 0xffffffffffffffff, 0xffffffffffffffff, {0x5f, 0x0, 0x0}, []}, 0x14}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/15 21:55:16 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f000002a000-0xa)='./control\x00', 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f00009d4000)='./control\x00', 0xa4000960) mkdir(&(0x7f00007a6000-0x10)='./control/file0\x00', 0x0) pwrite64(r0, &(0x7f0000045000)="14bb0fcbfba97fdfb51922bd601ca68bbeab9fdb82d89c9c1a24efcb42e5a583e2c0340e1a334ec58408eadeeea1966889159c4dec65710814908177ae1cd28c70026bbb4c53b6668cda0c85ebfac8c54d1d4ba8d3e242292f1fc210b3bf016f2034105d42e2b938d4503fc08dd94120709008db264a8fb2b23428497c61a3b3cde6745ca607ce52df20620ff39db505f839c5c01bcdcbdb9f9fd64ffd6c7402dc86d700b0b354f49346e2548b7a1d3a2892cf29ea9af2b26e44bedcb3c52fc1529a5a5935e5d1d4788efccd4b05bb5055967a687d41a890bf812735f22402e52c92d82e2470900668832478eab4b9", 0xef, 0x0) ioctl$sock_netrom_TIOCINQ(r0, 0x541b, &(0x7f0000482000-0x4)=0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000abf000-0xc)='/dev/rfkill\x00', 0x8000, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f00000fb000-0x18)={0x0, 0x5, 0x30, 0x3, 0x1}, &(0x7f00001b4000)=0x18) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000c47000-0x8)={r2, 0x4}, 0x8) 2018/01/15 21:55:16 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x9, &(0x7f0000ac1000-0x98)={0xffffffffffff19f8, @in={{0x2, 0x3, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x4fb1}, 0x98) sendto$inet6(r0, &(0x7f000052b000)="cb", 0x1, 0x41, &(0x7f0000120000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xaa}, 0x2}, 0x1c) 2018/01/15 21:55:16 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f00005ab000)=0x8, 0x4) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000545000)='/selinux/checkreqprot\x00', 0xa102, 0x0) syz_open_dev$admmidi(&(0x7f00008ab000-0xe)='/dev/admmidi#\x00', 0x10000000000000, 0x200) r2 = memfd_create(&(0x7f0000bd9000-0xe)='-usersecurity\x00', 0x3) renameat2(r1, &(0x7f0000bec000)='./file0\x00', r2, &(0x7f0000770000-0x8)='./file0\x00', 0x6) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000fb4000-0x4)=0xac, 0x4) 2018/01/15 21:55:16 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000001000)='/selinux/relabel\x00', 0x2, 0x0) mbind(&(0x7f0000f55000/0x2000)=nil, 0x2000, 0x0, &(0x7f0000001000-0x8)=0x0, 0xfff, 0x0) get_mempolicy(&(0x7f000047b000)=0x0, &(0x7f00008c9000)=0x0, 0xfffffffffffffffc, &(0x7f0000cc5000/0x4000)=nil, 0x4) 2018/01/15 21:55:16 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000009000-0x8)=0x3f) poll(&(0x7f0000999000-0x20)=[{r2, 0x0, 0x0}], 0x1, 0xf8d4) r3 = gettid() socketpair$unix(0x1, 0x4000000000001, 0x0, &(0x7f000020e000)={0xffffffffffffffff, 0xffffffffffffffff}) read(r5, &(0x7f000004c000-0x5e)=""/1, 0x1) ioctl$int_in(r4, 0x5452, &(0x7f0000009000-0x8)=0x3f) fcntl$setown(r4, 0x8, r3) fcntl$setsig(r4, 0xa, 0x12) dup2(r4, r5) tkill(r0, 0x16) r6 = getpgid(0x0) fcntl$setsig(r1, 0xa, 0x12) r7 = dup2(r1, r2) fcntl$setown(r7, 0x8, r6) tkill(r0, 0x16) recvfrom$unix(r1, &(0x7f0000157000-0xaf)=""/175, 0xaf, 0x40000000, &(0x7f0000ca3000)=@file={0x0, './file0\x00'}, 0xa) 2018/01/15 21:55:17 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe(&(0x7f00005dd000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000267000)=0x0) write(r1, &(0x7f0000335000)="", 0xfc94) readv(r0, &(0x7f000011a000-0x10)=[{&(0x7f000061f000-0x1000)=""/4096, 0xfc74}], 0x3d) 2018/01/15 21:55:17 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfd8000)=nil, 0xfd8000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000fdb000-0xa)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f00007a9000)=0x0) ioprio_get$pid(0x2, r1) write(0xffffffffffffffff, &(0x7f00006c1000-0x1001)="", 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000d93000-0x4)=0x0) ioctl$TCSBRKP(r0, 0x5425, 0x5) 2018/01/15 21:55:17 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000000)="", 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f00004c0000)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x1}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xd6, 0xaa3, 0x10000, 0x0, 0x5}, &(0x7f0000cd8000-0x4)=0xa0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000e10000)={r2, 0x9, 0x1}, &(0x7f0000a65000-0x4)=0x8) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc008551a, &(0x7f0000288000)={0x7fff, 0x1c, [0x1ff, 0x8, 0x2, 0x1000, 0x9, 0x7fff, 0x1]}) fcntl$addseals(r0, 0x409, 0x0) r3 = open(&(0x7f000087c000)='./file0\x00', 0x141046, 0xc) r4 = syz_open_dev$evdev(&(0x7f0000fb2000-0x12)='/dev/input/event#\x00', 0x20, 0x101002) ftruncate(r3, 0x10007) r5 = mmap$binder(&(0x7f0000dc8000/0x1000)=nil, 0x1000, 0x8, 0x10010, r3, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r3, 0xc018620b, &(0x7f00008da000-0x18)={0x0, 0x0, 0x0, 0x0}) ioctl$BINDER_GET_NODE_DEBUG_INFO(r3, 0xc018620b, &(0x7f0000f29000-0x18)={0x0, 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000451000-0x30)={0x74, 0x0, &(0x7f00000bd000-0x74)=[@free_buffer={0x40086303, r5}, @release={0x40046306, 0x3}, @release={0x40046306, 0x1}, @reply={0x40406301, {0x4, 0x0, 0x3, 0x0, 0x10, 0x0, 0x0, 0x30, 0x10, &(0x7f0000ac9000)=[@flat={0x77682a85, 0x10a, r6, 0x0}, @fd={0x66642a85, 0x0, r0, 0x0, 0x0}], &(0x7f000010a000)=[0x38, 0x78]}}, @increfs_done={0x40106308, r7, 0x1}], 0x3d, 0x0, &(0x7f0000046000)="4bc02d25c3329ef4e153bbc2ff79d0d66381d5c0e73f4501ce52f7e167d22a1c213b5f72290cace52b1ebb03f753e5591e79c801682f8d35d8a0e3f70b"}) sendfile(r4, r3, 0x0, 0x72439a6a) 2018/01/15 21:55:17 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = openat$audio(0xffffffffffffff9c, &(0x7f00005ad000-0xb)='/dev/audio\x00', 0xa0002, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r1, 0xc02c5341, &(0x7f0000ea8000-0x68)={0x0, 0x0, 0x0, {0x0, 0x0}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) perf_event_open(&(0x7f000001d000)={0x102, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44026, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000dcc000-0x1)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket(0x18, 0x0, 0x0) syz_emit_ethernet(0x1e, &(0x7f0000f9c000-0x1e)={@remote={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xbb}, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [], {@can={0xc, {{0x2, 0x21d5, 0x1, 0x9}, 0x0, 0x1, 0x0, 0x0, "888240f9a5f13a40"}}}}, &(0x7f0000b9f000)={0x0, 0x1, [0x943]}) getpeername(r2, &(0x7f0000001000-0x60)=@nfc_llcp={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/63, 0x0}, &(0x7f0000683000-0x4)=0xfffffffffffffe8d) prctl$getname(0x10, &(0x7f0000df8000-0x5)=""/187) r3 = dup3(r2, r2, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x2d, &(0x7f0000e03000)={0x1, {{0x2, 0x1, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x90) syz_extract_tcp_res$synack(&(0x7f00001aa000)={0x0, 0x0}, 0x1, 0x0) syz_extract_tcp_res(&(0x7f000035c000)={0x0, 0x0}, 0x80000000, 0x20) write$tun(r3, &(0x7f0000bc6000)=@hdr={0x3, 0x1, 0x6, 0x8, 0x0, 0x9, @ipv6={0x7a50042d, 0x6, "379c2f", 0x143c, 0x7f, 0x6, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, {[@hopopts={0x0, 0x1c, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [@generic={0x7, 0x6d, "76b9c0d9863c427af108392c9d044c383e23a2af7e819f53c3a70cbaf60d591b095d81b1c4f5e6fd656b83d418dfd60cf2ee5ec86c0dd2ac6e2561e10bedfc2c5f6281d1d71bc4ede52a426f2f5c486d87802c9fc0c1327c174ba1738b804f00ab5ce024af12d33e345dd15c3c"}, @ra={0x5, 0x2, 0x0}, @hao={0xc9, 0x10, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xe}}, @generic={0x8, 0x1b, "be1d8811cd7dd55b85a42706bde653ad33628d06326778c84e2481"}, @generic={0x7fff, 0x40, "f5ecea241425028dc0e5f58e2bb63ed4fe4d8922a738efd613a91351b79947c1b6135e48821f46717cf9fdeab6f0c55ae30f427bb4b30cd43cd1d893cf1d0702"}]}, @dstopts={0x0, 0x218, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [@enc_lim={0x4, 0x1, 0x7f}, @jumbo={0xc2, 0x4, 0xadf}, @hao={0xc9, 0x10, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}}, @generic={0x2, 0x1000, "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"}, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @generic={0x0, 0x99, "d02f4855c17fa6ffaf6039b39ff6ba7a8444406775ac44f78011ce2f1b4f37bbf4b923566cfdd805cb06106358e0cf047685ef64582960380fef52f1af7edc7bf4115c521f5e7408d2cd81091a5a3ebf961a9134b2f602160939f7dd2d708ea6d1318fa62bdc1716054ac4decf85ba910c602d575e38cc6ac20eca5229657b5d18c811cee12798313f3b1d33bf357ba42b405392a55afbe0af"}, @pad1={0x0, 0x1, 0x0}, @padn={0x1, 0x2, [0x0, 0x0]}]}, @hopopts={0x5e, 0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [@jumbo={0xc2, 0x4, 0x20}, @padn={0x1, 0x2, [0x0, 0x0]}, @jumbo={0xc2, 0x4, 0x20}, @padn={0x1, 0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @hao={0xc9, 0x10, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}}, @calipso={0x7, 0x10, {0x7, 0x2, 0x101, 0x40, [0x1]}}, @ra={0x5, 0x2, 0x9}]}, @routing={0x33, 0x4, 0x3, 0x8, 0x0, [@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, @loopback={0x0, 0x1}]}, @dstopts={0x2e, 0x24, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [@hao={0xc9, 0x10, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @empty=0x0}}, @hao={0xc9, 0x10, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}}, @pad1={0x0, 0x1, 0x0}, @hao={0xc9, 0x10, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, @hao={0xc9, 0x10, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}}, @generic={0x5f6, 0xbd, "9f2fdd641a94eb6e34accc281225227a42ae61af2c0325d8358144c742c657e80f77239a95543eeefb83726fe94a66af21224afc12b278ce6c248282b26f20361edc747bdf672fab20a3383f9ae63bb944d9748892caf049b83dff1d73c203b6ff98e56d81c872a2ed670bcccda5041718e9c9e1ad35129e9b351519e51169cb62c7da0f7ba6a188c54c163d4e14cb216dfaadf6aca66723f9e03f5e55850b686be739f5bbebd0b04ddfde6874dca7583e24bcb99405f65d90422f6af0"}, @jumbo={0xc2, 0x4, 0x2}, @hao={0xc9, 0x10, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}}]}, @routing={0xaf, 0xa, 0x1, 0x8, 0x0, [@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @multicast2=0xe0000002}, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xe}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @broadcast=0xffffffff}]}], @tcp={{0x0, 0x1, r4, r5, 0x1, 0x0, 0x6, 0x50, 0x7, 0x0, 0x5564, {[@mss={0x2, 0x4, 0x5}]}}, {"fc9c33a364a827fcc85d74c45146a3f03bdde29b7d0dcd805e79b02b005739c9a60e2352dddf8759bf6b83c97c50ec8d001a8c3a69a413282888846acefc7d66922007fa3710661489d1ff2e96a78b6239cb7e09e31efa2c398d051615202579720e71a2db5219cbbff9831d7c"}}}}}, 0x146e) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000d1a000)=0x0) connect$nfc_llcp(r2, &(0x7f0000001000-0x60)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "fab9484ca8a0abe9700df2209e76200000000442a5619500306fec52b71bf43cb53b154d9e554c7794c4b53910dce2b6a4396f93c15ef971f6cbedcf8bfbaf", 0x0}, 0x60) ioctl$TUNSETSNDBUF(r3, 0x400454d4, &(0x7f0000c89000-0x4)=0x1) 2018/01/15 21:55:17 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x4ab, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abd000-0x1)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f000045f000-0xa)='/dev/dsp#\x00', 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000da7000-0x14)={0x0, r0, 0x5, 0x2, 0x0}, 0x14) 2018/01/15 21:55:17 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000651000-0x20)={@generic="8f5c2773ca2f745a3d19e92c5af29fb8", @ifru_addrs={0x2, 0x0, @rand_addr=0x100000000, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) socket(0x10, 0x400000000003, 0xa) 2018/01/15 21:55:17 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$inet(0x2, 0x80000, 0x66f7, &(0x7f0000f07000-0x8)={0x0, 0x0}) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000aba000)=0x0, &(0x7f0000885000-0x4)=0x4) getsockopt$inet_tcp_buf(r0, 0x6, 0xd, &(0x7f0000c5c000)=""/4096, &(0x7f0000626000-0x4)=0xfffffffffffffe8c) setsockopt$inet_tcp_int(r0, 0x6, 0x17, &(0x7f0000369000-0x4)=0xfffffffdfffffffd, 0x4) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f000055b000)='/dev/dsp\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000000)=0x0) 2018/01/15 21:55:17 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syncfs(r0) sync() r1 = socket(0x12000000010, 0x2, 0xc) write(r1, &(0x7f0000246000)="1f0000000104ff01fd4345bb070000000040000009ff010001160103000000", 0x3) bind$llc(r1, &(0x7f0000d23000)={0x1a, 0x10, 0x401, 0x7, 0x4, 0x7, @remote={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xbb}, [0x0, 0x0]}, 0x10) dup2(r0, r1) 2018/01/15 21:55:17 executing program 4: mmap(&(0x7f0000000000/0x16000)=nil, 0x16000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f000000b000-0x4)=0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000009000)='/dev/audio\x00', 0x40202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f000000b000-0x12)='/dev/snd/pcmC#D#p\x00', 0x0, 0x400) dup2(r2, r1) mmap(&(0x7f0000016000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000016000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000016000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000016000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000016000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000016000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000016000)={0x6, 0x2, 0x5, 0x0, 0x2, 0x7, 0x200000000000000, 0x5}, &(0x7f0000016000)={0x3ff, 0x100000, 0x100000000, 0x7, 0x6217, 0x87, 0x0, 0xf4}, &(0x7f0000017000-0x40)={0x4, 0x5, 0x40, 0x6, 0x43, 0x5, 0x8f, 0x43}, &(0x7f0000017000-0x10)={0x0, 0x0}, &(0x7f0000017000-0x10)={&(0x7f0000016000)={0x1}, 0x8}) ppoll(&(0x7f0000016000-0x48)=[{r1, 0x0, 0x0}], 0x1, &(0x7f0000003000)={0x77359400, 0x0}, &(0x7f0000015000)={0x0}, 0x8) 2018/01/15 21:55:17 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) getsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f00000d6000-0x4)=0x0, &(0x7f0000527000)=0x4) r1 = msgget(0x1, 0x402) r2 = add_key$keyring(&(0x7f0000b8d000)='keyring\x00', &(0x7f0000864000-0x5)={0x73, 0x79, 0x7a, 0x1, 0x0}, 0x0, 0x0, 0xfffffffffffffffa) add_key(&(0x7f0000736000-0xb)='asymmetric\x00', &(0x7f000076f000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f000077c000-0x84)="4c7f5ed4978d0e7acdbc3b26f0aafb0bb8df8425c44b43aa4b42bbb011fa9d9552f4ec4acf5213bdf095c65fdd086a537530ede78542b925aa21c4a17df2cc0c589d053ec9c7de66639802dfc0e166ed6558138a3c5256b5088e24c99a60af8f756b4b51786a86887dae6e024862f731358db4ca11618161da19e5851d2ddda7c7bd3f99", 0x84, r2) msgctl$MSG_INFO(r1, 0xc, &(0x7f000068e000-0x3a)=""/58) 2018/01/15 21:55:17 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000acd000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) utime(&(0x7f00009b5000)='./file0\x00', &(0x7f0000a98000)={0xfffffffffffffffb, 0x0}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00006cf000)={0x10004, 0x0, 0x0, 0x1000, &(0x7f0000a98000/0x1000)=nil}) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000ad8000-0x90)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00005de000-0x4)={0xffffffffffffffff}) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r3, 0x118, 0x1, &(0x7f00000fc000-0x4)=0x4, 0x4) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000b6f000)='/selinux/context\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r3, 0x84, 0x3, &(0x7f000020d000)=0x0, &(0x7f0000df1000-0x4)=0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000c9c000-0x138)={{0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, [0x0, 0x0, 0x0]}, {0x0, 0x0, [0x0, 0x0, 0x0]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000318000)='/dev/audio\x00', 0x420000, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r4, 0xc0605345, &(0x7f00002e5000-0x5c)={0xfffffffffffffff7, 0x0, {0xffffffffffffffff, 0x3, 0x1, 0x3, 0x928}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/15 21:55:17 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80513, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x6e, &(0x7f00000f8000)={@random="cd390b081bf2", @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}, [], {@ipv6={0x86dd, {0x0, 0x6, "ffffe8", 0x38, 0x3a, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @rand_addr=0x0}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, {[], @icmpv6=@pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x29, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, [], "fc00000af7791010"}}}}}}}, 0x0) 2018/01/15 21:55:17 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x8000f, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x100000d, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000a7c000)={0x0, @in={{0x2, 0x1, @dev={0xac, 0x14, 0x0, 0x14}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x3, 0x7ff, 0x9, 0x2, 0x0}, &(0x7f0000f22000)=0xa0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f00003ea000)={r1, 0x6, 0x0, 0x0, 0x0}, &(0x7f0000892000)=0x18) setsockopt$inet_sctp_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f0000003000-0x1008)={r2, 0x0, 0x0, ""}, 0x8) connect$inet6(r0, &(0x7f0000002000-0xe)={0xa, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) 2018/01/15 21:55:17 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) r2 = dup2(r1, r0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000471000)={{&(0x7f000041a000/0x5000)=nil, 0x5000}, 0x1, 0x0}) bind$alg(r1, &(0x7f00005e2000-0x58)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5-generic)\x00'}, 0x58) r3 = accept$alg(r1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ce0000-0x4)="", 0x0) sendmmsg$alg(r3, &(0x7f000064d000)=[{0x0, 0x0, &(0x7f0000162000)=[], 0x0, 0x0, 0x0, 0x0}], 0x1, 0x0) 2018/01/15 21:55:17 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000171000-0x4)='tls\x00', 0x4) mmap(&(0x7f0000000000/0xb06000)=nil, 0xb06000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000b03000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000001000)={0x0, 0x0, 0x0}, &(0x7f000058e000)=0xc) sendmsg$unix(r2, &(0x7f0000001000-0x38)={&(0x7f0000000000)=@abs={0x0, 0x0, 0xffffffffffffffff}, 0x8, &(0x7f0000008000)=[], 0x0, &(0x7f0000001000-0x10)=[@rights={0x1c, 0x1, 0x2, []}], 0x1, 0x0}, 0x0) 2018/01/15 21:55:17 executing program 7: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001000-0x3)='/dev/kvm\x00', 0x502ed115b2d9a5ae, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fremovexattr(r0, &(0x7f0000002000-0x11)=@random={'security.\x00', 'vmnet0\x00'}) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000002000-0x20)={r0, 0x0, 0x1, 0x7, &(0x7f0000000000)=[0x0, 0x0], 0x2}, 0x20) ftruncate(r0, 0xfff) r1 = socket$nfc_llcp(0x27, 0x1, 0x1) accept(r1, &(0x7f0000002000-0x10)=@ethernet={0x0, @remote={[0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000002000-0x4)=0x10) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x29, 0x802, 0x0) syz_open_dev$midi(&(0x7f0000eca000)='/dev/midi#\x00', 0x6, 0x2000) sendfile(r2, r0, &(0x7f0000e74000)=0x0, 0x876b5e795) sendfile(r2, r0, &(0x7f000075e000)=0x0, 0x1fffffffe0) sendmsg$kcm(r2, &(0x7f0000958000-0x38)={&(0x7f0000df0000)=@ax25={0x3, {"bf6e4aa13cff19"}, 0x0}, 0x10, &(0x7f000062d000-0x20)=[{&(0x7f0000840000)="8c", 0x1}], 0x1, &(0x7f000019a000)=[], 0x0, 0x0}, 0x0) 2018/01/15 21:55:17 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000f04000)={0x0, 0x0}) prlimit64(r0, 0x4, &(0x7f0000503000)={0x1f, 0xb168}, &(0x7f0000b8a000-0x10)={0x0, 0x0}) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f00006b0000)={0x0, 0x48, &(0x7f0000a3e000)=[@in6={0xa, 0xffffffffffffffff, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x0}, @in6={0xa, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x1}, 0x0}, @in={0x2, 0xffffffffffffffff, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, &(0x7f0000f4f000)=0x10) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000569000)={0x0, 0x2710}, 0x10) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000e3e000)='/dev/vcs\x00', 0x400, 0x0) ioctl$UFFDIO_ZEROPAGE(r2, 0xc020aa04, &(0x7f000029b000-0x10)={&(0x7f0000853000/0x1000)=nil, 0x1000}) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000afd000-0x190)={0x800, {{0xa, 0x2, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0xfffffffffffffffa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x2, [{{0xa, 0x2, 0x3a, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x7}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0xa, 0x2, 0x101, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x4}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, 0x190) 2018/01/15 21:55:17 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clock_nanosleep(0x0, 0x0, &(0x7f00006ba000)={0x0, 0x1c9c380}, &(0x7f0000dab000-0x8)={0x0, 0x0}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000e3e000/0x3000)=nil, 0x3000, 0x8000, 0x0, 0x7fffffff) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000d5000-0x9)='/dev/ppp\x00', 0x240, 0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000ba4000-0x4)=0x0, &(0x7f0000240000)=0x4) pipe2(&(0x7f0000e90000-0x8)={0x0, 0x0}, 0x0) ioctl$KDSETMODE(r1, 0x4b3a, 0x100) 2018/01/15 21:55:17 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000b64000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = openat(r0, &(0x7f0000898000)='./file0\x00', 0x240, 0x19) openat$hwrng(0xffffffffffffff9c, &(0x7f0000977000-0xb)='/dev/hwrng\x00', 0x111001, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r1, 0xc10c5541, &(0x7f00004e6000-0x10c)={0x8, 0x2, 0x3f, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x3ff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) prctl$intptr(0x29, 0x4) clone(0x0, &(0x7f0000015000)="", &(0x7f0000006000)=0x0, &(0x7f0000016000-0x4)=0x0, &(0x7f000000f000)="") recvfrom$ax25(r1, &(0x7f000045a000)=""/24, 0x18, 0x0, 0x0, 0x0) getitimer(0x0, &(0x7f0000b52000)={{0x0, 0x0}, {0x0, 0x0}}) 2018/01/15 21:55:17 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f00003fc000-0x12)='/dev/input/event#\x00', 0xafd, 0x8000040000001) write$evdev(r0, &(0x7f0000585000-0x48)=[{{0x0, 0x0}, 0x2, 0x800, 0x0}], 0x18) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000e6f000-0x10)={0xffffffffffffffff, 0x50, &(0x7f0000d88000-0x50)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00002be000+0xf0c)=r1, 0x4) 2018/01/15 21:55:17 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x80040, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000b6000)=0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f000036d000-0x110)={{0x3, 0x0, 0x3, 0x200, "73b9cc72bf2e5ff2f7ae58c9389da70209a9e8d3c0e24c26983b1c2837713c65a1f06960b0bbf899528b7736", 0x7}, 0x0, 0x0, 0xcf1b, r1, 0x3f, 0xfffffffffffff000, "5b74371cdbda6a5c6297ac1b479b72d56d3eeb15489b20a39b4701e6241304a958a2436cef484a030fb6b9f65c9a8af83b201cc0fb52dfe400b4e5f0ff928edd", &(0x7f0000c8f000)='wlan0\x00', 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x8, 0x2, 0x1, 0x9], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) unlinkat(r0, &(0x7f0000000000)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_pts(r0, 0x4000) perf_event_open(&(0x7f000001d000)={0x0, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x5, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8427, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r2, 0xc4c85512, &(0x7f0000465000)={{0x8, 0x0, 0x0, 0x0, "61da96c8225c41575bcc309698dc08609b1d22dcd7625a7a5a269cf87cd4b82f84f4d239de4008bd53efbe1e", 0x0}, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x286e, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x10000], {0x0, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/15 21:55:17 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fc7000/0x2000)=nil, 0x2000, 0x8, 0x10, r0, 0x0) setsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f0000000000)=0x1, 0x2) r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt(r0, 0xfffffffffffffffa, 0x3, &(0x7f0000000000)=""/151, &(0x7f0000000000)=0x97) r2 = syz_open_dev$mice(&(0x7f0000fc8000-0x10)='/dev/input/mice\x00', 0x0, 0xa80) ioctl$DRM_IOCTL_MODESET_CTL(r0, 0x40086408, &(0x7f00009b0000-0x8)={0x2000000000000002, 0x1}) timerfd_create(0x0, 0x0) dup3(r2, r1, 0x80000) accept(r0, 0x0, &(0x7f0000fc8000-0x4)=0x0) open(&(0x7f000020f000)='./file0\x00', 0x1, 0x51) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000002000-0x18)='/selinux/avc/hash_stats\x00', 0x0, 0x0) 2018/01/15 21:55:17 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000127000-0x11)='/selinux/enforce\x00', 0x40, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000e2f000)='tls\x00', 0x4) mount(&(0x7f00000f6000-0x6)='./bus\x00', &(0x7f000002a000-0xe)='./file0\x00', &(0x7f0000937000)='ramfs\x00', 0x0, &(0x7f000003f000-0x9d)="") r1 = open(&(0x7f0000033000-0x8)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f00000fe000-0x78)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat(r1, &(0x7f0000057000-0x8)='./file0\x00', 0x0) r2 = openat(r1, &(0x7f0000035000)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f0000020000-0x9)='./file0/file0\x00', r2, &(0x7f0000020000-0x8)='./file0\x00') unlinkat(r1, &(0x7f0000060000)='./file0\x00', 0x200) 2018/01/15 21:55:17 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) recvmsg$netrom(0xffffffffffffffff, &(0x7f0000d44000)={&(0x7f0000f2e000-0x10)=@ax25={0x3, {"17fd128c844d0b"}, 0x0}, 0x10, &(0x7f0000695000-0x60)=[], 0x0, &(0x7f0000b82000)=[], 0x0, 0x0}, 0x0) recvfrom$ax25(0xffffffffffffffff, &(0x7f0000d77000)=""/100, 0xfffffffffffffcdf, 0x0, &(0x7f00007fe000)={0x3, {"e09d1e6dabe3d2"}, 0x0}, 0xfffffffffffffcf4) write(0xffffffffffffffff, &(0x7f000085b000)="240000001b0007effe750006090000000100000c0900011c00000198ee0000070400ac00", 0x24) 2018/01/15 21:55:17 executing program 4: truncate(&(0x7f000028b000+0x804)='./file0\x00', 0x10000002) 2018/01/15 21:55:17 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000c70000)='/dev/kvm\x00', 0x200800, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000cc3000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000119000-0x18)={0x1, 0x0, [{0xc0000101, 0x0, 0x200000000000080}]}) signalfd(r0, &(0x7f00009cb000)={0x1}, 0x8) 2018/01/15 21:55:17 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000d8e000)='/dev/vcsa#\x00', 0x4, 0x20000) r1 = fcntl$getown(0xffffffffffffff9c, 0x9) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000000)={0x0, 0x80000, 0xffffffffffffff9c}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = getpgrp(0x0) r4 = syz_open_dev$dspn(&(0x7f0000a53000-0xa)='/dev/dsp#\x00', 0x5, 0x101000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f000038a000)={{{@in6=@remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, @in=@loopback=0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@empty=0x0, 0xffffffffffffffff, 0x0}, 0x0, @in6=@remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000edd000-0x4)=0xe8) r6 = socket$inet(0x2, 0x6, 0x6) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r7 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) accept(0xffffffffffffffff, &(0x7f00007e8000-0x32)=@pppol2tpin6={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, @mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x0}}}, &(0x7f0000000000)=0x32) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$netlink(r0, &(0x7f0000000000)={&(0x7f0000e69000-0xc)=@proc={0x10, 0x0, 0x3, 0x120}, 0xc, &(0x7f0000f13000-0x80)=[{&(0x7f0000000000)={0x3c8, 0x39, 0x400, 0x3, 0x2, "", [@typed={0xc, 0x5c, @pid=r1}, @nested={0x140, 0x2d, [@generic="07ea699bceaafd7abae2914135665aca9e79a0e013e52130ce53732fccb3bae3e0ecea1a78559db3a6973806da491ba82bf6e17a01bcd74257529a15e43e1ddbd8ddd110eec828dfb7043237479ae72ccb6a8fce4fcfecc4d1605f9aad0012300d4b35e5e37460d555b7e63da496d29db75a", @generic="9851abc07c963207bc213215cb9fdcca60c4da0620e05fe1bdf52c3429b0b6060e90d3bd6eb6368c9a531052724d22d89b08996747f8ffdb46492edc8dfab366d33510ac17a5cdcded9bbcb520f12b6093c52b98f3db447f09551fdedd70c8ded2b4", @typed={0xc, 0x7d, @fd=r2}, @generic="0eb02943ad7364ea229b27744f1c33dcc48c2b410d86dec4db032ce0e71f88d72b8af2ef2c4021d6a1322244973c2cc8a7fd5a3081b32463b9990d5661e1fab8a41bb730da2e6a81d23f61381281f0b968cda6a195ca3055cd"]}, @nested={0x1a0, 0x17, [@generic="c9a4a5751a00c97792f44136a1ab931d846a49db9def0149f2bbbb17d4ff78cee6c404b0d547af9c234fe8302905b05a6ec413fbe1b75843f1fa12056819341f2b6a8aec09c9595c76088fed947dc3db8edd02914a4e5a401eb0117617224dd86613ab07fe3949a7572e", @typed={0x10, 0x47, @u64=0x40}, @generic="38810f1b5dc279c56feabaf06f6fdbe9ea09e6556d68c4abbfb1626b44584846cf2435156637bbf78c4c2924546135fce82dd91132a7f0565a2adb4d69336e20ed920c", @generic="59f17e9eb5af3ca8e6d6c8b5278dfc444cc39344b9732e44c8cc7ec37888373b8ecae59f9b3ba349f660cc1f2e45c425cd14a633c0fb8a241a01098719a88034cc23773aea09a3cea4bfe62bfe01760aa9b78b964ace1ceac2c0f4f0858b7f089ee39e7851959982f89604327c2b6fb060c6c088189e02363834274d04de8d2b7fb3dc24c16e5d762942aded95e49faffab95ad8cd9bbabb10b68f00c58a0f1074c077f11fa412265b55a749b4daa8508c764459aaf9c63d8a36c4669002f3adf8be1fc12aa7f9c60ace012dae44450e7980d300bd775e25a668843e1a"]}, @generic="8a9d46c84acab23c57248c195311a260eb22cbc15cd63bf92e03ea84ea8e3123d351ea205574414577ee2a42b1ebf947a637c4324440ad59256d54c0d5d45b9c827015701914b1bf7df0440558d2c852a51890117e74a5fd58a68a10cda1aaae48693b1b82dd2f67e8a72c4b959f87450fcf5058210a927afa2fb1d6573f224cacdcdad02e87fae592c01a247238b0e3c237f0f4da338f5226144d350dab95f082a027f89a998ebc9f06dbc8e3ce0fe3f8bc232be4fed2e6f7f9", @typed={0x10, 0x7c, @str='%bdev\x00'}]}, 0x3c8}, {&(0x7f0000063000-0x68)={0x68, 0x3f, 0x200, 0x1, 0x3, "", [@nested={0x48, 0x96, [@typed={0xc, 0x27, @pid=r3}, @generic="1a62ce6faf9865899c5a1aee67b594fd0101f5c7a4bc1ce895228ae8634dcd3baf662b78b50cf220040b042e6a007461d7acf8ab26e2"]}, @typed={0x10, 0x84, @u64=0x6}]}, 0x68}, {&(0x7f0000000000+0xaec)={0x1a4, 0x2f, 0x8, 0x6, 0x2, "", [@nested={0xe0, 0x42, [@generic="791abe0984493164ba35d2d5dbfa41d46321ff49", @generic="941768ec109e88d53938686c7de0378e6e06075eb27951c2e4d96353836e103f2094445cccc3b2108393adaa743faea7d78c307d7d86b3f3337b7ad1d1630429d3e8f325bda9bda88df4716402db0770f60d3588cc77a6dd247511610a56fce1061e29bf2ff06ff238dcc613ebae5df8c7affc8dec9063e6a5a5d23133203314c563290b7c554a4d0964a8a516f06a9d19604577e5c13686fdccfe027d6968f23e57", @typed={0x8, 0x8, @void=""}, @typed={0xc, 0x53, @u32=0x4}, @generic="7c042b504ccbfdd142b9a0c4dbf1da"]}, @generic="e40291cb33f10229fb89dd1d7ea31c27f4e017dff681d956f1c84f9173ddfcc8bd8e096c428d9bc41e9367678bbd1ff5a615f3c19171cc04dfe4c5bff253231decefc2ea8ca931888cb218eb2461b42418fbc1b346b5b7d8e6a582baaebfef06df25b03aa9f51c49b3f615db6675fc19573eb95600d67ad52d3d03001d257f19cd404456c6238da650e9f32294f8aa12ab57c81818c803c7a657b47bb534adb733d7b1", @nested={0x10, 0x2, [@typed={0xc, 0x40, @fd=r4}]}]}, 0x1a4}, {&(0x7f0000000000)={0x136c, 0x21, 0x100, 0x4, 0x3, "", [@nested={0x174, 0x34, [@typed={0xa4, 0x35, @binary="0271d10293b7e19cd9744a7cd04277db55121ae86875ff8ef3dc4b56669884d8ac3acbe6db3a32a340ebed53b58c7e7c71fae4e98febeeca50873b82b9e4a5242cf72af1e9915a42ce9303722be8c719fec5bfdbcc7940bc71b79d7a05ed8d7abb26abd6ba38fcec76f9d1d5c13b3979e467f63efbe95de098fcebdf3748019d8b9816ef2297c870309a70fa464bbcf8ee29d5b1741601a1250067"}, @generic="6158ad43d6c1157c8a225b8f12d9e1a01a5ed076ca4154898b3117cf39a2bef7536bf69072e757d2341dc4548ab6a655bed91d1e60129206d82d968321cc27e095430186bb6184c4e91b875135939080a39bff862b8e04badf22a749d70342b4df5b76a0cc5634c57e51473d904ae8595273978f5d6166795c876f0aa76aafe507db05608e6f33b67e633698f33bc103b1e51d231f8d1c6138fea2426957bca8cad5b487d0e306d480b156628d77e7edf2ad5e61a86fa9dea84acc", @typed={0x10, 0x47, @u64=0x6}]}, @typed={0x1008, 0x46, @binary="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"}, @generic="185db32bbcf2d64503d61fc2cbdf9b3653b8969917c8503f9afb115dd77b394885e07980e7167d3a45598d01308bff023b1bc532ec123c3d1b61c4aa2d4f815c3ed4ac647d928c", @generic="97934dad1f492e06458a090c55961f50370fedf4c1f925a94d1bc5151bc9f392823413b83032a48e96554e0b14b36d35e4630c46b7406353ac923fff8942b3dff06e846e17dbb850b84ca51ef7bf53001bd12c7e3480283c6c8769780925f04729595d64e4d78d0e23ea5377db55d7125f7b5fb5bb08c91530d6a99000b3148516699c295c577bef722c09f7f30c3569fc8e5e0654f78f2cb37451cfe12a1e39b78b803f355b0ce004752af1cfc446bd2b760db60c581132a61f394063d615a868db4e8e5142fbdead18422651fabac829ad37c3abaa12943e67f9e0563ba63b7c1cb4809d09d1b0cda6cb7949", @typed={0x8, 0x88, @void=""}, @nested={0xa4, 0x77, [@generic="e1bb9952b3c415e984adc9a8227cece1f1b11c0a7e3b2c3f9952ea8c85bcc51ec965ef4838f92867fc14ce85bf0a4bdf9fad769e9220545b4e1e0f38115e094bb80c30f48c1a6fe48c545c8777bf7a8ddfffb91de670e2208eefa2a3d01bbaedb05ec7ff4076f5d0abc0a481e03f53f7af3efd2059b1e2dbd4de19cbd8f1dd67606bba9138e910cabe567ac47431", @typed={0x10, 0x4d, @u64=0x1}]}]}, 0x136c}, {&(0x7f0000000000)={0x108, 0x2b, 0x8, 0x3, 0x2, "", [@generic="a9264fbdbe476d30dfc75b16dcd5777e553cfff399a10989444995fc6bdc7f36771e1119323d833de0dffd2e52640fa203606d4a92871f6f2f28571df270c01b57b3e5152d4affbf52b7946ad3c12355", @generic="6c25c85f0ad7ec67a1985e0f61c362a63e6fc50fa69a5bed5bcc8b7301172234aa48b622468b6cd99563486400f60da3aadf6f2f4e7762ad56a2cfb54a094d1bba72a98ba55d9276b0e3b96561df658a8db895711ea6eafd7aecefd525dec4bbe5454426f3c6783fde27b291c5dcb31359abe3c55692bec43d42d995986f859b3ed4536f65c6964909c37cd71fa91ecab4184dd13773537e9e46e849e349f9e5567cbced95c521fb"]}, 0x108}, {&(0x7f0000001000-0x12c)={0x12c, 0x3f, 0x8, 0x5, 0x3, "", [@nested={0x10c, 0x7d, [@generic="349f6d7657342c3a5d061524", @generic="8af85d1b12d579a993cf9a018b5e467a31ed14662ae1c316f6fbef99fe06d9ef50594690d57ef10050b2bfc61aa275f08f17fe52964acfda614c6eda1344019f6dad010f0973ad9db3055d84eb870735f79516b58579c337adc135c9e8afb0029dc71315117ffce49effdf5478853aa997ba8622fffc95ae1ee18a2fb3ddb61547e7597e94dc5e80efc12123e06c5987082b97c6220f6cc106", @typed={0x18, 0x81, @ipv6=@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}}, @typed={0xc, 0x19, @uid=r5}, @typed={0x18, 0x80, @str=',cgroupGPLwlan0\x00'}, @typed={0xc, 0x88, @ipv4=@broadcast=0xffffffff}, @typed={0x18, 0x23, @ipv6=@dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x14}}]}, @typed={0xc, 0x6c, @fd=r6}, @nested={0x4, 0x47, []}]}, 0x12c}, {&(0x7f0000000000)={0x12f4, 0x2a, 0x20, 0x0, 0x1, "", [@nested={0x10c, 0x38, [@generic="0d88d354b8eb2dda270dc92416613f077c1ccd46e803aa6deb89aa25bcc41e8fc26fc5e814f4c3681a941cc7971b0cc751081edf2bf5e40585d29b549783150c9f78458d602c245ae42351890bc74eaff712e88d01ae88f2dda33e21e295ff90e9ef12f3e3f5876452961183e43b79be8e120a0bbf0cf42e71cfad656487", @generic="d13354506be57662794ced2d93caa5bb680dd15638c59812a736ba46f5eee3901ac30f2b197994cafae385872b0e3de39a57f348f632385024728183fdb9febe580c980d58362212188b750e79219505ee9f21130aead735106ef2305e50e10f7893ccb0e2e694c0296a508fbbf110c637", @typed={0xc, 0x54, @str='-\x00'}, @typed={0xc, 0x90, @u32=0x0}]}, @typed={0x18, 0x13, @ipv6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, @nested={0x114, 0x6f, [@typed={0xc, 0x72, @ipv4=@multicast2=0xe0000002}, @typed={0x8, 0x1f, @void=""}, @typed={0xc, 0x82, @u32=0x3c3}, @generic="8377d2eb07574930af1468d5a45f7fbaa4b3feb3d57aa161f3f9b2553a02be92668a41f127401aeb17f0250a88f9aa0cde15cebe451905626d3e15a8d2d22106ae6eb34b6543dbc97eac7aca0ed78ee572f7276bceb7c27d82717d54b8b0b659757127257b6718ce4fe9a2cb3bc3e09ca336bcea55fd04fe0063ed8a5313209de5c07a55289cff5ae29b46cb27e1eaf924f6f80385418bfefd79b26137c8632bac10f1d9535a59f98577b9b0cc58bd0c5268eddb79885b6574", @typed={0x8, 0x36, @void=""}, @generic="8d319f90d2628f4880251ce6dc8c7d8a83262ec09c1192f47b6ece9f4ade1dc1d1231aa08d1dfe4449fb08d88760"]}, @nested={0xac, 0x6f, [@generic="14ab60c57f3e5418ff8c7a7b26ee115212f98c77d557b8836821c0d23aa6c86dd7141415811d7dc1409a59e56faa1b10affeb646d0dc5bdcd83aff4c62c4a1fadd66d951e1576b8c1e419db6d8a7d949c24bcf7a4f7a41c33adbf733317208c38133321c67ba906aff7e0341a393fdb3930aba7bf701be62dc85c1c2273233b4baa026cfbb93110b6eac964841916c9326dedc7895712b16f097360c574d7270e326974fe646"]}, @generic="0999fc6076d3e2ca38ce423ee9134886e4c945ec880635ee740787c53fffcbe74f4577130ec8aa7cba8c257cadca3b263ff8c7f475a7d3f533950771926b2aa53938aa7447a2626d9f2cef2bee95549ed3fd8722dd28af998bc4c9972746470e7b2c280d4a123cb340bf403e062160b0f2b586d1a08b4f542ed48ac7fdff2563f17a19776c02037159328a7af9e5331a7fe077a2b10f4d4fa4547cf0bee545d3ae635a3baba24b0d9fed8e5cae8263fb57b323705c1eac35caa219aaff8eaa98de3a76eed625067657add47d5bb342c03a81c2d3091e3fa5bb4ad5670ff2e36c657e6bcf0648017300ba2b3129d226b3417fb84ef0001fdf8b21b842131da5e0fe6ec5f2ca459adcb2de59cd69b8e55f03b94f55d6e8fa08469fe7118dd2b614c2a7a9e290bfc32043720b86c6a2ec553a636614f8ce4300a4568b7f5f4911064d21e2c0186ba0d77a7420066e0b1d8bdc029cd62057933bc1fa85e8b1654e046a2bba937446158a12141f2e0c1a4d965456e9cc454548cb1fbeaeb36c93530040c517151920b16b3a0b600851812653238e8bab6be771d110a311a83bca084dbb0dfd76e7fb0b56272bb58b9fda9653eb315806d252b6f76e646ccdb1c782f075d3d91281ae30a5c14178706282f7cb58b0741db643fd1b8a6d2ff1fb1cf4dd191ff16cef1acd3d5c011ab2c2eccb1e6cb2e130700025674c519b829db5f06750f857602839c36aae06713283d65880d8329f37fb8dc6ce0ece45135dd4b76462445de253897b05c3c197e9cff0af3bd584cfdc1544796346132e9e98d21199ec82a5f7818bf421dc1debfcab7539a83d5a793033894fc66eca5b676d79562724d86312aa0321cb0a03386efcf9ec33ceb018439aaa348a929ad95e2ed7029ddccb69f794f0c10357453b5c7ea8b993f807ba8cbded16e401427df3747b26608bce02d34dcd5510fdffcfff3d8f68dc4b422fdb9f9794971af1c3dcd1e6e9117f133fa2190f05f7b7aea372ee117775a5fba47a9ed0025f794b08757088e6e9457228e120b9b5564e15e728d72e3773bd91c2a37c3d697191d8f2d99708c07981c6ee8dd2bc0ec454dbae4a0400b0471b7468b37fd46e8d0dc7b071c12d6f36bb4f20765d01041e7ce24ca0c7a094f1e524186600922f374f9829a7dbb35c15ba4153d52516b7791e71455770bf855319a4d195f8a06a8043955ffe1a50563817024d4375ce6601a4c897c41f52d859e1742e39faa40b686bf115c541b20eaedb7892a8025eca78fd9d21a0011b2c3c0043e062c6d7f06659e3c49ba58fae07b5dac8d3f85dc491592248ebfe9207026228a5232ae109160a82e880648c94d20805d6a421b522a7ab3a1fcff71f7d3d6769df85e862da25b5656110064211b73abd11bd9b4f3c3d6ada535af796db0977d11d93c8918bc5f95fbe22f2e07cf281bb08a99e8793909d476391b42e5cababdacdc1df89b37c29c1a85f1187f1251af587ea62b07a2fcf853813f4b9f9c7e72f6dd6b95b1d8f8bacd447bdbb7dae10d7910881cecf8b386a4aeb94a7d2c8c79b71c4d64a7e04cbb9f4e20d6027d64b7005f9cebb0b1986b5c7e3d572d12f6ab73a48d13b9d74d0eadbf598d6b63b9e3e5781c376aace2903dae5b6f0ede333aa55a8ed7cc2118b2b3cba7213b519bea53a61eebaf9cd8345df7010df38eb622e0bfc5d4823335cb489b56555b92cdac63a4f264cad131a42f1e47a51bf63832049714f5540b44285994ea7f9bc5a09d1607475a965326af1c1dfb8c0d509bff44acfaab2343d7fe7cdc7d61df667d87aa46a611da188c5c85efbb15bbcc734b196a740331eae82612334779d3fdbbfea7de7d0e5806a2bcc33977189fc9621bf6f25bb640ff47bd7fba89bdaa23f390f108d906fb16ca572d4ac76f42f3a40d27a0d46ea4061632a43e2f45420538fb6284380e50fd2df7a04f8e3bda8424bb42484cd3d4918e13627891044a98c7f8a2d974ad65a19571c8ba3952dc79c60b7a55814f3adf96653abb6991205a82587807abea4f5e082d083ad79f867cebe8f3a3302593b3d62e344fac167174fedaf7280cac349c8fbf478a9083dae9aa009ff35f431b419052f08329688009adb16c94bcf1ace3d5264259b69d336bc9dea33264c650fbf152f8c676f66c78ae488c8432c6f438e60c7d3cc59de1f598f7e9dcf4c6a34ac0bae49c388462dc4cd0b56b85d63dac9e8a2301b53f4daa7459f706549ab0a35d08ddc39d982413754337c0b75f7a27acfcf32f23e76e4191057a2d91e1b35abcb6394c78cf3e6b0f6487c1995d97bdda8c6bbf7105000cb2d5d7708cc3462389388da1680d4e3c338d29e8735486c189e194a1b42090c90bcec61e6f26766e5c62c64495e13dcd873f1c02626e37ee663b13f3f5d6bdbcd43964b57c53da9c19a76b2900da0ceb23fc38909ef0d72c1f32ac6196d9297820627f744bc683719b3d7e9117fbe784dd8f78bc3ac9e00de1de015be23846c334531beb6c7912b59698e1e98af1eedf461d84c21e146329304f59f9d46a7512ab9ef84258b50a39f42e97d3821130afa1fc9cdc31bfa7e4eeefc92c31447aab1e4167da50e9d171d4f82f0d715104fe478a513e50eafde7426926c94faaf8b002b9e0227bdaa3521619c97090f35debc94b5c204f7c0a4fb74295f462248bb1b628df0bd4cb388fd3fccfb3395502cbfb6aa4547ed4c9f8d05c71f4b9f7c6b0482a7f859ec453ce8f099c1e5f5e54846a0cd79f256a4d30b579ad8db3d8d4e1cabeeff06116744e210a79433937ebf6b836cdacb3cd40f893c9e6f954eb6e31a6664485646392653f81ab3d65e161f160d33bf411a16828f363e7b7f3f475bd9057d4f9fb65a986731c896aed1292c91bac6ab7d5bbd72ad29ed3b989016ecab849c0b4e7b1c83957649ef60055ef63fda2b6f4fe8d4199f93bb928576d0adaa041fffc2f5d013837ef72f294c14e286c7ad624cbfdcda6981741d59ab4bccecceabcc604b1e6ef3a4b3f9dbfbc23a7089f4e12f96003895e93569f1e72f8e6d3a31850e6e2b6db0a9bdece78d500c8827b8454d20277d719f6fe84f2870f7715f26108ef3f7826f1be201f8cee0b3bf37ffb26d518ebf0bb7238b005cd9ff599d43a7980e8b4f9f6eec6264ce243e4465270794df8c45eda9cc9ea484944aedc9fb74a7ff9f0da31116b5ef6a31791bec05eb7d9eb351c46c4235f6e06aa6dc026e1ab2a980fb48bb9b87d9931b20cfcac5a476823440fb187007f419adf67028061d70ba047f0c24dc7d49395fc82b6e0da5fb5ceddd77bf3d625df39ce0fc67d2702bb720eecc777dcc1244ef1e86a18fe2ac60f5af306393b552aeb94827b785642adeea3544f8a00dcc78993f2ec41acdaea67eb272e943503f824decf35f0d196c7f3aa07a7f666e8b04f12aae3708f4a108ed7a5bac3b80012f3701f19fa45d54ea3844ccf39047fd5f77546f17720c1e3dd16ca9018777fba75ae1df5d3a26701887af21a84e2c9b363a96930f5f479e59b286c3c8ce3284ac8940a1d155e45448688a84baa4ff34f4b05401970e4261f39f2c126b3062546cd536fcc3e55ed7c3db9b425d2e282bdb29b046a97c6070567d8c53e29477c567e137cbbdcacbb5ddc71751a2aca49b73d8187adc02d15a44c98dbbab9472cc001c792f90b764eb348341d5917314c07313b2ee2f27148b423aaf250af2fd0b5a9fc82303f12e9906f95ce0f8fa42877bda4b02ed6302bfe751985f3134389de26444c4cad06848ca2a1329bbd9a4559e798dc71fcf5d014198d9343512ebe45bb19b2ecd37caea711c71f853dc65cd1511bdc89f02f11d30c5a1c64111e9f3492c63221be3d3573dabc5105cfb6372bde1ca6ad33f69bd70501d9957113f13cbc4a8d0c4956eb6cac6622f80b5b5bfd4b912675916a2057bc5d92af4a2f428a4eb22b327a79d3659760e47f56c2831351f946efb7653b06582e65265e92f8404db834e8951146ffba51cfb3f45f845eaa6259df2c55fab4222b5c01e4151282fbdc5e17651a9d1f9526d9ed26084dcfe793866347b35039f8547ae18c76af42b1aefb45c49d9be0c3e826bc092cb90277a6e93e8a867b1cd47f4755100ee5b34724b73080bd3bcc3675dbd3caf7d71fdab90b3d16fcbc536a8a1d3661e3698f17f75f4998ffa1521306550b2022530d479373dbeafe32bdf204dd58c092f13865d39754e032cd00866099a664edd628c895a283ce99179d5ef1eae54ac3be6c0aad52978ecace9f711cb9cffc59c4304f672dfd9b93677a345220f6b01b6e4f7d6abb20cb76b8d3dc092cdba3b9f549ff95b392633c6da07c52010cf6c68d08b16fff2a921e66b3815a38ea0928565bf9a6e93aed1f06e228269e5c972c9a5cf2a47f6f2d719a713cca76f651e7545d984be5df0b8b29d702665d9ce35b5f0b23575fc4c9352f8de3ac8a5dd40f2461edc609930bdb92f3c989165ff375733715f462c5db35d4579e5999722f69c62344ced2876da65188651230851ae7b7d8e77da216a355bff48787e33467adfa9aba36da51bae1a3d4fd1556f42af0e7fd09c9c3b2fec49ea243c0146cfce90aaeed16027d851c31421a1c63bce9fecc0c6d14d24f8a5325ca3e918da87f802d9604d71f4f8d5eeee81d04600afebaaf8f5a0254016a4a3a793143e75ecd0cfccf6b59f4bb5fed59b52df87d3dea42fe981021c771df98b0486ccd57c0b33df26b25581d23212de57bb55aefaa0e0a6512a686b32281c87ba3484b1ea9b7e329e5ee292a10d95dd956dedf79b1159461a31fb37e6058dee0c147f6e5a45f766ea1047a370739f44b87ac48c2e8f0cc5f721a22beaeb452cb5d55993d1aaf77d41d997fc39f1bc5ea0682ea5b7d8741ecc1ffa2e63791fac5e6af4f0f569d58b7af7c7dd0f9ca038fa85902696fab06f0bc39b58caeef56c267bd23c16020e4035fa3e2f85e4979e173119b25346be2ac41d39446932ab0d877b7e5e02ea4c10e96c57841e94c36b690445bc7ff9be91f358d5420b84f3eb0f1ee720f903d41b7e712ddee3f0f9d083c8e0e9ca7f1be4552a2f2aee4fe1cede025c79ee22bc06bc72db2a5961af7361f3a57a2a29461a9fd0877ff9bfdefbd66986f2aec03d23ab479c4745eb5e932a0057941dec526329740a959f5978221a5600bbb1d7b1aee5148d355d1acc68f6d134903dc7aec8f1000f394d92590b7ccd1e522dc0157185918f35d9bbdbb34e373e3e5c43739c4d6c218dee100b64726c0f9e0ad54eb9f850de581f1c2cbd1c84d0cdbe2a1ec53daf6dc32aa2ef9816354d3503d7edf68ee724358987a825a9bf0d373b4e5941b195406b8d3841dc17fccbb0d549e2205f110b62ba4498c494d89e87b0b066ca9f604778ef54f0c3b3e1837803f9d9673d97c67a5eba9f313be0735763a91254eb1a0e680dd039e3f5c0ca26b9990fc6d2278b56023f12f6f07fc898488d0e7dcd8ebf0023fe930b164a0c8002222b207aed427c78cfadcd7da6af87a1996a35184b6cdc5ee98f06273f3ecd80edbb1e59de14554a9d2e1475f9ddd49956069a2fe830055257a5d0efc2a7b09b71a6d47a4782e26c5f71b1c6d17c19f30d66669bedfdc25ef54396e8d3e929dadb7612fb30fec39b83eda1d15f63aaaf641b69ebf487c45eac0b38d19cf32a13b69109d68453de36c9e6a713dbc27bc5109de41730120f20cfb45efa0252dfe132cc9a1b4991795c4a97e14546a182884968ae405a406fdcdaf0f72f88c894f1853ce1c1663e5615"]}, 0x12f4}, {&(0x7f0000001000-0x5f0)={0x5f0, 0x13, 0x10, 0x0, 0x0, "", [@generic="895971e9484e2a4a934ca46e50150e731e6d77c4d4e30c6cf489ae4c99", @generic="cb82959ef7e92512de94e76afc105c078b79c0b41f79502f4e006bbabdeb64c7a98b76b5e8a7452950cc58b912cf0728094c9cd11049880802a42c6c0d17d273cbf6565cc30c0b12896602ca07c4953dd1dae28c46a502c67ba14b5a471a4dc32ada303111ae383542aebd896d963f6806152c3e9f8705c69d1c14a608f7d21a15816112017d7929e5df2b15010a052c31f2c17e830ae5bea07090d46375322eef3cda812275a766eccbfb8203963941af2255cf19063cd7808a68ae094e54e4ab58d70360ff1eb25f8b08970d7cff5687bf104b79902f2a68f90428a420", @generic="f160aaf7cc4f0e7a181278d0", @typed={0xc, 0x59, @u32=0x9}, @nested={0x1e8, 0x60, [@generic="27382172e17210f68e7be95f3d58309e023384aa1dde94d50a845228f1b73fcb8d089f9cf59e5ebb2a529dcaa103b5ae3720053caed39a2ee1a25c62a438d4df0b41b6225c8cdf6abc5904d32a51cc0b3688fa0de152d0153ff405020634e77e3e4a4f18d8edcad565c44465495d", @typed={0x10, 0x1b, @u64=0x2}, @generic="7d9b5a103b4b291b02d5a6b46c88fc42e9ad7e7c3c84fb04c4b1b6c8a29896f8ca8cc72b00e1429b34f14c21fda2401d107369c4e20e926bd77f621b8a9867cb4a05ff7204780a8069b2ff930f7340ef5486e3110c974169a96f2a693e501921fee40d6032e0ab3c7fe2123e1c8e44c228df5f2e49cd7173d2d798268ba34dcde46e08f2226370c6cced634791cffed87e265e4b012819", @generic="a5e814b7ca21a49686b392c06ff261e6ae48beee3753caa7d035e02f654903bbe8149c3be518cc4e49fbdb8f5552bd46b89b59673046b1a4c969ba", @generic="cb6aabec51f7fcbc4f64aaa01df2f71e3d595b8f00a8257b5663357eaa050c033cb57361db792d0d8f876be1ece54f93b8d5dd5985c6e19420869efe3ca75840ee75a09c0bc94c094efc36e57e068cbf99018390aa2edf3bfa910769765b295ce9f81c26522eb4ef5545b517816b7c28ab40867847c838efd010a31c87aa80015284c881f52275bd687e6cc23c21994b6fd6a01c"]}, @nested={0x210, 0x7e, [@typed={0x24, 0x45, @str='security@md5sum/#keyring\x00'}, @generic="6dbf1bb098bb1f9530fef73086ea53993695a1c0c264f860315a50ceff80b7ba658f89daf29fa968e603a3d821e8475900ea034814c0c74ed7c2a76126158a5d15a1327c8e1febf18b163520cb018b2d70c2a5c1f926d6b03554eced67dd24c710d5b21264e0e12899dcbb21f13e1e47fbab62f8e0c6fea61b31c33ebe8ce72893232de6b780b6e86a19680092e0b45f03e5205832f9a0def39ed55932bfdf8ce7de8faf417796ad35132279d052b88e331727bf5ee06bb878110a6ad9e154451c29fdb8297a489260b68b2a21df68b1c6", @generic="39340af1645e6be7faa84737265dfd259e43b5c1b59eafcee8856033a27813bbcfcff159bbc12dd353ad39bc37a8870f2e1154e426085a0a2ef30a6552d7721b44a72f5f848484da4292819503df04cc2a00b51182303f5e2f316063f7e4729b190f2eed2a0ee202076ab5b9ccd2c29c6e9f64141cbb31b0544879fa23e18f95c420efeac9093d946bcc2aa4cfdafd4baa0ddea0d2d9eb73a1f99e94ba71bb615b22ce187b64848b57d26d8491fe674a0d7c01e4bfe77f0c399a1b3d7a5169e58211e7e62e1bbd31694c6e04f4ce4fcb4583f19d9b430380fa4fb1d6ab2537eb3e4120bc298c7758f77a57c59270cc9b203a5a99c50899754c", @typed={0x10, 0x3, @u64=0x0}, @typed={0xc, 0x29, @fd=r7}]}, @generic="f7c05f80b6497194fcb02fb7375fe089908c702fe221fda6491006e3ead518b5e5e3e80d8776d98dd3f618fd27b59e8b67a45c3a9c39caa41ded03f19d7eb41ae072b5a5e855bd893589eec4dc2039a484669243e932addfa8949dad2d313786c079e64958ebfa216927772143af1ae6ba3f912751e3b520e8c039c37ebf666039719ac0afa26d10fb22a8eaf358b40323434cae00048ab41c1f3ca5749e2b6d6e94467b0ad4cbd8a76749a622c4f730dfadcdf7056e0273fd643b8833f479dfc7999049f21b3426f188316a5d1e17c1ac5d38"]}, 0x5f0}], 0x8, &(0x7f000003c000)=[@rights={0x18, 0x1, 0x1, [r8]}], 0x18, 0xf1d84b5c12e56602}, 0x8850) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r9 = open(&(0x7f0000383000-0x8)='./file0\x00', 0x100028042, 0x0) r10 = socket(0xa, 0x5, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlock2(&(0x7f00009ba000/0x2000)=nil, 0x2000, 0x1) rt_sigprocmask(0x0, &(0x7f00008b6000)={0xfffffffffffffffe}, 0x0, 0x8) fallocate(r9, 0x0, 0x0, 0x522d) sendfile(r10, r9, &(0x7f0000aeb000)=0x0, 0x7fffffff) 2018/01/15 21:55:17 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f000061a000)='./file0\x00', 0x0, 0x10) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, &(0x7f0000688000-0x10)={0x3, [0x0, 0x0, 0x0]}) r1 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) r2 = signalfd4(r1, &(0x7f0000ce9000-0x8)={0x997}, 0x8, 0x800) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000001000)={{0x100000001, 0x0, 0x0, 0x0, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000317000)={@loopback=0x7f000001, @broadcast=0xffffffff, @rand_addr=0x149}, 0xc) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r1, 0x40505412, &(0x7f000002b000)={0x7, 0x7, 0x2ea, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/15 21:55:17 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) r0 = syz_open_dev$sndpcmc(&(0x7f0000ad0000)='/dev/snd/pcmC#D#c\x00', 0x5, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00008f5000-0xc)={0x2, [0x0, 0x0]}, &(0x7f00001d4000-0x4)=0xc) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00001ec000-0x14)={r1, 0xaff, 0x9, 0x6a0f, 0x4, 0xfffffffffffffff7}, &(0x7f0000b3c000)=0x14) r2 = perf_event_open(&(0x7f0000015000-0x78)={0x5, 0xfffffffffffffec4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0xffffffff817e8350, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNGETSNDBUF(r0, 0x800454d3, &(0x7f0000b09000-0x4)=0x0) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f00008e2000)={0x0, @loopback=0x0, @dev={0x0, 0x0, 0xffffffffffffffff, 0x0}}, &(0x7f0000576000-0x4)=0xc) sendto$packet(r0, &(0x7f0000638000-0x92)="799ec5b0840474d8c3be48880b7a3aaaf3541c32b5dd424d0819ee59f9b09a93071190724f79959031271993904f134e2ba35d2a1913bd3031396a8967bb7aeaa0c9c2ec3bd2fea94e4843cc3a67c9b01d93350a68b5cb97648279daaae9cf5a6f84555e1cf32035610ab62b4479c2bb0f6463ed049c249f20db91855d4f0026e7a8707d69fc27a20c27b18282a9863b7e97", 0x92, 0x10, &(0x7f00009c9000)={0x11, 0x1d, r3, 0x1, 0x7f, 0x6, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [0x0, 0x0]}, 0x14) syncfs(r2) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000708000)=@int=0x0, &(0x7f00003f5000)=0x4) 2018/01/15 21:55:17 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x806, 0x0) bind$inet6(r0, &(0x7f00001e9000)={0xa, 0xffffffffffffffff, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000917000)={0xa, 0xffffffffffffffff, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xaa}, 0x0}, 0x1c) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00006cf000-0x28)={@generic="d616baaec45feefab0f57d37a5820e57", &(0x7f0000485000)=@ethtool_rxfh_indir={0x39, 0x2, [0x74, 0x7]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000ec0000-0x4)=0x8001, 0x4) recvfrom$inet6(r0, &(0x7f0000d23000)=""/37, 0x25, 0x0, &(0x7f00004e3000)={0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, 0x0}, 0x1c) 2018/01/15 21:55:17 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$amidi(&(0x7f00008a2000-0xc)='/dev/amidi#\x00', 0x800, 0x8000) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000001000-0x4)={0x0}, &(0x7f0000001000-0x4)=0x4) r1 = syz_open_dev$sndctrl(&(0x7f0000acb000-0x13)='/dev/snd/controlC#\x00', 0xfffffffffffffffc, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(r1, 0x4010641a, &(0x7f0000cdc000-0x10)={0x7, &(0x7f000003c000-0x1c)=[0xeff, 0x100000001, 0x3ff, 0x1, 0x275, 0x4, 0x3]}) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r1, 0xc1105511, &(0x7f0000a5e000-0x10c)={{0xb, 0x0, 0x0, 0x0, "1b4d3cbde8f58d90018924940c3317f72fd20a070a115c4a1dbe9fd9421f2bde5ac7296e7e4d6ace88736a65", 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, "e1d11b93206e214bb305376205292044a4eae3d1849ba4f663070b9af44b523aa0e85d3d904c0aada313c6228e9e94723904b3f9cc8ad27895951cf255a21d2c", &(0x7f0000a88000-0x2)='&\x00', 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f00007ae000-0x5c)={{0xa, 0x0, 0x9, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @remote={0xac, 0x14, 0x0, 0xbb}}, 0x3}, {0xa, 0x3, 0x4, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x2}, 0x9, [0x2, 0x7, 0x3, 0xd8d, 0x0, 0x7, 0x0, 0x7fffffff]}, 0x5c) add_key$keyring(&(0x7f00007e6000)='keyring\x00', &(0x7f0000bf9000)={0x73, 0x79, 0x7a, 0x1, 0x0}, 0x0, 0x0, 0xfffffffffffffffc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000933000)=0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f000030b000)=[{0x8, 0x12}, {0xc, 0xc21}, {0xb, 0x8000}, {0xf, 0x3}, {0x3, 0x6}], 0x5) wait4(r2, &(0x7f00008fc000)=0x0, 0x21000002, &(0x7f00001b5000-0x90)={{0x0, 0x0}, {0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000e6e000-0x4)=r0, 0x4) 2018/01/15 21:55:17 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) sendto$inet6(r0, &(0x7f00002b4000-0x1)="", 0x0, 0x0, &(0x7f0000c1e000-0x1c)={0x2, 0x0, 0x12c6, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x0}, 0x1c) r1 = openat$selinux_access(0xffffffffffffff9c, &(0x7f000079e000-0x10)='/selinux/access\x00', 0x2, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r1, 0x800442d3, &(0x7f0000da8000)={0x3f, 0x7, 0x3, "8b5a19cd0614", "bd2922dda95484175048fba6ea95288c"}) 2018/01/15 21:55:17 executing program 4: mmap(&(0x7f0000000000/0x17000)=nil, 0x17000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x80000) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000004000)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000009000)={{&(0x7f0000003000/0x3000)=nil, 0x3000}, 0x1, 0x0}) timer_create(0x2, &(0x7f0000014000)={0x0, 0x0, 0x1, @thr={&(0x7f0000014000-0x35)="", &(0x7f0000014000-0xbf)=""}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000014000)=0x0) timer_gettime(0x0, &(0x7f0000003000)={{0x0, 0x0}, {0x0, 0x0}}) clone(0x0, &(0x7f0000000000)="", &(0x7f0000000000)=0x0, &(0x7f00005dc000-0x4)=0x0, &(0x7f0000001000-0x5d)="") mmap(&(0x7f0000017000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000017000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000017000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000017000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000017000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000017000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000010000)=[{{&(0x7f0000018000-0x80)=@generic={0x0, ""/126}, 0x80, &(0x7f0000007000)=[{&(0x7f0000008000-0xc3)=""/195, 0xc3}], 0x1, 0x0, 0x0, 0x4}, 0x100}, {{&(0x7f0000013000)=@in={0x0, 0xffffffffffffffff, @broadcast=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, &(0x7f0000018000-0x60)=[{&(0x7f0000018000-0x95)=""/149, 0x95}, {&(0x7f0000001000)=""/160, 0xa0}, {&(0x7f0000017000)=""/14, 0xe}, {&(0x7f000000a000-0x14)=""/20, 0x14}, {&(0x7f0000018000-0x7d)=""/125, 0x7d}, {&(0x7f0000017000)=""/150, 0x96}], 0x6, &(0x7f000000f000-0xda)=""/218, 0xda, 0x4}, 0x400}], 0x2, 0x2040, &(0x7f000000c000)={0x0, 0x0}) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f000000c000-0x10)={&(0x7f0000002000/0x4000)=nil, 0x4000}) 2018/01/15 21:55:17 executing program 7: r0 = userfaultfd(0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001000-0x18)={0xaa, 0x800000000006, 0x0}) mmap(&(0x7f0000000000/0x5000)=nil, 0x5000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x3) mmap(&(0x7f0000281000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000005000)={{&(0x7f0000001000/0x4000)=nil, 0x4000}, 0x1, 0x0}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000281000)={{&(0x7f0000000000/0x3000)=nil, 0x3000}, 0x1, 0x0}) 2018/01/15 21:55:17 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000251000+0xdca)="", &(0x7f0000744000)=0x0, &(0x7f00008c8000)=0x0, &(0x7f0000dad000-0x37)="") mknod(&(0x7f000035f000-0x8)='./file0\x00', 0x1040, 0x0) execve(&(0x7f000007b000)='./file0\x00', &(0x7f0000a7c000-0x38)=[], &(0x7f00006fd000-0x10)=[]) r0 = syz_open_procfs(0x0, &(0x7f000042d000-0xc)='io\x00') userfaultfd(0x80800) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000936000-0x8)=[0x5f, 0x10000]) pread64(r0, &(0x7f0000a80000)=""/0, 0x0, 0x0) execveat(0xffffffffffffffff, &(0x7f000002e000)='./file0\x00', &(0x7f00003fa000-0x20)=[], &(0x7f0000f93000)=[], 0x0) open$dir(&(0x7f0000bca000)='./file0\x00', 0x26102, 0x0) 2018/01/15 21:55:17 executing program 3: creat(&(0x7f0000ad3000)='./file0\x00', 0x70) mmap(&(0x7f0000000000/0xfe6000)=nil, 0xfe6000, 0x3000004, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80005, 0x5) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00007e2000)={0x0, 0x0}, &(0x7f00006cd000)=0x8) 2018/01/15 21:55:17 executing program 2: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsa(&(0x7f000000a000)='/dev/vcsa#\x00', 0x1, 0x10001) mmap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f000000b000-0x10)={0xd000, 0x110000, 0x0}) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000001000-0xa)='/dev/cuse\x00', 0x0, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r1, 0x8004e500, &(0x7f0000002000-0x4)=r1) 2018/01/15 21:55:17 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x400008) preadv(r0, &(0x7f0000b39000-0x10)=[], 0x0, 0x0) r1 = getpgrp(0x0) fcntl$setown(r0, 0x8, r1) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00006b1000)='/dev/vcs\x00', 0x490440, 0x0) read$eventfd(r2, &(0x7f0000a68000)=0x0, 0x8) perf_event_open(&(0x7f0000015000-0x78)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000000)=0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$vcsn(&(0x7f00000eb000-0xa)='/dev/vcs#\x00', 0x100, 0x121000) ioctl$sock_ipx_SIOCGIFADDR(r3, 0x8915, &(0x7f0000050000-0x20)={"e8654b344ef2656794a9ee53788f594f", {0x4, 0x36, 0x227, "cce77ef03325", 0xb23, 0x0}}) 2018/01/15 21:55:17 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000282000)=[@in6={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095e000-0x8)={0x1, [0x0]}, &(0x7f000095e000-0x4)=0x8) r2 = socket(0x1011, 0x4000000000080003, 0xfffffffffffffffe) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000963000)={r1, 0x0}, &(0x7f00002b1000)=0x8) listen(r2, 0x0) 2018/01/15 21:55:17 executing program 2: mmap(&(0x7f0000000000/0x30000)=nil, 0x30000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000030000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet6_icmp(0xa, 0x2, 0x3a, &(0x7f0000031000-0x8)={0x0, 0x0}) socketpair$unix(0x1, 0x800000000005, 0x0, &(0x7f000002e000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f000000c000-0x10)=[{0x64, 0x0, 0x0, 0x0}, {0x6, 0x0, 0x0, 0x0}]}, 0x10) sendto(r1, &(0x7f0000034000)="", 0x0, 0x0, 0x0, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000001000-0x9)='/dev/vcs\x00', 0x440000, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r3, 0x80045530, &(0x7f0000019000)=""/62) mmap(&(0x7f0000031000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000031000)='\x00', 0x2) mmap(&(0x7f0000032000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000033000-0xe8)={{{@in6=@local={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@mcast1={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in6=@mcast1={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000002000)=0xfffffffffffffe5b) shmget(0x0, 0x1000, 0x2, &(0x7f000000e000/0x1000)=nil) 2018/01/15 21:55:17 executing program 6: r0 = syz_open_dev$dspn(&(0x7f0000001000-0xa)='/dev/dsp#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl(r0, 0x3, &(0x7f0000000000)="e5eff4a0bb8853a5cadf1557e2dc5d5cdb864435c3022a679524d4e96cad5dcb256cb5dfbf1f37d65cb99d56edb50f7e56ce324cb9426c5871f6acc94f943d8a79a6dfae644f96f87cfcc018530b1445ebfbedd2cbfb") ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r0, 0x40045542, &(0x7f00005f7000-0x4)=0x6cd) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, &(0x7f0000001000-0xc8)={0x0, 0x0, []}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008000)={0x44, 0x0, &(0x7f0000005000-0x44)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50, 0x8, &(0x7f000026c000)=[@ptr={0x73622a85, 0x0, &(0x7f00004ee000-0x76)='\x00', 0x1, 0x0, 0x0}, @ptr={0x77622a85, 0x0, &(0x7f0000008000-0x8e)='\x00', 0x1, 0x0, 0x0}], &(0x7f000000b000-0x30)=[0x26]}}], 0x0, 0x0, &(0x7f0000009000)=""}) 2018/01/15 21:55:17 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00001a3000)='/dev/cuse\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00004b1000)='/dev/ion\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f0000000000)=0x0, 0x4) close(r0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000002000-0x38)={0x0, 0x0, &(0x7f0000003000)=[], 0x51, &(0x7f0000002000)=[{0xff1e, 0x10e, 0x0, ""}], 0x10, 0x0}, 0x0) lseek(r2, 0x0, 0x4) ioctl(r1, 0xc0184900, &(0x7f0000002000)="") mmap$binder(&(0x7f00002d0000/0x2000)=nil, 0x2000, 0x0, 0x13, r0, 0x0) clone(0x0, &(0x7f0000290000)="", &(0x7f0000187000-0x4)=0x0, &(0x7f0000b8e000)=0x0, &(0x7f0000a5e000)="") [ 234.509585] binder: 5702:5708 got transaction with invalid offset (38, min 0 max 80) or object. [ 234.524205] binder: 5702:5708 transaction failed 29201/-22, size 80-8 line 2966 [ 234.530259] x86/PAT: syz-executor4:5709 map pfn RAM range req write-combining for [mem 0x1bf850000-0x1bf851fff], got write-back [ 234.559144] x86/PAT: syz-executor4:5709 map pfn RAM range req write-combining for [mem 0x1bf8c0000-0x1bf8c1fff], got write-back [ 234.567581] binder_alloc: binder_alloc_mmap_handler: 5702 20000000-20002000 already mapped failed -16 [ 234.570162] binder: BINDER_SET_CONTEXT_MGR already set [ 234.570172] binder: 5702:5708 ioctl 40046207 0 returned -16 [ 234.570241] binder_alloc: 5702: binder_alloc_buf, no vma [ 234.570267] binder: 5702:5714 transaction failed 29189/-3, size 80-8 line 2903 2018/01/15 21:55:17 executing program 4: keyctl$set_reqkey_keyring(0xe, 0xfffffffffffffefe) r0 = syz_open_dev$vcsa(&(0x7f0000dbc000)='/dev/vcsa#\x00', 0x3, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) accept$netrom(r0, &(0x7f0000001000-0x48)=@full={{0x0, {""/7}, 0x0}, [{""/7}, {""/7}, {""/7}, {""/7}, {""/7}, {""/7}, {""/7}, {""/7}]}, &(0x7f0000000000)=0x48) 2018/01/15 21:55:17 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fd4000-0x10)='/dev/sequencer2\x00', 0x280000, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f00009b9000)={0x3, 0x3, 0x4, 0x3, 0xfffffffffffffffd}) r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r1, &(0x7f0000002000)=@ethernet={0x0, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendmsg$can_bcm(r1, &(0x7f0000002000-0x38)={&(0x7f0000006000)={0x1d, 0x0, 0x0, 0x0}, 0x10, &(0x7f0000000000)={&(0x7f0000007000-0x48)={0x5, 0x0, 0x0, {0x77359400, 0x0}, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0xede5}, 0x1, @can={{0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, "0b73a01c2522aa66"}}, 0x48}, 0x1, 0x0, 0x0, 0x0}, 0x0) sendmsg$can_bcm(r1, &(0x7f0000000000)={&(0x7f0000004000)={0x1d, 0x0, 0x0, 0x0}, 0x10, &(0x7f0000003000-0x10)={&(0x7f0000005000-0x48)={0x5, 0x0, 0x0, {0x0, 0x0}, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0}, 0x1, @can={{0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}, 0x1, 0x0, 0x0, 0x0}, 0x0) sendmsg$can_bcm(r1, &(0x7f00005e4000)={&(0x7f0000b4c000-0x10)={0x1d, 0x0, 0x0, 0x0}, 0x10, &(0x7f0000728000)={&(0x7f000098b000)={0x7, 0x900, 0x0, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x1, @canfd={{0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, "260503dd3e3c446afe3f7b377378f2e013e66ff1bf538a0f1abc5b8beb605be3d90a8c997c7c873249ed9c34e040a29606427925d8dd9065c240a288783179ce"}}, 0x80}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/15 21:55:17 executing program 0: mmap(&(0x7f0000000000/0xe000)=nil, 0xe000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000d000-0x28)={'vcan0\x00', 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) setsockopt(r0, 0x65, 0x10000000002, &(0x7f0000000000)="c8d63f23", 0x4) bind$can_raw(r0, &(0x7f0000003000-0x10)={0x1d, 0x0, 0x0, 0x0}, 0x10) mmap(&(0x7f000000e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt(r0, 0x400, 0x1, &(0x7f000000e000)="c69e2311f9809200edbbda20877e877ae0c48410199bb74f56fa254a9c274f4686cb46d12a4a85302ce7665ba6132501b9de81aa67e3fc9ad537c41f17debe70ff9983f3e3e29d6aebcc6c38dd2a65ccd5e145f40c2ec91e2657aafabac1a2af5ad1a8302c67c5e2714ae891a30cc29f471f06d5373fd9c8703d7ebf9058bad551b477be7fc0d0f4a04d1d01deb99e990fb2735ceca46db10768c3527d58277e3991955f8145daaec1cd596a66d67ae34a36f135b4b7f92c6a18657e79c74a543848adeffb284838aba5ee6c6eafe2a6b3d88fa3f3025505fdb2d62865f917f40f8085ef54bfcf", 0xe7) mmap(&(0x7f000000f000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sndmidi(&(0x7f0000005000)='/dev/snd/midiC#D#\x00', 0x8, 0x129a82) mmap$binder(&(0x7f000000b000/0x4000)=nil, 0x4000, 0x0, 0x10, r2, 0x0) io_setup(0xffffffff, &(0x7f000000f000)=0x0) io_destroy(r3) bind$can_raw(r0, &(0x7f0000004000)={0x1d, r1, 0x0, 0x0}, 0x6) 2018/01/15 21:55:17 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = getpid() r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000269000-0x16)='/selinux/checkreqprot\x00', 0xc0040, 0x0) sendmsg$alg(r1, &(0x7f0000d23000)={0x0, 0x0, &(0x7f0000f3a000)=[{&(0x7f0000de6000+0x3be)="4960ab4f7547b11971267a88a01590510f0bf95a4d0982795aa3969475cd15428db6fd7666bcbed2b9548494ddc4e2b828a8c7f02b1800d6157f16bf99484e55055ac2e5a3677109e79753494af43caa06a6f1b644ea4e52157928f1accab7ac2a028af4e09457aa4be93fd16ee289c5466562ae25f4d52f0ef5853ece4cd2a106e0890e373db32674ec19b58be9e1b227c4a9cbfd93e5acf9c494", 0x9b}, {&(0x7f0000942000-0x4f)="922955edf76b27312769fd5df2f6efea8c4f7be16b350a78569b9500db334c57a580233c669cb45cd7525d863928f5887e91e1a8fbb6ee2adde1936d7d01397c9de8c218e7baafafd59e3ac828e9fc", 0x4f}, {&(0x7f00006c4000)="13734acbc332f017cfd20547994c3115d933ddeca423d2b071b15106b663b6e061fa3bd4356f36ba1540b10ea9637540a5b5796615b807bbb028325376ba25ff10f71945fa92b423f2a980e444e7c3e86cf4e4d4ef8bfe1253279ed20ffc60b23a184d6eb833dbd0831e44e052030560c0590a40e6069633e722a9e05279dc116f302496a22be889a24237c5aad8c50897cd", 0x92}, {&(0x7f00006ca000)="f1be76e5c512d29004feb26243188e893efdbc449be86ffc91dce5035c5e271f3a407e286a0a0c0746ed4a7ade893dbb91ea46", 0x33}, {&(0x7f0000399000)="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", 0x1000}, {&(0x7f0000b3a000)="885d734457283fb5a61154c1ac582cbc292dc35d8bd0624f1e2962ed223f398b7acdfe299f52a6dd33ed57f47f00d6d895280084972224e73e0b5f7614b72e4047df620e4503b9b3fab4acbe5b26e69de674e68408ff5eac27146bbd2eef429bbc77d08852cce785e106bd62891877154e069c7f71b66a10ac58eaecd1854437bbf588cd239bf3f051a1cd62b5081eb9dafe9c9d97b339776620ea7eae0f7aff4b3142bbe457be1e207ee3a895318fd22af3cddaea7da17557ad919558def77015341e0db81187b2a571e4f3d198c54bbcdd045ac9ad6771bbac61c0cf3e80129d7e054d07f8c54e5a5b22bc587006888bf3829e40293362193933a315f88cb09939295c4b9dba6ec2ff3f1f2d076360970a46f94f57a7ba99f664f49d2f752fecb8fb1662492f92137c408a44a76d5f63378787b5b1568e9f6f8e2acbc5643453800f85bca76922b6e3e2cf0b3a31b3a2f9e6f74721992195dbcf7a59cb22ce4e284a14af10ab1a86964de8ece26e1799fddc37138895c46098919bae71b78fcb624dad6ad96c3f2fb10aea215096e97d0ee96603e6539018bf4ee1e5aa024ac3ed9d291c2f64e0c0f4d51f4687cf5d48b0949fa7c8912c2cc238571f3d5ed910bd9debd4d84c772af03c62dfd0d49c2c6e61fa5cdaea6541fdb5901019ced119988432e84d4a4ab2dfac892b0765f004f19e8ea0a31c90ed718081d3aedf6f80a11b7008a6a3eb045b3f6abf6c08d74304df1510560b710d75c8ec1f287db8a7062666d62b40fa7dab8de4b19f043736cc295fbb6631a69307d60ed60138369884b1f1b2e5dedb28d88d47fd5c1de0071d5ce615d2712091d476cbd8732cba11163d3d1f87d63f32ea9c7bd385874bfb1186d5e5125fca44e9847028256ee9e497277b89ba65c9b1b88d119c84494cb7cbe6e4d08ec1ab4b8e281fa15090ddc9e01d2f69bd9a4e44c57daa08cb47e8bfa972a5297adc8cf52bb2030e88238cd51938e66c8e4d7232ea25c26f9653acdfac3c0fa23ee8f8cf15dd0ee823079091b43b85964fcb3b070f606a982fd2a9d0b5361ce521c4b06a9d5d5a99a506b12146ac83e65ec23c0ed01a16b363810a634d7c06eea91bfa9995f09749b7dc1d0b611197279708b1e2f2699985e5743a95ac60f0133d9dfca7de6c5d2331b2a2b53c1a305881b58c01b5c32e7fdd89c32a1a23f11ae647f7145c7ba240890cb719317aa784cf413320d1f3a4d33cd3c3c4570f8d95c742703597de3aab48b57404f728e81f14a473468573c8189685d2206c1fdd2de049053840e258d700b99ccdc651a28c39b1778e2e5d345ad20333d7afd7645002de2f2a133fd6752b99961109be21b5d494632243149ee67ca0bd89b1504c6e0252ae0bc486d43326261e0f2c59a6e90e7e17aadaffff5e7f0c859e7b1a3f6beae0e3fb55f045149b7a95976dde524b4a0285a53fbca4e269034f61b5e6534b778befff47283953113c91c7013950de3a2046ebd6f8d0671e53088b6d5c6d7211fc4aae97827ab354b78dd219de483d5d8750db536897648922b69354cbbad47411a3fe823696dd5f4c0a65468b2b98bdd24b5353c73b0f486150bcf9478afd8f404fa9e8be13cc51f47bc9eabde6b8d5c2bf1bc37b8fd9af80ec412e56e34f50ba377a1c934ac950cc1d57d15dd2c20bbb71ddc687e0b5f4e1c1ba29ad6675fd5a434c05fa36a7868d154a14edf7ec27411019c68f125cfd7795a897dea333159fd84ca6b33dc454668454b12dda07d4cb046798d623597d73ddeaf5112a35aabac9a6d2f9a14fef5cd565bcaa84fc053925a87800f9105c83393f091307cd28d7f7b15742ca2d06f5d8699a9c53e298eabeda240997d0a7bd1c3e0410db8ec633f05bc9e5e1f36fafe5bcc7f2f2bd3e4d03590e011aa985fe87420935c46a020ef2ed39ae023d6b3a43fc3fd7b11996b020741998eaf95f6ab057e14c7ad5b4b86be144eb11f2ec656cb1cd916e2206402341138143f9418b8a2729dad12456d2699d88209fc18b5136295b5eae6505dcbced3d4b13275314f6387ac377b80903d0ce5969c86ac2acfbf234d13236b7317a1440a9cd727b49516c59a282bf2e9777a8f8013a5b12727b8cd080feb7d888e55ec06fcbd4492786f1738e5aba50d904444af1ad24121940a43b989e63e72248f704065374532234853c20fa86db346339e84f7624aaf39443fd2ac9dc618bfa3ac6f62847cdc37f8ab9e70b553547f58361f93dbef6c6cc4998abfaea0cdeddcb5bc8436000f54e60d7075ddd9d2148594a5416b6231b95f5205c810f6c87b331a9dd906b40bb9cf9e3932328a486b0679c53ebfb36f031b190312ab4f6fba342da14533045f4f1d90d3b037f1f50efbac38d3498b0ce5ea30672182faca6adbc061f8528e341e48af416322276a8db3e24d42872745d793cc4a65b358a55562495947810cb1268f439bfcfc17706da63d254761e67f6133c2a405a5881edb33a2388dae9dbffb3a9e3b4cf4e710f0302f10a381ca0677e584e45506576c2b6cbcc2aa6a205d3d36a52a20e9cbd2a6e4ef13baeda01686c4872340d22c8eb4e2ac8faac739b3f9b2c22a05edf7b3ad8a1ee03ba7dad511730b793eedf2139ae8e598452ba32d4b0c25ac2e1a4a4d685b0c5fc1733bdd65a0a0a5b036316c3cac15a4365733a5d5b9e082829a9e663390a73740a9760192436953676bb126360d571342393b9522f35c26cbff1e7e7576d27bb08c3df2bb1b9cb00f842cd23aafdbcde37ba96371067d9cadc1b3e9e94e66a085cf163273e2462a52fc9d3971cf4d60ece87dc24b55b893e7b0fedf6369a10a686657637c33685a8e1d5029a47ede4154db7aaf11e3d16fc64b12bea8b3b5bc34a663b11280e089219d52b2efd414d05328c30979ff81cc6fe5a6846900f349494694f00c5083b84d9c5cd383eaff8bfae292452d5c6eaf5f33bba4093462b0255bee616cc6cac2057366761989810b9d704a434428bbf124e3fb8257ef88007a864d37279ec5bf925c8c6edcd8ab618706a55f15b972b05e2de9879fcb211d0670f66cfa058c9d2048b35e09eff019cbbd85ae0a3de1ea08cab0308e6c1ceaef21a59869bc7e1bc56ccd0c5b2b2356b1c08b82d8b89c029de9663157df452d2945bd62c2d31c45ad949a3f2cf3dc4fb739dacff2022b885ced44f84feb947c20a05780ed5468cb3f2720a913811ae64d6cc596811d17189280126f1550b7b19aefd86089424b02f2c1057d8a7915be0eb2da8209c1c243bb4907d076d21167678a6eaaad4649f77fb88b0bf6b25a4ada5607bb8f5ffc70a4650cca89b10036ede151f378e0006454d74286d7ab7cf05eb31bd99c0af207c6fc9466b638aa349d5786b228d91d11077c4016ff14b2226aaae38a7ddcb8f6995e3f2353cbfc564f272d3c23acecb3827aacae6a4c4acbd43024f01fbc2f928b180c60d818d03bb1a692a72115b720d80ade5b1963f45206824ee0949f689c261fba2567577af4c9ed9df133895e4c48df4592dd7d738b745ceb831ca3559ed04c0addcfd43b2cf93d4b6d136b5592f41e037b05970ed6b56c357a74498b24ca5da5961fe5fccb627b5f70b21ddd26acbf524d0ef12e9b2d4443596706eef8c4a6baeebbf1299b8d24e54e745fec1540488279afb4430e4fe54cb9f055ea21b87e97fe7597bcc2b121b983fee7aa8a9df49eb13968026502688063d75a5fc6bf7785fb3a9d67a196c2643e5a7c8423a519af844acb190d5d506100b1ba958cf6ae00b927f25dfb790f9aefdaf1850682f621c31e4347f748d16c4a88925c3be73e1ea5e2dcfc6027c29191b6da7e2505f19e15fa59146dac0bf9e6dfed06dc14c38d363aa1647ee853c9768f6a4efaf8a28e970e02c9020b7f3cb3bab639bc6a2256e55dfe8a79fc6ab9d588a93085e793aa04bdbfee06ea7edb459b05456e5da44e91d71271edf85af49f36f2554091875a00b1434cae8bfe0e38395e106b0012f0ba1c441e47e0dab7162c734c9c8d6ee5d7e29840d0d557e4d7509fd839029540c265342063ae97763a1e69212958d927bb7f808dfa2f86c83a9116004d0aa063a411f119ad44dac919b6225d5297b4e51064505b766471447df02cc03f6cacfa26566c228087cc0b1e570bb2154581aa076b723d385180bb1a4fd772396b8fb0ab742e7a35d89ad4e53a8906b11339c4f6516fcd5b1343ac3dacb8e23511aa68445ea49db1c532be22bfecfe0e5854ea7c4aecd3df19cbde47433850e85937d5d2530a69183928ab60509769bc2716d0b12198ca5eba215ad991b83bcb9de404722d8deb9fad7d160c5b52261d692c0f6805db748870474b992eaf8e7b505bbcc1583c38168c29ff41b1979a593a55b5de279fcf82a4dc6dd3b982122cd8883ca5ac1db53a1e10c50842a622cc4716104659641ad5cfd411fa73999deb770e7f47a17c4bf0758f078a586e3cad0c6ced62a5309c46e198243020a51b220942a3a1118debd89b49bfb8cddc421087ff2699da996a7275c4760b74312d6a93dd702f9f1844fe5a0b04a9f1fa52003dfa40fa1386837c9e690ebc3f9a5fb6289924ff83b911641d877206ba30dc875ec12ea31f67a1eb0236337fdd5569e4bc590e027ea8e84cdea4bbb948d84ed3de7afaf4259af1a1f9a57323f2bcc350fa45bcb39e2df8f2115bc311a40fdd41bd2c09fedb31fb979b9753f5e9622e3ae0f6624a097a5a5cec49cdcaf37daa872ddee2bac4214e3385c8dda9f7fb44048b914b03dca209cbfd6eb1f67cfa0809c0829cfa658a24afb8f966600d8814707095a7f758db521330c47348ecc8ea3f72d10f308aee1ad7fe83c730d868d94ccffd1709b6b3887d21a8ae40b37d319880ef2a8649526eb13080211048961544a5c8b19bde0b0d0919ec0e9464955a8643bb98efa02d126475224595bff2376ca091ae52eb2d23d8576782c4de9cfce77b1db9994fdf3f75d551f562238a60493448e7850f31f829b71d448a8b9f7abf6666507984abd139dd99cefb90bb01ba639f267f129fc0da4cce8abdbcf96de69abf3c1e236b791c35cd896fda8644fefc1570589368f3c0ca59ba13d2e760769fcb72ad26dd596418ba8111035465f3bf03b135c53d39776c21392e4161a77b1b6c527cac9700b3fd583843aeb8b595fdc4f4ba885129c21cdef5c1b233a57dac7ffdadc2dd63d25a8c5da1f87b444a8b3f92676cc2f4a6f1edc578c872c213a275db4e9986462d598f7c67c2d5aa1a20bd84c6a40e9c7cd1f58863b67b626c5ac60f1affe8e0dced2be6722df280d184b2f33a5bec2d87f37cac9e03fcaf43c99df44393777415707ba7a369e9bef63a1ececb273bb7cacf951ab34e659af8385ae2c22e79b46dfe2d18b8cba8fa0e8cd685ff81c99a3b44d243b0e5f2bb3fb4b48939f5a61c6f335b8aca580cbf967fbfbecfc734cf96a3a7c43390b71d93c02ac88fc0355405f70dd997694ccc2cdfaddde1561f2a3818d473c9e94228347ea9f7d6d0b6ef231cdf552beb14b2a1b0d82fe09aa599221fb079ec438bfa72c1f7c3cffc73e8c56970c4ef23d07e96640eb9f7281d2a401c2847511f92f262197dfa6688ab067a6fcf97cd641c775da4ed89a7e0a342339c0b85e951cadf6a9cbda7ea50c8ae5566385595fbdafbe2f1f2bd67f651fc11916074c34b0821f3a293e38e2876b41c1bbabd7506dd497f30e0a7ab071bf495be2ecc5b109b824fd554a5082d95fce84af0a5635963aa40c0f9e6b0cd2b82ce49fcb17d5e1", 0x1000}, {&(0x7f0000c70000+0x335)="6262ca43e1f5d8a67f3b32d5f6bc153076467197e63d6c610596744e42aa439590e9f06baa4f89919e7be00f041dca7afd7c1b85f0b134b985526d3fc32833017528d2758f7c1d7c00474eafc9bc3a5190a7691812bf1a78d022558f", 0x5c}, {&(0x7f0000a98000)="1ceef99104472987ae68832505738e044b32f2384a7c694571e61d6bbe0c47181430aad395aa57586a165dab3bf93c22262aba8fdd92f1b8792b9f75", 0x3c}], 0x8, &(0x7f0000bcf000-0x1f0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x7}, @iv={0xc0, 0x117, 0x2, 0xa9, "acb246c0a07d9a1589852ffa070455a24569dff026d3e9f52bd3344fb50511d1db609d13385e7d8e0ebe51c2f41214d494e252a868f20caa5b2fd6a2b5916ca12deedd3546bdecbdff506d004e6a9adf87fea207eef7fdee7b400bd6022124a2c319bfa286bf0626128f9b5a69aebdb2eeeef7e697a43163b2e496304704a56c17a3a035c684d58f938acbf69ce4176165d382c04540e20e28909093fa92c27529dca0598b5f7302ab"}, @iv={0xe8, 0x117, 0x2, 0xce, "f0ea09300c4777c71d51ee4ef7b0d1facbd882baa6576a3dcb0fb802c4b0150b2109c9ce63bc108cafdf492b126bc3fc8020ffea99a177e77129cddb9f54b6db1846682f54f4200c4d8fde1cd387ad9e7f4dbd81376f005b092b09c8a22c4f35164a42450043bf95b2de84837cca71ce6c89d6faa407ee55011f031017c2b2dab840b57978d75919ea7926f2695c96eb41ff47380d549ab13e85a00254270a5447c21c51f891733795036caaec1f7b4380b48a5cf99d06ef3c9f791d29a47f44b8898d66637fc497f3f4939d1a20"}, @op={0x18, 0x117, 0x3, 0x1}], 0x1f0, 0x40000}, 0x40000) sched_setaffinity(r0, 0x8, &(0x7f000042d000)=0x9201) mkdir(&(0x7f000082f000)='./control\x00', 0x0) r2 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000a6d000-0x11)='/selinux/relabel\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000dab000-0x8)={0x0, 0x0, 0x0, 0x0}, &(0x7f00003b5000)=0x8) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) flock(r2, 0xa) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000e4c000)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000044000-0x20)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1, 0x0}) perf_event_open(&(0x7f0000434000)={0x0, 0x78, 0xfffffffffffffff7, 0x1, 0x2b0800, 0xfff, 0x0, 0x81, 0x1200, 0x4, 0x7ea5, 0x2c3b000, 0xfffffffffffffff8, 0x7, 0xffffffff, 0xffff, 0x5, 0x7, 0x6, 0x80000000, 0x20, 0xfd, 0x9, 0x1, 0x1, 0x114523fd, 0x1f, 0x6, 0x2, 0x7, 0xffff, 0x0, 0xff, 0xe, 0x1, 0x4, 0xfffffffffffffeff, 0x5c, 0x0, 0x9, 0x7, @perf_config_ext={0x1, 0x10001}, 0x20000, 0x4, 0xfffffffffffffffe, 0x7, 0x1, 0x0, 0x1ff, 0x0}, r0, 0x6, r2, 0x0) r4 = creat(&(0x7f000036d000)='./control/file0\x00', 0x0) write$sndseq(r4, &(0x7f0000012000-0x2e)=[{0x0, 0x0, 0x0, 0x0, @tick=0x0, {0x0, 0x0}, {0x0, 0x0}, @time=@time={0x0, 0x0}}], 0x1c) unlink(&(0x7f0000d61000)='./control/file0\x00') setrlimit(0x0, &(0x7f000073a000)={0x8c82, 0x5}) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000e5a000-0x1)=0x8, 0x4) fcntl$addseals(r4, 0x409, 0x4) mkdir(&(0x7f0000bf8000)='./control/file0\x00', 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000332000-0x8)=@assoc_value={0x0, 0x0}, &(0x7f0000e8f000-0x4)=0x8) rmdir(&(0x7f000048d000)='./control\x00') lremovexattr(&(0x7f0000735000)='./control\x00', &(0x7f00001b3000)=@random={'user.\x00', 'aufs\x00'}) ioctl$UFFDIO_ZEROPAGE(r3, 0x8010aa02, &(0x7f00005b8000-0x10)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/01/15 21:55:17 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) listen(r0, 0x40000002800005) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) close(r1) accept(r0, 0x0, &(0x7f0000efb000-0x4)=0x2ca) close(r1) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000009000)=0x0) r3 = syz_open_procfs(r2, &(0x7f0000eb4000-0x8)='status\x00') exit(0x10) preadv(r3, &(0x7f0000013000-0x10)=[{&(0x7f0000f5e000-0x1)=""/1, 0x1}], 0x1, 0x4) 2018/01/15 21:55:17 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f0000312000-0x4)=0x4000000000002, 0x4) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000b9f000)={0x0, 0x0}) write(r0, &(0x7f00008e4000-0xe7)="46b97fbc5e0fc57d2d8b64ef8c7165e587d8385345e055863a168fe78eb214711b4b693b7faefa6c4418b376ce079d6f1d3afdcbb5741e6c4e2e72d5ef0ac0a713c993fee761fba958a3324c907e36434e21dff3532fe72c95bfa6ae7b23026fed897d012025009e6d069e2dc8883d7b3e72971dbb1bc59d8e1d685352ff7839fefc1bf962467f1a43aef4d83e8d65e512c7a0cda1e804230ddda632763ad17caf062222371a14f2395c2c5c718f6b3bdf1518388db14eb05872265e819f104d985516710a1343d50b685111d566eab750e259c9b16eac3161925619e5562dfd043047f9d62521", 0xe7) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f000085b000-0x8)={0x0, 0x0}) pipe(&(0x7f00001e0000-0x8)={0x0, 0x0}) ioctl$KDSKBLED(r2, 0x4b65, 0x9) setsockopt$inet_int(r1, 0x0, 0xf, &(0x7f0000337000-0x4)=0x5, 0x4) sendto$inet6(r0, &(0x7f0000493000-0x32)="", 0x0, 0x0, &(0x7f000001e000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000eb0000)='/dev/hwrng\x00', 0x80, 0x0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r3, 0x4010ae68, &(0x7f0000559000-0x10)={0x1000, 0x1000, 0x0}) 2018/01/15 21:55:17 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f000083f000-0xe)='oom_score_adj\x00') sendfile(r1, r1, &(0x7f00006c7000)=0x0, 0x8000000026) ftruncate(r0, 0xdd8) ioctl$TCSETAW(r1, 0x5407, &(0x7f000020d000-0x14)={0x2, 0x3, 0x5, 0x2, 0x3, 0x200000000, 0xfffffffffffffffb, 0x2, 0xb3d, 0x2}) 2018/01/15 21:55:17 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = accept4(0xffffffffffffff9c, 0x0, &(0x7f0000e4b000-0x4)=0x0, 0x80800) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000537000-0x10)={0x0, 0xa0, &(0x7f00006c7000)=[@in={0x2, 0x2, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x2, 0xfff, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x17}, 0x1f89}, @in6={0xa, 0x1, 0xf66, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x8}, @in6={0xa, 0x3, 0x4, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x80}, @in={0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x1, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x1, 0x9, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x6}]}, &(0x7f00006fd000-0x4)=0x10) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000c9a000-0x8)={r1, 0x0}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f000074f000)='net/ip6_mr_vif\x00') openat$vcs(0xffffffffffffff9c, &(0x7f00004a4000)='/dev/vcs\x00', 0x10000, 0x0) pread64(r2, &(0x7f0000ea9000-0xdd)=""/221, 0xdd, 0x4) [ 234.586663] binder: undelivered TRANSACTION_ERROR: 29189 [ 234.586689] binder: undelivered TRANSACTION_ERROR: 29201 2018/01/15 21:55:17 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000003a000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) r3 = socket$unix(0x1, 0x5, 0x0) bind$unix(r3, &(0x7f000000e000-0x8)=@file={0x1, ""}, 0x2) sendmsg$unix(r1, &(0x7f0000001000-0x38)={&(0x7f0000000000)=@abs={0x0, 0x0, 0x0}, 0x8, &(0x7f00009bd000)=[], 0x0, &(0x7f0000001000-0x10)=[@rights={0x18, 0x1, 0x1, [r2]}], 0x18, 0x0}, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r2, 0x891c, &(0x7f0000397000-0x20)={@generic="697cc142fb9e85bea7e49a2ddfa47ac9", @ifru_flags=0x1000}) listen(r3, 0x0) r4 = dup2(r1, r2) ioctl$sock_bt_cmtp_CMTPCONNDEL(r4, 0x400443c9, &(0x7f0000115000-0xc)={{0x80000000, 0x4d75, 0x7ff, 0x9, 0x0, 0x4db2e12e}, 0x4}) connect$unix(r0, &(0x7f0000331000-0x2)=@abs={0x1, 0x0, 0x0}, 0x8) 2018/01/15 21:55:17 executing program 1: getresgid(&(0x7f0000b23000-0x4)=0x0, &(0x7f0000865000)=0x0, &(0x7f0000a1e000-0x4)=0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) lstat(&(0x7f00007f9000-0x8)='./file0\x00', &(0x7f0000001000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) stat(&(0x7f0000546000-0x8)='./file0\x00', &(0x7f0000001000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = shmget(0x0, 0x2000, 0x80, &(0x7f0000c31000/0x2000)=nil) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000d2b000-0xe8)={{{@in=@remote={0x0, 0x0, 0xffffffffffffffff, 0x0}, @in6=@mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in=@dev={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000db9000-0x4)=0xe8) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$dspn(&(0x7f0000002000-0xa)='/dev/dsp#\x00', 0x4, 0x4000) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendto$inet(r4, &(0x7f0000001000-0x1000)="5a0f616101f0d4d6bee54affe54e4218a1fcb08d7a59b4b3e8728ca792427670b9018d32d65f43e5587d0a6bbdb64db650651edd55462cce56115bf952e0896a745a0a33b7f0e4a9a64160b2e9471553b6474ba36be32298e1250e49a4e596b53764009312ba952498e00831a7cb8001c68f1af7c455ec1441341864b694339cecde6034f417547ec9f5a521c4f124c74d1bb78cc17351c8861e1711ff41ac9304f9f006559cc49fd7ccd2d42d3f99bceb5200f2cc46150ed677fb4e08032220022f8510a6ea91d43c83ff215231d0f3e2a856bcfa9cc5c3523c7559e1265bb09cfd980c36e5a4bdf06a22c791f58f4b576984494a27417def9bf8fabb77c4ee38adf6a33aebed4fa74c4eafd1bf2326926e019bbe2e4c456629212915fe86d0c9efac0900a0b83653f9c024fca9b38184fdd7989b2870194c42355b4e1680fe25fc967f6fab5f1124840f5f2999da608f958ef8d1eca6c062ac2ea2138f4e06d5121927ec95825689086a5716c7b2228b53b3d998b7bd2b963abb4b6a0002836cf73e26d483f20139a88369f5714a9772b573bbaacda44e4e19b27d44248b9461c28ad4717347ecfe2b357aaa3b843684c2d90242227bf5bfc2ba1e98cff76358b48bf1ef5416e441b356572d5f0facfafd0d0d7d9601710742fd880b9bd0f23e2b511698f41c466b4501ba3abfb636355424c1fce6b2b0e9b1cdce62667ee7a1f1939813c87f8335ef821c29884a0c48b394398792046ee0db15017ea47ccbdee062ff33baf84b3f8098af670a7ebfcb47082a5a6b90a9201c8e9abae5ba9eeb8b990a01da8aa62c34360b529b6629d0bb59db3a4918dae2244fab6018103470f0f790e8a5c364a6adab14f055a7ef0386a09380a1496ac915affc998c386b2418868938dc9d15a9a1a67801b7b753e98ad5936c0052481394a1d64a7fdbbef17de82aac8e764b8fafcc9bc45a7842dcad65f5b7930b29120d74d95f40f1bb9b8455ebbdd74614d6c8f361ea19d0bdf272ac5046db6858195a180cec60fbfc8a5a310124d115cb67ad64c27a2f621e0df6b8128aeabda365835601fbe752ba2f255a7a5ec186897cbc86fa0efb22693aa2e360de28d655fa303d8b204ca84d3ccdc43a24186641f2e0fd68334f975f73349c5c9cf97d4a87b5d97ad6c3bb1bbc63543f10fe29811443e320904a3112076fd5e33243587a42242ef183168a9fd7c65f93c72799c02631d3216b843ea2a3718bb6be34eb298ec7d7c112772671dfb08fa03338d89c64893aaba54c0dbd68fbb021b2a9f6ea58defcf48f82b5dc4f800a453fcc1177cd22f4cb6f25e06a548075b917524fd9f7be51df2b13614e54f6d4528b39ea94317c648aa112637c0e4e5deea37a03dd4f91135d62ec9d3db5309880d438dda2019dc40e7e36f86eb1fe16dccec82063e4192aa9e705c4c4e098cb2985d2d6bcce9afd013d7f1dd77c09289d9cd9b7464c36db1eca055e7b1ec693d2b4f50c180950886bea30f8a24a49da41d0258a6e84f06808030341d68bc44b3451b840e990887014398cf9f070e1255026c3af1232e11146870e32d3039b07e8abb2c68d69c441587acd22d2526b00e726cc96799c3c3352c5e84f1d830671be70b77f2ba926773fcb9136f2b8e7daea0bc4e2f8b8f324f49160eaf8480206b2fc3c4f231e8eea4e90f6ac8698a85b448e58a6f49b1cce54e3805a505b4c105d5fdab7f686a2d24235d20264d4f48955f4d4a4b3a9e179fd17d97e879594d896ca418fac7ef50a1515193f86c88ac405812681f037a2730e8e5af5e9eb9929c26b4514b013b0b5ef045f47a171468d82bd90fce9c942745d422e3ab95cd2f5e674e3ed8d0e3f98c5389bc251edca16d9ae1d4d2672215d74cbe62c83fc7c4bfe13e5f0f11be8b3e23866224fcd43d7d61e0e5ba56ce78a6bfb8c472916ca5c8311ac4d2bceb8dc1f42a9786c75e6fbe6108208c1bea75061a4221b5ea016a524ff8d0e895a9aa466a15d47c3521f620db7ed0107e183a04d0286adf3560c27ebe83546f63b9c13b43fc272f2681de539f555b691474d806d651b96834df83c236c2818cd256f3d39d82223fec2e602cf914a0345bd5d63e4ba5b43e1146494bd8dcc71093de38c1f4a2496e68246b68b3fc02be88b7bea9a97caf68f06d2cf04d1939e4f122b6de2346ec44a6a60534115bb1e0b6e6490e00265ad9b97469918bca7252d662ecd156fa5ab4908bac0996078c03c1f219dfab2d6d87782864beb128bbf4ec33730dbabc354de8213581ac73349d50b46929ae8fc2a03e7986d5ca9f5ca294069e8c7ea1963c3323f68f85dc8f29962a9d7a624a125963308b8b0db1d9b111146133b919dc465a87b58754a8afb927ac2a3a76ae234d3879d54b3c6f7d791905198dadafc771dd57b5d4dae984779d84de39ac37195768d700591ebbbe3205689a5fa3b88ede8ee4ddf62f003a2b50958c103222840a60433a572861175ad6c359d2f75f14efcc9ef4ea08270c42afc61d81d7f351ddfe888f8b3c78fe34a7675ca7a9144518f3762165e5c7888396be17f51628ebf20967bbdb21bccb1a4ad40a7c5b305ca8290219b8ded615bcf0ee02be4efed2c40dee1508adaf0243f322937b214f25ca002478bcc12947bf6f13645be35a1ad3f78acd5c35fdbe35c86c03596fa2f9d9b49741b2aeda5df946cb4c72af525d2bf962825dddc4b5600d9fa6f1042e7f2126149e266cd29430e336fbbdf21be21c1e1f37a6b5b3b7c177b2da5db0d8c3101165f7473c2219d43781abc936621258de831ff6ff9fbc41632b46c25443bde0a5c88561614f37ca1c8a7eb4a1d56e68eff9472dfeffe8dfc4fadbf63606aeb92c666415c60881857310c829fb622e4a409f0da37d5c96600c70f1618dff22786fccec1ee097e212b98f7e22f9627c79e88748683867546aea8a91b5874858c8106984b4ffd1e126e0211256121f7e6dee624df29595f6a98b29bff760986d4af86956c8f4b06d8b0ba1dc4ce7d0a816373d14b5d60b0e38e225f19792cfaeb189fcbedeb7e7ee652c117a138fba8cb35e1e28dd8d212d245c239ca36d0a16fdb7956c185559c88752276f421e61a5f7599ac35f4f28d780645634b66a3769da3d53a0d429fa511875d0dc88dd8378f199a83bb1d698d4bddad61e1a7acc9e558cc502a5c38eb9426c0095b91c669d2111315393233af058ee7dbe27de7e2bc8f09570abd69eb9107bff2552946943d73301a1a0754381aa9a8c9e75c9c2d40ba1f673d89cf1d423f4daaaad98a7568b4f6015fada9ec9e77b53df11eb78410b6ec67d77686282b4f076aac3d81b42c90b4ab0bd16173cc7ea49f419b526ff4b0ce34c561991e8967fa8bb87eab2665bd387f49331e2f514f2584985513cf9ab9c68a2fa8d5e8e94f6fa2b07b08ec1a81935d7e08b83023949268dc553dc52a5b567d707b392ee1e126ee1db924fce24ebccae19c767adbba9f5929081343bb61bc247947896d83693c8a21810851b6154fabfe6d1d8201984893a4c2bd76d3d98db6aea9c24822b791748cd7cd7f897b80f12d06a78eec6d212f1a9d79b97c335bf57c065b77bd38fea2ba043b08a49e8384c365f9e6030d3464ce63b6779553d2a48edd29f17b93c3655c4d7ec1bb28eb1fd63784933474f3bacfef156880c43d4c1873a0268d671ea0880e749e120f4b5f47c77513247afdc6ce0ca76c46f2f7f5086c5a7acafd8b263ff7be3713fda1a96c9b2a001f507611a49871d2ac628bfa6d52b23f5be94607b32e7dda6e222d4c0db61e1c9692f88afa2501946d211adead7b27ca9f25a6b8cafe4c24a4118035a6c9daa4c7947d25642640f8ac68e3285a2ca34e2a96d76428a71394a62e330882daf76dfba5c956044e7cf36956e13d967deb04d5c3afeacb9f6b88abb5bc1b8e81bb958ee4f15baa5c783d5a03d1427782a330040fe4165100b8d92e15e090ea6e93d37d029c49095e7ad9ac79d891c6620b0a6e611bfcf2a69b459030d78ec2f76a74cf28f4a40d0917631a8778157b0e2219baf57e4f4c9659e77993da767e4b23a5b57542011d6ff0302d1c67551db1b2071be36c53f014a1e4e0770d12fd5da4742372c67283db25fef13364df323bb86d3f6cfb21ea2e0ed987a363eba7173e50b7102737256bb28d915b8a04c394de496b9dfda5c77cd92d2522cd26b00eeff34943c5e7531c6e41d47346459740e8640bc12036a40f4da6b6e4e82d5c785cf49d4f1a70b93b77ae4e6cb863b158c2e1bc6b477ad10c3a9775fdb35f454ead0e99682b8c3f086595e302322c97c8af9d77b4d30f15cf595a8b17cdb2deedfd7feaa3680e1f6444743beb3a5ad773dc173dba8dbdca11af30eefc24d7fee4e50ca2b6f4bfbfaf1c6e1f1ee68637853f8c2c609d817bda88a1de9a79a51c239d0f87db2598edc64fd51bd588567ddac2e0deb318fd05597894cfb0a02bbb1797b6144f483ab6a68c3738b21c9bef264f2008e6d822c0019de026dd523b16b7ceede13327ca11ff968e9ec5f07c5f483eccb7d6b0af469a09c49ddcbbd2cb38a803c46963cbb16fe820201c18d5920b88b9f0d56904de1154823e761cb2e0c24007b582d2c4cf15e2fa0841de557f0eb8b8dee457ce9e3716e5d17cb8c619d0745874b5f5429fd3a1a8b88fdc60db6d194c343f20f68a8c2d0aa66337d9f6726d7632f4d9383655c705c36f3f27df823c2715c20791b533f9eaa36ef4bc34cfe0d8bd0710920c47051887d039bb54eae9bacf51a0c05f2a38c823db3a7507f31acd711dbc48ddf418e3a4b0ddf128bf53a11e6cf17699a69f7eebfb6572c511ae40e27afd225b7f32250ea842668dc6220517304c3be151ec1d670f41de925a9b1e49fd8ae52cd764b7689ef3ce4a39d189e25f8373606ae71021783c6fc782edf342fad7ce1e37cb37e10532d8837e40c3e731bd54df5353c9972d2e15323780ac2cb748ece0031045b6a3554fed992f8074b0a4bdf3ddef699d6c2d856dbd5f70c8051c7d3a50c5a8405b817c5af71ae0f6715abdbe7901c6ca85b58d6fca60638ff9277413f9cd017eeda9cf1aded67838522b7e4883fb7de9ab9d9ca03c77da773032c1cd2ce148575bd1a614f6b09d430581e29f47de7a153a307f0a01f88222fbdee0c9c5c01cca5607d13db6909282452dd217374fa4fa7263bcde253e3e45877a10dbdd1ada6a26563de6a128ebfb6f38c8330ab02121327f404a72d3c4bc0cef0cebfec00b3b4d957863d2e7c77fe67e06c0b4794352e1440ff2e748586407f87039b04002e5a9cfb9498a62cca75af8dd2797cc9ae88130edef1b345413306c73fa6b8a8b7bb4c91e3c8157889204d908ee7ee4362309df6b06bc8611b39b7ab5bd896b8d2e8de88cceab8a174779b4621843156285fc2d4db502fbde495a3d0c2ca79922e3e25b4898f7845138f9fe0586677c0c789a9f89925be68bfb0b17fa942a7d03bfc8011cab59f455becefed1f9e412b2c41022eb77884f2552394820b640ef960af19b0bed234e2dc242f1686cf6cf677f0230fd43aa2cc3875c7d6327df3c12143a9a433e1b4c53014d183044d5c8bd495fe28b0cc779e6f20c02440f392337f15beed32a342da2165dcc4f3723c6e4e676c29d6b7ea059e53b2e5cfbd8971df32fd26ccf458966c4567e9116d92f2bfe4a1c94caf7cb4546a47c535c59bdda422ae8bdb311204c855f6b4dc5e788f19bbd925b78d7a0a0851dea06e053354cd416d729a5d7456970360fdb1fa49a8c066a", 0x1000, 0x0, &(0x7f0000002000-0x10)={0x2, 0x3, @rand_addr=0x401, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) r5 = geteuid() mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000001000-0x4)=0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r4, 0x84, 0x7b, &(0x7f0000002000)={0x0, 0x101}, &(0x7f0000001000-0x4)=0x8) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r4, 0x84, 0x1, &(0x7f0000000000)={r7, 0x4, 0x10c, 0x80, 0x3, 0x100}, &(0x7f0000003000-0x4)=0x14) shmctl$IPC_SET(r2, 0x1, &(0x7f0000a9f000-0x70)={{0x0, r3, r1, r5, r0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0}, 0xffffffff, 0x1, 0x3, 0x3, r6, 0x0, 0x1, 0x0, 0x0, 0x0}) 2018/01/15 21:55:17 executing program 7: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000001000-0x8)='./file0\x00', 0x20) r1 = fcntl$getown(r0, 0x9) ioprio_get$pid(0x3, r1) r2 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) ioctl$LOOP_SET_STATUS(r2, 0x4c02, &(0x7f0000dac000-0x98)={0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x2, 0x18, 0x15, "7960a5851c36a951e1b636e70ce8cdfd8e2e65624b0db5c93fc559c41522bc8a8c6147bf4ff3c6858ce14627c7d8ce6ae2a51016db164e80b03227fe650c89e5", "4fbf3191cc15f45cf8457dbd2a54cee28049522821717ad055f8b0f88827acda", [0x5, 0x3], 0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) msgrcv(0x0, &(0x7f0000423000)={0x0, ""/4081}, 0xfffffe56, 0x0, 0x524b970b525d5f58) 2018/01/15 21:55:17 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_fuseblk_mount(&(0x7f0000331000-0x8)='./file0\x00', &(0x7f0000391000)='./file0\x00', 0xa000, 0x0, 0xffffffffffffffff, 0xff, 0xfffffffffffffffb, 0x2) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000aa2000)={0x0, 0x0}) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000c96000)='/dev/autofs\x00', 0x4000, 0x0) ioctl$VT_WAITACTIVE(r3, 0x5607) r4 = accept$inet(r1, 0x0, &(0x7f0000b49000)=0x20734ce9163e00c5) r5 = signalfd4(0xffffffffffffffff, &(0x7f0000000000)={0x4}, 0x8, 0x80800) r6 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000bbf000)='/selinux/validatetrans\x00', 0x1, 0x0) ppoll(&(0x7f0000581000)=[{r0, 0x0, 0x0}, {r2, 0x41, 0x0}, {r4, 0x8000, 0x0}, {r5, 0x0, 0x0}, {r6, 0x10a, 0x0}], 0x5, &(0x7f0000720000)={0x0, 0x0}, &(0x7f0000000000)={0x7fffffff}, 0x8) socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000dce000-0x8)={0x0, 0x5}, &(0x7f0000639000)=0x8) r7 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000d56000-0x11)='/dev/vga_arbiter\x00', 0xf00, 0x0) fcntl$setstatus(r7, 0x4, 0x2000) r8 = perf_event_open(&(0x7f000001d000)={0x0, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000040fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r8, 0xab) set_mempolicy(0x0, &(0x7f0000824000-0x8)=0x0, 0x0) fcntl$getown(r8, 0x9) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000988000)='/dev/kvm\x00', 0x0, 0x0) r10 = ioctl$KVM_CREATE_VM(r9, 0xae01, 0x0) umount2(&(0x7f00009f6000-0x8)='./file0\x00', 0xd) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r9, 0x8008ae9d, &(0x7f000048e000-0xf4)=""/244) ioctl$KVM_CREATE_IRQCHIP(r10, 0xae60) r11 = ioctl$KVM_CREATE_VCPU(r10, 0xae41, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$KVM_SET_USER_MEMORY_REGION(r10, 0x4020ae46, &(0x7f0000001000)={0x10005, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SMI(r11, 0xaeb7) ioctl$TUNSETSNDBUF(r6, 0x400454d4, &(0x7f0000e98000)=0x1) setsockopt$netrom_NETROM_T2(r6, 0x103, 0x2, &(0x7f00001cc000-0x4)=0x800, 0x4) ioctl$KVM_RUN(r11, 0xae80, 0x0) getdents64(r7, &(0x7f0000242000-0xd6)=""/214, 0x6) ioctl$KVM_RUN(r11, 0xae80, 0x0) 2018/01/15 21:55:17 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f000031b000)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x407ffc0003}]}) rt_sigprocmask(0x0, &(0x7f0000dcc000-0x8)={0x0}, &(0x7f0000d2f000)={0x0}, 0x6cf) 2018/01/15 21:55:17 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_set$pid(0x3, 0x0, 0x0) getuid() 2018/01/15 21:55:17 executing program 1: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000001000-0x9)='/dev/dsp\x00', 0x400, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000fb7000)=@generic=""/16, 0x10) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000807000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) fgetxattr(r1, &(0x7f0000785000)=@known='security.selinux\x00', &(0x7f00009dc000)=""/0, 0x0) r2 = creat(&(0x7f00000d5000)='./file0\x00', 0x182) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00001e7000)={0xc, 0x0, &(0x7f00007df000)=[@exit_looper={0x630d}, @decrefs={0x40046307, 0x4}], 0x0, 0x0, &(0x7f0000909000)=""}) 2018/01/15 21:55:17 executing program 6: prctl$getreaper(0x1, &(0x7f0000a17000)=0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000001000-0x10)='/selinux/access\x00', 0x2, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000001000)={0x8001, 0x1, 0x8002, 0x200, 0xffffffff, 0x1, 0x36, 0x3, 0x0}, &(0x7f0000000000)=0x20) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000002000-0x18)={r1, 0x2c95, 0x30, 0x9, 0x20}, &(0x7f0000002000-0x4)=0x18) ioctl$KVM_SET_TSS_ADDR(r0, 0xae47, 0xd000) 2018/01/15 21:55:17 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0xc000800000000001, 0x10000, 0x1}, 0x10) r0 = socket(0x11, 0x802, 0x0) setsockopt(r0, 0x107, 0xd, &(0x7f0000001000)="", 0x47e) perf_event_open(&(0x7f00003dd000-0x78)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000040fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000b22000)="", &(0x7f0000f13000)=0x0, &(0x7f0000962000-0x4)=0x0, &(0x7f000022a000-0x2)="") r1 = epoll_create(0x3) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00002a9000)={0x0, 0x0}) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000bc3000)={0x100000001, 0x8000, 0x0, 0x9, 0x0}, &(0x7f00004a4000)=0x10) r3 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00009cd000)='/selinux/load\x00', 0x2, 0x0) ioctl$ASHMEM_SET_NAME(r3, 0x41007701, &(0x7f00001e4000)="32266d643573756d9b766d6e65743000") setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f000073e000-0x98)={r2, @in6={{0xa, 0x2, 0x80, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0xffffffff}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x6, 0xfa8}, 0x98) 2018/01/15 21:55:17 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000384000-0xb)="6e65742f726f75746500f2") preadv(r0, &(0x7f0000fc8000)=[{&(0x7f0000fe0000-0x3b)=""/59, 0x31}, {&(0x7f00008cc000-0x1000)=""/4096, 0x1000}], 0x2ef, 0x0) 2018/01/15 21:55:17 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) eventfd(0x40) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000ed4000)=0x7b, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000d26000)={0x1, &(0x7f0000818000)=[{0x6, 0x0, 0x0, 0x100}]}, 0x10) sendto$inet(r0, &(0x7f0000fd0000)="", 0x0, 0x200007ff, &(0x7f0000deb000-0x10)={0x2, 0x3, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000877000)='/proc/self/net/pfkey\x00', 0x10000, 0x0) ioctl$TUNSETNOCSUM(r1, 0x400454c8, &(0x7f0000d99000)=0x80f3) sendto$inet(r0, &(0x7f0000816000-0x1)='@', 0x1, 0x0, &(0x7f000057b000-0x10)={0x2, 0xffffffffffffffff, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) r2 = dup(r0) sendmsg$nl_netfilter(r2, &(0x7f00007b7000)={&(0x7f0000c0b000)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000d7c000-0x8)={&(0x7f00008c2000)={0x484, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, {0x0, 0x0, 0x0}, [@nested={0x3ec, 0x0, [@generic="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"]}, @typed={0xc, 0x78, @u32=0x4}, @nested={0x78, 0x82, [@typed={0xc, 0xe, @ipv4=@dev={0xac, 0x14, 0x0, 0x17}}, @generic="92414a7fec6f500cb882c7a55a3d785576b892136115bdbb5dcf5da1b858cf8d11201032722ff8aadf573bf546f18c1223e8690f71a354fe905424ba046e337bfeea5ccdcdfb28412b5d9835ce25e5bb714031d19e804d27a85d1690e54e9a7d11b4045369098c"]}]}, 0x484}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) 2018/01/15 21:55:17 executing program 5: mmap(&(0x7f0000000000/0x20000)=nil, 0x20000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000015000-0x8)='./file0\x00', &(0x7f0000009000-0x7)='mqueue\x00', 0x0, &(0x7f0000001000-0x2)="") mmap(&(0x7f0000020000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000021000-0x8)='./file0\x00', 0x2e8283, 0x0) mmap(&(0x7f0000020000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f000000d000-0x64)={&(0x7f0000020000)=[0x3, 0x1, 0x4, 0x2], 0x4, 0x80, 0x2, 0x9, 0x1000, 0x10001, {0x7fff, 0xfff, 0xff, 0x7fff, 0xd21c, 0x80, 0x8, 0x5, 0x8, 0x7ff, 0x4b9, 0x5, 0x10001, 0x1, "776d27746dedd4f462dca4326637acdc319f1d08d23a4f3015bb31ca988dfa5f"}}) r1 = openat(0xffffffffffffff9c, &(0x7f0000013000-0x8)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f000001f000-0x3)='./file0/file0\x00', r1, &(0x7f0000013000-0x8)='./file0\x00') 2018/01/15 21:55:18 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000012000)='/dev/kvm\x00', 0x0, 0x0) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f00007a8000-0x4)=0x2) bpf$OBJ_GET_MAP(0x7, &(0x7f0000db4000-0x10)={&(0x7f00005b4000)='./file0\x00', 0x0, 0x8}, 0x10) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f0000014000)={0x1, 0x0, [{0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0]}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_GET_MSRS(r2, 0xc008ae88, &(0x7f0000590000-0x8)={0x0, 0x0, []}) 2018/01/15 21:55:18 executing program 6: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000001000-0x10)='/selinux/status\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000001000-0x48)={0x0, 0x40, "12190c28133d1f7695c4c3970e7d1cd2afa3e6e82624ec8b78cb97663e91d66408df6be1bb85fd44e5655a201fc2b45c73c98a223aea5d6e4d4d2afd9787cfd1"}, &(0x7f0000000000)=0x48) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f000027a000+0xc9c)={r1, 0x24, "bb700424b62619845ad2f3019994d6ad54acc66d9ecb1521ea7fa925b3e38e304bf6804f"}, &(0x7f00008b2000-0x4)=0x2c) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00004af000-0xa)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r2, 0x5414, &(0x7f0000c17000)={0x0, 0x0, 0x0, 0x0}) r3 = syz_open_dev$midi(&(0x7f0000f9e000)='/dev/midi#\x00', 0x5, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffff9c, 0x84, 0xf, &(0x7f000027c000)={0x0, @in6={{0xa, 0x2, 0x2, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0xfffffffffffffff9}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x9, 0xfffffffffffffffb, 0x5, 0x40, 0x3}, &(0x7f0000ee6000)=0xa0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f0000e64000)={r4, @in={{0x2, 0x1, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x3ff, 0x7}, 0x98) 2018/01/15 21:55:18 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000a79000)='./file0\x00', 0x10000, 0x3) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r0, 0x40405514, &(0x7f0000a0e000)={0x1, 0x4, 0x4, 0x800, "37a9e4791fc29162cffcf5b4581abeca08a377a29d4e2442e90c8e9092161f17f5a1ef141a6699bd2ba50adf", 0x2}) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000dcc000-0x1)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f0000001000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r1, 0xc10c5541, &(0x7f0000005000)={0x0, 0x0, 0x9, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r1, 0xc0045516, &(0x7f000055e000)=0x1ff) 2018/01/15 21:55:18 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00005fb000-0x10)='/selinux/policy\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000f0e000-0x24)={0x6, 0xe87, 0x2, 0x1, 0x8, 0x1, 0x20, 0x3f, 0x4, 0x7, 0x1, 0xe79}) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000dbd000)={0x0}, 0x8, 0x0) r2 = getpid() r3 = gettid() clock_gettime(0x0, &(0x7f0000dbe000)={0x0, 0x0}) lgetxattr(&(0x7f0000b5c000-0x8)='./file0\x00', &(0x7f00007b8000)=@random={'os2.\x00', 'em0vmnet0\x00'}, &(0x7f0000a2a000-0xa9)=""/169, 0xa9) ppoll(&(0x7f0000933000)=[{r1, 0x0, 0x0}], 0x1, &(0x7f0000319000-0x10)={0x0, r4+10000000}, &(0x7f000032e000-0x8)={0x1ff}, 0x8) r5 = syz_open_dev$dspn(&(0x7f00004c9000)='/dev/dsp#\x00', 0x4, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r5, 0x10e, 0xa, &(0x7f000093d000)=0x9d, 0x4) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) tgkill(r2, r3, 0x1) 2018/01/15 21:55:18 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = add_key(&(0x7f000079f000)='dns_resolver\x00', &(0x7f0000b9a000-0x5)={0x73, 0x79, 0x7a, 0x1, 0x0}, &(0x7f0000010000)="e19afcd5e8acb4b60a2282f09ed501c5cb", 0x11, 0xffffffffffffffff) keyctl$clear(0x7, r0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x2f, &(0x7f0000a5c000)=0x2fad08cf, 0x4) bind$inet(r1, &(0x7f0000942000)={0x2, 0x0, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) connect$inet(r1, &(0x7f0000607000-0x10)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) write(r1, &(0x7f0000009000-0x36)="b0", 0x1) sendto(r1, &(0x7f0000b11000)="91", 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000fc3000+0x3a1)=0x0) sendto$inet(r1, &(0x7f00004d3000)="aa", 0x1, 0x0, &(0x7f0000420000-0x10)={0x2, 0xffffffffffffffff, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) shutdown(r1, 0x1) 2018/01/15 21:55:18 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000cae000-0x1d)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) bind$bt_hci(r0, &(0x7f0000a41000-0x6)={0x1f, 0x6, 0x3}, 0x6) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000c2e000)='/dev/sequencer2\x00', 0x40000, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000000a000)={0x3, [0x0, 0x0, 0x0]}, &(0x7f0000775000)=0x10) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f000004c000)={r2, 0x0, ""}, &(0x7f0000b24000-0x4)=0x8) r3 = socket$inet6(0xa, 0x802, 0x0) r4 = gettid() getpriority(0x3, r4) setsockopt$inet6_buf(r3, 0x29, 0x400000000039, &(0x7f0000005000-0x20)="000004000000c3f31d0011040000080000fb000000000205", 0x18) openat$audio(0xffffffffffffff9c, &(0x7f00009f9000-0xb)='/dev/audio\x00', 0x200000, 0x0) 2018/01/15 21:55:18 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x4, 0x1) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000891000-0x4)=0xffffffffffffffff, 0x4) sendmsg$inet_sctp(r0, &(0x7f000095a000-0x38)={&(0x7f00003eb000)=@in6={0xa, 0x2, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c, &(0x7f0000f71000)=[], 0x0, 0x0, 0x0, 0x0}, 0x0) 2018/01/15 21:55:18 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000787000-0x10)='/dev/input/mice\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GET_MAP(r0, 0xc0286404, &(0x7f0000001000-0x28)={&(0x7f0000be9000/0x2000)=nil, 0xffffffffffffff71, 0x5, 0x4, &(0x7f0000a8a000/0x4000)=nil, 0x79276c43}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000fe9000)={0x0}, 0x8, 0x0) unshare(0x400) prctl$setmm(0x23, 0x4, &(0x7f000054e000/0x2000)=nil) sync_file_range(r1, 0x0, 0x0, 0x0) 2018/01/15 21:55:18 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000818000-0xc)='/dev/ashmem\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000132000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = accept4$llc(0xffffffffffffffff, &(0x7f0000534000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={[0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, [0x0, 0x0]}, &(0x7f00002d9000)=0x10, 0x0) getpeername(r1, &(0x7f00002be000-0x1c)=@in6={0x0, 0xffffffffffffffff, 0x0, @remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0x0}, &(0x7f00005f2000)=0x1c) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f00008f6000-0x138)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, [0x0, 0x0, 0x0]}, {0x0, 0x0, [0x0, 0x0, 0x0]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, [0x0, 0x0, 0x0, 0x0]}) 2018/01/15 21:55:18 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f000043f000-0xc)={0x0, 0x0, 0x0}, &(0x7f0000c70000-0x4)=0xc) ptrace$cont(0x3f, r2, 0xfffffffffffffffe, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f00000a0000-0x90)={0x1, {{0x2, 0xffffffffffffffff, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x90) bind$inet6(r0, &(0x7f0000330000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, 0x1}, 0x1c) connect$inet(r0, &(0x7f0000b36000-0x10)={0x2, 0xffffffffffffffff, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000294000-0x4)=0x0) tkill(r3, 0x2c) 2018/01/15 21:55:18 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x4000000002, 0x0) read(r0, &(0x7f0000486000)=""/4096, 0x1000) write(r0, &(0x7f0000552000-0x27)="260000001a0053f7910000f9ff0900000000000000ffe0f1ff609b000000ec5501000d8b017f", 0x26) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f00002c4000-0x8)={0x0, 0x0}) 2018/01/15 21:55:18 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) r1 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000d11000)='/selinux/create\x00', 0x2, 0x0) getsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f000017d000)=0xfe, &(0x7f0000b85000-0x8)=0x2) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000e59000)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000739000-0x10)={0x2, 0x1, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) r2 = accept$inet(r0, 0x0, &(0x7f0000243000-0x4)=0x0) sendto$inet(r2, &(0x7f0000fa1000-0x1)="b5", 0x1, 0x20020003, &(0x7f0000386000-0x10)={0x2, 0x1, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) lstat(&(0x7f00004e2000)='./file0\x00', &(0x7f0000afc000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x0, &(0x7f00000d8000-0x4)=[]) fchown(0xffffffffffffffff, r3, 0x0) syz_open_dev$dmmidi(&(0x7f0000001000-0xd)='/dev/dmmidi#\x00', 0x2, 0x800) readv(0xffffffffffffffff, &(0x7f0000001000)=[], 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f44000-0x4)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000f8e000)={0x0, 0x20000000012c6, 0x1000010004, 0x0, 0x0}, 0x14) sendto$inet(r0, &(0x7f00007e1000)="b7", 0x1, 0x0, &(0x7f0000c9f000-0x10)={0x2, 0xffffffffffffffff, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendto$inet(r0, &(0x7f0000534000)="a6", 0x1, 0x0, 0x0, 0x0) 2018/01/15 21:55:18 executing program 4: mmap(&(0x7f0000000000/0xfd3000)=nil, 0xfd3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) mmap(&(0x7f0000fd3000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000fd4000-0x8)={0x0, 0x0}) mmap(&(0x7f0000fd3000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f000005f000-0xe8)={{{@in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in=@multicast2=0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@multicast2=0x0, 0xffffffffffffffff, 0x0}, 0x0, @in6=@mcast1={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000fd3000)=0xe8) fstat(r0, &(0x7f0000797000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000fd3000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000fd4000-0xc)={r1, r2, r3}, 0xc) ioctl$sock_ifreq(r0, 0x8942, &(0x7f0000eae000)={@common='lo\x00', @ifru_data=&(0x7f0000a18000-0x20)="26000000800100180085000a0000000601f0c3c0000197090059a709ff2400"}) 2018/01/15 21:55:18 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet6_buf(r0, 0x29, 0x2c, &(0x7f0000046000)=""/210, &(0x7f0000629000)=0xd2) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, &(0x7f0000fee000-0x68)={&(0x7f000000d000)=[0x100], 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8cfbc89fefc282b0e9b6d1b29d5500b5ff74b06ccbd9dee8c886586975b5446e"}}) r1 = socket(0xa, 0x2000000001, 0x0) getsockopt(r1, 0x0, 0x53, &(0x7f000000d000)=""/8, &(0x7f000057d000-0x4)=0x8) 2018/01/15 21:55:18 executing program 0: mmap(&(0x7f0000000000/0x2eb000)=nil, 0x2eb000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00002e9000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001000)="a23364fd", 0x4) write(r1, &(0x7f00001eb000-0x84)="d33e3ac1792bbce4d7f62d063a492bc83d59408649b981c2d0e252ec8e311c2c5558503f65a3dac5a7bc6305c80648370caa813da5b8102d6276f941052004f101bc99f4bb70da53ff5e143cc3716651c12a1a70ab796231ead171a904fdc483", 0x60) recvmsg(r1, &(0x7f0000015000-0x38)={0x0, 0x0, &(0x7f0000095000)=[{&(0x7f00002e9000-0xe)=""/14, 0xe}, {&(0x7f00000bf000)=""/212, 0xd4}], 0x2, &(0x7f00002e8000)=""/79, 0x4f, 0x0}, 0x0) mmap(&(0x7f00002eb000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000007000-0x17)='/selinux/validatetrans\x00', 0x1, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00002de000)={0x1, 0x0, [{0x0, 0x0, 0x10001}]}) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f00002ec000-0x4)=0x0) mmap(&(0x7f00002ec000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendto(r2, &(0x7f0000045000)="ef759e5987ad9968f1d4130a1d6154489efb8a6f653faec191beacb6d4f71b15f114944cc0b177b43a18e1cb5c2d298a39e02b02ab7b194144e4124c784f7ed3cda27e75099e1bcb60cc03b5734a9840449062e72e551bbba2d66b2d965381c9c3b059b98ef1ed9c8f6fdc500ff75fb635f1b6bc3946bab47d5b174e2175ca0e352d4d8ba73b61010c3849432be83969cd27b0b80b535ee53b2e589d", 0x9c, 0x24000044, &(0x7f00002ed000-0x1e)=@pppoe={0x18, 0x0, {0x0, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], @generic="fef6ce2c52a9cb872ef8faec0c699b70"}}, 0x1e) mmap(&(0x7f00002ed000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f00002ed000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = add_key$keyring(&(0x7f00002ee000-0x8)='keyring\x00', &(0x7f00002a0000-0x5)={0x73, 0x79, 0x7a, 0x2, 0x0}, 0x0, 0x0, 0x0) request_key(&(0x7f00000dc000)='blacklist\x00', &(0x7f00002ee000-0x5)={0x73, 0x79, 0x7a, 0x3, 0x0}, &(0x7f00002d2000-0xe)='skcipher\x00\x00\x00\x00\x00\x00', r3) 2018/01/15 21:55:18 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000ea2000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000020000)={0x0, &(0x7f000002d000)=0x0, 0x2, r2, 0x3}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000858000-0x20)={0x0, &(0x7f000002d000)=0x0, 0x0, r2, 0xffffffffffffffff}) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0x0) 2018/01/15 21:55:18 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000ab7000)='/dev/snd/seq\x00', 0x0, 0x503100) r1 = syz_open_dev$urandom(&(0x7f0000c84000-0xd)='/dev/urandom\x00', 0x0, 0x40) dup3(r0, r1, 0x80000) syz_emit_ethernet(0x66, &(0x7f0000f6c000-0x53a)={@local={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xaa}, @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x0, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, {[], @icmpv6=@param_prob={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "778ee8", 0x0, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @rand_addr=0x0}, [], ""}}}}}}}, &(0x7f000099c000)={0x0, 0x1, [0xc63]}) 2018/01/15 21:55:18 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00005f2000)='/dev/sequencer2\x00', 0x41c000, 0x0) chmod(&(0x7f0000d3f000)='.', 0x5398fffb08fec7ed) mkdir(&(0x7f0000958000)='./file0\x00', 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000d54000-0x8)=0x1) openat$cuse(0xffffffffffffff9c, &(0x7f0000ce1000)='/dev/cuse\x00', 0x0, 0x0) 2018/01/15 21:55:18 executing program 1: mmap(&(0x7f0000000000/0xf7f000)=nil, 0xf7f000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000591000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-generic\x00'}, 0x58) mmap(&(0x7f0000f7f000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c7b000)="0a0775b0dde327e5b3b60ced5c54dbb7295df0df8217ad4000000000000000e6", 0x0) r1 = accept$alg(r0, 0x0, 0x0) io_setup(0x1, &(0x7f0000479000)=0x0) io_submit(r2, 0x1, &(0x7f0000738000)=[&(0x7f0000f74000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f000079a000)="16", 0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff}]) 2018/01/15 21:55:18 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000013000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$vcsn(&(0x7f00002dd000-0xa)='/dev/vcs#\x00', 0xb9, 0x0) accept4$alg(r1, 0x0, 0x0, 0x0) fcntl$lock(r0, 0x26, &(0x7f0000012000-0x20)={0x0, 0x0, 0x0, 0x2000, 0x0}) fcntl$lock(r0, 0x5, &(0x7f0000010000)={0x1, 0x0, 0x0, 0x0, 0x0}) openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000723000-0x17)='/selinux/validatetrans\x00', 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x802, 0x0) write(r2, &(0x7f0000d2a000-0x22)="2200000019000700000000ff000802000a000209a4e900022800ff0005001480f126", 0x22) r3 = syz_open_dev$sndtimer(&(0x7f0000fd2000-0xf)='/dev/snd/timer\x00', 0x0, 0x8000) flistxattr(r3, &(0x7f0000fd2000-0x3e)=""/62, 0x3e) 2018/01/15 21:55:18 executing program 2: mmap(&(0x7f0000000000/0x2eb000)=nil, 0x2eb000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00002e9000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001000)="a23364fd", 0x4) write(r1, &(0x7f00001eb000-0x84)="d33e3ac1792bbce4d7f62d063a492bc83d59408649b981c2d0e252ec8e311c2c5558503f65a3dac5a7bc6305c80648370caa813da5b8102d6276f941052004f101bc99f4bb70da53ff5e143cc3716651c12a1a70ab796231ead171a904fdc483", 0x60) recvmsg(r1, &(0x7f0000015000-0x38)={0x0, 0x0, &(0x7f0000095000)=[{&(0x7f00002e9000-0xe)=""/14, 0xe}, {&(0x7f00000bf000)=""/212, 0xd4}], 0x2, &(0x7f00002e8000)=""/79, 0x4f, 0x0}, 0x0) mmap(&(0x7f00002eb000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000007000-0x17)='/selinux/validatetrans\x00', 0x1, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00002de000)={0x1, 0x0, [{0x0, 0x0, 0x10001}]}) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f00002ec000-0x4)=0x0) mmap(&(0x7f00002ec000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendto(r2, &(0x7f0000045000)="ef759e5987ad9968f1d4130a1d6154489efb8a6f653faec191beacb6d4f71b15f114944cc0b177b43a18e1cb5c2d298a39e02b02ab7b194144e4124c784f7ed3cda27e75099e1bcb60cc03b5734a9840449062e72e551bbba2d66b2d965381c9c3b059b98ef1ed9c8f6fdc500ff75fb635f1b6bc3946bab47d5b174e2175ca0e352d4d8ba73b61010c3849432be83969cd27b0b80b535ee53b2e589d", 0x9c, 0x24000044, &(0x7f00002ed000-0x1e)=@pppoe={0x18, 0x0, {0x0, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], @generic="fef6ce2c52a9cb872ef8faec0c699b70"}}, 0x1e) mmap(&(0x7f00002ed000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f00002ed000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = add_key$keyring(&(0x7f00002ee000-0x8)='keyring\x00', &(0x7f00002a0000-0x5)={0x73, 0x79, 0x7a, 0x2, 0x0}, 0x0, 0x0, 0x0) request_key(&(0x7f00000dc000)='blacklist\x00', &(0x7f00002ee000-0x5)={0x73, 0x79, 0x7a, 0x3, 0x0}, &(0x7f00002d2000-0xe)='skcipher\x00\x00\x00\x00\x00\x00', r3) 2018/01/15 21:55:18 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000f5d000-0xb)='/dev/audio\x00', 0x4000, 0x0) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000ef6000-0x4)=0x0, &(0x7f0000ada000)=0x4) ioctl$KVM_S390_INTERRUPT_CPU(r1, 0x4010ae94, &(0x7f0000afd000)={0x9, 0x3d77, 0x2}) socketpair$unix(0x1, 0x4000000005, 0x0, &(0x7f000000b000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r2, &(0x7f0000001000-0x38)={&(0x7f0000239000-0x8)=@abs={0x0, 0x0, 0x0}, 0x8, &(0x7f0000008000)=[], 0x0, &(0x7f0000001000-0x10)=[@rights={0x18, 0x1, 0x1, [r0]}], 0x18, 0x0}, 0x0) r3 = syz_open_dev$usbmon(&(0x7f00007ed000-0xd)='/dev/usbmon#\x00', 0x9788, 0x0) getsockopt$inet6_dccp_buf(r3, 0x21, 0xcf, &(0x7f0000441000+0xfb9)=""/52, &(0x7f000006f000+0xf92)=0x34) r4 = syz_open_dev$binder(&(0x7f0000011000-0xd)='/dev/binder#\x00', 0x0, 0x0) mmap$binder(&(0x7f000000c000/0x2000)=nil, 0x2000, 0x0, 0x12, r4, 0x0) recvmsg(r2, &(0x7f000000e000)={0x0, 0x0, &(0x7f000008b000)=[], 0x0, &(0x7f000000c000)=""/0, 0xfc13, 0x0}, 0x0) 2018/01/15 21:55:18 executing program 0: mmap(&(0x7f0000000000/0x2eb000)=nil, 0x2eb000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00002e9000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001000)="a23364fd", 0x4) write(r1, &(0x7f00001eb000-0x84)="d33e3ac1792bbce4d7f62d063a492bc83d59408649b981c2d0e252ec8e311c2c5558503f65a3dac5a7bc6305c80648370caa813da5b8102d6276f941052004f101bc99f4bb70da53ff5e143cc3716651c12a1a70ab796231ead171a904fdc483", 0x60) recvmsg(r1, &(0x7f0000015000-0x38)={0x0, 0x0, &(0x7f0000095000)=[{&(0x7f00002e9000-0xe)=""/14, 0xe}, {&(0x7f00000bf000)=""/212, 0xd4}], 0x2, &(0x7f00002e8000)=""/79, 0x4f, 0x0}, 0x0) mmap(&(0x7f00002eb000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000007000-0x17)='/selinux/validatetrans\x00', 0x1, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00002de000)={0x1, 0x0, [{0x0, 0x0, 0x10001}]}) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f00002ec000-0x4)=0x0) mmap(&(0x7f00002ec000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendto(r2, &(0x7f0000045000)="ef759e5987ad9968f1d4130a1d6154489efb8a6f653faec191beacb6d4f71b15f114944cc0b177b43a18e1cb5c2d298a39e02b02ab7b194144e4124c784f7ed3cda27e75099e1bcb60cc03b5734a9840449062e72e551bbba2d66b2d965381c9c3b059b98ef1ed9c8f6fdc500ff75fb635f1b6bc3946bab47d5b174e2175ca0e352d4d8ba73b61010c3849432be83969cd27b0b80b535ee53b2e589d", 0x9c, 0x24000044, &(0x7f00002ed000-0x1e)=@pppoe={0x18, 0x0, {0x0, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], @generic="fef6ce2c52a9cb872ef8faec0c699b70"}}, 0x1e) mmap(&(0x7f00002ed000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f00002ed000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = add_key$keyring(&(0x7f00002ee000-0x8)='keyring\x00', &(0x7f00002a0000-0x5)={0x73, 0x79, 0x7a, 0x2, 0x0}, 0x0, 0x0, 0x0) request_key(&(0x7f00000dc000)='blacklist\x00', &(0x7f00002ee000-0x5)={0x73, 0x79, 0x7a, 0x3, 0x0}, &(0x7f00002d2000-0xe)='skcipher\x00\x00\x00\x00\x00\x00', r3) 2018/01/15 21:55:18 executing program 5: mmap(&(0x7f000026e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f000026e000)='/selinux/enforce\x00', 0x10000, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f000026f000-0x48)=[@in={0x2, 0x3, @rand_addr=0xffffffffffffff01, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x2, 0x3, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xa}, 0x6}, @in6={0xa, 0x1, 0x800, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x7}], 0x48) socketpair(0x10, 0x3, 0x1, &(0x7f000026e000)={0x0, 0x0}) socketpair(0x1e, 0x5, 0x0, &(0x7f000026f000-0x8)={0x0, 0x0}) mmap(&(0x7f0000000000/0x242000)=nil, 0x242000, 0x0, 0x10, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000001000-0x4)=0x0, &(0x7f000026f000-0x4)=0x4) ioctl$sock_ipx_SIOCAIPXITFCRT(r2, 0x89e0, &(0x7f00001cd000)=0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f000026f000-0x40)={0xce24, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/15 21:55:18 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x18, 0x0, 0x1) sendmmsg(0xffffffffffffffff, &(0x7f0000005000-0x3c)=[{{&(0x7f0000003000)=@in6={0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, 0x0}, 0x1c, &(0x7f0000005000-0x60)=[{&(0x7f0000002000)="4c5614c00401a0dbf8a669ebdedd102c4f7a79e606457dfdf09e2ec2ed253b", 0x1f}], 0x1, &(0x7f0000003000-0x2d0)=[], 0x0, 0x0}, 0x0}], 0x1, 0x0) connect(r0, &(0x7f0000002000)=@sco={0x1f, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x26) sendmmsg$nfc_llcp(r0, &(0x7f0000004000-0x38)=[], 0x1fb54cd243523c4, 0x0) fchdir(r0) ioctl$sock_bt_cmtp_CMTPCONNADD(r0, 0x400443c8, &(0x7f0000421000-0x8)={r0, 0xe792}) 2018/01/15 21:55:18 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg(r0, &(0x7f00007ef000-0x38)={&(0x7f0000eed000-0x10)=@nfc={0x27, 0x403d, 0x2de, 0x7}, 0x10, &(0x7f000058a000)=[{&(0x7f0000517000-0xd4)="b923ae33daeb9c780817025a9fbed625ef3d6bdf4670e8f3b364a5c2a51f6f2dac6ef065271defc0ce8195730ab493820508ca6fd7e12f3b067d80d1e2b7f63394a5e17a84be2a0e2dc91c235079928f5daa8ce35ebf936bec8bab80bf987e1c753625d05d91cc2b9a29ccde61851c0670ab2f37eefdf934e095c9afdad5d3b7c37ce981456c3afb9695675d29ed3a25c3a37a1169d93a01cea175ceb9845bb55f1f8352778ab70185f50f9a54f501effbbd22bb8ba5ca536aef3d05b7cfeba45d59c92841c18e605658d6ed4dcf387ec9409011", 0xd4}], 0x1, &(0x7f00000c3000-0x1200)=[{0xa0, 0x11f, 0x8000, "1444c50592742b2fcf172da50789d8b83134307ee2d748f72c89c924ed5e3645c17fb94ef118a31f652afd9506882fa60ba83fbc05f8d31911f63ed27fd626811ce2bf383884f18480970a3d2ea88c5f30658edfbb26c656c3e627bbb8e90ee9177964ed3a2e5de934a07ea9180317a30177624994c0e48531b3e865b6c8a5cee5d54b59e25c5982f71b43a26619"}, {0x68, 0x10f, 0x10000, "0818ff2c62522e6cc549c2584f6a9eb9b78e16f46bb91eadc8e278bbd79bbaa2a4c78202229d86f1589769fbf36900e408e1a2b21603936a423468496aeed655ddfa5355a1e320cc6d4e5854bb6644074e84f89387dfad"}, {0x1010, 0x0, 0x6, "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"}, {0x58, 0x103, 0x8000000000000, "010ac518b70b4b4fbf3332c7e306c1ec3f9fcbaa7439a745898c882a8b0328911e420a9d689c6fedacc2ae08bb4fb65448421d060d59c16b0f22adcbad2f326358c72e"}, {0x90, 0x105, 0x9c4, "5099d06fcb98707db7b0c99db926c28725927c2b210140369d732fffb8a96b971a27367d738893fb15d4da9d83ad749ee528c1b776925aeff0462051b71a72edafd2403741ad00b0217d6bb7486f6cab6c0cffa0dddbdc874413c51de03634cb7bb3e76bdce30421c0889115720b0a5876991dea6c8927972ee5d62c89"}], 0x1200, 0x80}, 0x80) socket$alg(0x26, 0x5, 0x0) r1 = syz_open_dev$adsp(&(0x7f00006ec000-0xb)='/dev/adsp#\x00', 0x1, 0x0) ioctl$TCGETA(r1, 0x5405, &(0x7f0000b9d000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = socket$netlink(0x10, 0x3, 0x7) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r1, 0x118, 0x1, &(0x7f00000c2000-0x4)=0x2, 0x4) setsockopt$inet_opts(r1, 0x0, 0xd, &(0x7f0000bd8000-0xd4)="266ed1c30f0c54815653f3332df9b4ae6efbb5da56286075124b9ab836b67098fa27d958fff0e48e8f8acea785206ef619b9e107d362a55d04fa782f416d0950444983bbca03ae0375bd86b70e2e19bde7d88ad43dd65fa36740eb15d17c24933e018d7519a3c1bd3819ab5f8ea2c92cccb520b0d89847c3d6172d2fb8540488fd1be0f007da99828c249079d91db85b306d98905fbd028b6613654a0181b6dddf64f835c45d1e9ebb081a171aa24acccab4f6318ed23448119731c6b484148b1c08a43c57116456943d12b0b0a61c9c3d4fdc9d", 0xd4) setsockopt$bt_hci_HCI_FILTER(r1, 0x0, 0x2, &(0x7f000078c000)={0x7, 0x10001, 0x22, 0x10001}, 0x10) sendmsg$nl_generic(r2, &(0x7f0000c03000-0x38)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000021000-0x10)={&(0x7f0000020000-0x11c)={0x24, 0x21, 0xb01, 0x2, 0xffffffffffffffff, {0x13, 0x0, 0x0}, [@nested={0x10, 0x9, [@typed={0xc, 0x2, @uid=0x0}]}]}, 0x24}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/15 21:55:18 executing program 3: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000976000)={0x0, @local={0x0, 0x0, 0xffffffffffffffff, 0x0}, @rand_addr=0x0}, &(0x7f0000000000)=0xc) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000223000-0x11)='/selinux/relabel\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000062000-0x10)={0x0, 0x4, 0x1, 0xffff}, &(0x7f0000189000)=0x10) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x3, &(0x7f0000cd5000)=0xd48d, 0x4) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000e71000)={r3, 0x20, 0x4, 0x4}, &(0x7f0000235000-0x4)=0x10) prlimit64(0x0, 0x7, &(0x7f0000d41000)={0x0, 0x0}, &(0x7f000088b000)={0x0, 0x0}) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000002000-0x38)={0x0, 0x33f, &(0x7f000070b000)=[], 0x10000011, &(0x7f0000859000)=[{0xff1e, 0xff, 0x3, "7f"}], 0xffffffffffffff24, 0x0}, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000102000-0x14)={0x3f0000000, 0xf90d, 0x9, 0x9, 0x5}, 0x14) ioctl(r1, 0xc0184900, &(0x7f0000ade000)="") r4 = syz_open_dev$sndmidi(&(0x7f0000689000)='/dev/snd/midiC#D#\x00', 0x7, 0x1) getsockname$unix(r4, &(0x7f00004ba000)=@file={0x0, ""/82}, &(0x7f00001cd000-0x4)=0x54) r5 = openat$selinux_member(0xffffffffffffff9c, &(0x7f00003a1000-0x10)='/selinux/member\x00', 0x2, 0x0) ioctl$TUNGETSNDBUF(r5, 0x800454d3, &(0x7f00006e9000-0x4)=0x0) mmap(&(0x7f0000000000/0xfa5000)=nil, 0xfa5000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$loop(&(0x7f0000f96000-0xb)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r6, 0x4c05, &(0x7f0000fa5000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/64, ""/64, ""/32, [0x0, 0x0]}) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r5, 0xc058534b, &(0x7f0000070000-0x58)={0x8, 0x4, 0x4, 0xffffffffffffff3c, 0x4, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/15 21:55:18 executing program 0: mmap(&(0x7f0000000000/0x2eb000)=nil, 0x2eb000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00002e9000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001000)="a23364fd", 0x4) write(r1, &(0x7f00001eb000-0x84)="d33e3ac1792bbce4d7f62d063a492bc83d59408649b981c2d0e252ec8e311c2c5558503f65a3dac5a7bc6305c80648370caa813da5b8102d6276f941052004f101bc99f4bb70da53ff5e143cc3716651c12a1a70ab796231ead171a904fdc483", 0x60) recvmsg(r1, &(0x7f0000015000-0x38)={0x0, 0x0, &(0x7f0000095000)=[{&(0x7f00002e9000-0xe)=""/14, 0xe}, {&(0x7f00000bf000)=""/212, 0xd4}], 0x2, &(0x7f00002e8000)=""/79, 0x4f, 0x0}, 0x0) mmap(&(0x7f00002eb000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000007000-0x17)='/selinux/validatetrans\x00', 0x1, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00002de000)={0x1, 0x0, [{0x0, 0x0, 0x10001}]}) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f00002ec000-0x4)=0x0) mmap(&(0x7f00002ec000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendto(r2, &(0x7f0000045000)="ef759e5987ad9968f1d4130a1d6154489efb8a6f653faec191beacb6d4f71b15f114944cc0b177b43a18e1cb5c2d298a39e02b02ab7b194144e4124c784f7ed3cda27e75099e1bcb60cc03b5734a9840449062e72e551bbba2d66b2d965381c9c3b059b98ef1ed9c8f6fdc500ff75fb635f1b6bc3946bab47d5b174e2175ca0e352d4d8ba73b61010c3849432be83969cd27b0b80b535ee53b2e589d", 0x9c, 0x24000044, &(0x7f00002ed000-0x1e)=@pppoe={0x18, 0x0, {0x0, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], @generic="fef6ce2c52a9cb872ef8faec0c699b70"}}, 0x1e) mmap(&(0x7f00002ed000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f00002ed000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = add_key$keyring(&(0x7f00002ee000-0x8)='keyring\x00', &(0x7f00002a0000-0x5)={0x73, 0x79, 0x7a, 0x2, 0x0}, 0x0, 0x0, 0x0) request_key(&(0x7f00000dc000)='blacklist\x00', &(0x7f00002ee000-0x5)={0x73, 0x79, 0x7a, 0x3, 0x0}, &(0x7f00002d2000-0xe)='skcipher\x00\x00\x00\x00\x00\x00', r3) 2018/01/15 21:55:18 executing program 2: mmap(&(0x7f0000000000/0x2eb000)=nil, 0x2eb000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00002e9000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001000)="a23364fd", 0x4) write(r1, &(0x7f00001eb000-0x84)="d33e3ac1792bbce4d7f62d063a492bc83d59408649b981c2d0e252ec8e311c2c5558503f65a3dac5a7bc6305c80648370caa813da5b8102d6276f941052004f101bc99f4bb70da53ff5e143cc3716651c12a1a70ab796231ead171a904fdc483", 0x60) recvmsg(r1, &(0x7f0000015000-0x38)={0x0, 0x0, &(0x7f0000095000)=[{&(0x7f00002e9000-0xe)=""/14, 0xe}, {&(0x7f00000bf000)=""/212, 0xd4}], 0x2, &(0x7f00002e8000)=""/79, 0x4f, 0x0}, 0x0) mmap(&(0x7f00002eb000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000007000-0x17)='/selinux/validatetrans\x00', 0x1, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00002de000)={0x1, 0x0, [{0x0, 0x0, 0x10001}]}) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f00002ec000-0x4)=0x0) mmap(&(0x7f00002ec000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendto(r2, &(0x7f0000045000)="ef759e5987ad9968f1d4130a1d6154489efb8a6f653faec191beacb6d4f71b15f114944cc0b177b43a18e1cb5c2d298a39e02b02ab7b194144e4124c784f7ed3cda27e75099e1bcb60cc03b5734a9840449062e72e551bbba2d66b2d965381c9c3b059b98ef1ed9c8f6fdc500ff75fb635f1b6bc3946bab47d5b174e2175ca0e352d4d8ba73b61010c3849432be83969cd27b0b80b535ee53b2e589d", 0x9c, 0x24000044, &(0x7f00002ed000-0x1e)=@pppoe={0x18, 0x0, {0x0, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], @generic="fef6ce2c52a9cb872ef8faec0c699b70"}}, 0x1e) mmap(&(0x7f00002ed000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f00002ed000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = add_key$keyring(&(0x7f00002ee000-0x8)='keyring\x00', &(0x7f00002a0000-0x5)={0x73, 0x79, 0x7a, 0x2, 0x0}, 0x0, 0x0, 0x0) request_key(&(0x7f00000dc000)='blacklist\x00', &(0x7f00002ee000-0x5)={0x73, 0x79, 0x7a, 0x3, 0x0}, &(0x7f00002d2000-0xe)='skcipher\x00\x00\x00\x00\x00\x00', r3) 2018/01/15 21:55:18 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) gettid() getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000401000-0xc)={0x0, 0x0, 0x0}, &(0x7f0000fb6000-0x4)=0xc) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000d85000-0x4)=0x0) r0 = getpgrp(0xffffffffffffffff) r1 = getpgrp(r0) rt_sigqueueinfo(r1, 0x0, &(0x7f00008c1000-0x10)={0x0, 0x0, 0xffffffffffffba55, 0x0}) r2 = open(&(0x7f0000935000-0x8)='./file0\x00', 0x0, 0x9) ioctl$sock_inet_SIOCDARP(r2, 0x8953, &(0x7f0000fa6000-0x44)={{0x2, 0x1, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, {0x2, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @syzn={0x73, 0x79, 0x7a, 0x0, 0x0}}) 2018/01/15 21:55:18 executing program 0: mmap(&(0x7f0000000000/0x2eb000)=nil, 0x2eb000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00002e9000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001000)="a23364fd", 0x4) write(r1, &(0x7f00001eb000-0x84)="d33e3ac1792bbce4d7f62d063a492bc83d59408649b981c2d0e252ec8e311c2c5558503f65a3dac5a7bc6305c80648370caa813da5b8102d6276f941052004f101bc99f4bb70da53ff5e143cc3716651c12a1a70ab796231ead171a904fdc483", 0x60) recvmsg(r1, &(0x7f0000015000-0x38)={0x0, 0x0, &(0x7f0000095000)=[{&(0x7f00002e9000-0xe)=""/14, 0xe}, {&(0x7f00000bf000)=""/212, 0xd4}], 0x2, &(0x7f00002e8000)=""/79, 0x4f, 0x0}, 0x0) mmap(&(0x7f00002eb000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000007000-0x17)='/selinux/validatetrans\x00', 0x1, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00002de000)={0x1, 0x0, [{0x0, 0x0, 0x10001}]}) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f00002ec000-0x4)=0x0) mmap(&(0x7f00002ec000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendto(r2, &(0x7f0000045000)="ef759e5987ad9968f1d4130a1d6154489efb8a6f653faec191beacb6d4f71b15f114944cc0b177b43a18e1cb5c2d298a39e02b02ab7b194144e4124c784f7ed3cda27e75099e1bcb60cc03b5734a9840449062e72e551bbba2d66b2d965381c9c3b059b98ef1ed9c8f6fdc500ff75fb635f1b6bc3946bab47d5b174e2175ca0e352d4d8ba73b61010c3849432be83969cd27b0b80b535ee53b2e589d", 0x9c, 0x24000044, &(0x7f00002ed000-0x1e)=@pppoe={0x18, 0x0, {0x0, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], @generic="fef6ce2c52a9cb872ef8faec0c699b70"}}, 0x1e) mmap(&(0x7f00002ed000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f00002ed000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = add_key$keyring(&(0x7f00002ee000-0x8)='keyring\x00', &(0x7f00002a0000-0x5)={0x73, 0x79, 0x7a, 0x2, 0x0}, 0x0, 0x0, 0x0) request_key(&(0x7f00000dc000)='blacklist\x00', &(0x7f00002ee000-0x5)={0x73, 0x79, 0x7a, 0x3, 0x0}, &(0x7f00002d2000-0xe)='skcipher\x00\x00\x00\x00\x00\x00', r3) 2018/01/15 21:55:18 executing program 2: mmap(&(0x7f0000000000/0x2eb000)=nil, 0x2eb000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00002e9000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001000)="a23364fd", 0x4) write(r1, &(0x7f00001eb000-0x84)="d33e3ac1792bbce4d7f62d063a492bc83d59408649b981c2d0e252ec8e311c2c5558503f65a3dac5a7bc6305c80648370caa813da5b8102d6276f941052004f101bc99f4bb70da53ff5e143cc3716651c12a1a70ab796231ead171a904fdc483", 0x60) recvmsg(r1, &(0x7f0000015000-0x38)={0x0, 0x0, &(0x7f0000095000)=[{&(0x7f00002e9000-0xe)=""/14, 0xe}, {&(0x7f00000bf000)=""/212, 0xd4}], 0x2, &(0x7f00002e8000)=""/79, 0x4f, 0x0}, 0x0) mmap(&(0x7f00002eb000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000007000-0x17)='/selinux/validatetrans\x00', 0x1, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00002de000)={0x1, 0x0, [{0x0, 0x0, 0x10001}]}) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f00002ec000-0x4)=0x0) mmap(&(0x7f00002ec000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendto(r2, &(0x7f0000045000)="ef759e5987ad9968f1d4130a1d6154489efb8a6f653faec191beacb6d4f71b15f114944cc0b177b43a18e1cb5c2d298a39e02b02ab7b194144e4124c784f7ed3cda27e75099e1bcb60cc03b5734a9840449062e72e551bbba2d66b2d965381c9c3b059b98ef1ed9c8f6fdc500ff75fb635f1b6bc3946bab47d5b174e2175ca0e352d4d8ba73b61010c3849432be83969cd27b0b80b535ee53b2e589d", 0x9c, 0x24000044, &(0x7f00002ed000-0x1e)=@pppoe={0x18, 0x0, {0x0, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], @generic="fef6ce2c52a9cb872ef8faec0c699b70"}}, 0x1e) mmap(&(0x7f00002ed000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f00002ed000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = add_key$keyring(&(0x7f00002ee000-0x8)='keyring\x00', &(0x7f00002a0000-0x5)={0x73, 0x79, 0x7a, 0x2, 0x0}, 0x0, 0x0, 0x0) request_key(&(0x7f00000dc000)='blacklist\x00', &(0x7f00002ee000-0x5)={0x73, 0x79, 0x7a, 0x3, 0x0}, &(0x7f00002d2000-0xe)='skcipher\x00\x00\x00\x00\x00\x00', r3) 2018/01/15 21:55:18 executing program 4: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$ipx(0x4, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) r1 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000001000-0xe)='/selinux/user\x00', 0x2, 0x0) r2 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x8, 0x181c01) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KDSKBLED(r1, 0x4b65, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000002000)={0x1f, 0x1, 0x2, 0x1000, 0x80}, 0xc) sendmsg$key(r1, &(0x7f0000001000-0x38)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000002000-0xf0)={0x2, 0x1, 0x5, 0x9, 0x1e, 0x0, 0x7, 0x0, [@sadb_spirange={0x2, 0x10, 0x1, 0x3, 0x0}, @sadb_spirange={0x2, 0x10, 0x1, 0x3, 0x0}, @sadb_key={0xb, 0x9, 0x268, 0x0, "e42109015988df91e3e62aa99dea4a4eaa771ac07292afe673be3bcc31393b78538dfe9939adf3e1a345ec20c6874ff7b8cab947ac9a59a775865e4e7b51dcad2d85153d750dc53460587b8e2a"}, @sadb_x_sec_ctx={0xd, 0x18, 0x7fff, 0x3f, 0x5d, "7ac0079aafc6686aeab719d93db1fbd2f389b452e913d0d015d3c7efe4754b861c984fc7487820a6e77074005e628042df12562ed174834509f424a8c05fa7c2681d19f039deb5bc2f9b4db909d7bbac8bc2938330d80b6da09ef05ed6"}]}, 0xf0}, 0x1, 0x0, 0x0, 0x0}, 0x4000) mmap$binder(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x8, 0x10, r2, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x0, &(0x7f0000001000-0x4)=0x4) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000dcf000-0x18)={r2, &(0x7f0000121000)="b9275842f54d66a1d16bf310f56c", &(0x7f0000238000)=""/238}, 0x18) r3 = socket$inet6(0xa, 0x5, 0x9) getsockopt$sock_buf(r2, 0x1, 0x0, &(0x7f00009bd000)=""/119, &(0x7f00000ef000-0x4)=0x77) connect$inet6(r3, &(0x7f00002f5000)={0xa, 0xffffffffffffffff, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0}, 0x1c) 2018/01/15 21:55:18 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_pts(0xffffffffffffffff, 0x10000) readv(r0, &(0x7f0000dc4000)=[{&(0x7f00004e7000-0xbb)=""/187, 0xbb}], 0x1) perf_event_open(&(0x7f0000418000)={0x2, 0x78, 0x84, 0x6896f02, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msync(&(0x7f0000c43000/0x2000)=nil, 0x2000, 0x1) 2018/01/15 21:55:18 executing program 0: mmap(&(0x7f0000000000/0x2ee000)=nil, 0x2ee000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00002e9000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001000)="a23364fd", 0x4) write(r1, &(0x7f00001eb000-0x84)="d33e3ac1792bbce4d7f62d063a492bc83d59408649b981c2d0e252ec8e311c2c5558503f65a3dac5a7bc6305c80648370caa813da5b8102d6276f941052004f101bc99f4bb70da53ff5e143cc3716651c12a1a70ab796231ead171a904fdc483", 0x60) recvmsg(r1, &(0x7f0000015000-0x38)={0x0, 0x0, &(0x7f0000095000)=[{&(0x7f00002e9000-0xe)=""/14, 0xe}, {&(0x7f00000bf000)=""/212, 0xd4}], 0x2, &(0x7f00002e8000)=""/79, 0x4f, 0x0}, 0x0) r2 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000007000-0x17)='/selinux/validatetrans\x00', 0x1, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00002de000)={0x1, 0x0, [{0x0, 0x0, 0x10001}]}) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f00002ec000-0x4)=0x0) sendto(r2, &(0x7f0000045000)="ef759e5987ad9968f1d4130a1d6154489efb8a6f653faec191beacb6d4f71b15f114944cc0b177b43a18e1cb5c2d298a39e02b02ab7b194144e4124c784f7ed3cda27e75099e1bcb60cc03b5734a9840449062e72e551bbba2d66b2d965381c9c3b059b98ef1ed9c8f6fdc500ff75fb635f1b6bc3946bab47d5b174e2175ca0e352d4d8ba73b61010c3849432be83969cd27b0b80b535ee53b2e589d", 0x9c, 0x24000044, &(0x7f00002ed000-0x1e)=@pppoe={0x18, 0x0, {0x0, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], @generic="fef6ce2c52a9cb872ef8faec0c699b70"}}, 0x1e) r3 = add_key$keyring(&(0x7f00002ee000-0x8)='keyring\x00', &(0x7f00002a0000-0x5)={0x73, 0x79, 0x7a, 0x2, 0x0}, 0x0, 0x0, 0x0) request_key(&(0x7f00000dc000)='blacklist\x00', &(0x7f00002ee000-0x5)={0x73, 0x79, 0x7a, 0x3, 0x0}, &(0x7f00002d2000-0xe)='skcipher\x00\x00\x00\x00\x00\x00', r3) 2018/01/15 21:55:18 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000dc0000-0x4)=0x3, 0x4) bind$inet6(r0, &(0x7f0000fa9000-0x1c)={0xa, 0x3, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) connect$inet6(r0, &(0x7f0000967000-0x1c)={0xa, 0x3, 0x40000000, @loopback={0x0, 0x1}, 0x0}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000c9f000-0x4)=0x0, 0x4) r1 = semget(0x3, 0x2, 0x426) semctl$GETNCNT(r1, 0x1, 0xe, &(0x7f000070a000-0x8f)=""/143) sendto$inet6(r0, &(0x7f0000ab5000-0x72)="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", 0x599, 0x0, &(0x7f0000aaa000)={0xa, 0x3, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) r2 = dup(r0) sendmmsg$alg(r2, &(0x7f00004ff000-0x70)=[{0x0, 0x0, &(0x7f00000b4000)=[{&(0x7f000050f000-0xc1)='l', 0x1}], 0x1, &(0x7f00009b7000)=[], 0x0, 0x0}], 0x1, 0x0) write$eventfd(r2, &(0x7f0000c24000)=0x0, 0x8) writev(r0, &(0x7f0000c97000)=[{&(0x7f00007f5000)='f', 0x1}], 0x1) recvfrom(r0, &(0x7f00009d5000)=""/226, 0xfffffffffffffda0, 0x0, 0x0, 0x2ff) syz_open_dev$admmidi(&(0x7f0000686000)='/dev/admmidi#\x00', 0x9e7, 0x200000) 2018/01/15 21:55:18 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000a3d000+0xd5e)='/dev/sequencer\x00', 0x600000, 0x0) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000372000)=0x0, &(0x7f00009a9000)=0x4) accept4$llc(0xffffffffffffffff, &(0x7f0000860000-0x10)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={[0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, [0x0, 0x0]}, &(0x7f0000536000)=0x10, 0x0) pipe2(&(0x7f00008df000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write(r2, &(0x7f00004ac000-0xe5)="ae", 0x1) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f00000d9000)=0x0) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r2, 0x800443d3, &(0x7f0000d91000-0x14)={{0x0, 0x0, 0x0, 0x94e3, 0x0, 0x0}, 0x0, 0x0, 0x0}) 2018/01/15 21:55:18 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000487000-0x1008)={0x0, 0x1000, "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"}, &(0x7f000006c000-0x4)=0x1008) setsockopt$sock_void(r1, 0x1, 0x24, 0x0, 0x0) fstat(r1, &(0x7f000001b000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000c60000-0x10)={0x7fff, 0x1, 0xc00, 0x3f, r2}, 0x10) sendto$inet(r0, &(0x7f0000ba5000+0x78a)='=', 0x1, 0x20007ffc, &(0x7f0000ef8000-0x10)={0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) 2018/01/15 21:55:18 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f000006a000-0x12)='/dev/snd/pcmC#D#p\x00', 0x80000000, 0x14a58124db645f48) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000ea4000-0xc)={&(0x7f0000032000)='./file0\x00', r1}, 0xc) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f00004aa000-0x28)={@common='vlan0\x00', @ifru_data=&(0x7f00008e8000-0x20)="0d00000000000000000305fffe00eb00ecff0000a10000000449faf4e2007e23"}) [ 235.373212] binder_alloc: binder_alloc_mmap_handler: 5854 2000c000-2000e000 already mapped failed -16 2018/01/15 21:55:18 executing program 2: mmap(&(0x7f0000000000/0x2ee000)=nil, 0x2ee000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00002e9000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001000)="a23364fd", 0x4) write(r1, &(0x7f00001eb000-0x84)="d33e3ac1792bbce4d7f62d063a492bc83d59408649b981c2d0e252ec8e311c2c5558503f65a3dac5a7bc6305c80648370caa813da5b8102d6276f941052004f101bc99f4bb70da53ff5e143cc3716651c12a1a70ab796231ead171a904fdc483", 0x60) recvmsg(r1, &(0x7f0000015000-0x38)={0x0, 0x0, &(0x7f0000095000)=[{&(0x7f00002e9000-0xe)=""/14, 0xe}, {&(0x7f00000bf000)=""/212, 0xd4}], 0x2, &(0x7f00002e8000)=""/79, 0x4f, 0x0}, 0x0) r2 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000007000-0x17)='/selinux/validatetrans\x00', 0x1, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00002de000)={0x1, 0x0, [{0x0, 0x0, 0x10001}]}) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f00002ec000-0x4)=0x0) sendto(r2, &(0x7f0000045000)="ef759e5987ad9968f1d4130a1d6154489efb8a6f653faec191beacb6d4f71b15f114944cc0b177b43a18e1cb5c2d298a39e02b02ab7b194144e4124c784f7ed3cda27e75099e1bcb60cc03b5734a9840449062e72e551bbba2d66b2d965381c9c3b059b98ef1ed9c8f6fdc500ff75fb635f1b6bc3946bab47d5b174e2175ca0e352d4d8ba73b61010c3849432be83969cd27b0b80b535ee53b2e589d", 0x9c, 0x24000044, &(0x7f00002ed000-0x1e)=@pppoe={0x18, 0x0, {0x0, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], @generic="fef6ce2c52a9cb872ef8faec0c699b70"}}, 0x1e) r3 = add_key$keyring(&(0x7f00002ee000-0x8)='keyring\x00', &(0x7f00002a0000-0x5)={0x73, 0x79, 0x7a, 0x2, 0x0}, 0x0, 0x0, 0x0) request_key(&(0x7f00000dc000)='blacklist\x00', &(0x7f00002ee000-0x5)={0x73, 0x79, 0x7a, 0x3, 0x0}, &(0x7f00002d2000-0xe)='skcipher\x00\x00\x00\x00\x00\x00', r3) 2018/01/15 21:55:18 executing program 0: mmap(&(0x7f0000000000/0x2ee000)=nil, 0x2ee000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00002e9000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001000)="a23364fd", 0x4) write(r1, &(0x7f00001eb000-0x84)="d33e3ac1792bbce4d7f62d063a492bc83d59408649b981c2d0e252ec8e311c2c5558503f65a3dac5a7bc6305c80648370caa813da5b8102d6276f941052004f101bc99f4bb70da53ff5e143cc3716651c12a1a70ab796231ead171a904fdc483", 0x60) recvmsg(r1, &(0x7f0000015000-0x38)={0x0, 0x0, &(0x7f0000095000)=[{&(0x7f00002e9000-0xe)=""/14, 0xe}, {&(0x7f00000bf000)=""/212, 0xd4}], 0x2, &(0x7f00002e8000)=""/79, 0x4f, 0x0}, 0x0) r2 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000007000-0x17)='/selinux/validatetrans\x00', 0x1, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00002de000)={0x1, 0x0, [{0x0, 0x0, 0x10001}]}) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f00002ec000-0x4)=0x0) sendto(r2, &(0x7f0000045000)="ef759e5987ad9968f1d4130a1d6154489efb8a6f653faec191beacb6d4f71b15f114944cc0b177b43a18e1cb5c2d298a39e02b02ab7b194144e4124c784f7ed3cda27e75099e1bcb60cc03b5734a9840449062e72e551bbba2d66b2d965381c9c3b059b98ef1ed9c8f6fdc500ff75fb635f1b6bc3946bab47d5b174e2175ca0e352d4d8ba73b61010c3849432be83969cd27b0b80b535ee53b2e589d", 0x9c, 0x24000044, &(0x7f00002ed000-0x1e)=@pppoe={0x18, 0x0, {0x0, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], @generic="fef6ce2c52a9cb872ef8faec0c699b70"}}, 0x1e) add_key$keyring(&(0x7f00002ee000-0x8)='keyring\x00', &(0x7f00002a0000-0x5)={0x73, 0x79, 0x7a, 0x2, 0x0}, 0x0, 0x0, 0x0) 2018/01/15 21:55:18 executing program 3: mmap(&(0x7f0000000000/0x2ee000)=nil, 0x2ee000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00002e9000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001000)="a23364fd", 0x4) write(r1, &(0x7f00001eb000-0x84)="d33e3ac1792bbce4d7f62d063a492bc83d59408649b981c2d0e252ec8e311c2c5558503f65a3dac5a7bc6305c80648370caa813da5b8102d6276f941052004f101bc99f4bb70da53ff5e143cc3716651c12a1a70ab796231ead171a904fdc483", 0x60) recvmsg(r1, &(0x7f0000015000-0x38)={0x0, 0x0, &(0x7f0000095000)=[{&(0x7f00002e9000-0xe)=""/14, 0xe}, {&(0x7f00000bf000)=""/212, 0xd4}], 0x2, &(0x7f00002e8000)=""/79, 0x4f, 0x0}, 0x0) r2 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000007000-0x17)='/selinux/validatetrans\x00', 0x1, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00002de000)={0x1, 0x0, [{0x0, 0x0, 0x10001}]}) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f00002ec000-0x4)=0x0) sendto(r2, &(0x7f0000045000)="ef759e5987ad9968f1d4130a1d6154489efb8a6f653faec191beacb6d4f71b15f114944cc0b177b43a18e1cb5c2d298a39e02b02ab7b194144e4124c784f7ed3cda27e75099e1bcb60cc03b5734a9840449062e72e551bbba2d66b2d965381c9c3b059b98ef1ed9c8f6fdc500ff75fb635f1b6bc3946bab47d5b174e2175ca0e352d4d8ba73b61010c3849432be83969cd27b0b80b535ee53b2e589d", 0x9c, 0x24000044, &(0x7f00002ed000-0x1e)=@pppoe={0x18, 0x0, {0x0, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], @generic="fef6ce2c52a9cb872ef8faec0c699b70"}}, 0x1e) r3 = add_key$keyring(&(0x7f00002ee000-0x8)='keyring\x00', &(0x7f00002a0000-0x5)={0x73, 0x79, 0x7a, 0x2, 0x0}, 0x0, 0x0, 0x0) request_key(&(0x7f00000dc000)='blacklist\x00', &(0x7f00002ee000-0x5)={0x73, 0x79, 0x7a, 0x3, 0x0}, &(0x7f00002d2000-0xe)='skcipher\x00\x00\x00\x00\x00\x00', r3) 2018/01/15 21:55:18 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f00000ca000)='/dev/ppp\x00', 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000299000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) unshare(0x20000400) pselect6(0x40, &(0x7f00000ac000-0x40)={0x3ffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000768000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000086000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000349000)={0x0, 0x0}, &(0x7f0000f14000)={&(0x7f00001da000)={0x0}, 0x8}) r1 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) r2 = eventfd2(0x2, 0x1) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r2) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x8080803, 0x0) r4 = syz_open_dev$mouse(&(0x7f000040e000-0x12)='/dev/input/mouse#\x00', 0x2, 0x501001) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r4, 0x40605346, &(0x7f0000cea000-0x5c)={0xfffffffffffffffa, 0x1, {0x0, 0x3, 0x9, 0x2, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) getsockopt$inet6_buf(r3, 0x29, 0x3d, &(0x7f0000fe2000)=""/0, &(0x7f0000390000-0x4)=0x0) 2018/01/15 21:55:18 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sync() ioprio_set$pid(0x2, 0x0, 0x4005) pread64(0xffffffffffffffff, &(0x7f00004e0000)=""/170, 0xaa, 0x0) r0 = syz_open_dev$sg(&(0x7f0000008000-0x9)='/dev/sg#\x00', 0x0, 0x806) write$evdev(r0, &(0x7f0000814000-0x30)=[{{0x0, 0x0}, 0x0, 0x0, 0x0}, {{0x0, 0x0}, 0x0, 0x0, 0x0}], 0x30) ioctl$KVM_ASSIGN_SET_MSIX_NR(r0, 0x4008ae73, &(0x7f0000ed3000)={0xae, 0x800}) clone(0x40000, &(0x7f000093e000-0x36)="c9d46bbc5ac42a7b2bf92529bd6088cce620172f1d2ef6d2c539af0af949b3382ee9c3345d20d58f0da1d7dae706a658c75aa8bc81f5", &(0x7f0000b31000)=0x0, &(0x7f0000e1d000)=0x0, &(0x7f0000d1c000)="c5fc7eed1e1ce4f1135e75f973ebbbc111163323f7c994") 2018/01/15 21:55:18 executing program 2: mmap(&(0x7f0000000000/0x2ee000)=nil, 0x2ee000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00002e9000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001000)="a23364fd", 0x4) write(r1, &(0x7f00001eb000-0x84)="d33e3ac1792bbce4d7f62d063a492bc83d59408649b981c2d0e252ec8e311c2c5558503f65a3dac5a7bc6305c80648370caa813da5b8102d6276f941052004f101bc99f4bb70da53ff5e143cc3716651c12a1a70ab796231ead171a904fdc483", 0x60) recvmsg(r1, &(0x7f0000015000-0x38)={0x0, 0x0, &(0x7f0000095000)=[{&(0x7f00002e9000-0xe)=""/14, 0xe}, {&(0x7f00000bf000)=""/212, 0xd4}], 0x2, &(0x7f00002e8000)=""/79, 0x4f, 0x0}, 0x0) r2 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000007000-0x17)='/selinux/validatetrans\x00', 0x1, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00002de000)={0x1, 0x0, [{0x0, 0x0, 0x10001}]}) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f00002ec000-0x4)=0x0) sendto(r2, &(0x7f0000045000)="ef759e5987ad9968f1d4130a1d6154489efb8a6f653faec191beacb6d4f71b15f114944cc0b177b43a18e1cb5c2d298a39e02b02ab7b194144e4124c784f7ed3cda27e75099e1bcb60cc03b5734a9840449062e72e551bbba2d66b2d965381c9c3b059b98ef1ed9c8f6fdc500ff75fb635f1b6bc3946bab47d5b174e2175ca0e352d4d8ba73b61010c3849432be83969cd27b0b80b535ee53b2e589d", 0x9c, 0x24000044, &(0x7f00002ed000-0x1e)=@pppoe={0x18, 0x0, {0x0, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], @generic="fef6ce2c52a9cb872ef8faec0c699b70"}}, 0x1e) add_key$keyring(&(0x7f00002ee000-0x8)='keyring\x00', &(0x7f00002a0000-0x5)={0x73, 0x79, 0x7a, 0x2, 0x0}, 0x0, 0x0, 0x0) 2018/01/15 21:55:18 executing program 7: r0 = socket$inet(0x2, 0x400000000000, 0x1b) setsockopt$inet_opts(r0, 0x0, 0x13, &(0x7f0000895000)="", 0x0) 2018/01/15 21:55:18 executing program 3: mmap(&(0x7f0000000000/0x2ee000)=nil, 0x2ee000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00002e9000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001000)="a23364fd", 0x4) write(r1, &(0x7f00001eb000-0x84)="d33e3ac1792bbce4d7f62d063a492bc83d59408649b981c2d0e252ec8e311c2c5558503f65a3dac5a7bc6305c80648370caa813da5b8102d6276f941052004f101bc99f4bb70da53ff5e143cc3716651c12a1a70ab796231ead171a904fdc483", 0x60) recvmsg(r1, &(0x7f0000015000-0x38)={0x0, 0x0, &(0x7f0000095000)=[{&(0x7f00002e9000-0xe)=""/14, 0xe}, {&(0x7f00000bf000)=""/212, 0xd4}], 0x2, &(0x7f00002e8000)=""/79, 0x4f, 0x0}, 0x0) r2 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000007000-0x17)='/selinux/validatetrans\x00', 0x1, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00002de000)={0x1, 0x0, [{0x0, 0x0, 0x10001}]}) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f00002ec000-0x4)=0x0) sendto(r2, &(0x7f0000045000)="ef759e5987ad9968f1d4130a1d6154489efb8a6f653faec191beacb6d4f71b15f114944cc0b177b43a18e1cb5c2d298a39e02b02ab7b194144e4124c784f7ed3cda27e75099e1bcb60cc03b5734a9840449062e72e551bbba2d66b2d965381c9c3b059b98ef1ed9c8f6fdc500ff75fb635f1b6bc3946bab47d5b174e2175ca0e352d4d8ba73b61010c3849432be83969cd27b0b80b535ee53b2e589d", 0x9c, 0x24000044, &(0x7f00002ed000-0x1e)=@pppoe={0x18, 0x0, {0x0, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], @generic="fef6ce2c52a9cb872ef8faec0c699b70"}}, 0x1e) r3 = add_key$keyring(&(0x7f00002ee000-0x8)='keyring\x00', &(0x7f00002a0000-0x5)={0x73, 0x79, 0x7a, 0x2, 0x0}, 0x0, 0x0, 0x0) request_key(&(0x7f00000dc000)='blacklist\x00', &(0x7f00002ee000-0x5)={0x73, 0x79, 0x7a, 0x3, 0x0}, &(0x7f00002d2000-0xe)='skcipher\x00\x00\x00\x00\x00\x00', r3) 2018/01/15 21:55:18 executing program 0: mmap(&(0x7f0000000000/0x2ee000)=nil, 0x2ee000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00002e9000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001000)="a23364fd", 0x4) write(r1, &(0x7f00001eb000-0x84)="d33e3ac1792bbce4d7f62d063a492bc83d59408649b981c2d0e252ec8e311c2c5558503f65a3dac5a7bc6305c80648370caa813da5b8102d6276f941052004f101bc99f4bb70da53ff5e143cc3716651c12a1a70ab796231ead171a904fdc483", 0x60) recvmsg(r1, &(0x7f0000015000-0x38)={0x0, 0x0, &(0x7f0000095000)=[{&(0x7f00002e9000-0xe)=""/14, 0xe}, {&(0x7f00000bf000)=""/212, 0xd4}], 0x2, &(0x7f00002e8000)=""/79, 0x4f, 0x0}, 0x0) r2 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000007000-0x17)='/selinux/validatetrans\x00', 0x1, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00002de000)={0x1, 0x0, [{0x0, 0x0, 0x10001}]}) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f00002ec000-0x4)=0x0) sendto(r2, &(0x7f0000045000)="ef759e5987ad9968f1d4130a1d6154489efb8a6f653faec191beacb6d4f71b15f114944cc0b177b43a18e1cb5c2d298a39e02b02ab7b194144e4124c784f7ed3cda27e75099e1bcb60cc03b5734a9840449062e72e551bbba2d66b2d965381c9c3b059b98ef1ed9c8f6fdc500ff75fb635f1b6bc3946bab47d5b174e2175ca0e352d4d8ba73b61010c3849432be83969cd27b0b80b535ee53b2e589d", 0x9c, 0x24000044, &(0x7f00002ed000-0x1e)=@pppoe={0x18, 0x0, {0x0, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], @generic="fef6ce2c52a9cb872ef8faec0c699b70"}}, 0x1e) 2018/01/15 21:55:18 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000031000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0xb000)=nil, 0xb000, 0x0, 0x4031, 0xffffffffffffffff, 0x0) fcntl$getownex(r1, 0x10, &(0x7f000086f000)={0x0, 0x0}) sched_setattr(r2, &(0x7f0000e4c000)={0x30, 0x5, 0x1, 0x1, 0x5836, 0x0, 0x3, 0x7}, 0x0) mprotect(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x4) clone(0x0, &(0x7f00002a6000)="", &(0x7f000000b000-0x4)=0x0, &(0x7f0000e37000)=0x0, &(0x7f0000008000-0x1000)="") r3 = openat$selinux_user(0xffffffffffffff9c, &(0x7f00001ab000-0xe)='/selinux/user\x00', 0x2, 0x0) ioctl$UFFDIO_WAKE(r3, 0x8010aa02, &(0x7f0000ef8000-0x10)={&(0x7f0000c5b000/0x3000)=nil, 0x3000}) r4 = memfd_create(&(0x7f0000249000-0x3)='lo\x00', 0x2) ioctl$sock_inet6_udp_SIOCINQ(r4, 0x541b, &(0x7f0000fc1000-0x4)=0x0) mremap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000007000/0x4000)=nil) 2018/01/15 21:55:18 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000f74000)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(twofish)\x00'}, 0x58) msync(&(0x7f000092e000/0x3000)=nil, 0x3000, 0x4) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000e24000)="b70a75b0d5e383e5b3b60ced5c54db0a295df0df8217ad4000000000000000e6", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f00001b2000-0x1f8)=[{0x0, 0x0, &(0x7f00001c9000-0x10)=[{&(0x7f0000a30000-0xfe)="145f94290d94fd60be6f39cb35fb2181b7c8a188bd633496b74a97619d22162b60f5bfee3d0113b9f4a02bdcd5fc3b4ca52efd3093715edace21b8de6db9acdf79dec51ec4526a77c004c99f058116335328b5caaa5ea0599a94e240e6e2889c449368671aff84be3fae6089cc1c18fd5ad94df69aeb33107b6676d24ae80efaf28137d53d076705e885ca48beffffc45fde7317d2c7fecdd7fc16a1612bf16ebc50fd2f4103b02fe57c0315b3e582bc", 0xb0}], 0x1, &(0x7f0000dd7000)=[], 0x0, 0x0}], 0x1, 0x0) recvmsg(r1, &(0x7f00006e3000)={&(0x7f0000f76000)=@generic={0x0, ""/126}, 0x80, &(0x7f0000f80000-0x30)=[{&(0x7f0000295000)=""/4096, 0x1000}], 0x1, &(0x7f0000f77000-0xe3)=""/0, 0x0, 0x0}, 0x0) 2018/01/15 21:55:18 executing program 3: mmap(&(0x7f0000000000/0x2ee000)=nil, 0x2ee000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00002e9000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001000)="a23364fd", 0x4) write(r1, &(0x7f00001eb000-0x84)="d33e3ac1792bbce4d7f62d063a492bc83d59408649b981c2d0e252ec8e311c2c5558503f65a3dac5a7bc6305c80648370caa813da5b8102d6276f941052004f101bc99f4bb70da53ff5e143cc3716651c12a1a70ab796231ead171a904fdc483", 0x60) recvmsg(r1, &(0x7f0000015000-0x38)={0x0, 0x0, &(0x7f0000095000)=[{&(0x7f00002e9000-0xe)=""/14, 0xe}, {&(0x7f00000bf000)=""/212, 0xd4}], 0x2, &(0x7f00002e8000)=""/79, 0x4f, 0x0}, 0x0) r2 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000007000-0x17)='/selinux/validatetrans\x00', 0x1, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00002de000)={0x1, 0x0, [{0x0, 0x0, 0x10001}]}) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f00002ec000-0x4)=0x0) sendto(r2, &(0x7f0000045000)="ef759e5987ad9968f1d4130a1d6154489efb8a6f653faec191beacb6d4f71b15f114944cc0b177b43a18e1cb5c2d298a39e02b02ab7b194144e4124c784f7ed3cda27e75099e1bcb60cc03b5734a9840449062e72e551bbba2d66b2d965381c9c3b059b98ef1ed9c8f6fdc500ff75fb635f1b6bc3946bab47d5b174e2175ca0e352d4d8ba73b61010c3849432be83969cd27b0b80b535ee53b2e589d", 0x9c, 0x24000044, &(0x7f00002ed000-0x1e)=@pppoe={0x18, 0x0, {0x0, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], @generic="fef6ce2c52a9cb872ef8faec0c699b70"}}, 0x1e) r3 = add_key$keyring(&(0x7f00002ee000-0x8)='keyring\x00', &(0x7f00002a0000-0x5)={0x73, 0x79, 0x7a, 0x2, 0x0}, 0x0, 0x0, 0x0) request_key(&(0x7f00000dc000)='blacklist\x00', &(0x7f00002ee000-0x5)={0x73, 0x79, 0x7a, 0x3, 0x0}, &(0x7f00002d2000-0xe)='skcipher\x00\x00\x00\x00\x00\x00', r3) 2018/01/15 21:55:18 executing program 2: mmap(&(0x7f0000000000/0x2ee000)=nil, 0x2ee000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00002e9000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001000)="a23364fd", 0x4) write(r1, &(0x7f00001eb000-0x84)="d33e3ac1792bbce4d7f62d063a492bc83d59408649b981c2d0e252ec8e311c2c5558503f65a3dac5a7bc6305c80648370caa813da5b8102d6276f941052004f101bc99f4bb70da53ff5e143cc3716651c12a1a70ab796231ead171a904fdc483", 0x60) recvmsg(r1, &(0x7f0000015000-0x38)={0x0, 0x0, &(0x7f0000095000)=[{&(0x7f00002e9000-0xe)=""/14, 0xe}, {&(0x7f00000bf000)=""/212, 0xd4}], 0x2, &(0x7f00002e8000)=""/79, 0x4f, 0x0}, 0x0) r2 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000007000-0x17)='/selinux/validatetrans\x00', 0x1, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00002de000)={0x1, 0x0, [{0x0, 0x0, 0x10001}]}) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f00002ec000-0x4)=0x0) sendto(r2, &(0x7f0000045000)="ef759e5987ad9968f1d4130a1d6154489efb8a6f653faec191beacb6d4f71b15f114944cc0b177b43a18e1cb5c2d298a39e02b02ab7b194144e4124c784f7ed3cda27e75099e1bcb60cc03b5734a9840449062e72e551bbba2d66b2d965381c9c3b059b98ef1ed9c8f6fdc500ff75fb635f1b6bc3946bab47d5b174e2175ca0e352d4d8ba73b61010c3849432be83969cd27b0b80b535ee53b2e589d", 0x9c, 0x24000044, &(0x7f00002ed000-0x1e)=@pppoe={0x18, 0x0, {0x0, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], @generic="fef6ce2c52a9cb872ef8faec0c699b70"}}, 0x1e) 2018/01/15 21:55:18 executing program 0: mmap(&(0x7f0000000000/0x2ee000)=nil, 0x2ee000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00002e9000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001000)="a23364fd", 0x4) write(r1, &(0x7f00001eb000-0x84)="d33e3ac1792bbce4d7f62d063a492bc83d59408649b981c2d0e252ec8e311c2c5558503f65a3dac5a7bc6305c80648370caa813da5b8102d6276f941052004f101bc99f4bb70da53ff5e143cc3716651c12a1a70ab796231ead171a904fdc483", 0x60) recvmsg(r1, &(0x7f0000015000-0x38)={0x0, 0x0, &(0x7f0000095000)=[{&(0x7f00002e9000-0xe)=""/14, 0xe}, {&(0x7f00000bf000)=""/212, 0xd4}], 0x2, &(0x7f00002e8000)=""/79, 0x4f, 0x0}, 0x0) r2 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000007000-0x17)='/selinux/validatetrans\x00', 0x1, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00002de000)={0x1, 0x0, [{0x0, 0x0, 0x10001}]}) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f00002ec000-0x4)=0x0) 2018/01/15 21:55:18 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x3, 0x400000) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000001000-0x4)=0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(r0, &(0x7f0000002000-0x38)={&(0x7f0000001000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000001000)={&(0x7f0000001000)={0xcc, 0x17, 0x400, 0x3, 0x1, {0x3, 0x0, 0x0}, [@generic="4a5505db61a0438e0e255a8442ad042313346479bb178d4a058953aec7cb71b6b3e75d418b5c51584de2b9f5a17bf520734e0580573531a3d3a4d40b0454f206ce", @generic="98ff565fbafd7b785cc9f88d48fb60afc39ec7d18c431afeedf74b2309e325a1f59dda9e6dd77346dfb4b543684f904ac5ac22a0d7ec979b7effe5fc1edaf63b705bc34ac58eabac455b1f5153ade34c9c23b5b408f055baae91cb103f63d5a46f73f48037806a39ce77df", @typed={0xc, 0x25, @pid=r2}]}, 0xcc}, 0x1, 0x0, 0x0, 0x40}, 0x40000) r3 = syz_open_dev$adsp(&(0x7f0000001000)='/dev/adsp#\x00', 0x2, 0x4000) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000001000)={0x0, 0x19c3, 0x8d0, 0x20, 0x5, 0x4d89587d}, &(0x7f0000002000)=0x14) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x6d, &(0x7f0000001000)={0x0, 0x32, "a9bb00134f51028554f90bdcdae1e75bf0e6dadc324be9d6847bf45490a436e1156f7f3b5ee9b9fbae4dc8ca602133643efc"}, &(0x7f0000000000)=0x3a) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000003000-0xb8)={r4, 0x0, 0x2, 0x1, 0x7ff, 0x1f, 0x4, 0x9, {r5, @in6={{0xa, 0x0, 0x2, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x8bcb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x3ff, 0xb5a, 0x8, 0x1, 0x1}}, &(0x7f0000000000)=0xb8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f0000003000-0x8)={r5, 0x2, 0xffffffff}, 0x8) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) finit_module(r1, &(0x7f0000003000)='vboxnet1*em0em0/md5sum&md5sum\\[bdev\x00', 0x3) getsockname$packet(r3, &(0x7f0000003000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0]}, &(0x7f0000003000)=0x14) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000003000)={r5, 0x8, 0x5}, 0x8) ioctl$PPPOEIOCDFWD(r3, 0xb101, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r6 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000005000-0xc)='/dev/rfkill\x00', 0x180, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_REGS(r6, 0x8090ae81, &(0x7f0000005000-0x90)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0}) r7 = shmget(0x0, 0x3000, 0x0, &(0x7f0000002000/0x3000)=nil) shmat(r7, &(0x7f0000000000/0x4000)=nil, 0x4000) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQ_LINE(r3, 0x4008ae61, &(0x7f0000006000-0x8)={0x3a8e15f, 0x3}) fcntl$lock(r1, 0x7, &(0x7f0000000000)={0x2, 0x0, 0x3, 0x0, r2}) 2018/01/15 21:55:18 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) timer_create(0x2, &(0x7f00003b2000-0x60)={0x0, 0x12, 0x0, @tid=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000584000-0x4)=0x0) r0 = socket$l2tp(0x18, 0x1, 0x1) recvmmsg(r0, &(0x7f0000a42000)=[{{0x0, 0x0, &(0x7f0000368000)=[{&(0x7f0000a84000)=""/35, 0x23}], 0x1, &(0x7f0000fd0000-0xca)=""/202, 0xca, 0x28000000000000}, 0x6}], 0x1, 0x40, &(0x7f0000831000-0x10)={0x77359400, 0x0}) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000429000-0x1d)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(r1, 0x80046402, &(0x7f000078c000)=0x5) timer_settime(0x0, 0x3, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000e60000)={{0x0, 0x0}, {0x0, 0x0}}) 2018/01/15 21:55:18 executing program 3: mmap(&(0x7f0000000000/0x2ee000)=nil, 0x2ee000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00002e9000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001000)="a23364fd", 0x4) write(r1, &(0x7f00001eb000-0x84)="d33e3ac1792bbce4d7f62d063a492bc83d59408649b981c2d0e252ec8e311c2c5558503f65a3dac5a7bc6305c80648370caa813da5b8102d6276f941052004f101bc99f4bb70da53ff5e143cc3716651c12a1a70ab796231ead171a904fdc483", 0x60) recvmsg(r1, &(0x7f0000015000-0x38)={0x0, 0x0, &(0x7f0000095000)=[{&(0x7f00002e9000-0xe)=""/14, 0xe}, {&(0x7f00000bf000)=""/212, 0xd4}], 0x2, &(0x7f00002e8000)=""/79, 0x4f, 0x0}, 0x0) r2 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000007000-0x17)='/selinux/validatetrans\x00', 0x1, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00002de000)={0x1, 0x0, [{0x0, 0x0, 0x10001}]}) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f00002ec000-0x4)=0x0) sendto(r2, &(0x7f0000045000)="ef759e5987ad9968f1d4130a1d6154489efb8a6f653faec191beacb6d4f71b15f114944cc0b177b43a18e1cb5c2d298a39e02b02ab7b194144e4124c784f7ed3cda27e75099e1bcb60cc03b5734a9840449062e72e551bbba2d66b2d965381c9c3b059b98ef1ed9c8f6fdc500ff75fb635f1b6bc3946bab47d5b174e2175ca0e352d4d8ba73b61010c3849432be83969cd27b0b80b535ee53b2e589d", 0x9c, 0x24000044, &(0x7f00002ed000-0x1e)=@pppoe={0x18, 0x0, {0x0, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], @generic="fef6ce2c52a9cb872ef8faec0c699b70"}}, 0x1e) r3 = add_key$keyring(&(0x7f00002ee000-0x8)='keyring\x00', &(0x7f00002a0000-0x5)={0x73, 0x79, 0x7a, 0x2, 0x0}, 0x0, 0x0, 0x0) request_key(&(0x7f00000dc000)='blacklist\x00', &(0x7f00002ee000-0x5)={0x73, 0x79, 0x7a, 0x3, 0x0}, &(0x7f00002d2000-0xe)='skcipher\x00\x00\x00\x00\x00\x00', r3) 2018/01/15 21:55:18 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f0000dda000)={0x1, &(0x7f0000000000)=[{0x6, 0x3, 0x0, 0x407ffc0003}]}) r0 = socket$inet(0x2, 0x0, 0xffffffffffffffc9) r1 = memfd_create(&(0x7f00002c1000)="75736572aa736563757269747900", 0x2000000005) getsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000919000)=@assoc_value={0x0, 0x4}, &(0x7f00009f9000-0x4)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000c28000-0xc)={r2, 0x4843800000000000, 0x30}, 0xc) lseek(r1, 0x0, 0x1) 2018/01/15 21:55:18 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000058000+0x790)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r0, &(0x7f0000038000-0x18)=[{{0x0, 0x0}, 0x1, 0x1e, 0x2}, {{0x0, 0x0}, 0x0, 0x0, 0x0}], 0x30) ioctl$EVIOCREVOKE(r0, 0x40044591, &(0x7f0000f3e000-0x4)=0x2) 2018/01/15 21:55:18 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f000080e000-0x18)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000312000-0x10)='/selinux/status\x00', 0x0, 0x0) ioctl$sock_bt_bnep_BNEPCONNADD(r0, 0x400442c8, &(0x7f0000819000-0xe3)={r1, 0x3, 0x5, "da089778003013a96e2aadad4219570aa392a12c5a6d70fe484480ba5727a0b3330adb388833a5c72f67632e1adcb0d83bdbe48db00c79d175cb8ec4e25ac3a617c1be20d41ff7eb594842e88887d300ea07a873a4d357ad288b6e4a208fd805add4f74ab9c9c1ae93336cd29b251d4042bc5f82ceb6eb8568dbde878c0b314f2334e1e52c0e68a5e08bbc015dd3c9c36e242d1d380cfe55ab5d8aad31451662994d53503d5774883f1f8e9b663a494cb7649c432035d37648a9cfe3f405745946e52cfad63a75c7853841e2c88df7f164cdb961c3a82ef3b0"}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000b6d000)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw-camellia-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00003c1000)="0a0775b0d5e383e5b3b60ced5c54dbb7295df0df8217ad4000000000000000e6", 0x20) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000109000)='/selinux/status\x00', 0x0, 0x0) r3 = accept$alg(r2, 0x0, 0x0) writev(r3, &(0x7f0000197000-0x20)=[{&(0x7f0000c2f000-0x111)="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", 0x111}], 0x1) recvmsg(r3, &(0x7f00001f5000)={&(0x7f0000f80000-0x58)=@alg={0x0, ""/14, 0x0, 0x0, ""/64}, 0x58, &(0x7f0000613000-0x80)=[{&(0x7f0000f81000)=""/4096, 0x1000}], 0x1, &(0x7f0000f80000-0x36)=""/87, 0x57, 0x0}, 0x0) 2018/01/15 21:55:18 executing program 3: mmap(&(0x7f0000000000/0x2ee000)=nil, 0x2ee000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00002e9000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001000)="a23364fd", 0x4) write(r1, &(0x7f00001eb000-0x84)="d33e3ac1792bbce4d7f62d063a492bc83d59408649b981c2d0e252ec8e311c2c5558503f65a3dac5a7bc6305c80648370caa813da5b8102d6276f941052004f101bc99f4bb70da53ff5e143cc3716651c12a1a70ab796231ead171a904fdc483", 0x60) recvmsg(r1, &(0x7f0000015000-0x38)={0x0, 0x0, &(0x7f0000095000)=[{&(0x7f00002e9000-0xe)=""/14, 0xe}, {&(0x7f00000bf000)=""/212, 0xd4}], 0x2, &(0x7f00002e8000)=""/79, 0x4f, 0x0}, 0x0) r2 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000007000-0x17)='/selinux/validatetrans\x00', 0x1, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00002de000)={0x1, 0x0, [{0x0, 0x0, 0x10001}]}) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f00002ec000-0x4)=0x0) sendto(r2, &(0x7f0000045000)="ef759e5987ad9968f1d4130a1d6154489efb8a6f653faec191beacb6d4f71b15f114944cc0b177b43a18e1cb5c2d298a39e02b02ab7b194144e4124c784f7ed3cda27e75099e1bcb60cc03b5734a9840449062e72e551bbba2d66b2d965381c9c3b059b98ef1ed9c8f6fdc500ff75fb635f1b6bc3946bab47d5b174e2175ca0e352d4d8ba73b61010c3849432be83969cd27b0b80b535ee53b2e589d", 0x9c, 0x24000044, &(0x7f00002ed000-0x1e)=@pppoe={0x18, 0x0, {0x0, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], @generic="fef6ce2c52a9cb872ef8faec0c699b70"}}, 0x1e) add_key$keyring(&(0x7f00002ee000-0x8)='keyring\x00', &(0x7f00002a0000-0x5)={0x73, 0x79, 0x7a, 0x2, 0x0}, 0x0, 0x0, 0x0) 2018/01/15 21:55:18 executing program 2: mmap(&(0x7f0000000000/0x2ee000)=nil, 0x2ee000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00002e9000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001000)="a23364fd", 0x4) write(r1, &(0x7f00001eb000-0x84)="d33e3ac1792bbce4d7f62d063a492bc83d59408649b981c2d0e252ec8e311c2c5558503f65a3dac5a7bc6305c80648370caa813da5b8102d6276f941052004f101bc99f4bb70da53ff5e143cc3716651c12a1a70ab796231ead171a904fdc483", 0x60) recvmsg(r1, &(0x7f0000015000-0x38)={0x0, 0x0, &(0x7f0000095000)=[{&(0x7f00002e9000-0xe)=""/14, 0xe}, {&(0x7f00000bf000)=""/212, 0xd4}], 0x2, &(0x7f00002e8000)=""/79, 0x4f, 0x0}, 0x0) r2 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000007000-0x17)='/selinux/validatetrans\x00', 0x1, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00002de000)={0x1, 0x0, [{0x0, 0x0, 0x10001}]}) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f00002ec000-0x4)=0x0) 2018/01/15 21:55:18 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tun(&(0x7f0000e9b000+0x18a)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000a5b000-0x28)={@common='gre0\x00', @ifru_names=@generic="4f54000cc0a1ed4f3a0a1fdc222073b5"}) r1 = openat$selinux_member(0xffffffffffffff9c, &(0x7f0000a29000)='/selinux/member\x00', 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f000062b000)={{{@in6=@dev={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, @in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0], @loopback=0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in6=@local={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000dc2000)=0xe8) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f0000125000)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, r2}, 0x14) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f00007ff000)={@common='gre0\x00', @ifru_addrs={0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) setsockopt$inet_mreqn(r3, 0x0, 0x23, &(0x7f0000939000-0xc)={@multicast1=0xe0000001, @local={0xac, 0x14, 0x0, 0xaa}, 0x0}, 0xc) setsockopt$inet_MCAST_JOIN_GROUP(r3, 0x0, 0x2a, &(0x7f0000309000-0x90)={0x2, {{0x2, 0x0, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x90) setsockopt$inet_mreqn(r3, 0x0, 0x25, &(0x7f0000dcd000-0xc)={@multicast1=0xe0000001, @local={0xac, 0x14, 0x0, 0xaa}, 0x0}, 0xc) 2018/01/15 21:55:18 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x1000000010, 0x802, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000307000-0x10)={0x2, &(0x7f00009fd000-0x10)=[{0x20, 0x0, 0x0, 0xfffffffffffff034}, {0x6, 0x0, 0x0, 0x0}]}, 0x10) write(r0, &(0x7f0000ca6000-0x25)="1f0000003a00079f0000d209bd007fff0a3f0216f7ffffdc00000028000000", 0x1f) r1 = socket(0x2, 0x2, 0x0) r2 = open(&(0x7f0000b92000-0x7)='./file0\x00', 0x68042, 0x0) setsockopt$inet6_udp_int(r2, 0x11, 0x0, &(0x7f0000db7000-0x4)=0x200ff, 0x4) fallocate(r2, 0x0, 0xffff, 0x9) sendto$inet(r1, &(0x7f00001f2000)="", 0x0, 0x0, &(0x7f0000822000-0x10)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendfile(r1, r2, &(0x7f0000af5000)=0x0, 0x10001) 2018/01/15 21:55:18 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00009e7000/0x2000)=nil, 0x2000, 0x8, 0x8, 0x100) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00001e4000-0x58)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(wp384)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000281000)="", 0x76) 2018/01/15 21:55:18 executing program 0: mmap(&(0x7f0000000000/0x2ee000)=nil, 0x2ee000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00002e9000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001000)="a23364fd", 0x4) write(r1, &(0x7f00001eb000-0x84)="d33e3ac1792bbce4d7f62d063a492bc83d59408649b981c2d0e252ec8e311c2c5558503f65a3dac5a7bc6305c80648370caa813da5b8102d6276f941052004f101bc99f4bb70da53ff5e143cc3716651c12a1a70ab796231ead171a904fdc483", 0x60) recvmsg(r1, &(0x7f0000015000-0x38)={0x0, 0x0, &(0x7f0000095000)=[{&(0x7f00002e9000-0xe)=""/14, 0xe}, {&(0x7f00000bf000)=""/212, 0xd4}], 0x2, &(0x7f00002e8000)=""/79, 0x4f, 0x0}, 0x0) r2 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000007000-0x17)='/selinux/validatetrans\x00', 0x1, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00002de000)={0x1, 0x0, [{0x0, 0x0, 0x10001}]}) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f00002ec000-0x4)=0x0) [ 235.704279] kauditd_printk_skb: 156 callbacks suppressed [ 235.704287] audit: type=1326 audit(1516053318.786:4269): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=5962 comm="syz-executor1" exe="/root/syz-executor1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452df9 code=0x7ffc0000 [ 235.811994] audit: type=1326 audit(1516053318.820:4270): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=5962 comm="syz-executor1" exe="/root/syz-executor1" sig=0 arch=c000003e syscall=41 compat=0 ip=0x452df9 code=0x7ffc0000 [ 235.812067] audit: type=1326 audit(1516053318.824:4271): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=5962 comm="syz-executor1" exe="/root/syz-executor1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452df9 code=0x7ffc0000 2018/01/15 21:55:18 executing program 2: mmap(&(0x7f0000000000/0x2ee000)=nil, 0x2ee000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00002e9000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001000)="a23364fd", 0x4) write(r1, &(0x7f00001eb000-0x84)="d33e3ac1792bbce4d7f62d063a492bc83d59408649b981c2d0e252ec8e311c2c5558503f65a3dac5a7bc6305c80648370caa813da5b8102d6276f941052004f101bc99f4bb70da53ff5e143cc3716651c12a1a70ab796231ead171a904fdc483", 0x60) recvmsg(r1, &(0x7f0000015000-0x38)={0x0, 0x0, &(0x7f0000095000)=[{&(0x7f00002e9000-0xe)=""/14, 0xe}, {&(0x7f00000bf000)=""/212, 0xd4}], 0x2, &(0x7f00002e8000)=""/79, 0x4f, 0x0}, 0x0) r2 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000007000-0x17)='/selinux/validatetrans\x00', 0x1, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00002de000)={0x1, 0x0, [{0x0, 0x0, 0x10001}]}) 2018/01/15 21:55:18 executing program 0: mmap(&(0x7f0000000000/0x2ee000)=nil, 0x2ee000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00002e9000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001000)="a23364fd", 0x4) write(r1, &(0x7f00001eb000-0x84)="d33e3ac1792bbce4d7f62d063a492bc83d59408649b981c2d0e252ec8e311c2c5558503f65a3dac5a7bc6305c80648370caa813da5b8102d6276f941052004f101bc99f4bb70da53ff5e143cc3716651c12a1a70ab796231ead171a904fdc483", 0x60) recvmsg(r1, &(0x7f0000015000-0x38)={0x0, 0x0, &(0x7f0000095000)=[{&(0x7f00002e9000-0xe)=""/14, 0xe}, {&(0x7f00000bf000)=""/212, 0xd4}], 0x2, &(0x7f00002e8000)=""/79, 0x4f, 0x0}, 0x0) r2 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000007000-0x17)='/selinux/validatetrans\x00', 0x1, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00002de000)={0x1, 0x0, [{0x0, 0x0, 0x10001}]}) 2018/01/15 21:55:18 executing program 1: mmap(&(0x7f0000000000/0x2ee000)=nil, 0x2ee000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00002e9000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001000)="a23364fd", 0x4) write(r1, &(0x7f00001eb000-0x84)="d33e3ac1792bbce4d7f62d063a492bc83d59408649b981c2d0e252ec8e311c2c5558503f65a3dac5a7bc6305c80648370caa813da5b8102d6276f941052004f101bc99f4bb70da53ff5e143cc3716651c12a1a70ab796231ead171a904fdc483", 0x60) recvmsg(r1, &(0x7f0000015000-0x38)={0x0, 0x0, &(0x7f0000095000)=[{&(0x7f00002e9000-0xe)=""/14, 0xe}, {&(0x7f00000bf000)=""/212, 0xd4}], 0x2, &(0x7f00002e8000)=""/79, 0x4f, 0x0}, 0x0) r2 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000007000-0x17)='/selinux/validatetrans\x00', 0x1, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00002de000)={0x1, 0x0, [{0x0, 0x0, 0x10001}]}) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f00002ec000-0x4)=0x0) 2018/01/15 21:55:18 executing program 3: mmap(&(0x7f0000000000/0x2ee000)=nil, 0x2ee000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00002e9000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001000)="a23364fd", 0x4) write(r1, &(0x7f00001eb000-0x84)="d33e3ac1792bbce4d7f62d063a492bc83d59408649b981c2d0e252ec8e311c2c5558503f65a3dac5a7bc6305c80648370caa813da5b8102d6276f941052004f101bc99f4bb70da53ff5e143cc3716651c12a1a70ab796231ead171a904fdc483", 0x60) recvmsg(r1, &(0x7f0000015000-0x38)={0x0, 0x0, &(0x7f0000095000)=[{&(0x7f00002e9000-0xe)=""/14, 0xe}, {&(0x7f00000bf000)=""/212, 0xd4}], 0x2, &(0x7f00002e8000)=""/79, 0x4f, 0x0}, 0x0) r2 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000007000-0x17)='/selinux/validatetrans\x00', 0x1, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00002de000)={0x1, 0x0, [{0x0, 0x0, 0x10001}]}) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f00002ec000-0x4)=0x0) sendto(r2, &(0x7f0000045000)="ef759e5987ad9968f1d4130a1d6154489efb8a6f653faec191beacb6d4f71b15f114944cc0b177b43a18e1cb5c2d298a39e02b02ab7b194144e4124c784f7ed3cda27e75099e1bcb60cc03b5734a9840449062e72e551bbba2d66b2d965381c9c3b059b98ef1ed9c8f6fdc500ff75fb635f1b6bc3946bab47d5b174e2175ca0e352d4d8ba73b61010c3849432be83969cd27b0b80b535ee53b2e589d", 0x9c, 0x24000044, &(0x7f00002ed000-0x1e)=@pppoe={0x18, 0x0, {0x0, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], @generic="fef6ce2c52a9cb872ef8faec0c699b70"}}, 0x1e) 2018/01/15 21:55:18 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00004f6000-0x2f)="4073656c696e7578706f7369785f61636c5f616363657373fc657468312c776c616e3076626f786e657431656d3000", 0x3) ioctl$KVM_SET_SIGNAL_MASK(r0, 0x4004ae8b, &(0x7f0000afe000+0x7e2)={0xb8, "3d6718cde8e7f6f5c1fa0280600c62324ad55772b94e0c003b85695fe01e9c7e2a989df297c3ec5a327483deee8fba5228d1cdff11deaab90ce546cb56ee32b42d3a7236bbd823ea343acb1ac21f4a3efc7b1cfb3a96ae678245e29ff8eb3b477804543ae7f799d364e0a842d03026fe4995b2de5564a03651e26cf3066d2b045074e3ca4e80f3c06201780fecc3285f59b346182ae830883e7f649437884682e6844c55277ab5f636b6036f1a509ffe59af0e9883a45e0b"}) r1 = syz_open_dev$binder(&(0x7f000000d000-0xd)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000004000)={0x4, 0x0, &(0x7f000000d000-0x70)=[@enter_looper={0x630c}], 0x0, 0x0, &(0x7f0000005000)=""}) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f0000dc9000)=0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) r2 = shmget(0x0, 0x1000, 0x78000002, &(0x7f000091a000/0x1000)=nil) shmctl$IPC_INFO(r2, 0x3, &(0x7f0000556000-0x19)=""/25) poll(&(0x7f0000564000-0x40)=[{r1, 0x0, 0x0}], 0x1, 0x6ca3f40) r3 = syz_open_dev$admmidi(&(0x7f0000ef3000)='/dev/admmidi#\x00', 0x662, 0x10000) ioctl$KVM_SET_BOOT_CPU_ID(r3, 0xae78, &(0x7f0000071000)=0x1) mmap$binder(&(0x7f000000c000/0x2000)=nil, 0x2000, 0x0, 0x12, r1, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x14, 0x0, &(0x7f0000010000)=[@acquire_done={0x40486311, 0x0, 0x0}], 0x0, 0x0, &(0x7f0000012000-0x63)=""}) 2018/01/15 21:55:18 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) socket$unix(0x1, 0x0, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x4031, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000398000)={0xaa, 0x0, 0x0}) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000f5e000)='/dev/cuse\x00', 0x0, 0x0) ioctl$PPPIOCSFLAGS(r2, 0x40047459, &(0x7f00000e6000)=0x10) lstat(&(0x7f0000013000)='./file0\x00', &(0x7f0000612000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000839000-0x20)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1, 0x0}) ioctl$UFFDIO_UNREGISTER(r1, 0xc020aa04, &(0x7f0000f8d000)={&(0x7f0000012000/0x2000)=nil, 0x2000}) 2018/01/15 21:55:18 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000dd8000-0xc)={0x6, r0, 0x1}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000039000)={{&(0x7f00006d9000/0x1000)=nil, 0x1000}, 0x2, 0x0}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x1) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 2018/01/15 21:55:18 executing program 6: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000742000)='/dev/cuse\x00', 0x400, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$bt_rfcomm_RFCOMM_LM(r0, 0x12, 0x3, &(0x7f0000001000-0x4)=0x40, 0x4) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x0, &(0x7f0000d3e000)=@raw=[], &(0x7f0000001000-0xa)='syzkaller\x00', 0x20000201, 0xfa, &(0x7f0000000000)=""/250, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x48) [ 235.812084] audit: type=1326 audit(1516053318.834:4272): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=5962 comm="syz-executor1" exe="/root/syz-executor1" sig=0 arch=c000003e syscall=319 compat=0 ip=0x452df9 code=0x7ffc0000 2018/01/15 21:55:19 executing program 1: mmap(&(0x7f0000000000/0x2ee000)=nil, 0x2ee000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00002e9000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001000)="a23364fd", 0x4) write(r1, &(0x7f00001eb000-0x84)="d33e3ac1792bbce4d7f62d063a492bc83d59408649b981c2d0e252ec8e311c2c5558503f65a3dac5a7bc6305c80648370caa813da5b8102d6276f941052004f101bc99f4bb70da53ff5e143cc3716651c12a1a70ab796231ead171a904fdc483", 0x60) recvmsg(r1, &(0x7f0000015000-0x38)={0x0, 0x0, &(0x7f0000095000)=[{&(0x7f00002e9000-0xe)=""/14, 0xe}, {&(0x7f00000bf000)=""/212, 0xd4}], 0x2, &(0x7f00002e8000)=""/79, 0x4f, 0x0}, 0x0) r2 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000007000-0x17)='/selinux/validatetrans\x00', 0x1, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00002de000)={0x1, 0x0, [{0x0, 0x0, 0x10001}]}) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f00002ec000-0x4)=0x0) 2018/01/15 21:55:19 executing program 2: mmap(&(0x7f0000000000/0x2ee000)=nil, 0x2ee000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00002e9000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001000)="a23364fd", 0x4) write(r1, &(0x7f00001eb000-0x84)="d33e3ac1792bbce4d7f62d063a492bc83d59408649b981c2d0e252ec8e311c2c5558503f65a3dac5a7bc6305c80648370caa813da5b8102d6276f941052004f101bc99f4bb70da53ff5e143cc3716651c12a1a70ab796231ead171a904fdc483", 0x60) recvmsg(r1, &(0x7f0000015000-0x38)={0x0, 0x0, &(0x7f0000095000)=[{&(0x7f00002e9000-0xe)=""/14, 0xe}, {&(0x7f00000bf000)=""/212, 0xd4}], 0x2, &(0x7f00002e8000)=""/79, 0x4f, 0x0}, 0x0) openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000007000-0x17)='/selinux/validatetrans\x00', 0x1, 0x0) 2018/01/15 21:55:19 executing program 0: mmap(&(0x7f0000000000/0x2ee000)=nil, 0x2ee000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00002e9000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001000)="a23364fd", 0x4) write(r1, &(0x7f00001eb000-0x84)="d33e3ac1792bbce4d7f62d063a492bc83d59408649b981c2d0e252ec8e311c2c5558503f65a3dac5a7bc6305c80648370caa813da5b8102d6276f941052004f101bc99f4bb70da53ff5e143cc3716651c12a1a70ab796231ead171a904fdc483", 0x60) recvmsg(r1, &(0x7f0000015000-0x38)={0x0, 0x0, &(0x7f0000095000)=[{&(0x7f00002e9000-0xe)=""/14, 0xe}, {&(0x7f00000bf000)=""/212, 0xd4}], 0x2, &(0x7f00002e8000)=""/79, 0x4f, 0x0}, 0x0) r2 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000007000-0x17)='/selinux/validatetrans\x00', 0x1, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00002de000)={0x1, 0x0, [{0x0, 0x0, 0x10001}]}) 2018/01/15 21:55:19 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x30100, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TCGETA(r0, 0x5405, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000c25000-0x8)='./file0\x00', 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000835000)='./file0\x00', &(0x7f000016a000)='./file0\x00', &(0x7f00001fd000-0x5)='vxfs\x00', 0x101000, 0x0) rmdir(&(0x7f0000886000)='./file0\x00') 2018/01/15 21:55:19 executing program 3: mmap(&(0x7f0000000000/0x2ee000)=nil, 0x2ee000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00002e9000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001000)="a23364fd", 0x4) write(r1, &(0x7f00001eb000-0x84)="d33e3ac1792bbce4d7f62d063a492bc83d59408649b981c2d0e252ec8e311c2c5558503f65a3dac5a7bc6305c80648370caa813da5b8102d6276f941052004f101bc99f4bb70da53ff5e143cc3716651c12a1a70ab796231ead171a904fdc483", 0x60) recvmsg(r1, &(0x7f0000015000-0x38)={0x0, 0x0, &(0x7f0000095000)=[{&(0x7f00002e9000-0xe)=""/14, 0xe}, {&(0x7f00000bf000)=""/212, 0xd4}], 0x2, &(0x7f00002e8000)=""/79, 0x4f, 0x0}, 0x0) r2 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000007000-0x17)='/selinux/validatetrans\x00', 0x1, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00002de000)={0x1, 0x0, [{0x0, 0x0, 0x10001}]}) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f00002ec000-0x4)=0x0) sendto(r2, &(0x7f0000045000)="ef759e5987ad9968f1d4130a1d6154489efb8a6f653faec191beacb6d4f71b15f114944cc0b177b43a18e1cb5c2d298a39e02b02ab7b194144e4124c784f7ed3cda27e75099e1bcb60cc03b5734a9840449062e72e551bbba2d66b2d965381c9c3b059b98ef1ed9c8f6fdc500ff75fb635f1b6bc3946bab47d5b174e2175ca0e352d4d8ba73b61010c3849432be83969cd27b0b80b535ee53b2e589d", 0x9c, 0x24000044, &(0x7f00002ed000-0x1e)=@pppoe={0x18, 0x0, {0x0, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], @generic="fef6ce2c52a9cb872ef8faec0c699b70"}}, 0x1e) 2018/01/15 21:55:19 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000e41000-0x12)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c81, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(r1, &(0x7f00003d7000-0x38)={&(0x7f0000658000)=@can={0x0, 0x0, 0x0, 0x0}, 0x10, &(0x7f0000b2f000)=[], 0x0, &(0x7f0000619000)=""/148, 0x94, 0x0}, 0x12000) 2018/01/15 21:55:19 executing program 7: mmap(&(0x7f0000000000/0xfbd000)=nil, 0xfbd000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fbd000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000fbe000-0xd)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000419000-0xb0)={{0x80, 0x0}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376639, 0x10000a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000fbd000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$selinux_create(0xffffffffffffff9c, &(0x7f00004c9000-0x10)='/selinux/create\x00', 0x2, 0x0) mmap(&(0x7f0000fbe000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r1, 0xc0f85403, &(0x7f0000fbf000-0xf8)={{0xffffffffffffffff, 0x3, 0x5, 0x2, 0x3fff8}, 0x7, 0x9, 'id0\x00', 'timer0\x00', 0x0, 0x8, 0xffffffff, 0x1f, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000c7e000)=@generic=""/16, 0x10) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fbd000)='/dev/sequencer2\x00', 0x800, 0x0) setsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f0000ca4000-0x4)=0x5, 0x4) [ 235.812099] audit: type=1326 audit(1516053318.836:4273): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=5962 comm="syz-executor1" exe="/root/syz-executor1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452df9 code=0x7ffc0000 2018/01/15 21:55:19 executing program 1: mmap(&(0x7f0000000000/0x2ee000)=nil, 0x2ee000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00002e9000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001000)="a23364fd", 0x4) write(r1, &(0x7f00001eb000-0x84)="d33e3ac1792bbce4d7f62d063a492bc83d59408649b981c2d0e252ec8e311c2c5558503f65a3dac5a7bc6305c80648370caa813da5b8102d6276f941052004f101bc99f4bb70da53ff5e143cc3716651c12a1a70ab796231ead171a904fdc483", 0x60) recvmsg(r1, &(0x7f0000015000-0x38)={0x0, 0x0, &(0x7f0000095000)=[{&(0x7f00002e9000-0xe)=""/14, 0xe}, {&(0x7f00000bf000)=""/212, 0xd4}], 0x2, &(0x7f00002e8000)=""/79, 0x4f, 0x0}, 0x0) r2 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000007000-0x17)='/selinux/validatetrans\x00', 0x1, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00002de000)={0x1, 0x0, [{0x0, 0x0, 0x10001}]}) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f00002ec000-0x4)=0x0) 2018/01/15 21:55:19 executing program 2: mmap(&(0x7f0000000000/0x2ee000)=nil, 0x2ee000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00002e9000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001000)="a23364fd", 0x4) write(r1, &(0x7f00001eb000-0x84)="d33e3ac1792bbce4d7f62d063a492bc83d59408649b981c2d0e252ec8e311c2c5558503f65a3dac5a7bc6305c80648370caa813da5b8102d6276f941052004f101bc99f4bb70da53ff5e143cc3716651c12a1a70ab796231ead171a904fdc483", 0x60) recvmsg(r1, &(0x7f0000015000-0x38)={0x0, 0x0, &(0x7f0000095000)=[{&(0x7f00002e9000-0xe)=""/14, 0xe}, {&(0x7f00000bf000)=""/212, 0xd4}], 0x2, &(0x7f00002e8000)=""/79, 0x4f, 0x0}, 0x0) 2018/01/15 21:55:19 executing program 0: mmap(&(0x7f0000000000/0x2ee000)=nil, 0x2ee000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00002e9000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001000)="a23364fd", 0x4) write(r1, &(0x7f00001eb000-0x84)="d33e3ac1792bbce4d7f62d063a492bc83d59408649b981c2d0e252ec8e311c2c5558503f65a3dac5a7bc6305c80648370caa813da5b8102d6276f941052004f101bc99f4bb70da53ff5e143cc3716651c12a1a70ab796231ead171a904fdc483", 0x60) recvmsg(r1, &(0x7f0000015000-0x38)={0x0, 0x0, &(0x7f0000095000)=[{&(0x7f00002e9000-0xe)=""/14, 0xe}, {&(0x7f00000bf000)=""/212, 0xd4}], 0x2, &(0x7f00002e8000)=""/79, 0x4f, 0x0}, 0x0) openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000007000-0x17)='/selinux/validatetrans\x00', 0x1, 0x0) 2018/01/15 21:55:19 executing program 3: mmap(&(0x7f0000000000/0x2ee000)=nil, 0x2ee000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00002e9000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001000)="a23364fd", 0x4) write(r1, &(0x7f00001eb000-0x84)="d33e3ac1792bbce4d7f62d063a492bc83d59408649b981c2d0e252ec8e311c2c5558503f65a3dac5a7bc6305c80648370caa813da5b8102d6276f941052004f101bc99f4bb70da53ff5e143cc3716651c12a1a70ab796231ead171a904fdc483", 0x60) recvmsg(r1, &(0x7f0000015000-0x38)={0x0, 0x0, &(0x7f0000095000)=[{&(0x7f00002e9000-0xe)=""/14, 0xe}, {&(0x7f00000bf000)=""/212, 0xd4}], 0x2, &(0x7f00002e8000)=""/79, 0x4f, 0x0}, 0x0) r2 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000007000-0x17)='/selinux/validatetrans\x00', 0x1, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00002de000)={0x1, 0x0, [{0x0, 0x0, 0x10001}]}) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f00002ec000-0x4)=0x0) 2018/01/15 21:55:19 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00009ea000-0x15)='/proc/self/net/pfkey\x00', 0x100, 0x0) clock_gettime(0x0, &(0x7f0000bb2000)={0x0, 0x0}) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000965000)={0x0, 0x800}, &(0x7f0000d05000)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000abc000)={r3, 0x1}, &(0x7f0000123000)=0x8) recvmmsg(r0, &(0x7f00000e6000-0x3c)=[{{0x0, 0x0, &(0x7f00000f8000)=[{&(0x7f00005f9000-0x50)=""/80, 0x50}, {&(0x7f0000c1f000-0x21)=""/33, 0x21}, {&(0x7f0000a07000)=""/123, 0x7b}, {&(0x7f0000366000)=""/106, 0x6a}, {&(0x7f0000c90000-0x75)=""/117, 0x75}], 0x5, &(0x7f0000e33000-0x14)=""/20, 0x14, 0x8}, 0x5}], 0x1, 0x20, &(0x7f0000a8a000)={r1, r2+30000000}) pwritev(r0, &(0x7f000012b000-0x30)=[{&(0x7f0000207000-0x11)="c272771717b8312779921e1b7e4839c0b0", 0x11}, {&(0x7f0000180000)="dba267fcff2c196033f209ae5906b0f93a6cfa0201cb937510918f6c33fdf10d05e2730d9251af5d34307ef70746308bd92678b974653c5309b60d02a97c71da3ebf4377184a6f7c7e8f4adf7ab20854a40a8107706cc8810cfd52c195f379f6fbebaade14264d1d156ac0c84c3cac3cc5c09d3184159fcc7ba11620c2f12eb14d5cbf7796ca88c6fab94bd4e9c28b2ca07d4920fba428de61a237edac55d1edc9dd73610aa1947d3610774e", 0xac}, {&(0x7f0000e1b000)="f361709431492dd238b51dad0de06ba3cfc0d86449aaa31be658b4597dcd8eabcc33764efbad77cd4cd507fb46d142ddd8b17cdfe4a3846bdeb5646d", 0x3c}], 0x3, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f000035e000-0x9)='/dev/vcs\x00', 0x0, 0x0) lseek(r4, 0xfffffffffffffffe, 0x4) 2018/01/15 21:55:19 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000109000-0x38)={&(0x7f0000dca000-0xa)=@file={0x1, './file0\x00'}, 0xa, &(0x7f000014d000-0x40)=[{&(0x7f000083e000-0x89)="524d76be9525f5d5b316427b7790912923f1a37589d5aa0fc98623c1f774efad0379cf99c058ca61ea69ad98d92f031b1c5aa3174cbf20f0de6c2e965fcb85b9dafa19f3069670976150aba8357a62a3bd4c1e4f4f558edd7f9bd7fb86919711d95b677473b9f25f51bb7b5f5f29676b855cc0428a65f5e5140a59d70a83ab5d8c38d04170b2bbcbbf", 0x89}, {&(0x7f00008f4000)="", 0x0}, {&(0x7f0000366000)="28b5f5f75279def6c6b2dd6e09a652c455cc59d010bdbbfda9655639919ed4028ae06fa37854c3fde56b3179c14da4540b84940f83e0376b4ca1788ec9c78f72da5675fe9808440a41b4b0d37238295dde0cdba0390be5a375f6ab3998", 0x5d}, {&(0x7f0000a1c000)="4485078b0957f6c7bf9fab2ba174cb019558f30fed59881fce1f4fa9e945a192e5b21047f09ba229eac758d9ac112c787f0f8885fbda068f8f94de3d202517710d8d87c6925fc57aa46e0aad76a3c4f16ca3f7b746531a27e8b4d7ef5522dd448412338ea0f235fbf7c0c29f9dad638ef106fe1a8d5c15004f4f4074355d5ab0e7214bbefcc06c8c9ab55ab333fcd972f6219a74b8b728202a8724", 0x9b}], 0x4, &(0x7f0000ef1000)=[@rights={0x18, 0x1, 0x1, [r0]}], 0x18, 0x4}, 0x44085) ioctl$sock_bt_cmtp_CMTPCONNADD(r0, 0x400443c8, &(0x7f0000eb7000-0x8)={r0, 0x0}) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f00007bb000-0x28)={@common='gre0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00', @ifru_map={0x6ef00b, 0x0, 0x0, 0x0, 0x0, 0x0}}) 2018/01/15 21:55:19 executing program 2: mmap(&(0x7f0000000000/0x2ee000)=nil, 0x2ee000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00002e9000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001000)="a23364fd", 0x4) write(r1, &(0x7f00001eb000-0x84)="d33e3ac1792bbce4d7f62d063a492bc83d59408649b981c2d0e252ec8e311c2c5558503f65a3dac5a7bc6305c80648370caa813da5b8102d6276f941052004f101bc99f4bb70da53ff5e143cc3716651c12a1a70ab796231ead171a904fdc483", 0x60) 2018/01/15 21:55:19 executing program 0: mmap(&(0x7f0000000000/0x2ee000)=nil, 0x2ee000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00002e9000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001000)="a23364fd", 0x4) write(r1, &(0x7f00001eb000-0x84)="d33e3ac1792bbce4d7f62d063a492bc83d59408649b981c2d0e252ec8e311c2c5558503f65a3dac5a7bc6305c80648370caa813da5b8102d6276f941052004f101bc99f4bb70da53ff5e143cc3716651c12a1a70ab796231ead171a904fdc483", 0x60) recvmsg(r1, &(0x7f0000015000-0x38)={0x0, 0x0, &(0x7f0000095000)=[{&(0x7f00002e9000-0xe)=""/14, 0xe}, {&(0x7f00000bf000)=""/212, 0xd4}], 0x2, &(0x7f00002e8000)=""/79, 0x4f, 0x0}, 0x0) 2018/01/15 21:55:19 executing program 1: mmap(&(0x7f0000000000/0x2ee000)=nil, 0x2ee000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00002e9000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001000)="a23364fd", 0x4) write(r1, &(0x7f00001eb000-0x84)="d33e3ac1792bbce4d7f62d063a492bc83d59408649b981c2d0e252ec8e311c2c5558503f65a3dac5a7bc6305c80648370caa813da5b8102d6276f941052004f101bc99f4bb70da53ff5e143cc3716651c12a1a70ab796231ead171a904fdc483", 0x60) recvmsg(r1, &(0x7f0000015000-0x38)={0x0, 0x0, &(0x7f0000095000)=[{&(0x7f00002e9000-0xe)=""/14, 0xe}, {&(0x7f00000bf000)=""/212, 0xd4}], 0x2, &(0x7f00002e8000)=""/79, 0x4f, 0x0}, 0x0) r2 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000007000-0x17)='/selinux/validatetrans\x00', 0x1, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00002de000)={0x1, 0x0, [{0x0, 0x0, 0x10001}]}) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f00002ec000-0x4)=0x0) 2018/01/15 21:55:19 executing program 7: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000001000-0x8)='net/raw\x00') mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f0000002000-0x68)={0x0, 0x0, 0x0, {0x0, 0x0}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000000000/0x17000)=nil, 0x17000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f0000001000-0x1e)={0x18, 0x0, {0x4, @remote={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xbb}, @common='ip6gre0\x00'}}, 0x1e) connect$pppoe(r1, &(0x7f000000c000-0x1e)={0x18, 0x0, {0x3, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x0}, @syzn={0x73, 0x79, 0x7a, 0x0, 0x0}}}, 0x1e) r3 = syz_open_dev$amidi(&(0x7f000000e000-0xc)='/dev/amidi#\x00', 0x5, 0x8000) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r3, 0x111, 0x3, 0x1, 0x4) r4 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r4, &(0x7f0000001000-0x1e)={0x18, 0x0, {0x4, @remote={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xbb}, @common='ip6gre0\x00'}}, 0x1e) [ 235.812117] audit: type=1326 audit(1516053318.838:4274): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=5962 comm="syz-executor1" exe="/root/syz-executor1" sig=0 arch=c000003e syscall=55 compat=0 ip=0x452df9 code=0x7ffc0000 [ 235.812135] audit: type=1326 audit(1516053318.838:4275): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=5962 comm="syz-executor1" exe="/root/syz-executor1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452df9 code=0x7ffc0000 [ 235.812153] audit: type=1326 audit(1516053318.839:4276): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=5962 comm="syz-executor1" exe="/root/syz-executor1" sig=0 arch=c000003e syscall=54 compat=0 ip=0x452df9 code=0x7ffc0000 [ 235.812170] audit: type=1326 audit(1516053318.839:4277): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=5962 comm="syz-executor1" exe="/root/syz-executor1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452df9 code=0x7ffc0000 [ 235.812187] audit: type=1326 audit(1516053318.841:4278): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=5962 comm="syz-executor1" exe="/root/syz-executor1" sig=0 arch=c000003e syscall=8 compat=0 ip=0x452df9 code=0x7ffc0000 2018/01/15 21:55:19 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x2a, &(0x7f000020f000)={@dev={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0x17}, @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}, [], {@ipv4={0x800, {{0x3c7b, 0x4, 0x0, 0x0, 0x1c, 0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, @rand_addr=0xfffffffffffffe01, @dev={0xac, 0x14, 0x0, 0x0}, {[]}}, @icmp=@address_request={0x11, 0x0, 0x0, 0x6}}}}}, &(0x7f0000a23000-0xa)={0x0, 0x1, [0x6d3]}) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00004a7000-0x6)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000a45000)={0x0, 0x40, 0x1000, 0xb01a}, &(0x7f0000486000-0x4)=0x10) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000a79000-0x8)={r1, 0x7, 0xfffffffffffffc01}, 0x8) accept4$nfc_llcp(r0, &(0x7f0000193000-0x60)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/63, 0x0}, &(0x7f0000615000-0x4)=0xfffffffffffffda6, 0x800) r2 = socket$inet_sctp(0x2, 0x5, 0x84) fcntl$setpipe(r2, 0x407, 0x9) 2018/01/15 21:55:19 executing program 2: mmap(&(0x7f0000000000/0x2ee000)=nil, 0x2ee000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00002e9000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001000)="a23364fd", 0x4) 2018/01/15 21:55:19 executing program 1: mmap(&(0x7f0000000000/0x2ee000)=nil, 0x2ee000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00002e9000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001000)="a23364fd", 0x4) write(r1, &(0x7f00001eb000-0x84)="d33e3ac1792bbce4d7f62d063a492bc83d59408649b981c2d0e252ec8e311c2c5558503f65a3dac5a7bc6305c80648370caa813da5b8102d6276f941052004f101bc99f4bb70da53ff5e143cc3716651c12a1a70ab796231ead171a904fdc483", 0x60) recvmsg(r1, &(0x7f0000015000-0x38)={0x0, 0x0, &(0x7f0000095000)=[{&(0x7f00002e9000-0xe)=""/14, 0xe}, {&(0x7f00000bf000)=""/212, 0xd4}], 0x2, &(0x7f00002e8000)=""/79, 0x4f, 0x0}, 0x0) r2 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000007000-0x17)='/selinux/validatetrans\x00', 0x1, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00002de000)={0x1, 0x0, [{0x0, 0x0, 0x10001}]}) 2018/01/15 21:55:19 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000676000-0x58)={0x26, 'hash\x00', 0x0, 0x0, 'sha256\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000433000-0x11)='/dev/qat_adf_ctl\x00', 0x16000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000988000)=0x0) r3 = syz_open_procfs(0x0, &(0x7f0000aaf000-0xc)='oom_adj\x00') sendfile(r1, r3, &(0x7f000008f000)=0x0, 0x208) 2018/01/15 21:55:19 executing program 7: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x8c0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bind$ax25(r0, &(0x7f0000000000)={0x3, {"e3975c751a4c11"}, 0x400}, 0x10) mmap(&(0x7f0000000000/0x1d000)=nil, 0x1d000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ppoll(&(0x7f000001d000-0x38)=[{r1, 0x0, 0x0}], 0x1, &(0x7f0000018000)={0x0, 0x0}, &(0x7f000001d000-0x8)={0x0}, 0x8) 2018/01/15 21:55:19 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000dcc000-0x1)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) timer_create(0x2, &(0x7f0000273000)={0x0, 0x36, 0x1, @tid=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000a71000)=0x0) timer_create(0x0, &(0x7f0000c8c000)={0x0, 0x1d, 0x4, @tid=0xffffffffffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f00001e8000)=0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000f52000-0x88)={0x48b3, {{0xa, 0x0, 0x400, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x14}, 0x5}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0xfffffffffffffe60) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000ff2000-0xb)='/dev/mixer\x00', 0x10d400, 0x0) ioctl$sock_ipx_SIOCGIFADDR(r2, 0x8915, &(0x7f0000dfd000)={"0282b3f73a3ba14ee0e3721cacda6bdb", {0x4, 0x9, 0x2, "a29fa8ff976b", 0xf8, 0x0}}) timer_create(0x1, &(0x7f0000abe000-0x60)={0x0, 0x1e, 0x0, @tid=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000db4000-0x4)=0x0) timer_gettime(r3, &(0x7f0000119000)={{0x0, 0x0}, {0x0, 0x0}}) getsockopt$sock_timeval(r2, 0x1, 0x0, &(0x7f000024d000-0x10)={0x0, 0x0}, &(0x7f0000ffa000)=0xffffff71) sendmmsg$nfc_llcp(r2, &(0x7f0000295000)=[{&(0x7f000018b000-0x60)={0x27, 0x0, 0x2, 0x6, 0x9, 0x1ff, "84a468c56432e0fa7db31bf12cb2a99855c71d5ce717cea72d8af53e9167b2d622fdd17e4f5f458bccb2b4654e15b3773acfa44b399749065e26e31d639cea", 0x1}, 0x60, &(0x7f0000a1e000-0x30)=[{&(0x7f0000472000)="ada4660489a93142cd8669e6520dc919f76b42dc4bf4b5539313a0198d53a8fd2aca75dcb858c27ff83466ab0198351f2d4bb8c5dc7ae53dd2afec0b72e7bcd6cd03ac35cbebc4043b1450a0ffa477a40512128e1b31d47d6b519815289400dcd12aec9c43aceb30a359f15da8fee66f16ded56417be31b7fcb40dd2a5d55c7e6215f288c8172628134643", 0x8b}, {&(0x7f0000133000)="7bfb31e031163e33a4d84e05bd6d283c61a9ece48f836aa5e61cd2e2bfaadc4363488d4dd944c3288fdc43cfea1e5eb4de4d0885106a894de98b2402a6f032a8527d938a5a6d5d0d3ed6e0b1eae835dc0e677ec59d53c46934785d8f67d42a44740020705d06351978eeba587d35e79e915b2cbd7df6fe71c1abf5c034cad9da1c19dc1b2fc4c3cfa2ce660ba46166d28589804c205de7c3cdfbdf5b527859fe16557d19a59b60f2b65858fc0b16924360d853b92aabfc64e5111bee5f3f0a236f6d77c2", 0xc4}, {&(0x7f00003fa000)="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", 0x1000}], 0x3, &(0x7f0000880000)={0xa0, 0x114, 0x400, "10c067c248cf31ba8a89511c8f1ce93272c0f9de64936a66fa53f5e4682b9f0486852cf263770aa1cca88bd4c5636d9288a65528f9667d19e4f81521159aba72217823601d5c0a4b484d256cba748acbf8f92b322289935f7370e077c31fd62a965839ea22bc34325a6c173c6665787c730dfcdc9dd7831bbed3494073a34815abc1eab0389a03d62bff3cd8"}, 0xa0, 0x40000d0}, {&(0x7f0000737000)={0x27, 0x3, 0x7, 0x4, 0x14e, 0xf0bf, "de8b63646e7dab91b1b208d208377f9b653d8695bc9782d17c01c23a4b8881b09142ed47523f8852ae39dd255158927e860771a5f4c487e7b3b9e5120c4526", 0x3}, 0x60, &(0x7f000091b000-0x10)=[{&(0x7f000040d000-0xfe)="3a99151b4787d95826cf36bc19231a4f21e943e586664b043eb17a04bb27b07eddcd5942883c1958270897ce843582b7b6623d28de7276128a942fd4ad3e79dab0137431c4b29f1f6bd527b39c754b8cf9d043b53654b8f62d31bd8142afc287afd208784f3bef06b984b15e9536660150a783b1159fec5580f70b8b2b009996fdf288b335b7fa1e5f66bcd7a129f14995c16ada6df2b8011cd3d0b4ee559a93acca2b7ee9cca8836010dd625227f8cd760091b41a039bcda31cd55c31f20fbbc71650d68169eb10c0018c96e130598d9f884eff93b960e7eff9c09cb602515566b2049a5c5adb5a450fc14bbd3b1936f4827bc50e5bfa9cecc2e4c56f48", 0xfe}], 0x1, &(0x7f0000dbd000)={0x58, 0x10c, 0x2, "14312d907abdb32d23662d60d41d2dc72b8d5cac4cbd2278550cbde14ad93cae43a50ff85b3f91028bf2b5c7f10c906c86366b713626cd23004c860ff618e799abfca10981a6"}, 0x58, 0x10}, {&(0x7f0000e22000)={0x27, 0x2, 0x3ff, 0x7, 0x9, 0xb43, "a642fe610605d72cafa37816f7f74d9f975ff16406298598dddc2e1d7737445fd2f8b7c4acbbb63a8d3a8b4ec34d6421f620a9c9255fa5c457b00c563ce2d4", 0x1}, 0x60, &(0x7f0000e3b000-0x10)=[{&(0x7f00000f6000-0xca)="9f3dc0d0fffe89ed99985787373b234cb21e406f2b7fd4d5d655d4a1a24b4a39afcc5463be1af8fd7509ed8b36c79c0b3866748f5ab381d19a79900a8d7e1d54927cb76329b9772377a18bdc206486b21dad0ea190385623fbfdab6e4fe73a64101623f1b3b922c5e2a5992f8a65d9e42efc4f65669c5efc6a9c87768c68f7678ad9c6997331e6794ed9bf4a529943b19738bcdbbcb4fd6a2e2d172232c118e8915aff3959647dea15c20a6e325cf01611c383629b2cbb76364f50a97a13641b3f700cf56204825ddbc5", 0xca}], 0x1, &(0x7f0000c86000)={0x28, 0xff, 0x8, "1a9db65d907c4d884d5ff8fb474444be7cff6c71e1"}, 0x28, 0x48800}, {&(0x7f0000913000)={0x27, 0x2, 0x8001, 0x1, 0x3, 0xa2e, "89b5ee322e5479c0ef5803ac3ca0d6e85676fec89e69630c25b82b68cd70378ecee753109d9956624586d8e1e9d59f3815d4f89247070a1e3238572d495b80", 0x7fffffff}, 0x60, &(0x7f0000911000)=[{&(0x7f0000702000-0x1c)="08bdcfa21cce3853558a4af69de6cd1e70fe12ea7456d9c734fbffe1", 0x1c}, {&(0x7f0000b0f000)="947527e81c3884d27bf8072e06c28476b25b58f755c26f81751debd3e4e0ad6590c362046963e9742b535f5193a6458823a087c55108428a35fb8e093dd4343cd96f580e054f73fe944f890bc05ad17297e718cc74696c", 0x57}, {&(0x7f00002d2000-0xb4)="3631ee3e8bed12361765bd717811bca73703a3067c491e51a0b7948d5dc80dabe3f006dc3332af1a83367190ea9b8b6a75c860fa7fc4993a751456461c6ea22b61e681838a8d67a3e8a6523957da129dcb87212473e535ba4e2dc3745a1f9d9a5f437a2b1ad45984ef901d35fd3e1ab9f6922f1dcca91ff6eee93e613f1463e9d17517fd495909ebaf406d0e948d16bded255c78e94e77f1a58d28f62c9541d7969973d4bc2ce271cbe3b5bf32c77d9a389cb398", 0xb4}, {&(0x7f0000520000-0x95)="c88e60f9165bc0837ae89f6cd37b6ef64d4ca2daa39df091ee4ef5c91a8600660f57c3128dc461aac9363cdcc34ca8f7a171159ad472373a239aa275ce5579a2d6e98afc46f1969a216ae6c9ce921a4d29b784d691864c6feecafa40eb7c64457ce0a3392aa5389203dd60e0c6096662c102bfbab823bda774687860ee2551d2871a0afd00a6a9e5d4555d8447f7153bc96eb05f6e", 0x95}, {&(0x7f0000c4d000)="b1afb479c1736753f5906f2e47d5", 0xe}], 0x5, &(0x7f0000cbf000-0xd0)={0xd0, 0x119, 0xffffffffffff8000, "2ad2c1962e655c2e4b96a43fde5fdc35eb2e00d5d7bad2d1535d0858c555e2bfd9e16fc188547c6fc19a61fd4fd1a4edf06d2b915a39bbfa03fe67e30c4afbcac5dc804e16940c04731a868837eb5dcaf115dccf997f2c4eb2eecdd5689d827c91f553a03f1216aab9f94fbdf1129753da55f15a4e61f85be3d2a8db20b0329c14ddf2a153a49a0ab14091b70fca5eea8dfd7551e2912a4cb41b10d4c63fc024548acf9fd46fa97667f9d47f8e5d4455e04eb9a833038bbe4b7d1a267d"}, 0xd0, 0x4}], 0x4, 0x4) r4 = dup(r0) setsockopt$inet6_tcp_int(r4, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) ioctl$DRM_IOCTL_DROP_MASTER(r4, 0x641f) bind$inet6(r1, &(0x7f0000fa1000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) sendto$inet6(r1, &(0x7f0000e78000-0x1)="", 0x0, 0x20000008, &(0x7f00008d5000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) writev(r4, &(0x7f0000582000)=[{&(0x7f0000abd000-0x1000)="fc0f0eb29e72c07c8d3a18eb6021bb0541089e30921b6a671801c9d96e94e9d1ba694c91024dcbcd87960cadc8aa039527d3d7b8aed67846e75ad1a6ee9477754ebc3a8076ef1014043837a08838b51929e4996eda67f9eabeeec8572012d9b7accdc3b7a5e961f4544a335b4d5bdfe7fbc78fac69ddbb17e967a7b8e2ba41fa71eb34069d99744d5f01c25f210171780e1cb12f5a62ec095a94b22463342ea759d531a8c4e7448e4b14ff6ce3508b5a3e95d3f62b70aefc60b183144283a689a648eec900f720c7cbe7ece3095ee90db794195b960e2bc35b6b508b5d02ca6e15a2237ad12d90053d4cf923178e06a0a2f2fe1d7ac61f0a356570ae49bd55df715e9f943643751d580e2d0126d0922a6ca23961a191845ee09dfcca53ab4455d2bf8525129f014e0958e664a42062ba4509afa42f4e7fe93415bc8e5d3bba3668d16f9263cdda5f275c747f909c5b4782b9536d47aac63b1f7a8599046ec85152f370301c4589a9577615d83b6d082a1fe3c74910708d711ab5ebe1c7917d6bd583e36767476a800ebcc87fb3dc40e6fad98da3372d4018edd1e08c9b493a2964932c8f2054fcb9561429d49cac363ee3c48e60e52612b362f52b84e65e1aefcef043f09545c6bb07e2519b9f7ee03af181cf8a078f9ee9daebbc1933262118deb2a277b0203a06b2165f79e0f336f7aefe7f049e505617964fc24945ba77c270b25fea4b4c5c155a848312c08ae8eb1073c9377f2e0857f0d55273dede15606a9e89778d70784f75decdfde5e31fba7ea09078c3dae432a644d827b86706d096a6657f2706be460bf589e348dfc7aa59502af0f72692615d4e5548546c235756906cf1e0072753753865e5bbc0740959f024034b87ada1aa2150836c253fc2946c75c997db3d14082662b38ccb26a53fac3c923ee08d51dae063b7142b518fa3355a049248424551247168c45063630dfe0106f71a3ebaa81f6c4ae67664e30ba77c3449471a66fe965079e0c54615b75e9caccd505daf23af9b3356e079512625886d247bddfdeb9c4bde1aa49f2f358fe1fcda9c2a949a653ac2ad0f9b8fcde0a643ebe3dea12c96bca599d115b55744a88b5bfa48bdc7dd99c59567148f33fe3cc92ea0f6d43edcb95bd1c8eccdf583f92086b834d4bbc66a2bffb051345ca11b61a654e0227fa068efb5bf07a8c395c3df464611f4ab7ca3d3a09ebf3908f9e560336c44ea6f8b4f7c18e7968ffa90f20d83656607f17102b891001646c9df1536a24dd5b6fa9186f4a4cfdf84cc4310a41716c57129c4b5c0ee47018f76ae3f9f5f183fb4ae4f5ff4536f72d348f6a3a2ae598361bfd6be76d78da1b5577e2e1e4c80c39631bef7a8b7efa083c6d2f08da4d6b8351ce978180a5d301c999ac604f437d06c6cec2f4f1096c7742bb3c9c09a6594cacfcb29e62755cd04c2611e0250d65681a9c43ad76fe44d7f545b408c69fe974197571aa204b4c0e3a59a343dd021b650a01979394475a2061003894359cc89d0c0fbf6ec81f3e0cb7f97fba940c0bee7ea1b3f4b1f36a8ff33dba5bab1fd6c767241e9adaa2c81775a22800f2ba35c6b792e8e645d8989cfacd130648e3cc434c0c1fe2d5b2d48002d84077f7efbb4dce6be6fe79cb0ba94e65957d911877f7cfbd2b83e5baaa0752b31c338abd65cd167b3a7fea0b6f15be0a09f37c6f1799d030498b36076c7c964b4e883aad6adf99a25bc7a364b97fba57b817aa5fa216eb7814264cdf6b235ef3c9c8768e1ebc05c7f9d05e3310270c9d52d04e48189ab4cd0a3437a61256aaa85b75c08dcaae5ef4133ee378ab8db02c368151c8f91fea0160e214ed3c75827d18f8ad3846495d7e8d0fb674bca77414247028e2dd1daff3c4ccf1abdc7c82b9870adbe36ca746d0cda11902122155b6193d5456b54594d25dded5abbc675e0da1f919d909e980c2ee6837fbfe2d9bc03aedb0a7460244912f423cb7218bdcee99a5e04841103117a1cd0f548fa3d8426a48e38b2cf70a251ea6f98eee5173501bbfe2df1a9fe1c63c26dfd6352630bee11097ebcca084d0b86489c5feffa54c601d3a40adce9295280b09bf706c15956c16be910dd9e6b9cde4d7a4c9260dabbb223c77bb01bff3e75e633ac7b7f7800e0b49e2e531585123f8c4ce5c1791e09758c1c243637fbabc4f7b2ed356d604d2866b58c3e69bcaeb70b7bd8400f5931e1b596e025c2bd97bec611ee578e2b185e33618cba817f5001db599867631207473b3a5f9a3dc62e8b5d65e132f27cf4590b125201994096f301665e25e5777a63e4ac9cecfe1d87fd4dd2a73a1bd02066898f35d236f027d0eb373fa28874f0417efcc0c4013dc24c38996d7829c1572cf42b8e55d2fe07669ec3d6147ad480d0e54ef799ba8be29c09a540ed18f2dbbc6cfb99681c4006116c9a7fdaad868bfe3cacdb274337dc6fe4d1262f9bcb842a8f0f683f9daa2880dbdde3f8344661d640679dedc35dda847afe34e178b93194c3ab47f7abedb77cd191d322a6b03b388b8afbffbac82d10e0423e40a11abe403b7e96c13a3b935f246e7ab6992149d1d23c6286d88e7828ee5613d3e58bdaac87afb74edd43fffc8bbdc32347cac79fc7154c4d16001c55e40c5c0831393f0c2bbdc30ae60e6a7206be8b4bdc78335161e7bd38f1da74842a8c1e3928a9df9080733d9a8d142ba94b2099ff62ec60ab3a0df4caaa1fc023373602b7e4cabbf3cfaccd9ac43d8a9166f66035a3c23205eb2bf603c2dfd818f7c0e6eb6fdb68551650a350e6df69d0f6c46bb5cdf3126c59fd9932754a268a902c7c5897b1346608b00dff70562b003a57eae3fd8566e32f14216c5017c7f87624d8207c5beaef0ff2370e8f1447491c68e34b167a742fc1b55546140fb0257a34e4362d95c244b74755044dc54f75ac40323895681b91e5465a7fea8dbc43fb1b743c0ff0e3b5bae21a01f1756cc6a23be973aea13dfe73025fd34d1bb9e52f3838429c47ab7b3ef56862d32840a9a2cacdd6273aafcc2950f4fb0692d36124f3f3f8ac2aa09a06ee2626f59f927f0003cd2e92598b94266199ff5825d3f1ba3a77272a7a4b940cc7c7754afa209b7cd09e65c9eb11f62d2e460b61f3c9e7f7472853b1981b3d183e2c8f4358d2da7f56e5cb63ea3f4c01b23da16d6eddb6a29dff8685ee599bfc8ecfd0229d1a12c2d0ce05cc87f2b363c8750f3d32a26499a8cf13a555b15a0ebd69f46a587e65bc4c3852f5fc2bd03d068cf19972b150ef5c56fc3ef136e12b5b1e71861b201cbffa0f91bcb893fef1926f983b29353447d36fce041992aba14e85f72a120d9821de13a88271c7231c58cfdd5eccfae6c4d71c622de03501a9bbfa0bc104988a77025adff3d780360639f5222b003820ece10a6ff0e57bea4abf112e3799f2f7cf9faa8d1af5fc72d76974feb46dc880d613d7b2b96d051243deaf774357215eae7d5ebff2f21a12a95915dd75674f05a8d8d9cf9f09f83db3f0392d1acc65cfa6829205cbe5e97d25d5761e6ab7ddfd679d8f0e74427ac0c03f4dcab6991728d73b9d6173e59a94a8f05979efe3c05248c487b2cf877ac25f3063394cc7c4095af9dd73d5d75b9c8504c12bd343717525a238a72d5d524120e05772d10342a7155a1124ef505e90dfc48e93bbada5b0483c52a643f01f9bafff92dfef67296f8b31b66d536bfcc2bfc2bad60ff10b84bcfaff90046d60d61654665ff2a516164fa82333dca210f7b6fe010f1a712913bf5b398875b51c377e5b3d43e87a76e5601e1aa0d70c776031a53ffcbbf3dded1344dbba7efeaab755f16a667421346bbcbf868554f66b7915a3b1fc93fc3d5097e7c0fa069d6e580811bbe806b610f2cf75ae01094ed5218ea7ec3fbfed2e8ac39a7b3e306c80f06b4bfb6cbefc36dd0134cc226700d7a1215a3ea5ef898bd2624f63c8dbbe79a65b7065a4740f7f3d22e62a519ee17ea8f1a63cc42c15afbb50834c8f0cf11573dbb2940484a61ef0cc0b6e9b916daa54f45e82c5e1aeb9e44514e1971349eb5a1faf95b031d5bf678117411f2e35a38264240ecf1291cbc3175b455cc204c50b7f29b6252f8d56c7d0f44cf48d2f3d9ddca24500d2a3f60673a5a5612513833b53d46f882a3a8de90dceedf54108b40dcaedf4796d1dafbeb8d0ec1eb969b718afb79d690fc88bfecb27ed5d2b4522c70f25cec8336e08f842d821b46589f815350fae73012c87b453f2c7b3d187d47492fd34e6e93ed6fcd3dae49fe6843920e09fd523d9b1e5fd296d2796342cdf5759e04ab0da867d0cf0d8e785906d121a7fd0d181fc10e83950c00e56baf6d02300714edb0bc3152715fbb6c95a961f32992bd3569192e4553ee3881875f56e3a4952d0ffbc61a3868e5b19e3de0c2d6a934129385ef9d69020e276547daddd944a79288494f127082b08ca11a7a9f803b3c75e5a97d69a26bcf5ce1a331ea14b1041548a69a0037c6a099c7a52df715e7e33151703144b0b6185ca94b283a46300e1682a35cfebd625607430e660a4630c5ccde3e1968d3bf06f3d3f89b62c77da698dac5b1a4d48f8cbb7f1cb8b1b381b7685c16e4a8457a1650cfe567581ae13371fc8e42a3f460f8c7a3c69edbe52d0cf411c616024371bed7abbac5ee56ac6209c9117b69ff8420427a595dee43448c446bed20ef13acc775e3b7cfbe727be31cd657e39617f2110ba15f3284ed834bc5954911cb6e49dc4fdbf1830b8add9856a9344bf1ca8efb922b984f5e6d98645be8ffbf33ea5bb5a7e81e3b5ad4ec4d1e718c1e9cb39df84ab5213f7533904b01d9d94142e4aef565969f32551e9aaef8c8b704692eba90985da0b49927cfea445d9308791cf88d9a52ee7fc3365bc00f8f6c5bdf99020421cddde9edec41295929900f5376ced677fa3658ae208881a2cdf75ac5aa59635cc00444fc2aca0918ebd3ab2e21d3c45c044210829f8db607757646450f8fd46c73112dab1d48383bf490372144c14fc82bb441dfb8940c449ae3a111edd08070c342564769422638aab59a2b56b20306253ebb7a5f45a178d7a2cda073412ed2bc4c574111c376ca4ce9105eeb571e8c48c9cc79de0d669a24393681989bf8164e3445151994dafa9434529bd4615165056e6634c40b9d0f6981579ff2f7ea2df0eeff6d02d1f9653e429a9231bfaeeda6648e31a54aa528b2960aa3b4446a51fb4001258ea157d461d1d559bd0cf3222fad07984dbcecfa4023ad40e1f2ba1bd833a1466c7a7e53957ef9c4e197396979a8abc32293d3b1a268b27fe6374b878274c5e8d95d0e675c3b510d3179a6450ff1ee69bd2edf51bf75e3d2e4d27d9c012249267a82bf0787b6cb06fb17dc7db79b4b63db1b6ecaef519ef4939ac892c691ce98108e50ea82a45c74c0e4d454796ea51db51feb010e5c6a6ebae36d7212ddf06f0c06adfd8fbc4b132a89a1fec813a46232453573589f9d04bfd42ec242e7a5b1a6db0178504a3b7a034773a3d10422abc17b9ea40c0fae421ff4b3dbce535ca989504008fc8a707b4cca7dcde5c0ad61e8e5fecfbd11d8a29452cb403cd8e97bc4f1004a71d45178fd909436537e4b8c031707f118adc3afd8a8af2eba6f0b7530a208d5ea0f57979c97aa923a139e8632b998efefb41bbd62e9d1ee9aa91def637d95bd8af3aba71eeb9ce216b4d9d4837855d71e60948fc7c20203f5b49b063997732cf4c7fef0cb626cc07a70e58f824a924e73d3965408ff499a5b918937b4f464886aeeb515b36a12b2d92f3", 0x1000}], 0x1) 2018/01/15 21:55:19 executing program 3: mmap(&(0x7f0000000000/0x2ee000)=nil, 0x2ee000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00002e9000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001000)="a23364fd", 0x4) write(r1, &(0x7f00001eb000-0x84)="d33e3ac1792bbce4d7f62d063a492bc83d59408649b981c2d0e252ec8e311c2c5558503f65a3dac5a7bc6305c80648370caa813da5b8102d6276f941052004f101bc99f4bb70da53ff5e143cc3716651c12a1a70ab796231ead171a904fdc483", 0x60) recvmsg(r1, &(0x7f0000015000-0x38)={0x0, 0x0, &(0x7f0000095000)=[{&(0x7f00002e9000-0xe)=""/14, 0xe}, {&(0x7f00000bf000)=""/212, 0xd4}], 0x2, &(0x7f00002e8000)=""/79, 0x4f, 0x0}, 0x0) r2 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000007000-0x17)='/selinux/validatetrans\x00', 0x1, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00002de000)={0x1, 0x0, [{0x0, 0x0, 0x10001}]}) 2018/01/15 21:55:19 executing program 0: mmap(&(0x7f0000000000/0x2ee000)=nil, 0x2ee000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00002e9000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001000)="a23364fd", 0x4) recvmsg(r1, &(0x7f0000015000-0x38)={0x0, 0x0, &(0x7f0000095000)=[{&(0x7f00002e9000-0xe)=""/14, 0xe}, {&(0x7f00000bf000)=""/212, 0xd4}], 0x2, &(0x7f00002e8000)=""/79, 0x4f, 0x0}, 0x0) [ 235.984686] binder: BINDER_SET_CONTEXT_MGR already set [ 235.984697] binder: 5996:6025 ioctl 40046207 0 returned -16 [ 236.018065] binder: release 5996:6012 transaction 220 out, still active [ 236.018070] binder: undelivered TRANSACTION_COMPLETE [ 236.018094] binder: send failed reply for transaction 220, target dead 2018/01/15 21:55:19 executing program 3: mmap(&(0x7f0000000000/0x2ee000)=nil, 0x2ee000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00002e9000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001000)="a23364fd", 0x4) write(r1, &(0x7f00001eb000-0x84)="d33e3ac1792bbce4d7f62d063a492bc83d59408649b981c2d0e252ec8e311c2c5558503f65a3dac5a7bc6305c80648370caa813da5b8102d6276f941052004f101bc99f4bb70da53ff5e143cc3716651c12a1a70ab796231ead171a904fdc483", 0x60) recvmsg(r1, &(0x7f0000015000-0x38)={0x0, 0x0, &(0x7f0000095000)=[{&(0x7f00002e9000-0xe)=""/14, 0xe}, {&(0x7f00000bf000)=""/212, 0xd4}], 0x2, &(0x7f00002e8000)=""/79, 0x4f, 0x0}, 0x0) openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000007000-0x17)='/selinux/validatetrans\x00', 0x1, 0x0) 2018/01/15 21:55:19 executing program 1: mmap(&(0x7f0000000000/0x2ee000)=nil, 0x2ee000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00002e9000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001000)="a23364fd", 0x4) write(r1, &(0x7f00001eb000-0x84)="d33e3ac1792bbce4d7f62d063a492bc83d59408649b981c2d0e252ec8e311c2c5558503f65a3dac5a7bc6305c80648370caa813da5b8102d6276f941052004f101bc99f4bb70da53ff5e143cc3716651c12a1a70ab796231ead171a904fdc483", 0x60) recvmsg(r1, &(0x7f0000015000-0x38)={0x0, 0x0, &(0x7f0000095000)=[{&(0x7f00002e9000-0xe)=""/14, 0xe}, {&(0x7f00000bf000)=""/212, 0xd4}], 0x2, &(0x7f00002e8000)=""/79, 0x4f, 0x0}, 0x0) openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000007000-0x17)='/selinux/validatetrans\x00', 0x1, 0x0) 2018/01/15 21:55:19 executing program 2: mmap(&(0x7f0000000000/0x2ee000)=nil, 0x2ee000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00002e9000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001000)="a23364fd", 0x4) 2018/01/15 21:55:19 executing program 0: mmap(&(0x7f0000000000/0x2ee000)=nil, 0x2ee000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00002e9000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) recvmsg(r1, &(0x7f0000015000-0x38)={0x0, 0x0, &(0x7f0000095000)=[{&(0x7f00002e9000-0xe)=""/14, 0xe}, {&(0x7f00000bf000)=""/212, 0xd4}], 0x2, &(0x7f00002e8000)=""/79, 0x4f, 0x0}, 0x0) 2018/01/15 21:55:19 executing program 3: mmap(&(0x7f0000000000/0x2ee000)=nil, 0x2ee000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00002e9000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001000)="a23364fd", 0x4) write(r1, &(0x7f00001eb000-0x84)="d33e3ac1792bbce4d7f62d063a492bc83d59408649b981c2d0e252ec8e311c2c5558503f65a3dac5a7bc6305c80648370caa813da5b8102d6276f941052004f101bc99f4bb70da53ff5e143cc3716651c12a1a70ab796231ead171a904fdc483", 0x60) recvmsg(r1, &(0x7f0000015000-0x38)={0x0, 0x0, &(0x7f0000095000)=[{&(0x7f00002e9000-0xe)=""/14, 0xe}, {&(0x7f00000bf000)=""/212, 0xd4}], 0x2, &(0x7f00002e8000)=""/79, 0x4f, 0x0}, 0x0) 2018/01/15 21:55:19 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f000007d000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000000)='dev ', 0x2) ftruncate(r2, 0x40001) sendfile(r1, r2, &(0x7f000000a000)=0x0, 0x420000000fee) sendfile(r0, r2, &(0x7f000000e000-0x8)=0x0, 0xa) r3 = eventfd2(0x0, 0x0) ppoll(&(0x7f0000f1e000-0x38)=[{r1, 0x40, 0x0}, {r3, 0x0, 0x0}], 0x2, &(0x7f00001d1000)={0x77359400, 0x0}, &(0x7f0000070000-0x8)={0x0}, 0x8) ioctl$VT_WAITACTIVE(r0, 0x5607) setsockopt$netlink_NETLINK_NO_ENOBUFS(r2, 0x10e, 0x5, &(0x7f00006cd000-0x4)=0xfffffffffffff4d4, 0x4) 2018/01/15 21:55:19 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000183000-0xa)='/dev/dsp#\x00', 0x42, 0x2002) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000246000)=0x2, 0x4) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x2000000005, 0x8, 0x1, 0x9, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x1c) fcntl$setflags(r0, 0x2, 0x1) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00005f1000)={r1, &(0x7f0000eed000)="", &(0x7f00006cf000-0x1)="", 0x0}, 0x20) 2018/01/15 21:55:19 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000657000-0x11)='/dev/vga_arbiter\x00', 0x80000, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000356000)=""/169) r1 = syz_open_dev$sg(&(0x7f0000aac000)='/dev/sg#\x00', 0x0, 0x1) write$tun(r1, &(0x7f0000b79000-0x28)=@pi={0x0, 0x0, @ipv4={{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback=0x7f000001, @local={0xac, 0x14, 0x0, 0xaa}, {[@end={0x0}]}}, @icmp=@address_reply={0x12, 0x0, 0x0, 0x0}}}, 0x24) ioctl$KVM_SET_ONE_REG(r1, 0x4010aeac, &(0x7f000049d000)={0xff, 0x9}) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f000061d000-0x20)={0x7fffffff, 0x1, 0x208, 0x80000000, 0x9, 0xe2c, 0x3, 0x0, 0x0}, &(0x7f0000d61000-0x4)=0x20) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f000074b000-0x7a)={r2, 0x72, "8931bdfe03e82e55cf03cf1672380b68043ce0024c1eef90388ff456a765080322fe7fc99d2468d13ed3a765d8440005c3e180568cd54bf8ecebcf2e03af4099ba2f1ba1d6717a770d9a075548ca48a9e344bcefa67dbac1c7ed6814b4560341354e0fb31b0291d2c1fb301b8b85c3a626e7"}, &(0x7f0000152000-0x4)=0x7a) 2018/01/15 21:55:19 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00001ae000-0x4)=0x0, &(0x7f0000f8e000)=0x4) r1 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x10, &(0x7f000018f000-0x4)=0x1c, 0x4) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f00007e1000-0x9)='/dev/rtc\x00', 0x0, 0x0) ioctl$KVM_GET_NR_MMU_PAGES(r2, 0xae45, 0x6) r3 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r3, 0x84, 0x20, &(0x7f0000010000)=0x0, &(0x7f0000a57000)=0x4) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b"}, 0xc) ioctl$GIO_UNIMAP(r3, 0x4b66, &(0x7f0000144000)={0x7, &(0x7f0000a76000)=[{0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}]}) listen(r1, 0x4) connect$unix(r0, &(0x7f0000932000)=@file={0x0, "e91f7189591e9233614b"}, 0xfd96) accept4$unix(r1, &(0x7f0000af3000)=@abs={0x0, 0x0, 0x0}, &(0x7f00007be000-0x4)=0x8, 0x0) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f000049d000)='/dev/vga_arbiter\x00', 0x2040, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(r4, 0x8040ae69, &(0x7f0000ce2000)={0x9, 0x8, 0x7, 0x4, 0xff}) 2018/01/15 21:55:19 executing program 0: mmap(&(0x7f0000000000/0x2ee000)=nil, 0x2ee000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00002e9000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) recvmsg(r1, &(0x7f0000015000-0x38)={0x0, 0x0, &(0x7f0000095000)=[{&(0x7f00002e9000-0xe)=""/14, 0xe}, {&(0x7f00000bf000)=""/212, 0xd4}], 0x2, &(0x7f00002e8000)=""/79, 0x4f, 0x0}, 0x0) 2018/01/15 21:55:19 executing program 2: mmap(&(0x7f0000000000/0x2ee000)=nil, 0x2ee000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001000)="a23364fd", 0x4) 2018/01/15 21:55:19 executing program 1: mmap(&(0x7f0000000000/0x2ee000)=nil, 0x2ee000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00002e9000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001000)="a23364fd", 0x4) write(r1, &(0x7f00001eb000-0x84)="d33e3ac1792bbce4d7f62d063a492bc83d59408649b981c2d0e252ec8e311c2c5558503f65a3dac5a7bc6305c80648370caa813da5b8102d6276f941052004f101bc99f4bb70da53ff5e143cc3716651c12a1a70ab796231ead171a904fdc483", 0x60) recvmsg(r1, &(0x7f0000015000-0x38)={0x0, 0x0, &(0x7f0000095000)=[{&(0x7f00002e9000-0xe)=""/14, 0xe}, {&(0x7f00000bf000)=""/212, 0xd4}], 0x2, &(0x7f00002e8000)=""/79, 0x4f, 0x0}, 0x0) 2018/01/15 21:55:19 executing program 3: mmap(&(0x7f0000000000/0x2ee000)=nil, 0x2ee000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00002e9000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001000)="a23364fd", 0x4) recvmsg(r1, &(0x7f0000015000-0x38)={0x0, 0x0, &(0x7f0000095000)=[{&(0x7f00002e9000-0xe)=""/14, 0xe}, {&(0x7f00000bf000)=""/212, 0xd4}], 0x2, &(0x7f00002e8000)=""/79, 0x4f, 0x0}, 0x0) 2018/01/15 21:55:19 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000008000/0x9000)=nil, 0x9000, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f000095a000-0x4)=0x1, 0x4) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000040fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x20, &(0x7f0000b41000-0x8)=0x0) io_destroy(r2) r3 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f000063a000)='/selinux/validatetrans\x00', 0x1, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x25, &(0x7f00000d1000)={@loopback=0x7f000001, @rand_addr=0x7, @local={0xac, 0x14, 0x0, 0xaa}}, 0xc) r4 = syz_open_dev$loop(&(0x7f0000c93000-0xb)='/dev/loop#\x00', 0x3, 0x180) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000b23000-0xc)={0xffffffffffffffff, r1, 0x0}) ioctl$KDDISABIO(r5, 0x4b37) ioctl$TIOCLINUX4(r5, 0x541c, &(0x7f00009c4000-0x1)=0x4) r6 = dup3(r4, r0, 0x0) clone(0x2000000, &(0x7f00004a2000-0x1)=',', &(0x7f0000185000-0x4)=0x0, &(0x7f0000257000-0x4)=0x0, &(0x7f000078e000)="11282f") r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCGPGRP(r7, 0x8904, &(0x7f0000000000)=0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$KVM_GET_XSAVE(r5, 0x9000aea4, &(0x7f0000eb3000-0x400)={""/1024}) getsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000e29000)=0x0, &(0x7f00006aa000-0x4)=0x4) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f00001f6000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000b6000-0x4)=0x14) fcntl$setownex(r1, 0xf, &(0x7f0000413000-0x8)={0x0, r8}) ioctl$UFFDIO_COPY(r3, 0x8010aa02, &(0x7f0000017000)={&(0x7f0000cc9000/0x2000)=nil, 0x2000}) r9 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) umount2(&(0x7f00001a5000-0x8)='./file0\x00', 0x8000040000020008) bind$nfc_llcp(r6, &(0x7f0000c3b000)={0x27, 0x40000007ff, 0x200000000007, 0x7, 0xfe, 0x2d2, "b1607519761772d86bd7676723b5b91c674849a5b1c7fee42b31259a4b278e89213181afcaee01ac2b4b9b4d72823b2aab761a3573ce67ff2acc009f90992f", 0x80000000}, 0x60) setsockopt$inet6_MRT6_ADD_MIF(r9, 0x29, 0xca, &(0x7f00009cb000)={0x0, 0x0, 0x3f, 0x100000003, 0x1}, 0xc) memfd_create(&(0x7f00002df000-0x1)='/dev/loop#\x00', 0x80000002) syz_open_dev$vcsn(&(0x7f0000650000-0xa)='/dev/vcs#\x00', 0x1000000000007e, 0x10040) 2018/01/15 21:55:19 executing program 0: mmap(&(0x7f0000000000/0x2ee000)=nil, 0x2ee000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00002e9000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) recvmsg(r1, &(0x7f0000015000-0x38)={0x0, 0x0, &(0x7f0000095000)=[{&(0x7f00002e9000-0xe)=""/14, 0xe}, {&(0x7f00000bf000)=""/212, 0xd4}], 0x2, &(0x7f00002e8000)=""/79, 0x4f, 0x0}, 0x0) 2018/01/15 21:55:19 executing program 3: mmap(&(0x7f0000000000/0x2ee000)=nil, 0x2ee000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00002e9000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) recvmsg(r1, &(0x7f0000015000-0x38)={0x0, 0x0, &(0x7f0000095000)=[{&(0x7f00002e9000-0xe)=""/14, 0xe}, {&(0x7f00000bf000)=""/212, 0xd4}], 0x2, &(0x7f00002e8000)=""/79, 0x4f, 0x0}, 0x0) 2018/01/15 21:55:19 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f000045b000-0x20)={{&(0x7f0000817000/0x2000)=nil, 0x2000}, 0x2, 0x0}) r1 = gettid() r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00007d4000-0x11)='/dev/qat_adf_ctl\x00', 0x315000, 0x0) ioctl$KVM_X86_SET_MCE(r2, 0x4040ae9e, &(0x7f0000e71000)={0xb880000000000000, 0xd004, 0x1f, 0x1, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0, 0x0]}) fcntl$F_GET_FILE_RW_HINT(r2, 0x40d, &(0x7f000098d000)=0x0) tkill(r1, 0x6) tkill(r1, 0x3c) bind$bt_hci(r2, &(0x7f00003c2000)={0x1f, 0x227, 0x3}, 0x6) 2018/01/15 21:55:19 executing program 2: mmap(&(0x7f0000000000/0x2ee000)=nil, 0x2ee000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001000)="a23364fd", 0x4) 2018/01/15 21:55:19 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f00005ed000)='/dev/snd/pcmC#D#p\x00', 0x62378b24, 0x800) signalfd4(r0, &(0x7f0000ddf000-0x8)={0x4}, 0x8, 0x80800) r1 = syz_open_dev$evdev(&(0x7f0000e77000-0x12)='/dev/input/event#\x00', 0x0, 0x2) read(r1, &(0x7f0000249000-0x18)=""/24, 0x18) r2 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @tid=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f00009b2000-0x4)=0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)={{0x0, 0x0}, {0x0, 0x0}}) tkill(r2, 0x1000000000016) write$evdev(r1, &(0x7f0000058000-0x60)=[{{0x0, 0x0}, 0x0, 0x100000002, 0x0}, {{0x0, 0x0}, 0x0, 0x0, 0x0}], 0x30) 2018/01/15 21:55:19 executing program 1: mmap(&(0x7f0000000000/0x2ee000)=nil, 0x2ee000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00002e9000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001000)="a23364fd", 0x4) recvmsg(r1, &(0x7f0000015000-0x38)={0x0, 0x0, &(0x7f0000095000)=[{&(0x7f00002e9000-0xe)=""/14, 0xe}, {&(0x7f00000bf000)=""/212, 0xd4}], 0x2, &(0x7f00002e8000)=""/79, 0x4f, 0x0}, 0x0) 2018/01/15 21:55:19 executing program 3: mmap(&(0x7f0000000000/0x2ee000)=nil, 0x2ee000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00002e9000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) recvmsg(r1, &(0x7f0000015000-0x38)={0x0, 0x0, &(0x7f0000095000)=[{&(0x7f00002e9000-0xe)=""/14, 0xe}, {&(0x7f00000bf000)=""/212, 0xd4}], 0x2, &(0x7f00002e8000)=""/79, 0x4f, 0x0}, 0x0) 2018/01/15 21:55:19 executing program 0: mmap(&(0x7f0000000000/0x2ee000)=nil, 0x2ee000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00002e9000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001000)="a23364fd", 0x4) recvmsg(0xffffffffffffffff, &(0x7f0000015000-0x38)={0x0, 0x0, &(0x7f0000095000)=[{&(0x7f00002e9000-0xe)=""/14, 0xe}, {&(0x7f00000bf000)=""/212, 0xd4}], 0x2, &(0x7f00002e8000)=""/79, 0x4f, 0x0}, 0x0) 2018/01/15 21:55:19 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) r1 = add_key$keyring(&(0x7f0000648000)='keyring\x00', &(0x7f0000402000-0x5)={0x73, 0x79, 0x7a, 0x1, 0x0}, 0x0, 0x0, 0x0) add_key$user(&(0x7f0000299000-0x5)='user\x00', &(0x7f0000f6a000)={0x73, 0x79, 0x7a, 0xffffffffffffffff, 0x0}, &(0x7f00000a9000)="ac", 0x1, r1) prctl$setmm(0x23, 0x4, &(0x7f0000bad000/0x3000)=nil) mremap(&(0x7f00003fb000/0x400000)=nil, 0x400000, 0x800000, 0x3, &(0x7f00007fb000/0x800000)=nil) keyctl$invalidate(0x15, r1) mmap(&(0x7f0000988000/0x4000)=nil, 0x4000, 0x200000d, 0x2150, r0, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000379000+0x7fe)=0x0) perf_event_open(&(0x7f0000a7f000-0x78)={0x3, 0x78, 0x0, 0x0, 0x7, 0xeef, 0x0, 0x5c2, 0x2000, 0xd, 0x5, 0x80, 0x1, 0x80, 0xfffffffeffffffff, 0x100000001, 0x100, 0x8a, 0x20, 0x9ad2, 0x1, 0x0, 0x4, 0x2, 0x400, 0x6, 0x9, 0x5, 0x1ff, 0x7, 0x7, 0xffffffffffffffaf, 0xfff, 0x200, 0x800, 0x401, 0xfffffffffffff96e, 0xffeb, 0x0, 0x0, 0x4, @perf_config_ext={0x8, 0x81}, 0x10000, 0x7, 0x7, 0x7, 0x2, 0x200, 0xfffffffffffff001, 0x0}, r2, 0x1, r0, 0x0) 2018/01/15 21:55:19 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000866000-0xb)='projid_map\x00') fremovexattr(r0, &(0x7f00004ca000)=@known='security.evm\x00') writev(r0, &(0x7f0000217000-0x20)=[{&(0x7f00002d0000)="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", 0x1000}], 0x1) 2018/01/15 21:55:19 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000b23000-0x9)='/dev/kvm\x00', 0x200000000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) utime(&(0x7f0000c83000)='./file0\x00', &(0x7f0000a98000)={0xac2, 0x0}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00006cf000)={0x10004, 0x0, 0x0, 0x1000, &(0x7f0000a98000/0x1000)=nil}) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f000002a000)={0xde9, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$RNDGETENTCNT(r1, 0x80045200, &(0x7f0000076000-0x4)=0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000c9c000-0x138)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, [0x0, 0x0, 0x0]}, {0x0, 0x0, [0x0, 0x0, 0x0]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0]}) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00003b9000)='/dev/vga_arbiter\x00', 0x121840, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(r3, 0x4010641a, &(0x7f0000d95000)={0x2, &(0x7f0000c63000-0x8)=[0x9, 0x45]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xcc, &(0x7f00008c0000)={{0xa, 0x0, 0x5, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x8}, {0xa, 0x1, 0x2, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x3}, 0x6, [0x0, 0x9, 0x0, 0x75, 0x3, 0x7, 0xffff, 0x476]}, 0x5c) sendmsg$key(r3, &(0x7f00002dd000-0x38)={0x0, 0x0, &(0x7f0000ac1000)={&(0x7f000063e000-0x10)={0x2, 0x13, 0x8001, 0xfffffffffffffffe, 0x2, 0x0, 0x3, 0x1, []}, 0x391}, 0x1, 0x0, 0x0, 0x0}, 0x40000) connect$unix(r3, &(0x7f00007bb000-0x8)=@abs={0x1, 0x0, 0x2}, 0x8) 2018/01/15 21:55:19 executing program 0: mmap(&(0x7f0000000000/0x2ee000)=nil, 0x2ee000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00002e9000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001000)="a23364fd", 0x4) recvmsg(0xffffffffffffffff, &(0x7f0000015000-0x38)={0x0, 0x0, &(0x7f0000095000)=[{&(0x7f00002e9000-0xe)=""/14, 0xe}, {&(0x7f00000bf000)=""/212, 0xd4}], 0x2, &(0x7f00002e8000)=""/79, 0x4f, 0x0}, 0x0) 2018/01/15 21:55:19 executing program 1: mmap(&(0x7f0000000000/0x2ee000)=nil, 0x2ee000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00002e9000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) recvmsg(r1, &(0x7f0000015000-0x38)={0x0, 0x0, &(0x7f0000095000)=[{&(0x7f00002e9000-0xe)=""/14, 0xe}, {&(0x7f00000bf000)=""/212, 0xd4}], 0x2, &(0x7f00002e8000)=""/79, 0x4f, 0x0}, 0x0) 2018/01/15 21:55:19 executing program 3: mmap(&(0x7f0000000000/0x2ee000)=nil, 0x2ee000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00002e9000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) recvmsg(r1, &(0x7f0000015000-0x38)={0x0, 0x0, &(0x7f0000095000)=[{&(0x7f00002e9000-0xe)=""/14, 0xe}, {&(0x7f00000bf000)=""/212, 0xd4}], 0x2, &(0x7f00002e8000)=""/79, 0x4f, 0x0}, 0x0) 2018/01/15 21:55:19 executing program 2: mmap(&(0x7f0000000000/0x2ee000)=nil, 0x2ee000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001000)="a23364fd", 0x4) 2018/01/15 21:55:19 executing program 4: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000106000-0x19)='/selinux/avc/cache_stats\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r0, 0x40106410, &(0x7f00008d5000-0x10)={0x58, &(0x7f0000001000-0x58)="328ea29922580c71e14912925c9d270ae6c9a0c6f1d9a6af444f7a19d96299082161ccf4adb2038ce2a379352b95847b18b2f79b54ae0630835f1ee863382972587357782ac012014cc303c91fd9348d27bb9b51cee4972b"}) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000000000)={0x0, 0x0}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000001000)={r1, 0x0}) r2 = shmget$private(0x0, 0x9000, 0x6, &(0x7f000096b000/0x9000)=nil) shmctl$SHM_LOCK(r2, 0xb) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000002000)={@generic="0a693b01e588790013f838ff037e4d53", @ifru_flags=0x200}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x3) ioctl$LOOP_SET_FD(r0, 0x4c00, r0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000003000)={{{{0x2, 0x2, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0xa, 0x3, 0x7, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x3ff}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0xfe, 0x7, 0x1, "0bf2c94d8c4d838f7bac4563cba822b6e7ef5ed11cc35eff36158be771ca2f193486f03a64650d2fdca507fc81688d83aa12018b37a62b4ea751fa309d7703ee26457bd76409b7b9c0049a0b8babb0c3"}, 0x160) r3 = syz_open_dev$sndpcmp(&(0x7f0000003000-0x12)='/dev/snd/pcmC#D#p\x00', 0xdaa, 0x200000) ioctl$EVIOCGSW(r3, 0x8040451b, &(0x7f0000000000)=""/155) socket$inet_udp(0x2, 0x2, 0x0) r4 = fcntl$dupfd(r0, 0x406, r3) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000002000)={0xffffffffffff479d, 0x3, 0x2cc4, 0x5c6d, 0x9}, 0x14) ioctl$EVIOCGBITKEY(r3, 0x80404521, &(0x7f0000003000-0x29)=""/41) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f0000005000-0x8c)={0x20, 0x7f, 0x81, 'queue0\x00', 0xfffffffffffffffc, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000005000)={0x0, 0x8, 0x30}, &(0x7f0000005000)=0xc) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000003000-0x1008)={r5, 0x1000, "d04cfe3f48e5db639543a9965024e03c12d75fde8330628a89671835324bd08ec1da6220be917089aad16177caad5313703b10dbc1a9131ec644c6e40183c8b782a2b5b3c8d991282181c427ab0aabe5125bc9ee1cbbee5447697ce48e71a53909977d62a26eb47e2e4ae6159ffb3afbbe1187ac2081d0163bd83825b17c1afa1d236692255bc1679972536c966933e2fc79522a6422e242069ae14a76ea4911376781f7dae565ec6b34a204e239edfbc933ed3037749747b43910dbc25cf0189c88b46f94b66fe99d99e287d9c6bf7328050590c5d1d4968dcb7a2ef414a826975ac1d98d28d1a12c1baab59d6dd115f6d4c15332dd2385ce3bd2f8a94d838b5d44eb98d34a36f5a7b49db094da67625dc3f1dd6d3ee4e13d63de76083064a038d5d5b4b945d7fda4e3ab50d710462e3d86121ff8a634326acd82a75b67841c7b76e82193cc9cdc6c539249747c2f0e1a4e4bd86aafc8f0f93d442226e22037cd8425f8085141de8eabce89136a17ad358b000ae64d80b50a65f01164474d352b5c888b9b46c64ced9fe1efdf7280b506a8cf1655ef3ad642bf8151d19f4c782da4d4c051dbe4f28c5c85b8cd57e86fac50f85d4fbceda5ebb733d84d04514e3e26d95527eb16665e791e98480a76879c8b34da0666ca67245738b0650cbc0942f34b3f0fcfaefb1f64eaec4e45390e5bcb31dd209f5f781c756292d3b49fd83f9e62409207916a7ae0adcc9890158803ebde7c66a50b758d628dfcc62c6d21253041862728581eda5304e84556a8e8951b913b133d835ca75cb6a61684ca190a093fef2f853b7101e4287be0275f50a0cd9c48ddc8ed1732058438c6f323005b198d94be45135d34a3d49547071f330f2d62a8296adbcb46a6e100d4e3f9d88797acbe9c56d62a866cddbbbeb85abe713b374935ae658d90b483e272a7290358bc5c97f0e7175c5706e62c5c7d855fd3f693f07c3f2f2b5b0840132a7290f1072ab39acb033b1befd1cdd3d388ff0f60c6d3f9d6f802513f969ed015630594aa021e5936c8cd63da78c4cf1998efb883951daf61f111b49501ae61d798567175dcc30bc3868bcaadbf7a44ccc1af680b2dcf9ab5294f46a48abc6f2888a8b210b85a7232d68ea80f70e966c285a095272bc00758fbbfe5e95582f8fded7d3f4356f41e63e5dfaf7751115413e899c0edcb5d72cc530b0aadd4ddd1c863b3bd958b656f9314be94ccd0b519122d5681c44cf7fbd2a22751c1121addc6aba75809e4e21bee016880aef1f6b9101b12365e9ab7a464d08941f70814392243d4d634595dca16d28bd1e023fef75fa2b64451a394c647b8d711999c280d0f7db553e3f9ef9b42bd1dbdd72a91537e4220c57d073499e84bb84581e0e3321a21bd2a6be8526e3f9c44f0f020857e4296190b3d7a197448719e0f235bca956f66111c5d57566e8a46e49d101bba7cb8bf0703c26d3912c7b02b7782e197c8481d0fee8fe582f686cb90adbfc32205799f0f443e449260d8fd3db30048204f737e8ee388726ad0d606f7df4ad342d03e37fcd80b743314bec25dfc24dae4e509b2c1d95e500cef795ebd85ea5aa07562deebb7a87308cb159e894cf659cc7b45804f7bb106d31e232bc102a5c6fb5f336f933c739a20f658715d10dc65970d3ddb341c3f9e89e72aa0428a262083f461829475a3d0a23a9303e9bed6655cc4eb82a2115edf37530b5b160cb46e3270142fb1c48045a119061e886364b82a6637771aa75d29c5d0f0bf753fb15e9ba1ea75e02e66a332881da429d4a47403f8266c9971c79911095b60cdf6160a882613f5c5e513f048d2adba713fa5512ee4ef48b10e2d7508041603cb1a4950b46b50482d70b562de58ee881ccf435e9338697f33ba465c9ec929a661172bc41839e863371178a522ccc1e7bb8de0f834196894a871b5ce7ff79a4a8d0bbb9e1fb1a6b91bcd062eeac118c9a46110a7c9c9fe0a91fc6f02e53aa1a44799bcdfc08f01e61576a6720d2b19e311aa5727bef84db0afd79368b983db3821d562eebaabf6d79b22e89d10563a35abef5f03f24c57153f29010840354e5198b58e8c7e6ef24204675e55da0af533add81ece4bf91bbc87baa96361901a6f9e37555b723b8149ae794215ce2aa179006d47c598bee5bf4b1488c36d485aa9750af8a26c629adcb1eb155c5f59c2337167933f1797a4c848a8de038b8a8fcb77496a36a4ad260f0e2f15620ef150cf484dfb2c82cf8d0e73985807d11df532780defc9dcd6ce828a70345fd0e63ac7b68472f55987a0f97f9469cf14ad12a585cca89a75edd870986bdfefe147a7c6c110ec536668ceb6a8aab28824718ca876642532ac43680e4fcf400263be38df5747e2dc2f340d8fc99ee91142e33211c25b7e99f8fd2f4989ba4bc67c7746393445b047d3c35eb7b1fa73f58c89b4f8bb95490079542b43cce79d09d456d4d89e8e0f5a07c4ef41bdb56d3173fd36b735529e192e7f68aff9fa55c959ba02777f7b9cec68b016b666ed18cbfcf8cae304278dcbb9f9407934eee52bfd014c43674c6f546658e53ded0fca4db06bb5d83f26d5c5af2cc7558dc9ee801c92a9182fdc02949ddb2441b76c59db32ffb0c50efaab96cd6c456d3cd93b8a90efc21e071c82f3c2034268f4520a46692c4708becc8ffa1c6d7c65de9385b1a1c26784e52a1dd77f6536897fc6e0e8f3f74a73e10a60a1bfb7b0fb265d0c90e113f9a978bac3b86a15c29cc9962bdecb8c6499f6830bfa16179745a142440bdd03cbed9ea354b3b26192d8bb3e89cbbd17c2d444f0e4cff87a7c7984b7285db6a452595acb3d13ca785fbc3f3cea834476fa1c715a6ecfe909aa04b864287a5c8de047618c795c127c3017868c620e4d34f2234de16956985e87b2d94e8b2821372d75d2642b7f18110e80a335f726614c53e4f9f6d8eec3599aeaa44b65a458a69e62b05ef421becae84e0f362c50103601484f843774d01f24d2bbf9812705d478b13255c04454b32b9082c59ca9d3ea983829ffbfef565ddff3530aae6aa02b60b86f510ba692c035c50ebd96103c318ddfcd4f61c184a67545b99528efd944c693c0dc37e2714cc523947f65deaed64572b76784a08e39984d0dfdf6fcc506541b1e69796582b61017da0b1158b9f0a951b9463dc9a08bd12a439b2d6a1365de84e431434a37c731242336404dcf434dc9be7ffee9573386ae8b803f4e417c55526353379d04f79974a3a1756a5e8e9fa3a2e026725a41c6b9d2d153df86946e2769fd293d1af61639ad4c4317b1d62fe90b1c64a5d34355db68403ecb7c3524f1730851e0b2b29a589f127dd9a28e5dd4b44f7823a0277ae14964ff860a12ae80c4ec709f24e7d58ac0d3c57e1fd0b77cd8c021793d952c607f67f09aaa1f2d0084985326483b9acd031e575ed655049fde4517bad25916c28ffd3db3a3e54abcbbd0e4fe9ca8e82cb112715bee8909d58d6c72044eb6ba02fdd00af5cd71f54d8f395b46a3d1a18c9f17445f280c0e12e7ad6496d2ff1cefaa5fbcb31b20748f7bd71dbd2fd71551f1248321625ed8bf8f45d20302e7c2578230c72260c8edc583813769fe1acf4f44b75f0bdba6164cd66f4e4db59c3d3bb6e7ad526e2a7c3d46f694d8d3ec1a82f85b9d11f74968b2174dcc21b7966f9af1d6aafabc043089b548302e1d33ff951753c383417751964be1d83ae95db753bcc88cda6783d5bf602eac8a9fd13f006eab734dbbfc36fc622d4309feac9aaed94bfbe7b64d468ae0043f398b4c15cf96768e51e6fd0427f65d86177fe2253f1868c3af0475b7b5fed366d685bba725f9bb4d4deaa42e9a40f244b41dc17ba4253339772f673b3c2b4db0c7b87a463cc89979dddf66a91e4d4e29b1a382c5f4974e81e48a88c57e63f354f65708c42aad4170f8e5a80042dedd98a164a41ccee719145d6528f1999cc627434fc70b57d7e70e75f9a63aa42d0722c6a29667dc4d3ab4251130c134b54fd5d004c6b31746c8406643187b358484c03464a5165d1d25c5b076d6cd4de45b9804e8e8bb92d13223793d09ceee08b3328761a4e18b1557a204ff97c9b5ea827fdc3282d15af53133eb680626789f86a006cc668a11d2c18bf9e129249ff98b6b5dff15e547fb1d62adbde53652a745a9137de1277e0fd5420a870bef772f473d39c91a3bc5519641663e62496c0476f607fdff9df08af84157609825f286b192699cf34c3b77ebb25847e7e414fd4cc7ee5ce5dbc5a3b83424fd0d672eb7a17471ed3e50c813efad583a8f28a4c37aad27506dca5327eaf513de2f65bb13c3dc354a4cd0cde0587502e76ffe7f060fcb76f909c90828e1dddce7eef3c9de884ec598432307f4929add321f42a9e21ae6a8cf20b55e76027b5b87b8a7f70da141ef0c79f60882a147270e4f955c92b75e9aebab403dc2985484412bcf5170401c30a131f4264374627dab15e49f2538d034786fbd8842a384a115e5436d6e335f74f2e6e8826c70d283424adc3becc6ad23f46eafd71ea5171fb2ee6fec9ad774c6467d763fd1d3588382d9a13b5907822697806df78ede70a9e91321a99bb00196d83c000b9cfe46fd5496958820c9ba911636a2268773d268a58e71c5183d86533b72b4713c320a1b2202345e8c3eb8f453137d6831d69eb2cdf24426772a5033e2f893c30f7538dfb70cc9a6ae5778faf7c5f0f60119cfa46a22ac29cdb7d683f1404691a2a1bfbd43910d40180739f1485d38ba5576772465f79da69c37103db0944a63a0e6fb600487fb86d4a543a5942848de2196fead5000e93223bafaae61f6031825d10e4d2a7ccffd599207bfc7090d4161f79a73ad6c4a9aeffb08d4fa2c8603508209c7ba901bc8f12f68c319084405a8322048591098c09685ca960caf008109411e552980dd789fcc5fd66b28088b9773d7581b4b8f8bbdd9e4b5a868db6229c1c9d8af108bc0303cb6cdfc634ed2cc28f7282678368f148b27b9a6fc7e9d43ea218f4edce0180ac150033463f1c4467e3c9226117a64a6c977810e8fd9cffe733cdd14165f489d6e314e3280e91ebc51cd9878ddfe505841c114ee440168e1b372178b4e36a97595a53368cc06e94ad6c6bdcbaabfc4e28d78273098264ba902ceb1b38e9b61214a5e60aa7be7724d95f9d9906a430e4ab1db8ef265f628369799e51d4e7fef41ee30f4b82bff2bf903adf53c1e46ae86a8589f02eb1001d4fbd4cc93f0162db4d5a3d8f4b08afd05ccde918061882869331f743d1010c6a7f05a2e98ef6d2b77f51fb6414cedc31a5dc66080f8d24db8bcfd00075f4f4b00f9f1826dffebb4c48e0e5d2565f11d05ad63dfbef37dfaf490b0a8b4e4e6ba429fab3a7202b42255c1ae1b2856d39c435b09d47dbdc87bf07f889780aaa3c3979e02bf6bc84cd36b28ef0e027b8667ad6e1c26f035c0fbf99e040a8a328b851c034e222f0d651f1913d3d84b906a88dcb31c18a6fd134ee6fbe9e0a61d3d421c55f2e8bf00084c039a81cc3aad01582248b59ba4f8b5138b727d41583d3ff6e88575b1e55911f266c2abd353e25cf742063c0308c9784da618722235febda1cdb8c0f0864a5f5eb5c09aa0fd3aa666784b203ac43197b364c412546c3f132be3002de3197be85dceadd9b39d85ee325ca69daa2e812190e572a381ad4465139428abf0dc50f62ce0c07bc50a15a1b0429a6c9fefb899daafcd620889ab6941a00f751d70d9bb6f2a5d53cab1f8ea8eed63e8054b0bc34ba72057bacb29d8dcde61"}, &(0x7f0000006000-0x4)=0x1008) syz_open_dev$evdev(&(0x7f0000004000-0x12)='/dev/input/event#\x00', 0x100000001, 0xa00) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r4, 0x80045500, &(0x7f0000007000-0xf1)=""/241) 2018/01/15 21:55:19 executing program 6: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) rename(&(0x7f0000001000-0x8)='./file0\x00', &(0x7f0000b94000)='./file0\x00') mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$audion(&(0x7f0000002000-0xc)='/dev/audio#\x00', 0x9, 0x40402) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000000)={&(0x7f0000001000-0x8)=[0x6, 0x7], 0x2, 0x6, 0x375, 0x8000, 0x8001, 0x8, {0x2, 0x8000, 0x40, 0x4, 0xff3, 0x0, 0x832, 0x5a2, 0xffffffffffff9eb2, 0xfffffffffffffffc, 0x7, 0x4, 0x7fffffff, 0x80000000, "a4e3ee13e8a9e0debfdc78c58d7e5ef46139005e930891fa7a48cce8c35f3a25"}}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$midi(&(0x7f0000001000)='/dev/midi#\x00', 0x10000, 0x4000) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) accept$packet(r1, &(0x7f0000002000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={[0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, [0x0, 0x0]}, &(0x7f0000002000-0x4)=0x14) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000150000-0x4)="", 0x0) 2018/01/15 21:55:19 executing program 2: mmap(&(0x7f0000000000/0x2ee000)=nil, 0x2ee000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00002e9000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000001000)="a23364fd", 0x4) 2018/01/15 21:55:19 executing program 3: mmap(&(0x7f0000000000/0x2ee000)=nil, 0x2ee000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00002e9000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001000)="a23364fd", 0x4) recvmsg(0xffffffffffffffff, &(0x7f0000015000-0x38)={0x0, 0x0, &(0x7f0000095000)=[{&(0x7f00002e9000-0xe)=""/14, 0xe}, {&(0x7f00000bf000)=""/212, 0xd4}], 0x2, &(0x7f00002e8000)=""/79, 0x4f, 0x0}, 0x0) 2018/01/15 21:55:19 executing program 0: mmap(&(0x7f0000000000/0x2ee000)=nil, 0x2ee000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00002e9000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001000)="a23364fd", 0x4) recvmsg(0xffffffffffffffff, &(0x7f0000015000-0x38)={0x0, 0x0, &(0x7f0000095000)=[{&(0x7f00002e9000-0xe)=""/14, 0xe}, {&(0x7f00000bf000)=""/212, 0xd4}], 0x2, &(0x7f00002e8000)=""/79, 0x4f, 0x0}, 0x0) 2018/01/15 21:55:19 executing program 1: mmap(&(0x7f0000000000/0x2ee000)=nil, 0x2ee000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00002e9000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) recvmsg(r1, &(0x7f0000015000-0x38)={0x0, 0x0, &(0x7f0000095000)=[{&(0x7f00002e9000-0xe)=""/14, 0xe}, {&(0x7f00000bf000)=""/212, 0xd4}], 0x2, &(0x7f00002e8000)=""/79, 0x4f, 0x0}, 0x0) 2018/01/15 21:55:19 executing program 2: mmap(&(0x7f0000000000/0x2ee000)=nil, 0x2ee000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00002e9000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000001000)="a23364fd", 0x4) 2018/01/15 21:55:19 executing program 0: mmap(&(0x7f0000000000/0x2ee000)=nil, 0x2ee000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001000)="a23364fd", 0x4) recvmsg(r1, &(0x7f0000015000-0x38)={0x0, 0x0, &(0x7f0000095000)=[{&(0x7f00002e9000-0xe)=""/14, 0xe}, {&(0x7f00000bf000)=""/212, 0xd4}], 0x2, &(0x7f00002e8000)=""/79, 0x4f, 0x0}, 0x0) 2018/01/15 21:55:19 executing program 3: mmap(&(0x7f0000000000/0x2ee000)=nil, 0x2ee000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00002e9000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001000)="a23364fd", 0x4) recvmsg(0xffffffffffffffff, &(0x7f0000015000-0x38)={0x0, 0x0, &(0x7f0000095000)=[{&(0x7f00002e9000-0xe)=""/14, 0xe}, {&(0x7f00000bf000)=""/212, 0xd4}], 0x2, &(0x7f00002e8000)=""/79, 0x4f, 0x0}, 0x0) 2018/01/15 21:55:19 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000ced000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha384\x00'}, 0x58) socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000d88000-0x2)="", 0x0) 2018/01/15 21:55:19 executing program 6: mmap(&(0x7f0000000000/0xae9000)=nil, 0xae9000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x32, &(0x7f0000ae7000)={@local={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0x0}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0xffffffffffffffff, 0x0, 0x0, 0x6c, 0x0, @dev={0xac, 0x14, 0xffffffffffffffff, 0x0}, @remote={0xac, 0x14, 0x0, 0xbb}, {[]}}, @dccp={{0xffffffffffffffff, 0xffffffffffffffff, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "fba762", 0x0, "e8df1c"}, ""}}}}}, &(0x7f00003b5000)={0x0, 0x0, []}) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f000072b000-0xa)='/dev/cuse\x00', 0x101000, 0x0) mmap(&(0x7f0000ae9000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000ae9000)=0x7, 0x4) 2018/01/15 21:55:19 executing program 5: mmap(&(0x7f0000000000/0xac4000)=nil, 0xac4000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00005d5000-0x10)='coredump_filter\x00') readv(r0, &(0x7f0000232000-0x10)=[{&(0x7f0000ac6000-0x1)=""/1, 0x1}], 0x1) mmap(&(0x7f0000ac4000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) open_by_handle_at(r0, &(0x7f0000ac5000-0xf8)={0xf8, 0x81, "492935407f83699fb1a3b5033db0cf85534d85db4f6d4a6a65125b6bedf7bab6f26ad573216501ad796a91c096e9b1322e4df4a18f4e3b5c571e48bc86e782f5a7c477be4458b30c7ac1934b8c71de5a2f742147180931fffcefebbe1650fbeeee9baf882ba29ebed66a70239cb18830518488008eafb6fc2429ffdd607182a37c34cc2dff85643c78ab43422d639043a212a7363d322ff6de253beaba50c0ef7ad0d58d761f450f3807ff0ab4951c30e53223f2c899d0f8d5c7e9538c23e40f54d06c3b1b26fda5120e5e2b7be0321697eeb2c525343071c9f96e3296375fcf7807696c2a66f95b844ab940e1ce33a7"}, 0x236d00) ioctl$PIO_CMAP(r0, 0x4b71, &(0x7f0000a8a000-0x30)={0xfffffffffffffff9, 0x5, 0x9, 0xffffffffffffffa7, 0x800, 0xc057}) 2018/01/15 21:55:19 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000c0b000)={0x2, 0x3, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) setsockopt$inet_mreqn(r0, 0x0, 0x4, &(0x7f00000b1000)={@rand_addr=0x0, @empty=0x0, 0x0}, 0xc) getsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000806000-0x10)={0x0, 0x0}, &(0x7f0000931000)=0x10) sendto$inet(r0, &(0x7f0000fd0000)="", 0xfffffffffffffd4f, 0x200007ff, &(0x7f0000deb000-0x10)={0x2, 0x3, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) 2018/01/15 21:55:19 executing program 3: mmap(&(0x7f0000000000/0x2ee000)=nil, 0x2ee000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00002e9000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001000)="a23364fd", 0x4) recvmsg(0xffffffffffffffff, &(0x7f0000015000-0x38)={0x0, 0x0, &(0x7f0000095000)=[{&(0x7f00002e9000-0xe)=""/14, 0xe}, {&(0x7f00000bf000)=""/212, 0xd4}], 0x2, &(0x7f00002e8000)=""/79, 0x4f, 0x0}, 0x0) 2018/01/15 21:55:19 executing program 0: mmap(&(0x7f0000000000/0x2ee000)=nil, 0x2ee000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001000)="a23364fd", 0x4) recvmsg(r1, &(0x7f0000015000-0x38)={0x0, 0x0, &(0x7f0000095000)=[{&(0x7f00002e9000-0xe)=""/14, 0xe}, {&(0x7f00000bf000)=""/212, 0xd4}], 0x2, &(0x7f00002e8000)=""/79, 0x4f, 0x0}, 0x0) 2018/01/15 21:55:19 executing program 2: mmap(&(0x7f0000000000/0x2ee000)=nil, 0x2ee000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00002e9000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000001000)="a23364fd", 0x4) 2018/01/15 21:55:19 executing program 1: mmap(&(0x7f0000000000/0x2ee000)=nil, 0x2ee000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00002e9000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) recvmsg(r1, &(0x7f0000015000-0x38)={0x0, 0x0, &(0x7f0000095000)=[{&(0x7f00002e9000-0xe)=""/14, 0xe}, {&(0x7f00000bf000)=""/212, 0xd4}], 0x2, &(0x7f00002e8000)=""/79, 0x4f, 0x0}, 0x0) 2018/01/15 21:55:19 executing program 0: mmap(&(0x7f0000000000/0x2ee000)=nil, 0x2ee000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001000)="a23364fd", 0x4) recvmsg(r1, &(0x7f0000015000-0x38)={0x0, 0x0, &(0x7f0000095000)=[{&(0x7f00002e9000-0xe)=""/14, 0xe}, {&(0x7f00000bf000)=""/212, 0xd4}], 0x2, &(0x7f00002e8000)=""/79, 0x4f, 0x0}, 0x0) 2018/01/15 21:55:19 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, @perf_config_ext={0x4, 0x0}, 0x200000400, 0x3, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000198000-0x9)='/dev/kvm\x00', 0x2000, 0x0) mknod$loop(&(0x7f0000dcf000-0x8)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000144000)='./file0\x00', &(0x7f0000344000-0x8)='./file0\x00', &(0x7f00007fc000)='nfs\x00', 0x0, &(0x7f000000a000)="") r0 = getpgid(0xffffffffffffffff) syz_open_procfs(r0, &(0x7f000033a000-0xa)='mountinfo\x00') 2018/01/15 21:55:19 executing program 6: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x18002, 0x0) ioctl$KDENABIO(r0, 0x4b36) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000c20000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f00004d2000)={&(0x7f0000fdd000-0x10)=@nfc={0x0, 0x0, 0x0, 0x0}, 0x10, &(0x7f0000ecf000)=[], 0x0, &(0x7f0000959000-0xc4)=""/196, 0xc4, 0x0}, 0x162) 2018/01/15 21:55:19 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000633000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCNOTTY(r0, 0x5422) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000f92000)=0x1ff) 2018/01/15 21:55:19 executing program 4: mmap(&(0x7f0000000000/0x1f000)=nil, 0x1f000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f000001f000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000020000-0x8)={0x0, 0x0}) mmap(&(0x7f000001f000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r2, 0x4010ae68, &(0x7f000001f000)={0x16002, 0x8000, 0x0}) mmap(&(0x7f000001f000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KDGKBSENT(r1, 0x4b48, &(0x7f0000009000-0x4)={0x200, 0x2, 0x3}) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000020000-0xa)='/dev/cuse\x00', 0x80, 0x0) ioctl$VT_ACTIVATE(r3, 0x5606, 0x10) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000009000)=0x0, &(0x7f000001d000)=0x4) mmap(&(0x7f0000020000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000020000)={0x0, 0x0}, &(0x7f0000005000)=0x8) mmap(&(0x7f0000020000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r3, 0x84, 0x70, &(0x7f0000020000)={r4, @in={{0x2, 0x2, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x2, 0x9, 0x1, 0x5, 0xffffffff, 0x6, 0x100000001, 0x4, 0x2000000000000000, 0x100, 0x8000, 0x16138a00, 0xfffffffffffff445, 0x9, 0xffffffffffffffc1]}, &(0x7f0000018000-0x4)=0x108) restart_syscall() ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f000001a000-0x100)={0x0, 0x0, 0x0, 0x0, 0x3, [{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}]}) sendmsg$nl_generic(r0, &(0x7f0000003000+0xb03)={&(0x7f0000003000)={0x10, 0x0, 0x0, 0xffffffffffffffff}, 0xc, &(0x7f000000e000-0x10)={&(0x7f000001a000-0x78)={0x1c, 0x22, 0x829, 0xffffffffffffffff, 0xffffffffffffffff, {0x1, 0x0, 0x0}, [@typed={0x8, 0x0, @void=""}]}, 0x1c}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/15 21:55:19 executing program 1: mmap(&(0x7f0000000000/0x2ee000)=nil, 0x2ee000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00002e9000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001000)="a23364fd", 0x4) recvmsg(0xffffffffffffffff, &(0x7f0000015000-0x38)={0x0, 0x0, &(0x7f0000095000)=[{&(0x7f00002e9000-0xe)=""/14, 0xe}, {&(0x7f00000bf000)=""/212, 0xd4}], 0x2, &(0x7f00002e8000)=""/79, 0x4f, 0x0}, 0x0) 2018/01/15 21:55:19 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00002e9000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001000)="a23364fd", 0x4) 2018/01/15 21:55:19 executing program 3: mmap(&(0x7f0000000000/0x2ee000)=nil, 0x2ee000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001000)="a23364fd", 0x4) recvmsg(r1, &(0x7f0000015000-0x38)={0x0, 0x0, &(0x7f0000095000)=[{&(0x7f00002e9000-0xe)=""/14, 0xe}, {&(0x7f00000bf000)=""/212, 0xd4}], 0x2, &(0x7f00002e8000)=""/79, 0x4f, 0x0}, 0x0) 2018/01/15 21:55:19 executing program 0: mmap(&(0x7f0000000000/0x2ee000)=nil, 0x2ee000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00002e9000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r0 = accept$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000001000)="a23364fd", 0x4) recvmsg(r0, &(0x7f0000015000-0x38)={0x0, 0x0, &(0x7f0000095000)=[{&(0x7f00002e9000-0xe)=""/14, 0xe}, {&(0x7f00000bf000)=""/212, 0xd4}], 0x2, &(0x7f00002e8000)=""/79, 0x4f, 0x0}, 0x0) 2018/01/15 21:55:19 executing program 1: mmap(&(0x7f0000000000/0x2ee000)=nil, 0x2ee000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00002e9000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001000)="a23364fd", 0x4) recvmsg(0xffffffffffffffff, &(0x7f0000015000-0x38)={0x0, 0x0, &(0x7f0000095000)=[{&(0x7f00002e9000-0xe)=""/14, 0xe}, {&(0x7f00000bf000)=""/212, 0xd4}], 0x2, &(0x7f00002e8000)=""/79, 0x4f, 0x0}, 0x0) 2018/01/15 21:55:19 executing program 3: mmap(&(0x7f0000000000/0x2ee000)=nil, 0x2ee000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001000)="a23364fd", 0x4) recvmsg(r1, &(0x7f0000015000-0x38)={0x0, 0x0, &(0x7f0000095000)=[{&(0x7f00002e9000-0xe)=""/14, 0xe}, {&(0x7f00000bf000)=""/212, 0xd4}], 0x2, &(0x7f00002e8000)=""/79, 0x4f, 0x0}, 0x0) 2018/01/15 21:55:19 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00002e9000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001000)="a23364fd", 0x4) 2018/01/15 21:55:19 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000009000-0xd)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(&(0x7f0000010000-0xd)='/dev/binder#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_CAP(r1, 0xc010640c, &(0x7f0000c2b000)={0x6c9e, 0x8}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x8, 0x0, &(0x7f0000006000-0x2c)=[@acquire={0x40046305, 0x0}], 0x0, 0x0, &(0x7f0000002000)=""}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000c6e000-0x30)={0x8, 0x0, &(0x7f0000dd0000)=[@acquire={0x40046305, 0x0}], 0x0, 0x0, &(0x7f0000009000-0xc9)=""}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000ea000)={0x8, 0x0, &(0x7f0000007000)=[@release={0x40046306, 0x0}], 0x0, 0x0, &(0x7f0000011000)=""}) 2018/01/15 21:55:19 executing program 4: r0 = getpgrp(0x0) r1 = gettid() mmap(&(0x7f0000000000/0xfd0000)=nil, 0xfd0000, 0xfffffefffffffffd, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x936000)=nil, 0x936000, 0x3, 0x32, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x0, &(0x7f0000033000-0x8)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0xb, &(0x7f000058a000)={0x0, 0x0, 0x4, 0x0}) mmap(&(0x7f0000fd0000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000fd0000)={0x0, 0x0}) timer_gettime(0x0, &(0x7f0000d02000)={{0x0, 0x0}, {0x0, 0x0}}) mmap(&(0x7f0000fd0000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fd0000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) nanosleep(&(0x7f0000fd0000)={0x77359400, 0x0}, &(0x7f0000fd0000)={0x0, 0x0}) mmap(&(0x7f0000fd0000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fd0000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fd0000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fd0000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000fd1000-0x10)={0x0, 0x0}) mmap(&(0x7f0000fd0000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000fd0000)={0x3, 0xdcea, 0x7, 0x4, 0x0, 0x200, 0x8, 0x1}, &(0x7f0000fd0000)={0x7fffffff, 0x35a, 0xd23, 0x1, 0x1000, 0x5, 0x4, 0x7}, &(0x7f0000fd0000)={0x9, 0xffffffff, 0x1, 0x8, 0x100000000, 0x3, 0x80, 0x0}, &(0x7f0000fd1000-0x10)={r2, r3+30000000}, &(0x7f000081f000-0x10)={&(0x7f0000886000)={0x65f8}, 0x8}) clock_gettime(0x0, &(0x7f0000855000)={0x0, 0x0}) rt_sigtimedwait(&(0x7f0000002000-0x8)={0x40}, &(0x7f000031a000)={0x0, 0x0, 0x0, 0x0}, &(0x7f0000fbd000-0x10)={r4, r5+10000000}, 0x8) 2018/01/15 21:55:19 executing program 1: mmap(&(0x7f0000000000/0x2ee000)=nil, 0x2ee000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00002e9000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001000)="a23364fd", 0x4) recvmsg(0xffffffffffffffff, &(0x7f0000015000-0x38)={0x0, 0x0, &(0x7f0000095000)=[{&(0x7f00002e9000-0xe)=""/14, 0xe}, {&(0x7f00000bf000)=""/212, 0xd4}], 0x2, &(0x7f00002e8000)=""/79, 0x4f, 0x0}, 0x0) 2018/01/15 21:55:19 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = accept4$inet(0xffffffffffffff9c, &(0x7f0000123000)={0x0, 0xffffffffffffffff, @local={0x0, 0x0, 0xffffffffffffffff, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f00000f8000-0x4)=0x10, 0x80000) ioctl$fiemap(r0, 0xc020660b, &(0x7f0000ff6000-0x138)={0xa35, 0x5, 0x4, 0x8000, 0x5, [{0xc, 0x6, 0x640, 0x0, 0x0, 0x1a80, 0x0, 0x0, 0x0}, {0x1c000000000, 0xd3, 0x80000000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0}, {0x4, 0x401, 0x9, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0}, {0x4, 0xfffffffffffff001, 0x3f, 0x0, 0x0, 0x100d, 0x0, 0x0, 0x0}, {0x20, 0x7fffffff, 0xffff, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0}]}) r1 = signalfd(0xffffffffffffffff, &(0x7f000015d000)={0x0}, 0x8) signalfd4(r1, &(0x7f000062f000)={0x0}, 0x8, 0x0) 2018/01/15 21:55:19 executing program 0: mmap(&(0x7f0000000000/0x2ee000)=nil, 0x2ee000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00002e9000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r0 = accept$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000001000)="a23364fd", 0x4) recvmsg(r0, &(0x7f0000015000-0x38)={0x0, 0x0, &(0x7f0000095000)=[{&(0x7f00002e9000-0xe)=""/14, 0xe}, {&(0x7f00000bf000)=""/212, 0xd4}], 0x2, &(0x7f00002e8000)=""/79, 0x4f, 0x0}, 0x0) 2018/01/15 21:55:19 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) setpriority(0x2, r0, 0xffffffff00100000) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000670000-0x11)='/dev/vga_arbiter\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00007e1000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r2, &(0x7f0000001000-0x38)={&(0x7f0000239000-0x8)=@abs={0x0, 0x0, 0x0}, 0x8, &(0x7f0000008000)=[], 0x0, &(0x7f0000001000-0x10)=[@rights={0x18, 0x1, 0x1, [r1]}], 0x18, 0x0}, 0x0) recvmsg(r3, &(0x7f000000e000)={0x0, 0xffffffffffffff84, &(0x7f0000e18000-0x50)=[{&(0x7f00006d1000-0xfd)=""/253, 0xfd}, {&(0x7f0000089000-0xe3)=""/227, 0xe3}, {&(0x7f0000b6d000)=""/92, 0x5c}, {&(0x7f0000402000)=""/132, 0x84}, {&(0x7f00001e3000)=""/239, 0xef}], 0x5, &(0x7f000000c000)=""/0, 0x0, 0x1000000000}, 0x0) 2018/01/15 21:55:19 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00002e9000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001000)="a23364fd", 0x4) 2018/01/15 21:55:19 executing program 3: mmap(&(0x7f0000000000/0x2ee000)=nil, 0x2ee000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001000)="a23364fd", 0x4) recvmsg(r1, &(0x7f0000015000-0x38)={0x0, 0x0, &(0x7f0000095000)=[{&(0x7f00002e9000-0xe)=""/14, 0xe}, {&(0x7f00000bf000)=""/212, 0xd4}], 0x2, &(0x7f00002e8000)=""/79, 0x4f, 0x0}, 0x0) 2018/01/15 21:55:19 executing program 0: mmap(&(0x7f0000000000/0x2ee000)=nil, 0x2ee000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00002e9000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r0 = accept$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000001000)="a23364fd", 0x4) recvmsg(r0, &(0x7f0000015000-0x38)={0x0, 0x0, &(0x7f0000095000)=[{&(0x7f00002e9000-0xe)=""/14, 0xe}, {&(0x7f00000bf000)=""/212, 0xd4}], 0x2, &(0x7f00002e8000)=""/79, 0x4f, 0x0}, 0x0) 2018/01/15 21:55:19 executing program 2: mmap(&(0x7f0000000000/0x2ee000)=nil, 0x2ee000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00002e9000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001000)="a23364fd", 0x4) 2018/01/15 21:55:19 executing program 3: mmap(&(0x7f0000000000/0x2ee000)=nil, 0x2ee000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00002e9000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r0 = accept$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000001000)="a23364fd", 0x4) recvmsg(r0, &(0x7f0000015000-0x38)={0x0, 0x0, &(0x7f0000095000)=[{&(0x7f00002e9000-0xe)=""/14, 0xe}, {&(0x7f00000bf000)=""/212, 0xd4}], 0x2, &(0x7f00002e8000)=""/79, 0x4f, 0x0}, 0x0) 2018/01/15 21:55:19 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) r1 = epoll_create1(0x0) epoll_create1(0x0) kcmp$KCMP_EPOLL_TFD(r0, r0, 0x7, r1, &(0x7f0000c7c000)={r1, 0xffffffffffffffff, 0x4}) 2018/01/15 21:55:19 executing program 1: mmap(&(0x7f0000000000/0x2ee000)=nil, 0x2ee000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001000)="a23364fd", 0x4) recvmsg(r1, &(0x7f0000015000-0x38)={0x0, 0x0, &(0x7f0000095000)=[{&(0x7f00002e9000-0xe)=""/14, 0xe}, {&(0x7f00000bf000)=""/212, 0xd4}], 0x2, &(0x7f00002e8000)=""/79, 0x4f, 0x0}, 0x0) 2018/01/15 21:55:19 executing program 2: mmap(&(0x7f0000000000/0x2ee000)=nil, 0x2ee000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00002e9000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001000)="a23364fd", 0x4) [ 236.807176] binder: 6212:6220 ioctl c010640c 20c2b000 returned -22 [ 236.839971] binder: BINDER_SET_CONTEXT_MGR already set 2018/01/15 21:55:19 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00002e9000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001000)="a23364fd", 0x4) recvmsg(r1, &(0x7f0000015000-0x38)={0x0, 0x0, &(0x7f0000095000)=[{&(0x7f00002e9000-0xe)=""/14, 0xe}, {&(0x7f00000bf000)=""/212, 0xd4}], 0x2, &(0x7f00002e8000)=""/79, 0x4f, 0x0}, 0x0) 2018/01/15 21:55:19 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000481000)='/dev/cuse\x00', 0x521000, 0x0) r1 = accept$ipx(r0, &(0x7f00005ac000)={0x0, 0x0, 0x0, ""/6, 0x0, 0x0}, &(0x7f0000ca9000)=0xfffffffffffffd1f) r2 = syz_open_dev$binder(&(0x7f0000236000)='/dev/binder#\x00', 0x0, 0x802) r3 = dup3(r1, r2, 0x80000) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00005a5000+0x3b)={0x26, 'aead\x00', 0xfffffffffffffffe, 0x80f, 'gcm(aes)\x00'}, 0x58) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r3, 0xc00c642e, &(0x7f00004c1000)={0x0, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r3, 0xc00c642d, &(0x7f0000b1b000)={r5, 0x80000, r3}) setsockopt$ALG_SET_AEAD_AUTHSIZE(r3, 0x117, 0x5, 0x0, 0x0) 2018/01/15 21:55:19 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$audion(&(0x7f0000001000-0xa)='/dev/audio#\x00', 0x101, 0x4000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_int(r0, 0x29, 0x7f, &(0x7f0000001000-0x4)=0x0, &(0x7f0000001000-0x4)=0x15c) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000f14000)={0x0, 0x0, ""}, &(0x7f0000973000-0x4)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000dae000)=@assoc_id=r2, 0x4) r3 = dup(r1) getsockopt$bt_l2cap_L2CAP_LM(r3, 0x6, 0x3, &(0x7f00000b4000-0x4)=0x0, &(0x7f0000921000)=0x4) ioctl$sock_SIOCADDDLCI(r3, 0x8980, &(0x7f00008e2000-0x12)={@common='vlan0\x00', 0x1}) 2018/01/15 21:55:19 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x80000000000001, 0x0, &(0x7f0000e19000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000e8f000)=[{&(0x7f0000fb7000-0x64)=""/25, 0x19}], 0x1) r2 = syz_open_dev$sndpcmc(&(0x7f0000dc1000-0x12)='/dev/snd/pcmC#D#c\x00', 0x3, 0x20000) r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xccb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000c03000-0x4)=0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000e70000)='./file0\x00', 0x40, 0x4) ioctl$KVM_GET_FPU(r4, 0x81a0ae8c, &(0x7f000009a000-0x1a0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0}) ioctl$KVM_SET_MP_STATE(r4, 0x4004ae99, &(0x7f0000b88000-0x4)=0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000042000)={0x0, 0x0, 0x0}, &(0x7f0000e18000-0x4)=0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000ccc000-0xc)={0x0, 0x0, 0x0}, &(0x7f0000c73000-0x4)=0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00007c7000-0xc)={0x0, 0x0, 0x0}, &(0x7f0000267000-0x4)=0xc) r9 = getpid() stat(&(0x7f000075a000-0x8)='./file0\x00', &(0x7f0000b29000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000d2d000-0x8)='./file0\x00', &(0x7f0000166000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fcntl$getownex(r0, 0x10, &(0x7f0000507000)={0x0, 0x0}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000fa8000)={0x0, 0x0, 0x0}, &(0x7f0000443000-0x4)=0xc) getgroups(0x1c2, &(0x7f0000092000-0x8)=[0xffffffffffffffff, r7]) r15 = getpid() r16 = getuid() lstat(&(0x7f0000e8c000-0x8)='./file0\x00', &(0x7f00006b0000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r18 = getpid() getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000b66000)={0x0, 0x0, 0x0}, &(0x7f0000e51000-0x4)=0xc) lstat(&(0x7f0000bee000-0x8)='./file0\x00', &(0x7f0000cd7000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r21 = socket$kcm(0x29, 0x5, 0x0) sendmmsg$unix(r4, &(0x7f00004bd000)=[{&(0x7f0000fd6000-0xa)=@file={0x0, './file0\x00'}, 0xa, &(0x7f000005b000)=[{&(0x7f0000b2a000-0x64)="b7945994a182ac37d196cb1bd2a7b18d66bad892d6ce1fd93ea04008dfe213011bf4652fb8edfda0e3bd3572a1f12162d2aa54cc914203b8fedf6dfc4909c2166da0412a306aa200ec2852ba2306fd7116106919da8bd0331481ba2e668892608c8e8074", 0x64}, {&(0x7f0000e2c000)="5c307304bc39bf0a04109a67aa7fb122fd1322fc29922cbb96c30a1cf86ba08c4cdced60a07c9596bf01a7933b72cbc6a56d", 0x32}, {&(0x7f0000b57000)="5552501a817c968db546998a8cccf57885b8b8f101995f6d699fdd2418d25cfc4ef011714c63fc23dd3e72e42ff322ab328d4aae27d093bb27a3dd7a0df88a928b3db5db673ac9391b5f04dff97014fee3fa7959846dfd3a9c72a92ec719eaad7628a69c42d2355ea82cb33b9e4315d8c5106cdd881cb2aedd8f24ae1c09fa89a98d622ed443fbdaa439c6d8f437539ed15151d44a2b35bfec88d4a839aeda162915b337f67aaa7bf423130eb957decddd7c8cf12477320599e88aa3328f9096433aa82490c710d0dd8ce97ce1115841fe64d6163f1daa2f73345946b07a31a31cd5", 0xe2}, {&(0x7f0000aa0000)="674e2b26f8c7dbcc71e02dfcc732ef97eda3a6a53fd904c4090a30cdd88914e21ecf0adcfb2b9b2a6f91f99f3e72801ae0d8d8a9e39e96a4788e230bd75c9eb53995cb9b55bf3566c7ca45709967fac6dc784498bab80ad6088b60a931af17894df78297c7995bf30ad2b75799618a6f7a036dde6212a9bf59b6add8d5e574f2e5f399ad5a5e661c1dc9de2bc4f249adedfe7c0f68e9e5e171d3e0c7bdda75b70b5fedac708c29ab2568600aa4c4b0ad9c9bc210c8a6b33a746cd6fde458a53ae53dd2ed014a4a7e9e133278a6c72e1a5b8bfc0812831d0f7227711d0e9d5c49c9d0b4bb3155bff54b6fd61176446a06b1", 0xf1}, {&(0x7f0000abd000)="", 0x0}], 0x5, &(0x7f000049f000)=[@cred={0x20, 0x1, 0x2, r5, r6, r8}, @cred={0x20, 0x1, 0x2, r9, r10, r11}, @cred={0x20, 0x1, 0x2, r12, r13, r14}, @cred={0x20, 0x1, 0x2, r15, r16, r17}], 0x80, 0x20000010}, {&(0x7f0000dcb000-0x8)=@abs={0x1, 0x0, 0x1}, 0x8, &(0x7f000082b000-0x40)=[{&(0x7f0000c88000)="825255dfd657e700b51a35f8f4c6b9cebb78fd8dc3883e37a65599f5d483934ea52b500b2659f463d73b4f499fd8d2", 0x2f}, {&(0x7f0000fe6000)="abebd7be6003e381fe9ef80167ef499fedf03a8e0ff9432876f0aa215c6f0b92d7f4e9582d8899ab26e93ffc83de9d3775a8c902fc3bcde25e101b489b21b98e05f0c17a", 0x44}, {&(0x7f0000f69000-0x27)="1dc61b4d1021adac82964ffb28d17a73842ffd1c5773439e035da1b5734cc341505a55817c29c0", 0x27}, {&(0x7f0000c12000-0xfc)="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", 0xfc}], 0x4, 0x0, 0x0, 0x800}, {&(0x7f00009b7000-0xa)=@file={0x1, './file0\x00'}, 0xa, &(0x7f00005bb000-0x40)=[{&(0x7f00008a8000)="ead450eed9c2927e15fa4818206e5883fd502790c8d7c8fcb62016b7a6cf5bb6e1bbff0a078a0d40f53801bc864eea9fdcaa7ce4bb61e865ae8f7a9fa48c53a67eb1c194cd941573c98a2e4733bdd53d25d76b232a59d89fbfa42eca6e1a7ea1619d2269a6b070b116fca0d6022c1e4a08e64339de974dc10ba87cc0cd07bd1ed8cf", 0x82}, {&(0x7f000025e000)="31d9801005d81ec65cc7d4041f2fafec0087c4bf93550e516da8f57724c8e6184dee5b0aa25175406b8e66e6ac79eaeb4dbffd8d3b36a705d0f12339074dcc49d35576a9bc91edb8a1d36c56a17a79ceff794d2267dbfb36eb9d1c7d469369c511380241a616f53ee3a3b548329f5deccd91c99fbfb69f397606ce164410c8", 0x7f}, {&(0x7f0000a31000)="1ea8d59c449fb1f09efffb6f3f00ab4a4340f2e8cb072c4d43e73c1b670014c2cb2bf2939d063b10818631", 0x2b}, {&(0x7f00003bb000)="0db9a68d943e72100e350ba29bc07df0be936d8622e87a1305eefe6d066f340ac448073e85a6421e679b4fd84fc7decaabc4029dac50df13d9db947b5581db28ba2034403bbfb035823ff552762352ad7dd52a294b0d9387d951a45f6d67b583c6b8d1322f281090191574eabf718c061fae8c6113409b743928eed1a48d86012b2f887f0920d9b70fc75c465662c5627d3d1d1cb6d0d49a039db5a92a4150160dd0cf46a6767049b0aea5a8abbe5888fbc053dd7294076d66d11dcfe2e435fe1ef1ae01117baa03e312c6c3", 0xcc}], 0x4, 0x0, 0x0, 0x4000}, {&(0x7f00006fe000)=@abs={0x0, 0x0, 0x2}, 0x8, &(0x7f0000dd3000)=[{&(0x7f0000f0b000-0x54)="4b091099d93c20cc118483d3588d0251b59f5b27f250ab762180344f78a21e5fe7ac09e9b5fcd035de1a4ae9fd3f9d64d09c3f62e7611f5daebfbb4c8bb0df8eb0ef71f73969ecc7817d8200b84c2b32a18b3bd6", 0x54}, {&(0x7f0000447000)="8f70dd95717b1fb97e674fea1a63e9d5718e8397ae080ad41de63c95f1e3285b00059ef1510a29d0a7fdce27546e661729f796fcb7848d0f57079333ba73ed14a9639f5675392d2dc2b162", 0x4b}, {&(0x7f000056c000)="e8a12e5d03584dd288f0631296a7151e52fede863085fa3bf5860d29ef5a1de783aa5255ef2c972c0d7a7a8f79609aa530707eebde0a11c186680c2c364cea6bbe3defd84f933219907761567dcdfd1483f28631fb9f80b7a9aee530ae70930b88f212bbfa230cecdd7cef7bb7999b10fed0f5bf68fe87a03d78a438e3143b32b936911fb9149dca50bf32e79c2d22acac1389bdf63d9d47a30e782c71e7392d", 0xa0}], 0x3, 0x0, 0x0, 0x80}, {&(0x7f00000df000-0xa)=@file={0x1, './file0\x00'}, 0xa, &(0x7f000002a000)=[{&(0x7f0000b55000)="4ba332a9c0630fbdbfba78d1714bad350f365b905055969f128ff64acbfd85c41b7df65c84bf914cb92210d31653db6d875d025a45bec213b59926facf094c3ddb882e4a1a78d7da7ea2c43be0ae65ef21c3cae87d389989913925e6528bf98b41a4ac5c5b5aae4548880de67b94b98a4f382e180dc15ec6541e0a94a4ed4b5916bc769d9a6a6b250222dc4555251d8ff8453f1a07d7133c3a692e711ed91453764954036e19bb37887e48e8cd6319bd4cd809208cca6ab2624dc6a0295c4246ce5658f080bcdcf93544e5", 0xcb}, {&(0x7f000004d000)="16ee35af106715ae45fac315f963f116a5a1d98139ddf528f3cb6f1c76a9", 0x1e}, {&(0x7f00005ae000)="", 0x0}, {&(0x7f00000bb000)="8d685e09a5796cba94d7ba4d4c42bd769384b8ce88dba48e1bc4465108a81018a775b748075065f71f0d76f8f421f1d601faf115a77abc4110a62d", 0x3b}], 0x4, &(0x7f0000719000)=[@rights={0x20, 0x1, 0x1, [r0, r1, r3, r0]}, @rights={0x18, 0x1, 0x1, [r1, r0]}, @cred={0x20, 0x1, 0x2, r18, r19, r20}, @rights={0x18, 0x1, 0x1, [r3]}, @rights={0x20, 0x1, 0x1, [r3, r3, r21, r3]}], 0x90, 0x0}], 0x5, 0x20004004) r22 = dup2(r0, r1) write$evdev(r1, &(0x7f0000bee000)=[], 0x2d4e53c3) ioctl$KVM_SET_MP_STATE(r22, 0x4004ae99, &(0x7f000029d000)=0x7) 2018/01/15 21:55:19 executing program 3: mmap(&(0x7f0000000000/0x2ee000)=nil, 0x2ee000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00002e9000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r0 = accept$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000001000)="a23364fd", 0x4) recvmsg(r0, &(0x7f0000015000-0x38)={0x0, 0x0, &(0x7f0000095000)=[{&(0x7f00002e9000-0xe)=""/14, 0xe}, {&(0x7f00000bf000)=""/212, 0xd4}], 0x2, &(0x7f00002e8000)=""/79, 0x4f, 0x0}, 0x0) 2018/01/15 21:55:19 executing program 4: mmap(&(0x7f0000000000/0x3b000)=nil, 0x3b000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000003b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$audion(&(0x7f000003c000-0xc)='/dev/audio#\x00', 0x7f, 0x80) ioctl$TUNSETPERSIST(r0, 0x400454cb, &(0x7f0000007000-0x4)=0x2) syz_emit_ethernet(0x50, &(0x7f000003a000-0x269)={@local={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xaa}, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x0}, [], {@ipv6={0x86dd, {0x0, 0x6, "04965d", 0x1a, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, {[@dstopts={0x0, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [@ra={0x5, 0x2, 0x0}, @jumbo={0xc2, 0x4, 0x0}]}], @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x0, 0x0, [], ""}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], ""}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], ""}}}}}}}, &(0x7f0000008000)={0x1, 0x1, [0x0]}) mmap(&(0x7f000003b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f000003c000-0x17)='/selinux/validatetrans\x00', 0x1, 0x0) mmap(&(0x7f000003b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCRMFF(r1, 0x40044581, &(0x7f000003c000-0x4)=0x8) shutdown(r0, 0x0) 2018/01/15 21:55:19 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1a, &(0x7f0000272000-0x6c)={0x0, 0x64, "8aa8d0330b287832285e7d52d88ffdbf7704dd09d8c8513c5128149da8a3221a0e1e3735ff820a9fb0008a29d5399d7f3fa96aa6216ec1006d291d09f07aa8b0b696b473f17abfd2a785c973f0f7f1decd769eb74ca97a522bbc686fc3c3c444bd3e70ac"}, &(0x7f0000563000)=0x6c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000459000-0x98)={r0, @in6={{0xa, 0x2, 0x101, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x200}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x100000001, 0xfffffffffffffffd}, &(0x7f0000639000)=0x77) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00003a7000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x9, &(0x7f0000c2f000-0x8)=0x0) io_submit(r3, 0x7, &(0x7f0000a44000)=[&(0x7f0000cfa000-0x40)={0x0, 0x0, 0x0, 0x3ac31ac50617fd7a, 0x100, 0xffffffffffffffff, &(0x7f0000063000-0x24)="c7b5480fa9fef8d26e50efc49fa5119f9f5a18e3e90c96460ceff41fe0d618a0f84d97b6", 0x24, 0x71d9, 0x0, 0x1, 0xffffffffffffffff}, &(0x7f0000227000)={0x0, 0x0, 0x0, 0x8, 0x0, 0xffffffffffffffff, &(0x7f00006da000-0xd7)="10de313d06918558a07f47fc065ef1e5182d0a9696698d0dce6f051e4db60f7eff5ed4c7372cb160ed7301e38b8d8c63e3864db57c08ef3c64f737f01bc3f71548d1bae982a0fee75ec0eacd9c5e07a4cdafb67b1e9584191950b371d21208b1c8d227b090be5e9b0dd230d4001fbdf18d4d39107165f5f112197b72449e8fe7b20d5faeb34bafa2ae3f8ef22488ef6eed1ae918bf3442c0ae24697f361af7331581a9bd62a848748b9b4d4274a5a007fb6743eed9c33bb814c8db81f6a6a3ea0d001972ef92ded8c633dbf61f91d55791e1b9d053e5ff", 0xd7, 0x9c, 0x0, 0x1, 0xffffffffffffffff}, &(0x7f0000dd3000-0x40)={0x0, 0x0, 0x0, 0x0, 0x3, r1, &(0x7f000024b000)="0688ecf925c355453f8ffba01c5b985c2e9e0f51c7d802c3514d5a1ec3290503505a684711ec8e20af56244d7491f6ee6964e87c976b38d9", 0x38, 0x4, 0x0, 0x0, 0xffffffffffffffff}, &(0x7f0000c02000)={0x0, 0x0, 0x0, 0x7, 0x4, r1, &(0x7f0000062000)="fe71ea58c63441424def60e6c5b7f2db19bddc8edb03835a7988bd6403b0d95adf7ab59d740fb5e26b1ab0af28b29f6b644437dab36252abf6cb9d1f5f5bf06b1b63e49614c519753417671d827496449c066e12341184a300160af7c3c292ebbc13bcb350aaa8edf59e07f87f3cae00e18a3612e4a8d3f93317349fcb8a803c4465ec305ca3180d3cec2652cbbc8f208774ebab21d7b4814e76f2977c4cca6dceb983ecb917211c05a502255c4637ff8a936cc540d7d25ccd3e3409cfc14d18aedfea65bc01aafccdf92834b1e499095e3c4e3ea4001da448a7fffd1923db3a1e005a5242010edbe974fde9d072323a766c", 0xf2, 0xeb6, 0x0, 0x0, 0xffffffffffffffff}, &(0x7f0000306000-0x40)={0x0, 0x0, 0x0, 0x3, 0x492, 0xffffffffffffffff, &(0x7f0000e13000-0xe3)="85c973d28562e1370b939e5a03e12e40c0ea15639e4c5cc206422ad7f33b302097b89e641796a35460fbd1c9aa2466df4d3e1d47bab156e900429eb893c92caf35fda19c8de7f70dd8811be6da57cbb0a7c8565ed0651b9114dc704237f52606106dee704ec77b53ced5a1cb5ae059e1ca7f4f6e39c0cb36897420cb9032f754ab5b958c6ab48906aa05a355ed362b0cd99bdff1d765bb102d298cc012895ff47fc660155bffdb0c8912682be5d375402dc7e7a88881f3a5ff7c3a13928cb59d4c0d34430618267855239127351cc92f140a015471de189c5b0fd2d39c6151495194e6", 0xe3, 0x7, 0x0, 0x1, 0xffffffffffffffff}, &(0x7f0000336000)={0x0, 0x0, 0x0, 0x2, 0x81, 0xffffffffffffffff, &(0x7f0000a22000)="58bfa14e4dfca6d693f572589482dc862eab9d898dc467caabd82b23ef3cbee7bb23e4a84738963a82b31c9955f2b8df025918686c000d04400005dd9e39b8224141c777e0fbe0b88c95fbb49477a7a5d39cb4849e4054df8814", 0x5a, 0x3, 0x0, 0x0, 0xffffffffffffffff}, &(0x7f00004be000-0x40)={0x0, 0x0, 0x0, 0x7, 0x7, 0xffffffffffffffff, &(0x7f000018b000-0xda)="40da5423b0cd9d393a41c44a5f722dd02bd006baf719df1728f9ed4d35039c5e72dc947978c37dd434ad072867edfe020e163c89121e6eba3b2518ebaadff95268e5cce6e0d55c1f5321ce78dcf018cac3638d8d112376fb45a98493bcc69056cbc140979c881426f4f0a207546faddb1e9a541583781ffa68c8cd78a7dc92a548c47f8f0801feec23958b15b1ef18a30773c0caa99764a16cf2444ed5910f9534cfa1dce181ed9e9869addbc895a89e562ab22b8b9856dd5acd11335b271aadba77efde6ee395a8e5e569adebaaa6161e9e73b49a8a8b73c34f", 0xda, 0x8, 0x0, 0x0, 0xffffffffffffffff}]) setsockopt$sock_int(r1, 0x1, 0x10, &(0x7f0000c0c000-0x4)=0x2000000000007, 0x4) writev(r2, &(0x7f0000218000-0x20)=[{&(0x7f000032b000-0x3)="aa", 0x1}], 0x1) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read$eventfd(0xffffffffffffffff, &(0x7f0000345000)=0x0, 0x8) write(r2, &(0x7f0000bd4000)='$', 0x1) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f0000c29000)=0x7) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000c32000-0x1)=0x10, 0x4) read(r1, &(0x7f0000587000)=""/114, 0x72) sched_setaffinity(0x0, 0x8, &(0x7f0000bd4000)=0x75) semctl$IPC_RMID(0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f000062c000-0x4)=0x0) close(r1) fcntl$setown(0xffffffffffffffff, 0x8, r4) r5 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r5) pipe2(&(0x7f0000bda000-0x8)={0x0, 0x0}, 0x4000) ioctl$sock_inet_SIOCSARP(r6, 0x8955, &(0x7f0000b35000-0x44)={{0x2, 0x3, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x306, @dev={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x4, {0x2, 0x0, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @syzn={0x73, 0x79, 0x7a, 0x0, 0x0}}) 2018/01/15 21:55:20 executing program 1: mmap(&(0x7f0000000000/0x2ee000)=nil, 0x2ee000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001000)="a23364fd", 0x4) recvmsg(r1, &(0x7f0000015000-0x38)={0x0, 0x0, &(0x7f0000095000)=[{&(0x7f00002e9000-0xe)=""/14, 0xe}, {&(0x7f00000bf000)=""/212, 0xd4}], 0x2, &(0x7f00002e8000)=""/79, 0x4f, 0x0}, 0x0) 2018/01/15 21:55:20 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00002e9000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001000)="a23364fd", 0x4) recvmsg(r1, &(0x7f0000015000-0x38)={0x0, 0x0, &(0x7f0000095000)=[{&(0x7f00002e9000-0xe)=""/14, 0xe}, {&(0x7f00000bf000)=""/212, 0xd4}], 0x2, &(0x7f00002e8000)=""/79, 0x4f, 0x0}, 0x0) 2018/01/15 21:55:20 executing program 2: mmap(&(0x7f0000000000/0x2ee000)=nil, 0x2ee000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00002e9000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001000)="a23364fd", 0x4) [ 236.859876] binder: 6212:6237 ioctl 40046207 0 returned -16 [ 236.883357] binder: 6212:6250 ioctl c010640c 20c2b000 returned -22 2018/01/15 21:55:20 executing program 2: mmap(&(0x7f0000000000/0x2ee000)=nil, 0x2ee000, 0x3, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00002e9000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001000)="a23364fd", 0x4) 2018/01/15 21:55:20 executing program 1: mmap(&(0x7f0000000000/0x2ee000)=nil, 0x2ee000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001000)="a23364fd", 0x4) recvmsg(r1, &(0x7f0000015000-0x38)={0x0, 0x0, &(0x7f0000095000)=[{&(0x7f00002e9000-0xe)=""/14, 0xe}, {&(0x7f00000bf000)=""/212, 0xd4}], 0x2, &(0x7f00002e8000)=""/79, 0x4f, 0x0}, 0x0) 2018/01/15 21:55:20 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00002e9000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001000)="a23364fd", 0x4) recvmsg(r1, &(0x7f0000015000-0x38)={0x0, 0x0, &(0x7f0000095000)=[{&(0x7f00002e9000-0xe)=""/14, 0xe}, {&(0x7f00000bf000)=""/212, 0xd4}], 0x2, &(0x7f00002e8000)=""/79, 0x4f, 0x0}, 0x0) 2018/01/15 21:55:20 executing program 3: mmap(&(0x7f0000000000/0x2ee000)=nil, 0x2ee000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00002e9000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r0 = accept$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000001000)="a23364fd", 0x4) recvmsg(r0, &(0x7f0000015000-0x38)={0x0, 0x0, &(0x7f0000095000)=[{&(0x7f00002e9000-0xe)=""/14, 0xe}, {&(0x7f00000bf000)=""/212, 0xd4}], 0x2, &(0x7f00002e8000)=""/79, 0x4f, 0x0}, 0x0) 2018/01/15 21:55:20 executing program 0: mmap(&(0x7f0000000000/0x2ee000)=nil, 0x2ee000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00002e9000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001000)="a23364fd", 0x4) recvmsg(r1, &(0x7f0000015000-0x38)={0x0, 0x0, &(0x7f0000095000)=[{&(0x7f00002e9000-0xe)=""/14, 0xe}, {&(0x7f00000bf000)=""/212, 0xd4}], 0x2, &(0x7f00002e8000)=""/79, 0x4f, 0x0}, 0x0) 2018/01/15 21:55:20 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000016000-0x10)={&(0x7f000001d000)={0x14, 0x21, 0xb01, 0xffffffffffffffff, 0xffffffffffffffff, {0x10, 0x0, 0x0}, []}, 0x14}, 0x1, 0x0, 0x0, 0x0}, 0x0) [ 236.934819] sctp: [Deprecated]: syz-executor5 (pid 6264) Use of int in maxseg socket option. [ 236.934819] Use struct sctp_assoc_value instead 2018/01/15 21:55:20 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00002e9000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001000)="a23364fd", 0x4) recvmsg(r1, &(0x7f0000015000-0x38)={0x0, 0x0, &(0x7f0000095000)=[{&(0x7f00002e9000-0xe)=""/14, 0xe}, {&(0x7f00000bf000)=""/212, 0xd4}], 0x2, &(0x7f00002e8000)=""/79, 0x4f, 0x0}, 0x0) 2018/01/15 21:55:20 executing program 2: mmap(&(0x7f0000000000/0x2ee000)=nil, 0x2ee000, 0x3, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00002e9000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001000)="a23364fd", 0x4) [ 237.010361] sctp: [Deprecated]: syz-executor5 (pid 6273) Use of int in maxseg socket option. [ 237.010361] Use struct sctp_assoc_value instead 2018/01/15 21:55:20 executing program 5: mmap(&(0x7f0000000000/0xf71000)=nil, 0xf71000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x8800000000001, 0x84) connect$inet(r0, &(0x7f0000792000)={0x2, 0x3, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) listen(r0, 0x9) r1 = accept(r0, &(0x7f00008de000-0x9)=@rc={0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0}, &(0x7f0000f6b000)=0x9) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000316000-0xc)=@sack_info={0x0, 0x1, 0x0}, 0xc) mmap(&(0x7f0000f71000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000f71000)={0x528f, 0x8200, 0x10000, 0x100000001, 0x0}, &(0x7f000023f000-0x4)=0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f00006f8000-0x108)={r2, @in6={{0xa, 0x1, 0x9d86, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x3}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x2d9, 0x0, 0x100000000, 0x1ff, 0x50, 0x4, 0x81, 0x100000001, 0x93a, 0x3, 0xb63, 0x400, 0x3, 0x6, 0x0]}, &(0x7f0000e58000)=0x108) 2018/01/15 21:55:20 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000ae5000-0x8)='./file0\x00', 0x80040, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f000086a000-0x4)=0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000cf9000-0x4)=r1) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f000000b000-0x8)='./file0\x00', 0x0, 0x0) lseek(r2, 0x0, 0x4) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f00007fb000-0x64)={&(0x7f0000b20000-0x20)=[0x40, 0x75, 0xff, 0x532, 0x1, 0x7f, 0x400, 0x7ff], 0x8, 0x4, 0x8001, 0x46, 0x9, 0x8c6, {0x0, 0x9, 0x1000, 0x1, 0x7fff, 0x5, 0x4b, 0x4, 0x40, 0x2, 0xb2, 0x10000, 0x3, 0x6, "c2809d29c10f1fbc7589696c2e38a058e8030580b38b527d4b58d6b81a96c928"}}) 2018/01/15 21:55:20 executing program 2: mmap(&(0x7f0000000000/0x2ee000)=nil, 0x2ee000, 0x3, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00002e9000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001000)="a23364fd", 0x4) 2018/01/15 21:55:20 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xc1f000)=nil, 0xc1f000, 0x2, 0x71, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000528000-0x8)=0x0, 0x1b, 0x0) get_mempolicy(&(0x7f000029a000)=0x0, &(0x7f00003e8000)=0x0, 0x1000000000005c, &(0x7f0000be7000/0x4000)=nil, 0x2) r0 = syz_open_dev$audion(&(0x7f0000809000)='/dev/audio#\x00', 0xff, 0x101000) ioctl$sock_bt_hidp_HIDPCONNDEL(r0, 0x400448c9, &(0x7f00005bf000-0xc)={{0x800, 0x7ff, 0x7, 0xec1d, 0x7, 0x6}, 0x9}) 2018/01/15 21:55:20 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f000087d000-0x12)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGBITKEY(r0, 0x80404521, &(0x7f00000af000-0x86)=""/134) ioctl$EVIOCSABS3F(r0, 0x401845ff, &(0x7f0000a97000-0x18)={0x4, 0x0, 0x1, 0x296, 0x1000000, 0x8}) r1 = syz_open_dev$vcsa(&(0x7f0000de1000-0xb)='/dev/vcsa#\x00', 0x6, 0x101403) connect$pppoe(r1, &(0x7f000031d000)={0x18, 0x0, {0x0, @remote={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xbb}, @common='teql0\x00'}}, 0x1e) ioctl$PPPIOCGFLAGS(r1, 0x8004745a, &(0x7f0000a2e000-0x4)=0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffff9c, 0x84, 0xd, &(0x7f00007cc000)=@assoc_id=0x0, &(0x7f0000635000-0x4)=0x4) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x19, &(0x7f0000364000-0x6)={r2, 0x200}, 0x6) 2018/01/15 21:55:20 executing program 0: mmap(&(0x7f0000000000/0x2ee000)=nil, 0x2ee000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00002e9000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001000)="a23364fd", 0x4) recvmsg(r1, &(0x7f0000015000-0x38)={0x0, 0x0, &(0x7f0000095000)=[{&(0x7f00002e9000-0xe)=""/14, 0xe}, {&(0x7f00000bf000)=""/212, 0xd4}], 0x2, &(0x7f00002e8000)=""/79, 0x4f, 0x0}, 0x0) 2018/01/15 21:55:20 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00002e9000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001000)="a23364fd", 0x4) recvmsg(r1, &(0x7f0000015000-0x38)={0x0, 0x0, &(0x7f0000095000)=[{&(0x7f00002e9000-0xe)=""/14, 0xe}, {&(0x7f00000bf000)=""/212, 0xd4}], 0x2, &(0x7f00002e8000)=""/79, 0x4f, 0x0}, 0x0) 2018/01/15 21:55:20 executing program 1: mmap(&(0x7f0000000000/0x2ee000)=nil, 0x2ee000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00002e9000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r0 = accept$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000001000)="a23364fd", 0x4) recvmsg(r0, &(0x7f0000015000-0x38)={0x0, 0x0, &(0x7f0000095000)=[{&(0x7f00002e9000-0xe)=""/14, 0xe}, {&(0x7f00000bf000)=""/212, 0xd4}], 0x2, &(0x7f00002e8000)=""/79, 0x4f, 0x0}, 0x0) 2018/01/15 21:55:20 executing program 2: mmap(&(0x7f0000000000/0x2ee000)=nil, 0x2ee000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00002e9000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001000)="a23364fd", 0x4) 2018/01/15 21:55:20 executing program 0: mmap(&(0x7f0000000000/0x2ee000)=nil, 0x2ee000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00002e9000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001000)="a23364fd", 0x4) recvmsg(r1, &(0x7f0000015000-0x38)={0x0, 0x0, &(0x7f0000095000)=[{&(0x7f00002e9000-0xe)=""/14, 0xe}, {&(0x7f00000bf000)=""/212, 0xd4}], 0x2, &(0x7f00002e8000)=""/79, 0x4f, 0x0}, 0x0) 2018/01/15 21:55:20 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00002e9000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001000)="a23364fd", 0x4) recvmsg(r1, &(0x7f0000015000-0x38)={0x0, 0x0, &(0x7f0000095000)=[{&(0x7f00002e9000-0xe)=""/14, 0xe}, {&(0x7f00000bf000)=""/212, 0xd4}], 0x2, &(0x7f00002e8000)=""/79, 0x4f, 0x0}, 0x0) 2018/01/15 21:55:20 executing program 1: mmap(&(0x7f0000000000/0x2ee000)=nil, 0x2ee000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00002e9000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r0 = accept$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000001000)="a23364fd", 0x4) recvmsg(r0, &(0x7f0000015000-0x38)={0x0, 0x0, &(0x7f0000095000)=[{&(0x7f00002e9000-0xe)=""/14, 0xe}, {&(0x7f00000bf000)=""/212, 0xd4}], 0x2, &(0x7f00002e8000)=""/79, 0x4f, 0x0}, 0x0) 2018/01/15 21:55:20 executing program 2: mmap(&(0x7f0000000000/0x2ee000)=nil, 0x2ee000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00002e9000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001000)="a23364fd", 0x4) 2018/01/15 21:55:20 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f000050a000-0xc)={0x0, 0x0, 0x0}, &(0x7f00001c5000)=0xc) r4 = fcntl$dupfd(r0, 0x0, r0) sendmsg$nl_generic(r4, &(0x7f0000904000-0x38)={&(0x7f0000494000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000546000-0x10)={&(0x7f0000e40000-0xa8)={0x1c, 0x1c, 0x100, 0x5, 0x2, {0xa, 0x0, 0x0}, [@typed={0x8, 0x35, @binary=""}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x10) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r4, 0x118, 0x1, &(0x7f0000e70000)=0x10001, 0x4) ioctl$sock_ifreq(r0, 0x89f2, &(0x7f0000093000-0x28)={@common='ip_vti0\x00', @ifru_data=&(0x7f00009f2000-0x20)="01010b0009000200000306000000eb00ecff0000000038000449faf502007e23"}) r5 = openat$selinux_create(0xffffffffffffff9c, &(0x7f000089e000-0x10)='/selinux/create\x00', 0x2, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r5, 0x800442d2, &(0x7f000002e000-0x10)={0x8888888888889fb, &(0x7f0000313000-0x3c)=[{0x0, 0x0, 0x0, ""/6, ""/16}, {0x0, 0x0, 0x0, ""/6, ""/16}]}) r6 = openat$selinux_access(0xffffffffffffff9c, &(0x7f00005b1000-0x10)='/selinux/access\x00', 0x2, 0x0) r7 = openat$cuse(0xffffffffffffff9c, &(0x7f0000d3f000)='/dev/cuse\x00', 0x20000007fc, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r6, 0x89e0, &(0x7f0000b91000)={r0, r7}) setsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000e74000-0xc)={r1, r2, r3}, 0xc) setsockopt$inet_mreqsrc(r7, 0x0, 0x27, &(0x7f00006f7000-0xc)={@loopback=0x7f000001, @rand_addr=0xff, @loopback=0x7f000001}, 0xc) ioctl$FUSE_DEV_IOC_CLONE(r6, 0x8004e500, &(0x7f000071c000-0x4)=r5) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f000097b000)={@generic="75bb4efa75996f63122a5acd3801b65b", 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000c67000-0x18)={@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @multicast1=0xe0000001}, 0x2b8, r8}) 2018/01/15 21:55:20 executing program 1: mmap(&(0x7f0000000000/0x2ee000)=nil, 0x2ee000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00002e9000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r0 = accept$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000001000)="a23364fd", 0x4) recvmsg(r0, &(0x7f0000015000-0x38)={0x0, 0x0, &(0x7f0000095000)=[{&(0x7f00002e9000-0xe)=""/14, 0xe}, {&(0x7f00000bf000)=""/212, 0xd4}], 0x2, &(0x7f00002e8000)=""/79, 0x4f, 0x0}, 0x0) 2018/01/15 21:55:20 executing program 0: mmap(&(0x7f0000000000/0x2ee000)=nil, 0x2ee000, 0x3, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00002e9000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001000)="a23364fd", 0x4) recvmsg(r1, &(0x7f0000015000-0x38)={0x0, 0x0, &(0x7f0000095000)=[{&(0x7f00002e9000-0xe)=""/14, 0xe}, {&(0x7f00000bf000)=""/212, 0xd4}], 0x2, &(0x7f00002e8000)=""/79, 0x4f, 0x0}, 0x0) 2018/01/15 21:55:20 executing program 5: mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000004000-0x9)='cgroupK\\\x00', 0x0) delete_module(&(0x7f0000003000)='%\x00', 0x800) fallocate(r0, 0x8, 0x0, 0xfff8) 2018/01/15 21:55:20 executing program 3: mmap(&(0x7f0000000000/0x2ee000)=nil, 0x2ee000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00002e9000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001000)="a23364fd", 0x4) recvmsg(r1, &(0x7f0000015000-0x38)={0x0, 0x0, &(0x7f0000095000)=[{&(0x7f00002e9000-0xe)=""/14, 0xe}, {&(0x7f00000bf000)=""/212, 0xd4}], 0x2, &(0x7f00002e8000)=""/79, 0x4f, 0x0}, 0x0) 2018/01/15 21:55:20 executing program 2: mmap(&(0x7f0000000000/0x2ee000)=nil, 0x2ee000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00002e9000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001000)="a23364fd", 0x4) 2018/01/15 21:55:20 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1, 0x5}, 0x10) dup3(r1, r0, 0x80000) bind(r1, &(0x7f0000d02000-0x10)=@nfc={0x27, 0x0, 0x0, 0x0}, 0x0) sendmsg$alg(r1, &(0x7f000007e000)={0x0, 0x0, &(0x7f0000577000-0x10)=[], 0x0, &(0x7f0000b62000)=[], 0x0, 0x0}, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f000021b000-0xc)='/dev/autofs\x00', 0x484000, 0x0) 2018/01/15 21:55:20 executing program 7: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000001000-0x78)={0x2, 0x78, 0x10000, 0x9, 0x800, 0x8, 0x0, 0xfff, 0x10000, 0x0, 0x7, 0x1ff, 0x4, 0x0, 0x21e, 0x0, 0x5, 0x4, 0x0, 0xfff, 0x9, 0x8000, 0x7fffffff, 0x8000, 0x6, 0xdc, 0x200, 0x1000, 0x2, 0x8001, 0x1, 0x5, 0x3, 0x81, 0x8001, 0x2, 0x8, 0xd94e, 0x0, 0x140800000, 0x4, @perf_bp={&(0x7f000028b000)=0x0, 0x2}, 0x20, 0x400, 0x3, 0x1, 0x3f, 0x20, 0x0, 0x0}, 0xffffffffffffffff, 0x8000, 0xffffffffffffff9c, 0x2) readahead(r0, 0x10000, 0x16) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) r1 = syz_open_procfs(0x0, &(0x7f0000deb000-0xa)='numa_maps\x00') setsockopt$sock_void(r1, 0x1, 0x1b, 0x0, 0x0) readv(r1, &(0x7f00000f9000)=[{&(0x7f0000242000)=""/2560, 0xa00}], 0x1) accept$llc(r1, &(0x7f0000717000-0x10)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random=""/6, [0x0, 0x0]}, &(0x7f000011b000-0x4)=0x10) readv(r1, &(0x7f0000f5c000)=[{&(0x7f000079f000)=""/91, 0x5b}], 0x100000000000006e) 2018/01/15 21:55:20 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00002e9000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001000)="a23364fd", 0x4) recvmsg(r1, &(0x7f0000015000-0x38)={0x0, 0x0, &(0x7f0000095000)=[{&(0x7f00002e9000-0xe)=""/14, 0xe}, {&(0x7f00000bf000)=""/212, 0xd4}], 0x2, &(0x7f00002e8000)=""/79, 0x4f, 0x0}, 0x0) 2018/01/15 21:55:20 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f00000e9000)='/dev/dsp#\x00', 0xffff, 0x4000) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f000068b000)=0xfd475972b4864bc6, 0x4) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000cac000)='/dev/ptmx\x00', 0x0, 0x0) socketpair$inet6(0xa, 0x3, 0x4, &(0x7f000000d000-0x8)={0x0, 0x0}) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003ba000-0x24)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000fdd000)=0x3) ioctl$TCFLSH(r2, 0x540b, 0x2) 2018/01/15 21:55:20 executing program 0: mmap(&(0x7f0000000000/0x2ee000)=nil, 0x2ee000, 0x3, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00002e9000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001000)="a23364fd", 0x4) recvmsg(r1, &(0x7f0000015000-0x38)={0x0, 0x0, &(0x7f0000095000)=[{&(0x7f00002e9000-0xe)=""/14, 0xe}, {&(0x7f00000bf000)=""/212, 0xd4}], 0x2, &(0x7f00002e8000)=""/79, 0x4f, 0x0}, 0x0) 2018/01/15 21:55:20 executing program 3: mmap(&(0x7f0000000000/0x2ee000)=nil, 0x2ee000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00002e9000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001000)="a23364fd", 0x4) recvmsg(r1, &(0x7f0000015000-0x38)={0x0, 0x0, &(0x7f0000095000)=[{&(0x7f00002e9000-0xe)=""/14, 0xe}, {&(0x7f00000bf000)=""/212, 0xd4}], 0x2, &(0x7f00002e8000)=""/79, 0x4f, 0x0}, 0x0) 2018/01/15 21:55:20 executing program 2: mmap(&(0x7f0000000000/0x2ee000)=nil, 0x2ee000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00002e9000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000001000)="a23364fd", 0x4) 2018/01/15 21:55:20 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00002e9000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001000)="a23364fd", 0x4) recvmsg(r1, &(0x7f0000015000-0x38)={0x0, 0x0, &(0x7f0000095000)=[{&(0x7f00002e9000-0xe)=""/14, 0xe}, {&(0x7f00000bf000)=""/212, 0xd4}], 0x2, &(0x7f00002e8000)=""/79, 0x4f, 0x0}, 0x0) 2018/01/15 21:55:20 executing program 0: mmap(&(0x7f0000000000/0x2ee000)=nil, 0x2ee000, 0x3, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00002e9000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001000)="a23364fd", 0x4) recvmsg(r1, &(0x7f0000015000-0x38)={0x0, 0x0, &(0x7f0000095000)=[{&(0x7f00002e9000-0xe)=""/14, 0xe}, {&(0x7f00000bf000)=""/212, 0xd4}], 0x2, &(0x7f00002e8000)=""/79, 0x4f, 0x0}, 0x0) 2018/01/15 21:55:20 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x1, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendto$inet(r0, &(0x7f0000ef9000)="", 0x0, 0x0, &(0x7f000015a000)={0x2, 0x1, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) r1 = syz_open_dev$adsp(&(0x7f0000fd2000)='/dev/adsp#\x00', 0xfffffffffffff3b7, 0x230200) ioctl$PIO_FONTRESET(r1, 0x4b6d, 0x0) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000f03000-0x4)=0x4, 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000d6a000-0x74)=[@in6={0xa, 0x1, 0x9, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x5}, @in6={0xa, 0x3, 0x9, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x9}, @in6={0xa, 0x3, 0xf4, @loopback={0x0, 0x1}, 0x80000000}, @in={0x2, 0x3, @rand_addr=0x80000000, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x2, @dev={0xac, 0x14, 0x0, 0x13}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}], 0x74) recvmsg(r0, &(0x7f000050d000)={0x0, 0x0, &(0x7f00000f7000)=[], 0x0, &(0x7f0000766000-0x51)=""/0, 0x0, 0x0}, 0x43) 2018/01/15 21:55:20 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f000006b000+0xbc5)='/dev/sequencer\x00', 0x40a02, 0x0) write$sndseq(r0, &(0x7f00007a0000-0x1b0)=[{0x81, 0x3, 0x0, 0x0, @tick=0x0, {0x0, 0x0}, {0x0, 0x0}, @raw8={"19c4880157a0180b251a854d"}}], 0x30) 2018/01/15 21:55:20 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000c53000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000562000-0x20)={0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r2 = dup2(r1, r1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x8040ae9f, &(0x7f0000584000-0x1c)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 2018/01/15 21:55:20 executing program 2: mmap(&(0x7f0000000000/0x2ee000)=nil, 0x2ee000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00002e9000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000001000)="a23364fd", 0x4) 2018/01/15 21:55:20 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000224000-0x9)='/dev/sg#\x00', 0x0, 0x0) ioctl(r0, 0x2275, &(0x7f00004a2000)="46cd") setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000aa5000-0x1)=0x7, 0x4) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0xd, 0x8012, r0, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000002000-0x11)='/selinux/context\x00', 0x2, 0x0) 2018/01/15 21:55:20 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00002e9000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001000)="a23364fd", 0x4) recvmsg(r1, &(0x7f0000015000-0x38)={0x0, 0x0, &(0x7f0000095000)=[{&(0x7f00002e9000-0xe)=""/14, 0xe}, {&(0x7f00000bf000)=""/212, 0xd4}], 0x2, &(0x7f00002e8000)=""/79, 0x4f, 0x0}, 0x0) 2018/01/15 21:55:20 executing program 0: mmap(&(0x7f0000000000/0x2ee000)=nil, 0x2ee000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00002e9000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001000)="a23364fd", 0x4) recvmsg(r1, &(0x7f0000015000-0x38)={0x0, 0x0, &(0x7f0000095000)=[{&(0x7f00002e9000-0xe)=""/14, 0xe}, {&(0x7f00000bf000)=""/212, 0xd4}], 0x2, &(0x7f00002e8000)=""/79, 0x4f, 0x0}, 0x0) 2018/01/15 21:55:20 executing program 3: mmap(&(0x7f0000000000/0x2ee000)=nil, 0x2ee000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00002e9000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001000)="a23364fd", 0x4) recvmsg(r1, &(0x7f0000015000-0x38)={0x0, 0x0, &(0x7f0000095000)=[{&(0x7f00002e9000-0xe)=""/14, 0xe}, {&(0x7f00000bf000)=""/212, 0xd4}], 0x2, &(0x7f00002e8000)=""/79, 0x4f, 0x0}, 0x0) 2018/01/15 21:55:20 executing program 1: mmap(&(0x7f0000000000/0x2ee000)=nil, 0x2ee000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00002e9000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001000)="a23364fd", 0x4) recvmsg(r1, &(0x7f0000015000-0x38)={0x0, 0x0, &(0x7f0000095000)=[{&(0x7f00002e9000-0xe)=""/14, 0xe}, {&(0x7f00000bf000)=""/212, 0xd4}], 0x2, &(0x7f00002e8000)=""/79, 0x4f, 0x0}, 0x0) 2018/01/15 21:55:20 executing program 2: mmap(&(0x7f0000000000/0x2ee000)=nil, 0x2ee000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00002e9000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000001000)="a23364fd", 0x4) 2018/01/15 21:55:20 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$evdev(&(0x7f0000058000-0x12)='/dev/input/event#\x00', 0x0, 0x0) socket$bt_bnep(0x1f, 0x3, 0x4) r0 = perf_event_open(&(0x7f0000768000)={0x10000000002, 0x78, 0x1e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sndtimer(&(0x7f00006f2000)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000b000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket(0x1e, 0x2000000000000005, 0x0) sendmsg$unix(r2, &(0x7f0000001000-0x38)={&(0x7f0000239000-0x8)=@abs={0x0, 0x0, 0x0}, 0x8, &(0x7f0000008000)=[], 0x0, &(0x7f0000001000-0x10)=[@rights={0x200, 0x1, 0x1, [r1]}], 0x1, 0x0}, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r0, 0x80045300, &(0x7f00007b6000-0x4)=0x0) ioctl$sock_bt_hidp_HIDPCONNADD(r4, 0x400448c8, &(0x7f0000d0c000-0x5b)={r3, r4, 0x724e7629, 0xffff, &(0x7f000012c000-0x4f)="6903684a4f122702dec6de2577ed44eec1b5dd07949a3f20dee8b403ec9a9a837e5874bb495222e208cdc12eaccf4a07dafcad7374b8b4e36c7a772e5b6ecb3e6f5b5ce7475c3d8866f8330ef5d0a1", 0x9e, 0x4, 0x7, 0xff, 0x6, 0x8, 0x1, "abade1ae7f0628c3e45755c2f707c9973789883c857dbcf1eb7ac9b32f6c64ea027178cf652abb29842ef3fad7f14dc39ae038"}) recvmsg(r3, &(0x7f000000e000)={0x0, 0x0, &(0x7f000008b000)=[], 0x0, &(0x7f000000c000)=""/0, 0xfc13, 0x0}, 0x0) pselect6(0x40, &(0x7f0000cc9000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000cc9000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f000070b000-0x40)={0xffffffffffffffe1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00008e6000-0x10)={0x0, 0x989680}, &(0x7f0000205000-0x10)={&(0x7f0000cc9000-0x8)={0x0}, 0x8}) 2018/01/15 21:55:20 executing program 0: mmap(&(0x7f0000000000/0x2ee000)=nil, 0x2ee000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00002e9000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001000)="a23364fd", 0x4) recvmsg(r1, &(0x7f0000015000-0x38)={0x0, 0x0, &(0x7f0000095000)=[{&(0x7f00002e9000-0xe)=""/14, 0xe}, {&(0x7f00000bf000)=""/212, 0xd4}], 0x2, &(0x7f00002e8000)=""/79, 0x4f, 0x0}, 0x0) 2018/01/15 21:55:20 executing program 1: mmap(&(0x7f0000000000/0x2ee000)=nil, 0x2ee000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00002e9000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001000)="a23364fd", 0x4) recvmsg(r1, &(0x7f0000015000-0x38)={0x0, 0x0, &(0x7f0000095000)=[{&(0x7f00002e9000-0xe)=""/14, 0xe}, {&(0x7f00000bf000)=""/212, 0xd4}], 0x2, &(0x7f00002e8000)=""/79, 0x4f, 0x0}, 0x0) 2018/01/15 21:55:20 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x128, &(0x7f00008ca000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [], {@mpls_mc={0x8848, {[{0x2, 0x7, 0x3ff, 0x8}, {0x6, 0xd, 0x4, 0xffffffffffffff96}, {0x4, 0x3, 0x9, 0x6}, {0x9, 0x401, 0x2, 0xcae}, {0x2, 0x7ff, 0x3f, 0x153b}, {0x4, 0x0, 0xffffffff, 0x2}, {0x4, 0xf3e8, 0x8, 0x7fff}, {0x2, 0xfb8, 0x2, 0x9}], @llc={@llc={0xff, 0xfd, 'r', "2dfc51b69c09c8d614315c1e02aefc0b5f2e9b9971fa5113494c9f99e36802ea55855377dbffc0dcac8f08cb529edead7721bd3a73e13b180e2c8dcb0c4ff5bc2501ce8e96bfab1a519961721e71543c655c34d7e950d5a91b66c43d4ec65ee1de216e8973bc09ee04e4ef56e7394a4803a774564fde8b5ff56eb46b02ff7040476639eef2dd121c064c55d1fe20eef01353164d704c5f9f1ebd60accbe4c22262b0e90aeb89cfe174648fa2986f49dc2051c501748828359e6eb8541e8e5bbf7389d3c8b7b25784c4123244208823ca32c5300e1b78de378af63e1b71946f8c63b3ce87291bdbff2c4ef653302a505b3a2783eb77f76f"}}}}}}, &(0x7f0000973000-0x14)={0x0, 0x0, []}) pipe(&(0x7f00004e4000-0x8)={0x0, 0x0}) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000ad7000-0x8)={0x0, 0x5}, &(0x7f00004cc000-0x4)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000b0f000)={r1, 0x8000}, &(0x7f0000418000-0x4)=0x6) 2018/01/15 21:55:20 executing program 3: mmap(&(0x7f0000000000/0x2ee000)=nil, 0x2ee000, 0x3, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00002e9000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001000)="a23364fd", 0x4) recvmsg(r1, &(0x7f0000015000-0x38)={0x0, 0x0, &(0x7f0000095000)=[{&(0x7f00002e9000-0xe)=""/14, 0xe}, {&(0x7f00000bf000)=""/212, 0xd4}], 0x2, &(0x7f00002e8000)=""/79, 0x4f, 0x0}, 0x0) 2018/01/15 21:55:20 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f00003f1000)="", 0xfebc, 0x20044040, &(0x7f0000835000-0x10)={0x2, 0xffffffffffffffff, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) setsockopt$sock_int(r0, 0x1, 0x35, &(0x7f00002c0000-0x4)=0x1, 0x4) r1 = openat$selinux_context(0xffffffffffffff9c, &(0x7f0000682000)='/selinux/context\x00', 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000f3d000-0xc)={0x0, 0x0, 0x0}, &(0x7f00008f8000-0x4)=0xc) ioctl$TUNSETOWNER(r1, 0x400454cc, &(0x7f000006e000-0x4)=r2) 2018/01/15 21:55:20 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) futex(&(0x7f000000d000-0x4)=0x4, 0x80000000000b, 0x4, &(0x7f000000b000)={0x77359400, 0x0}, &(0x7f0000048000)=0x0, 0x0) futex(&(0x7f000000d000-0x4)=0x4, 0x80000000000b, 0x4, &(0x7f0000ee0000-0x10)={0x77359400, 0x4}, &(0x7f0000048000)=0x0, 0x0) futex(&(0x7f000000d000-0x4)=0x0, 0xc, 0x1, &(0x7f0000fd8000-0x10)={0x77359400, 0x0}, &(0x7f0000048000)=0x0, 0x0) futex(&(0x7f000000d000-0x4)=0x4, 0xb, 0x4, &(0x7f000000b000)={0x77359400, 0x0}, &(0x7f0000048000)=0x0, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000fa4000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000e35000)=0x0, &(0x7f0000b13000-0x4)=0x0, &(0x7f0000192000-0x4)=0x0) setregid(r1, r2) futex(&(0x7f000000d000-0x4)=0x0, 0xc, 0x1, &(0x7f000000d000)={0x0, 0x7f}, &(0x7f0000048000)=0x1c0000000, 0x0) 2018/01/15 21:55:20 executing program 2: mmap(&(0x7f0000000000/0x2ee000)=nil, 0x2ee000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00002e9000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001000)="", 0x0) 2018/01/15 21:55:20 executing program 0: mmap(&(0x7f0000000000/0x2ee000)=nil, 0x2ee000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00002e9000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001000)="a23364fd", 0x4) recvmsg(r1, &(0x7f0000015000-0x38)={0x0, 0x0, &(0x7f0000095000)=[{&(0x7f00002e9000-0xe)=""/14, 0xe}, {&(0x7f00000bf000)=""/212, 0xd4}], 0x2, &(0x7f00002e8000)=""/79, 0x4f, 0x0}, 0x0) 2018/01/15 21:55:20 executing program 3: mmap(&(0x7f0000000000/0x2ee000)=nil, 0x2ee000, 0x3, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00002e9000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001000)="a23364fd", 0x4) recvmsg(r1, &(0x7f0000015000-0x38)={0x0, 0x0, &(0x7f0000095000)=[{&(0x7f00002e9000-0xe)=""/14, 0xe}, {&(0x7f00000bf000)=""/212, 0xd4}], 0x2, &(0x7f00002e8000)=""/79, 0x4f, 0x0}, 0x0) 2018/01/15 21:55:20 executing program 2: mmap(&(0x7f0000000000/0x2ee000)=nil, 0x2ee000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00002e9000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001000)="", 0x0) 2018/01/15 21:55:20 executing program 1: mmap(&(0x7f0000000000/0x2ee000)=nil, 0x2ee000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00002e9000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001000)="a23364fd", 0x4) recvmsg(r1, &(0x7f0000015000-0x38)={0x0, 0x0, &(0x7f0000095000)=[{&(0x7f00002e9000-0xe)=""/14, 0xe}, {&(0x7f00000bf000)=""/212, 0xd4}], 0x2, &(0x7f00002e8000)=""/79, 0x4f, 0x0}, 0x0) 2018/01/15 21:55:20 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000b88000-0xa)='/dev/vcs#\x00', 0x1215, 0x40) ioctl$KDSETLED(r1, 0x4b32, 0x9) bind$inet(r0, &(0x7f0000ead000-0x10)={0x2, 0x0, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4f000-0x4)=0x1, 0x4) ioctl$TUNDETACHFILTER(r1, 0x401054d6, 0x0) connect$inet(r0, &(0x7f0000607000-0x10)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) recvfrom$inet6(r1, &(0x7f0000f4f000)=""/240, 0xf0, 0x2000, &(0x7f0000249000-0x1c)={0xa, 0x0, 0x6, @loopback={0x0, 0x1}, 0x20}, 0x1c) ioctl$EVIOCGABS0(r1, 0x80184540, &(0x7f0000061000)=""/198) sendto(r0, &(0x7f0000316000-0x1)="91", 0x1, 0xffffffffffffffff, 0x0, 0x0) 2018/01/15 21:55:20 executing program 0: mmap(&(0x7f0000000000/0x2ee000)=nil, 0x2ee000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00002e9000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001000)="a23364fd", 0x4) recvmsg(r1, &(0x7f0000015000-0x38)={0x0, 0x0, &(0x7f0000095000)=[{&(0x7f00002e9000-0xe)=""/14, 0xe}, {&(0x7f00000bf000)=""/212, 0xd4}], 0x2, &(0x7f00002e8000)=""/79, 0x4f, 0x0}, 0x0) 2018/01/15 21:55:20 executing program 2: mmap(&(0x7f0000000000/0x2ee000)=nil, 0x2ee000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00002e9000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001000)="", 0x0) 2018/01/15 21:55:20 executing program 1: mmap(&(0x7f0000000000/0x2ee000)=nil, 0x2ee000, 0x3, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00002e9000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001000)="a23364fd", 0x4) recvmsg(r1, &(0x7f0000015000-0x38)={0x0, 0x0, &(0x7f0000095000)=[{&(0x7f00002e9000-0xe)=""/14, 0xe}, {&(0x7f00000bf000)=""/212, 0xd4}], 0x2, &(0x7f00002e8000)=""/79, 0x4f, 0x0}, 0x0) 2018/01/15 21:55:20 executing program 3: mmap(&(0x7f0000000000/0x2ee000)=nil, 0x2ee000, 0x3, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00002e9000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001000)="a23364fd", 0x4) recvmsg(r1, &(0x7f0000015000-0x38)={0x0, 0x0, &(0x7f0000095000)=[{&(0x7f00002e9000-0xe)=""/14, 0xe}, {&(0x7f00000bf000)=""/212, 0xd4}], 0x2, &(0x7f00002e8000)=""/79, 0x4f, 0x0}, 0x0) 2018/01/15 21:55:20 executing program 0: mmap(&(0x7f0000000000/0x2ee000)=nil, 0x2ee000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00002e9000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001000)="a23364fd", 0x4) recvmsg(r1, &(0x7f0000015000-0x38)={0x0, 0x0, &(0x7f0000095000)=[{&(0x7f00002e9000-0xe)=""/14, 0xe}, {&(0x7f00000bf000)=""/212, 0xd4}], 0x2, &(0x7f00002e8000)=""/79, 0x4f, 0x0}, 0x0) 2018/01/15 21:55:20 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0}, 0x0, 0x51, 0xffffffffffffffff, 0xfffffffffffffffd) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00001b5000-0xa)='/dev/ptmx\x00', 0x106, 0x0) writev(r0, &(0x7f000036c000-0x30)=[{&(0x7f0000b51000)="ebb29c2aa804af648d63b2908439b40213", 0x11}], 0x1) ioctl$TCSETA(r0, 0x5402, &(0x7f0000a27000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 2018/01/15 21:55:20 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f000045d000-0x3)='ns\x00') getdents64(r0, &(0x7f000050c000)=""/124, 0x7c) getdents(r0, &(0x7f0000001000-0x2a)=""/24, 0x18) sendto$unix(r0, &(0x7f0000705000)="fc7a133041dacf4119c2a33a948ee4ac35b6b5077ab58c8adf932306f3ab5a8a1932a2115e9d448ee1b8a9438db0b1c45804b4cc4330a0a9ac16cebbb3e9d1c5bf1fd174583ea6031b75a95c8a2f5ab0f09bbd0b693e2b137fa038e9217a60aadbd34d2edd48cd87b94abfdec992355d7123a6c1ba3fe79fd20658bce409338a99d8b1f8bb1976bc68505c5d060d1e1fbbbde01034e8c949c59610fa73c678c21b79cf4ca24ec86cf007bd365643a4409a79a1bdef68d6f82ce63d77aa1e42a3f73359b7d51a74ad210175b4cbc5a49ee333b056c4ae5df9798d9d6086159d845ca48bd2bd7935c2", 0xe8, 0x4040000, 0x0, 0x0) 2018/01/15 21:55:20 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00007fa000-0x78)={0x2, 0x78, 0xe2, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000040fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000ee4000-0x8)='./file0\x00', 0x80000, 0x8) r0 = syz_open_procfs(0x0, &(0x7f0000ace000-0x10)='coredump_filter\x00') pread64(r0, &(0x7f0000dbf000)=""/111, 0x6f, 0x0) 2018/01/15 21:55:20 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe(&(0x7f00004a8000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f000073b000-0x4)=0x0, &(0x7f000010a000-0x4)=0x4) writev(r1, &(0x7f000000b000)=[{&(0x7f0000067000-0x1000)="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", 0xfcc}], 0x1) accept$ax25(r0, &(0x7f00007ce000)={0x0, {""/7}, 0x0}, &(0x7f0000edc000)=0x10) write(r1, &(0x7f0000e2d000-0x35)="17deb9308365802f7752b4c2a44e41cec9b3ac218d64b762e770fa0590e4a3cabbb601ac18d89180061753ab997d502576ba795e77", 0x35) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r0, 0x111, 0x2, 0x1, 0x4) 2018/01/15 21:55:20 executing program 3: mmap(&(0x7f0000000000/0x2ee000)=nil, 0x2ee000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00002e9000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001000)="a23364fd", 0x4) recvmsg(r1, &(0x7f0000015000-0x38)={0x0, 0x0, &(0x7f0000095000)=[{&(0x7f00002e9000-0xe)=""/14, 0xe}, {&(0x7f00000bf000)=""/212, 0xd4}], 0x2, &(0x7f00002e8000)=""/79, 0x4f, 0x0}, 0x0) 2018/01/15 21:55:20 executing program 2: mmap(&(0x7f0000000000/0x2ee000)=nil, 0x2ee000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00002e9000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001000)="a233", 0x2) 2018/01/15 21:55:20 executing program 1: mmap(&(0x7f0000000000/0x2ee000)=nil, 0x2ee000, 0x3, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00002e9000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001000)="a23364fd", 0x4) recvmsg(r1, &(0x7f0000015000-0x38)={0x0, 0x0, &(0x7f0000095000)=[{&(0x7f00002e9000-0xe)=""/14, 0xe}, {&(0x7f00000bf000)=""/212, 0xd4}], 0x2, &(0x7f00002e8000)=""/79, 0x4f, 0x0}, 0x0) 2018/01/15 21:55:20 executing program 0: mmap(&(0x7f0000000000/0x2ee000)=nil, 0x2ee000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00002e9000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001000)="a23364fd", 0x4) recvmsg(r1, &(0x7f0000015000-0x38)={0x0, 0x0, &(0x7f0000095000)=[{&(0x7f00002e9000-0xe)=""/14, 0xe}, {&(0x7f00000bf000)=""/212, 0xd4}], 0x2, &(0x7f00002e8000)=""/79, 0x4f, 0x0}, 0x0) 2018/01/15 21:55:20 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80513, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000005000)={&(0x7f0000009000-0xc)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f000001f000-0x8)={&(0x7f000001d000-0x118)={0x14, 0x21, 0xb01, 0xffffffffffffffff, 0xffffffffffffffff, {0x16, 0x0, 0x0}, []}, 0x14}, 0x1, 0x0, 0x0, 0x0}, 0x0) ioctl$TIOCSTI(r0, 0x5412, 0x4) r2 = syz_open_dev$loop(&(0x7f00007b3000-0xb)='/dev/loop#\x00', 0x3, 0x200000) ioctl$LOOP_SET_BLOCK_SIZE(r2, 0x4c09, 0x8001) 2018/01/15 21:55:20 executing program 3: mmap(&(0x7f0000000000/0x2ee000)=nil, 0x2ee000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00002e9000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001000)="a23364fd", 0x4) recvmsg(r1, &(0x7f0000015000-0x38)={0x0, 0x0, &(0x7f0000095000)=[{&(0x7f00002e9000-0xe)=""/14, 0xe}, {&(0x7f00000bf000)=""/212, 0xd4}], 0x2, &(0x7f00002e8000)=""/79, 0x4f, 0x0}, 0x0) 2018/01/15 21:55:20 executing program 1: mmap(&(0x7f0000000000/0x2ee000)=nil, 0x2ee000, 0x3, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00002e9000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001000)="a23364fd", 0x4) recvmsg(r1, &(0x7f0000015000-0x38)={0x0, 0x0, &(0x7f0000095000)=[{&(0x7f00002e9000-0xe)=""/14, 0xe}, {&(0x7f00000bf000)=""/212, 0xd4}], 0x2, &(0x7f00002e8000)=""/79, 0x4f, 0x0}, 0x0) 2018/01/15 21:55:20 executing program 2: mmap(&(0x7f0000000000/0x2ee000)=nil, 0x2ee000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00002e9000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001000)="a233", 0x2) 2018/01/15 21:55:20 executing program 2: mmap(&(0x7f0000000000/0x2ee000)=nil, 0x2ee000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00002e9000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001000)="a233", 0x2) 2018/01/15 21:55:20 executing program 3: mmap(&(0x7f0000000000/0x2ee000)=nil, 0x2ee000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00002e9000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001000)="a23364fd", 0x4) recvmsg(r1, &(0x7f0000015000-0x38)={0x0, 0x0, &(0x7f0000095000)=[{&(0x7f00002e9000-0xe)=""/14, 0xe}, {&(0x7f00000bf000)=""/212, 0xd4}], 0x2, &(0x7f00002e8000)=""/79, 0x4f, 0x0}, 0x0) 2018/01/15 21:55:20 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000a05000-0x48)={0x1, 0x3, &(0x7f000055c000-0x38)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, [], {0x95, 0x0, 0x0, 0x0}}, &(0x7f0000749000-0xa)='syzkaller\x00', 0x5, 0xcc, &(0x7f0000a80000-0xcc)=""/204, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x48) 2018/01/15 21:55:20 executing program 0: mmap(&(0x7f0000000000/0x2ee000)=nil, 0x2ee000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00002e9000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000001000)="a23364fd", 0x4) recvmsg(r1, &(0x7f0000015000-0x38)={0x0, 0x0, &(0x7f0000095000)=[{&(0x7f00002e9000-0xe)=""/14, 0xe}, {&(0x7f00000bf000)=""/212, 0xd4}], 0x2, &(0x7f00002e8000)=""/79, 0x4f, 0x0}, 0x0) 2018/01/15 21:55:20 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000bec000-0x8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000027000-0x8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)="") mount(&(0x7f0000037000)='./file0\x00', &(0x7f0000197000)='./file0\x00', &(0x7f0000b19000-0x8)='iso9660\x00', 0x100000, &(0x7f0000ce3000)="") mount(&(0x7f000052f000)='./file0\x00', &(0x7f00008fd000-0x1)='.', &(0x7f00003a3000-0x6)="0700cc667300", 0x1000, 0x0) r0 = open(&(0x7f000048e000)='.', 0x400802, 0x20) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, &(0x7f0000ab2000-0x8c)={0x0, @in6={{0xa, 0x2, 0x8, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x17}, 0x1}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f00004be000-0x4)=0x8c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000a82000)={0x8, 0x1000, 0x8000, 0x9, 0x7bef, 0x10001, 0xb, 0x7, r1}, 0x20) mount(&(0x7f0000c6c000-0x8)='./file0\x00', &(0x7f0000ab8000)='./file0\x00', &(0x7f00000d3000-0x6)='ramfs\x00', 0x24000, &(0x7f0000509000-0x1)="") mount(&(0x7f00001e1000-0x8)='./file0\x00', &(0x7f0000410000-0x8)='.', &(0x7f0000802000)='ramfs\f', 0x2000, &(0x7f0000609000)="") 2018/01/15 21:55:20 executing program 2: mmap(&(0x7f0000000000/0x2ee000)=nil, 0x2ee000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00002e9000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001000)="a23364", 0x3) 2018/01/15 21:55:20 executing program 3: mmap(&(0x7f0000000000/0x2ee000)=nil, 0x2ee000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00002e9000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001000)="a23364fd", 0x4) recvmsg(r1, &(0x7f0000015000-0x38)={0x0, 0x0, &(0x7f0000095000)=[{&(0x7f00002e9000-0xe)=""/14, 0xe}, {&(0x7f00000bf000)=""/212, 0xd4}], 0x2, &(0x7f00002e8000)=""/79, 0x4f, 0x0}, 0x0) 2018/01/15 21:55:20 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000f49000-0xc)='/dev/rfkill\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 2018/01/15 21:55:20 executing program 1: mmap(&(0x7f0000000000/0x2ee000)=nil, 0x2ee000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00002e9000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001000)="a23364fd", 0x4) recvmsg(r1, &(0x7f0000015000-0x38)={0x0, 0x0, &(0x7f0000095000)=[{&(0x7f00002e9000-0xe)=""/14, 0xe}, {&(0x7f00000bf000)=""/212, 0xd4}], 0x2, &(0x7f00002e8000)=""/79, 0x4f, 0x0}, 0x0) 2018/01/15 21:55:20 executing program 0: mmap(&(0x7f0000000000/0x2ee000)=nil, 0x2ee000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00002e9000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000001000)="a23364fd", 0x4) recvmsg(r1, &(0x7f0000015000-0x38)={0x0, 0x0, &(0x7f0000095000)=[{&(0x7f00002e9000-0xe)=""/14, 0xe}, {&(0x7f00000bf000)=""/212, 0xd4}], 0x2, &(0x7f00002e8000)=""/79, 0x4f, 0x0}, 0x0) 2018/01/15 21:55:20 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000161000)={0x0, 0xf1, &(0x7f000051a000-0x58)=[@in6={0xa, 0xffffffffffffffff, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0xc5}]}, &(0x7f0000de4000)=0x10) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000903000)={0x1, 0x5, &(0x7f000051a000-0x58)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, [@ldst={0x3, 0x0, 0xb, 0x7a, 0x0, 0xfffffff0, 0x0}], {0x95, 0x0, 0x0, 0x0}}, &(0x7f0000c43000)='syzkaller\x00', 0xfffffffffffffffa, 0x1000, &(0x7f00009ab000)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x48) r1 = socket(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00009da000)=r0, 0x4) r2 = syz_open_dev$sndpcmp(&(0x7f0000d3a000)='/dev/snd/pcmC#D#p\x00', 0x8000, 0x101000) setsockopt$llc_int(r2, 0x10c, 0x0, &(0x7f0000e96000-0x4)=0x3, 0x4) write(r1, &(0x7f0000fd3000)="260000005e0009000000eaf83a0000000000000001000000ffffff000008db1ee9ff4435eade", 0x26) 2018/01/15 21:55:20 executing program 2: mmap(&(0x7f0000000000/0x2ee000)=nil, 0x2ee000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00002e9000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001000)="a23364", 0x3) 2018/01/15 21:55:20 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000acd000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) utime(&(0x7f000024e000)='./file0\x00', &(0x7f0000a98000)={0x0, 0x0}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00006cf000)={0x10004, 0x0, 0x0, 0x1000, &(0x7f0000a98000/0x1000)=nil}) r3 = syz_open_dev$dmmidi(&(0x7f0000e27000-0xd)='/dev/dmmidi#\x00', 0x83, 0x0) ioctl$PIO_CMAP(r3, 0x4b71, &(0x7f0000239000-0x30)={0x7, 0x3, 0x9, 0x2cd9, 0x8, 0xfffffffffffffc01}) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_INTERRUPT(r2, 0x4004ae86, &(0x7f0000332000)=0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/01/15 21:55:20 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000001000-0xa)='/dev/dsp#\x00', 0x1c5, 0x20000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mknodat(r0, &(0x7f0000001000-0x8)='./file0\x00', 0xc000, 0x8) mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x1000001, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) mmap(&(0x7f0000d25000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat(0xffffffffffffffff, &(0x7f0000162000+0x58)='./file0\x00', 0x40, 0xa) mmap(&(0x7f0000d25000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000d25000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000d25000)=0xd8d, 0xffffffffffffff71) chmod(&(0x7f000025b000)='./file0/file0\x00', 0x21) 2018/01/15 21:55:20 executing program 0: mmap(&(0x7f0000000000/0x2ee000)=nil, 0x2ee000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00002e9000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000001000)="a23364fd", 0x4) recvmsg(r1, &(0x7f0000015000-0x38)={0x0, 0x0, &(0x7f0000095000)=[{&(0x7f00002e9000-0xe)=""/14, 0xe}, {&(0x7f00000bf000)=""/212, 0xd4}], 0x2, &(0x7f00002e8000)=""/79, 0x4f, 0x0}, 0x0) 2018/01/15 21:55:20 executing program 3: mmap(&(0x7f0000000000/0x2ee000)=nil, 0x2ee000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00002e9000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001000)="a23364fd", 0x4) recvmsg(r1, &(0x7f0000015000-0x38)={0x0, 0x0, &(0x7f0000095000)=[{&(0x7f00002e9000-0xe)=""/14, 0xe}, {&(0x7f00000bf000)=""/212, 0xd4}], 0x2, &(0x7f00002e8000)=""/79, 0x4f, 0x0}, 0x0) 2018/01/15 21:55:20 executing program 1: mmap(&(0x7f0000000000/0x2ee000)=nil, 0x2ee000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00002e9000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001000)="a23364fd", 0x4) recvmsg(r1, &(0x7f0000015000-0x38)={0x0, 0x0, &(0x7f0000095000)=[{&(0x7f00002e9000-0xe)=""/14, 0xe}, {&(0x7f00000bf000)=""/212, 0xd4}], 0x2, &(0x7f00002e8000)=""/79, 0x4f, 0x0}, 0x0) 2018/01/15 21:55:20 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00003f2000-0x58)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) recvmsg(r1, &(0x7f0000201000)={&(0x7f0000ca9000-0x10)=@ax25={0x0, {""/7}, 0x0}, 0x10, &(0x7f0000153000-0x90)=[], 0x0, &(0x7f000037a000)=""/102, 0x66, 0x0}, 0x0) 2018/01/15 21:55:20 executing program 2: mmap(&(0x7f0000000000/0x2ee000)=nil, 0x2ee000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00002e9000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001000)="a23364", 0x3) 2018/01/15 21:55:20 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000539000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = inotify_init1(0x80800) r4 = fcntl$dupfd(r2, 0x406, r2) ioctl$RNDZAPENTCNT(r2, 0x5204, &(0x7f0000cfe000-0x4)=0x6) setsockopt$netrom_NETROM_N2(r4, 0x103, 0x3, &(0x7f0000870000-0x4)=0x2, 0x4) r5 = dup2(r3, r0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000a9000-0x20)={@generic="0997b290f4fa3ab5b48ab56b0a806cdf", @ifru_flags=0x1}) sendmsg$unix(r1, &(0x7f0000001000-0x38)={&(0x7f0000239000-0x8)=@abs={0x0, 0x0, 0x0}, 0x8, &(0x7f0000008000)=[], 0x0, &(0x7f0000001000-0x10)=[@rights={0x200, 0x1, 0x1, [r0]}], 0x1, 0x0}, 0x0) recvfrom$ipx(r5, &(0x7f00003ba000)=""/105, 0x69, 0x40000000, 0x0, 0x0) 2018/01/15 21:55:20 executing program 0: mmap(&(0x7f0000000000/0x2ee000)=nil, 0x2ee000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00002e9000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001000)="", 0x0) recvmsg(r1, &(0x7f0000015000-0x38)={0x0, 0x0, &(0x7f0000095000)=[{&(0x7f00002e9000-0xe)=""/14, 0xe}, {&(0x7f00000bf000)=""/212, 0xd4}], 0x2, &(0x7f00002e8000)=""/79, 0x4f, 0x0}, 0x0) 2018/01/15 21:55:20 executing program 3: mmap(&(0x7f0000000000/0x2ee000)=nil, 0x2ee000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00002e9000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001000)="a23364fd", 0x4) recvmsg(r1, &(0x7f0000015000-0x38)={0x0, 0x0, &(0x7f0000095000)=[{&(0x7f00002e9000-0xe)=""/14, 0xe}, {&(0x7f00000bf000)=""/212, 0xd4}], 0x2, &(0x7f00002e8000)=""/79, 0x4f, 0x0}, 0x0) 2018/01/15 21:55:20 executing program 1: mmap(&(0x7f0000000000/0x2ee000)=nil, 0x2ee000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00002e9000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001000)="a23364fd", 0x4) recvmsg(r1, &(0x7f0000015000-0x38)={0x0, 0x0, &(0x7f0000095000)=[{&(0x7f00002e9000-0xe)=""/14, 0xe}, {&(0x7f00000bf000)=""/212, 0xd4}], 0x2, &(0x7f00002e8000)=""/79, 0x4f, 0x0}, 0x0) 2018/01/15 21:55:20 executing program 2 (fault-call:3 fault-nth:0): mmap(&(0x7f0000000000/0x2ee000)=nil, 0x2ee000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00002e9000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001000)="a23364fd", 0x4) 2018/01/15 21:55:20 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000f00000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000f8f000)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) r1 = syz_open_dev$vcsn(&(0x7f0000b53000-0xa)='/dev/vcs#\x00', 0x5, 0x800) ioctl$TIOCLINUX6(r0, 0x541c, &(0x7f0000567000-0x2)={0x6, 0x1}) ioctl$EVIOCSABS0(r1, 0x401845c0, &(0x7f0000b2e000)={0x1e, 0xffffffff, 0x1, 0x4, 0x6b, 0x5}) r2 = accept$alg(r0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000148000-0x1e0)=[{{&(0x7f0000959000-0x9)=@rc={0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0}, 0x9, &(0x7f0000ed9000)=[{&(0x7f00002b5000-0x17)=""/23, 0x17}, {&(0x7f0000558000-0xdc)=""/220, 0xdc}], 0x2, 0x0, 0x0, 0x0}, 0x0}], 0x4444444444445a4, 0x0, &(0x7f0000ab2000-0x10)={0x0, 0x989680}) r3 = syz_open_dev$vcsn(&(0x7f0000658000-0xa)='/dev/vcs#\x00', 0x0, 0x100) ioctl$KVM_PPC_GET_SMMU_INFO(r3, 0x8250aea6, &(0x7f000028a000)=""/167) 2018/01/15 21:55:20 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$admmidi(&(0x7f0000744000)='/dev/admmidi#\x00', 0x8, 0x2000) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f000066e000-0x8)={0x0, 0x2}, &(0x7f0000c60000-0x4)=0x8) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000949000)=r1, 0x4) perf_event_open(&(0x7f0000223000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$join(0x1, &(0x7f0000003000-0x5)={0x73, 0x79, 0x7a, 0xffffffffffffffff, 0x0}) 2018/01/15 21:55:20 executing program 4: recvmsg(0xffffffffffffffff, &(0x7f0000a9d000)={&(0x7f0000a08000)=@un=@abs={0x0, 0x0, 0x0}, 0x8, &(0x7f0000f55000-0x20)=[], 0x0, &(0x7f0000f52000)=""/0, 0x0, 0x0}, 0xfffffffffffffffc) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000001000-0x17)='/selinux/validatetrans\x00', 0x1, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_netdev_private(r0, 0x89fe, &(0x7f0000000000)="ce8cc1d71bbc0bd4bdedd19421b3ba3e35a3e16be92c7187d4e78065dc493feec7e5b3fc88ec043bfe6cd81600e6c1635171ff8e449b53db9600dde8502c2d44ef12b0a1ca5e883337effeb4c4667be371f6314c147352ae70fedcd74e134d2e0e8c6ee498e3c6e54ecc08735a458644ac39df25a2d092f07dcd19ad71f0b6ffe7c0a68722") openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000001000-0xd)='/selinux/mls\x00', 0x0, 0x0) 2018/01/15 21:55:20 executing program 0: mmap(&(0x7f0000000000/0x2ee000)=nil, 0x2ee000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00002e9000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001000)="", 0x0) recvmsg(r1, &(0x7f0000015000-0x38)={0x0, 0x0, &(0x7f0000095000)=[{&(0x7f00002e9000-0xe)=""/14, 0xe}, {&(0x7f00000bf000)=""/212, 0xd4}], 0x2, &(0x7f00002e8000)=""/79, 0x4f, 0x0}, 0x0) [ 237.814923] FAULT_INJECTION: forcing a failure. [ 237.814923] name failslab, interval 1, probability 0, space 0, times 0 [ 237.847233] CPU: 0 PID: 6518 Comm: syz-executor2 Not tainted 4.15.0-rc8+ #263 [ 237.847241] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 237.847244] Call Trace: [ 237.847263] dump_stack+0x194/0x257 [ 237.847283] ? arch_local_irq_restore+0x53/0x53 [ 237.847317] should_fail+0x8c0/0xa40 [ 237.847337] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 237.847357] ? lock_release+0xa40/0xa40 [ 237.847374] ? __lock_is_held+0xb6/0x140 [ 237.847398] ? find_held_lock+0x35/0x1d0 [ 237.847422] ? __lock_is_held+0xb6/0x140 [ 237.847462] ? trace_event_raw_event_sched_switch+0x800/0x800 [ 237.847473] ? print_irqtrace_events+0x270/0x270 [ 237.847486] ? rcu_note_context_switch+0x710/0x710 [ 237.847514] should_failslab+0xec/0x120 [ 237.847526] __kmalloc+0x63/0x760 [ 237.847547] ? sock_kmalloc+0x112/0x190 [ 237.847566] sock_kmalloc+0x112/0x190 [ 237.847578] ? copy_overflow+0x30/0x30 [ 237.847585] ? lock_sock_nested+0x91/0x110 [ 237.847594] ? trace_hardirqs_on+0xd/0x10 [ 237.847605] ? __local_bh_enable_ip+0x121/0x230 [ 237.847630] alg_setsockopt+0x210/0x350 [ 237.847649] SyS_setsockopt+0x189/0x360 [ 237.847666] ? SyS_recv+0x40/0x40 [ 237.847675] ? SyS_write+0x184/0x220 [ 237.847687] ? entry_SYSCALL_64_fastpath+0x5/0xa0 [ 237.847701] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 237.847715] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 237.847740] entry_SYSCALL_64_fastpath+0x29/0xa0 [ 237.847746] RIP: 0033:0x452df9 2018/01/15 21:55:21 executing program 6: mmap(&(0x7f0000000000/0xa12000)=nil, 0xa12000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) mmap(&(0x7f0000a12000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = accept4$inet6(r0, &(0x7f0000a13000-0x1c)={0x0, 0xffffffffffffffff, 0x0, @mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x0}, &(0x7f00006b8000)=0x1c, 0x0) mmap(&(0x7f0000a12000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000730000-0x4)=0x0) getsockopt$inet6_mreq(r0, 0x29, 0x4, &(0x7f0000000000)={@local={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0x0}, &(0x7f0000001000-0x4)=0x14) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000850000-0x10)='/selinux/policy\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r2, 0x40505331, &(0x7f000040f000-0x50)={{0x2, 0x3}, {0x5, 0x2}, 0x9, 0x4, 0x3, [0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/15 21:55:21 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) setsockopt$sock_int(r0, 0x1, 0x22, &(0x7f0000f4a000)=0x9, 0x4) sendto(r0, &(0x7f0000cff000-0x12)="120000001200e7ff00ffe90009144a000ae9", 0x12, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000fa3000)={&(0x7f0000d0b000)=@ax25={0x0, {""/7}, 0x0}, 0x10, &(0x7f0000bb0000)=[], 0x0, &(0x7f0000878000)=""/0, 0x0, 0x0}, 0x0) 2018/01/15 21:55:21 executing program 1: mmap(&(0x7f0000000000/0x2ee000)=nil, 0x2ee000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00002e9000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001000)="a23364fd", 0x4) recvmsg(r1, &(0x7f0000015000-0x38)={0x0, 0x0, &(0x7f0000095000)=[{&(0x7f00002e9000-0xe)=""/14, 0xe}, {&(0x7f00000bf000)=""/212, 0xd4}], 0x2, &(0x7f00002e8000)=""/79, 0x4f, 0x0}, 0x0) 2018/01/15 21:55:21 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) recvfrom$inet6(r0, &(0x7f0000ce4000)=""/25, 0x19, 0x20, &(0x7f0000749000-0x1c)={0xa, 0x0, 0x1f, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x99a300000000000}, 0x1c) setsockopt$inet_int(r0, 0x0, 0x32, &(0x7f0000d11000-0x4)=0x0, 0x4) 2018/01/15 21:55:21 executing program 3: mmap(&(0x7f0000000000/0x2ee000)=nil, 0x2ee000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00002e9000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000001000)="a23364fd", 0x4) recvmsg(r1, &(0x7f0000015000-0x38)={0x0, 0x0, &(0x7f0000095000)=[{&(0x7f00002e9000-0xe)=""/14, 0xe}, {&(0x7f00000bf000)=""/212, 0xd4}], 0x2, &(0x7f00002e8000)=""/79, 0x4f, 0x0}, 0x0) 2018/01/15 21:55:21 executing program 0: mmap(&(0x7f0000000000/0x2ee000)=nil, 0x2ee000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00002e9000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001000)="", 0x0) recvmsg(r1, &(0x7f0000015000-0x38)={0x0, 0x0, &(0x7f0000095000)=[{&(0x7f00002e9000-0xe)=""/14, 0xe}, {&(0x7f00000bf000)=""/212, 0xd4}], 0x2, &(0x7f00002e8000)=""/79, 0x4f, 0x0}, 0x0) 2018/01/15 21:55:21 executing program 2: mmap(&(0x7f0000000000/0x2ee000)=nil, 0x2ee000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00002e9000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001000)="a23364fd", 0x4) 2018/01/15 21:55:21 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000735000)=0x6) r0 = msgget$private(0x0, 0x0) r1 = syz_open_dev$sg(&(0x7f0000f6f000)='/dev/sg#\x00', 0x3, 0x4c0081) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000db0000-0x10)={0x3, 0x0, &(0x7f0000d47000/0x4000)=nil}) msgrcv(r0, &(0x7f0000e88000)={0x0, ""/170}, 0xb2, 0x0, 0x0) msgsnd(r0, &(0x7f0000802000)={0x3, ""}, 0x4, 0x800) 2018/01/15 21:55:21 executing program 2: mmap(&(0x7f0000000000/0x2ee000)=nil, 0x2ee000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00002e9000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001000)="a23364fd", 0x4) r1 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000226000)='/selinux/user\x00', 0x2, 0x0) mmap(&(0x7f00002ee000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f00002ee000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00002ee000)={0x0, 0x0, 0x0}, &(0x7f00002ef000-0x4)=0xc) mmap(&(0x7f00002ee000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f00002ef000-0x4)=0x0) setpgid(r2, r3) [ 237.847750] RSP: 002b:00007fc2bf2bbc58 EFLAGS: 00000212 ORIG_RAX: 0000000000000036 [ 237.847759] RAX: ffffffffffffffda RBX: 00007fc2bf2bbaa0 RCX: 0000000000452df9 [ 237.847764] RDX: 0000000000000001 RSI: 0000000000000117 RDI: 0000000000000013 [ 237.847769] RBP: 00007fc2bf2bba90 R08: 0000000000000004 R09: 0000000000000000 [ 237.847774] R10: 0000000020001000 R11: 0000000000000212 R12: 00000000004b7b16 [ 237.847778] R13: 00007fc2bf2bbbc8 R14: 00000000004b7b16 R15: 0000000000000000 2018/01/15 21:55:21 executing program 0: mmap(&(0x7f0000000000/0x2ee000)=nil, 0x2ee000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00002e9000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001000)="a233", 0x2) recvmsg(r1, &(0x7f0000015000-0x38)={0x0, 0x0, &(0x7f0000095000)=[{&(0x7f00002e9000-0xe)=""/14, 0xe}, {&(0x7f00000bf000)=""/212, 0xd4}], 0x2, &(0x7f00002e8000)=""/79, 0x4f, 0x0}, 0x0) 2018/01/15 21:55:21 executing program 3: mmap(&(0x7f0000000000/0x2ee000)=nil, 0x2ee000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00002e9000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000001000)="a23364fd", 0x4) recvmsg(r1, &(0x7f0000015000-0x38)={0x0, 0x0, &(0x7f0000095000)=[{&(0x7f00002e9000-0xe)=""/14, 0xe}, {&(0x7f00000bf000)=""/212, 0xd4}], 0x2, &(0x7f00002e8000)=""/79, 0x4f, 0x0}, 0x0) 2018/01/15 21:55:21 executing program 1: mmap(&(0x7f0000000000/0x2ee000)=nil, 0x2ee000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00002e9000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001000)="a23364fd", 0x4) recvmsg(r1, &(0x7f0000015000-0x38)={0x0, 0x0, &(0x7f0000095000)=[{&(0x7f00002e9000-0xe)=""/14, 0xe}, {&(0x7f00000bf000)=""/212, 0xd4}], 0x2, &(0x7f00002e8000)=""/79, 0x4f, 0x0}, 0x0) 2018/01/15 21:55:21 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) poll(&(0x7f0000002000-0x50)=[{r0, 0x100, 0x0}, {r0, 0x2010, 0x0}, {r0, 0x80, 0x0}, {r0, 0x622a, 0x0}, {r0, 0x8110, 0x0}, {r0, 0x8000, 0x0}, {r0, 0x2, 0x0}, {r0, 0x0, 0x0}, {r0, 0x80, 0x0}, {r0, 0x83, 0x0}], 0xa, 0x7fff) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000001000-0x10)='/selinux/policy\x00', 0x0, 0x0) pwritev(r0, &(0x7f0000001000-0x30)=[{&(0x7f0000001000)="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", 0x1000}, {&(0x7f0000000000)="db16c1fc8d5ddb8aa44b765c657617cda7769319c288270e0f7891871d9514f11ce12842298f4c57cf74f53da630a2a6bf44951027fd0c85a5860e4806eb83904949ff625c353e136ed5132998f753", 0x4f}, {&(0x7f0000001000)="8fc7546af67c07c595bb94e26b53cac59f672747df108dadca839fc1697d0822631e33bc636515202b8ecb5289a6a09f086df5b7e0275cc20089c4eec98f79dd1a7e3e645c3d7c2c1e7f5df1f8cb89dd6c427de3a23fdd4e85e9be1ae7870bced095c0b4d314ec9abec930a255880a8f2f9111bc4fa185a07ec52b31dd61dd40d07897d1cd09df7f3055d2942509315d7bb7f81ee9bfb64833d570a6bafe1922575e665990a554ea187743e8ff9ea66faf5f7708bb19da3bee378e7e4da66d370f24d0", 0xc3}], 0x3, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000fb4000-0xa0)={0x0, @in={{0x2, 0x2, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x46a, 0x20, 0x9, 0x9f, 0x1}, &(0x7f0000001000-0x4)=0xa0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000001000-0x8)={r2, 0xfff}, &(0x7f000070e000-0x4)=0x8) setsockopt$sock_void(r0, 0x29, 0x2000000004d, 0x0, 0x0) 2018/01/15 21:55:21 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000ee2000-0x58)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000b79000-0x10)="a23364fd5e580ef24d71a19dd93fc727", 0x10) r2 = open(&(0x7f00004b9000-0x8)='./file0\x00', 0x28042, 0x0) fallocate(r2, 0x0, 0x0, 0x1) setsockopt$inet6_MRT6_DEL_MFC(r2, 0x29, 0xcd, &(0x7f0000203000)={{0xa, 0x0, 0x2, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x26}, {0xa, 0x2, 0x2, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @multicast2=0xe0000002}, 0x6}, 0x5, [0x20, 0xe851, 0x900, 0xef, 0xb2d, 0xad, 0x5, 0x3]}, 0x5c) sendfile(r1, r2, &(0x7f0000e65000-0x8)=0x0, 0x8) 2018/01/15 21:55:21 executing program 3: mmap(&(0x7f0000000000/0x2ee000)=nil, 0x2ee000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00002e9000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000001000)="a23364fd", 0x4) recvmsg(r1, &(0x7f0000015000-0x38)={0x0, 0x0, &(0x7f0000095000)=[{&(0x7f00002e9000-0xe)=""/14, 0xe}, {&(0x7f00000bf000)=""/212, 0xd4}], 0x2, &(0x7f00002e8000)=""/79, 0x4f, 0x0}, 0x0) 2018/01/15 21:55:21 executing program 1: mmap(&(0x7f0000000000/0x2ee000)=nil, 0x2ee000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00002e9000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001000)="a23364fd", 0x4) recvmsg(r1, &(0x7f0000015000-0x38)={0x0, 0x0, &(0x7f0000095000)=[{&(0x7f00002e9000-0xe)=""/14, 0xe}, {&(0x7f00000bf000)=""/212, 0xd4}], 0x2, &(0x7f00002e8000)=""/79, 0x4f, 0x0}, 0x0) 2018/01/15 21:55:21 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000632000)='./file0\x00', 0x0) mount(&(0x7f0000fd5000-0x8)='./file0\x00', &(0x7f0000fd4000)='./file0\x00', &(0x7f0000014000)='proc\x00', 0x0, &(0x7f0000fc9000)="") r0 = open(&(0x7f0000033000-0x8)='./file0\x00', 0x0, 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000b31000-0x8)='./file0\x00', &(0x7f0000014000)='ramfs\x00', 0x0, &(0x7f000002d000)="") getdents64(r0, &(0x7f0000429000-0x1000)=""/1792, 0x700) getdents(r0, &(0x7f00005d8000-0x7c)=""/124, 0x7c) sendto$llc(r0, &(0x7f0000c6f000)="1b71b483a495d410247ef6f9d089ef8ce8e4a3f975cf468375ecf52e1120d397b969ed790e23137016808cb044a5fea7d20203e76aedd2ee2dbc290bcf786443d871f9a28dbd256af63f8336e766dab17ae837ad6e97e12140da71bd81cd8320caffd01f36206fba090cbf5471fc9e86965e6a47e08731d504989b28dbd0748c960838013fa8", 0x86, 0x4, 0x0, 0x0) getdents(r0, &(0x7f0000d06000)=""/75, 0x4b) 2018/01/15 21:55:21 executing program 0: mmap(&(0x7f0000000000/0x2ee000)=nil, 0x2ee000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00002e9000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001000)="a233", 0x2) recvmsg(r1, &(0x7f0000015000-0x38)={0x0, 0x0, &(0x7f0000095000)=[{&(0x7f00002e9000-0xe)=""/14, 0xe}, {&(0x7f00000bf000)=""/212, 0xd4}], 0x2, &(0x7f00002e8000)=""/79, 0x4f, 0x0}, 0x0) 2018/01/15 21:55:21 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000000)={{{@in=@multicast2=0x0, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in=@loopback=0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000001000-0x4)=0xe8) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000482000-0x18)={@local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x9, r0}) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x9) clock_nanosleep(0x0, 0x0, &(0x7f00006ba000)={0x0, 0x1c9c380}, &(0x7f0000dab000-0x8)={0x0, 0x0}) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000d50000)='/dev/rfkill\x00', 0x200, 0x0) socket$inet(0x2, 0x80000, 0x7fffffff) sendto$packet(r1, &(0x7f00003f8000-0xbb)="98dad59f6ff8a24e408ceb60270cbc419ffd113ff0430fe8bb3aab1a98d527fcc62d0d8371dfbaa8c28f9cd1de4c21646b7dcac35d48dacdc148883e7f380d3f258799600bc004b517fdd090e718f52697ccff2e1174cf3b5b1a19e78f84326c3782d22e1eff13926f97c0541f981f2d431015632624373c8847736f2b3b8a52d130aa852a4e465aa638e2a1aa69a20f6e506f881aa08d4de01f7c30878f76f37136badb6b1d60dcb0d69c6ee754f944a65da3a6879015a9796f79", 0xbb, 0x24040810, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc058534f, &(0x7f00008f3000)={{0x0, 0x5}, 0x1, 0x7b61, 0x2, {0x5, 0x52}, 0x200, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mbind(&(0x7f0000ca8000/0x4000)=nil, 0x4000, 0x0, &(0x7f000051f000-0x8)=0x0, 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x80404509, &(0x7f0000276000)=""/147) sendmsg$netrom(0xffffffffffffffff, &(0x7f0000ef2000-0x38)={&(0x7f0000ef2000-0x48)=@full={{0x3, {"1476d56adc9fe8"}, 0x0}, [{"04381d7c0249ce"}, {"4b393a5beafab1"}, {"a7abe121593a6d"}, {"bcd2378bc82365"}, {"937984545133f4"}, {"84691b717c22e9"}, {"a4a67dc6101a34"}, {"7a23d38129aa1e"}]}, 0x48, &(0x7f0000ef2000-0x50)=[], 0x0, &(0x7f0000163000-0x570)=[], 0x0, 0x0}, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x2000, 0x5) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f00006e7000-0x1c)=[@in6={0xa, 0x3, 0x67, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x1}], 0x1c) 2018/01/15 21:55:21 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r0, 0x8993, &(0x7f000083a000-0x28)={@common='ip6_vti0\x00', @ifru_mtu=0x0}) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x513, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = gettid() getpriority(0x2, r1) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, &(0x7f000092b000)={0x0, 0x0, &(0x7f000073b000)="", &(0x7f00009c3000)="", 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/15 21:55:21 executing program 1: mmap(&(0x7f0000000000/0x2ee000)=nil, 0x2ee000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00002e9000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000001000)="a23364fd", 0x4) recvmsg(r1, &(0x7f0000015000-0x38)={0x0, 0x0, &(0x7f0000095000)=[{&(0x7f00002e9000-0xe)=""/14, 0xe}, {&(0x7f00000bf000)=""/212, 0xd4}], 0x2, &(0x7f00002e8000)=""/79, 0x4f, 0x0}, 0x0) 2018/01/15 21:55:21 executing program 3: mmap(&(0x7f0000000000/0x2ee000)=nil, 0x2ee000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00002e9000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001000)="", 0x0) recvmsg(r1, &(0x7f0000015000-0x38)={0x0, 0x0, &(0x7f0000095000)=[{&(0x7f00002e9000-0xe)=""/14, 0xe}, {&(0x7f00000bf000)=""/212, 0xd4}], 0x2, &(0x7f00002e8000)=""/79, 0x4f, 0x0}, 0x0) 2018/01/15 21:55:21 executing program 2: mmap(&(0x7f0000000000/0x2ee000)=nil, 0x2ee000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f00002ee000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) prctl$seccomp(0x16, 0x0, &(0x7f00002ef000-0x10)={0x7, &(0x7f0000243000-0x38)=[{0x1, 0x401, 0xf5, 0x72}, {0x8, 0xf05, 0x5, 0xffffffffffffffc6}, {0x2, 0x9, 0xfffffffffffffff9, 0x0}, {0x8, 0x1, 0x1000, 0x1e}, {0x1, 0xefc, 0x7fff, 0xc53d}, {0x0, 0x34, 0x0, 0x1}, {0x100000000, 0x6, 0x3, 0x200}]}) r0 = socket$alg(0x26, 0x5, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f00002d9000)='/dev/hwrng\x00', 0x260001, 0x0) bind$alg(r0, &(0x7f00002e9000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001000)="a23364fd", 0x4) 2018/01/15 21:55:21 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000113000)={0x0, 0x0, 0x0}, &(0x7f0000a0a000)=0xc) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, r0, 0x0, 0xffffffffffffffff, 0x0) ioprio_get$pid(0x3, 0x0) 2018/01/15 21:55:21 executing program 1: mmap(&(0x7f0000000000/0x2ee000)=nil, 0x2ee000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00002e9000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000001000)="a23364fd", 0x4) recvmsg(r1, &(0x7f0000015000-0x38)={0x0, 0x0, &(0x7f0000095000)=[{&(0x7f00002e9000-0xe)=""/14, 0xe}, {&(0x7f00000bf000)=""/212, 0xd4}], 0x2, &(0x7f00002e8000)=""/79, 0x4f, 0x0}, 0x0) 2018/01/15 21:55:21 executing program 3: mmap(&(0x7f0000000000/0x2ee000)=nil, 0x2ee000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00002e9000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001000)="", 0x0) recvmsg(r1, &(0x7f0000015000-0x38)={0x0, 0x0, &(0x7f0000095000)=[{&(0x7f00002e9000-0xe)=""/14, 0xe}, {&(0x7f00000bf000)=""/212, 0xd4}], 0x2, &(0x7f00002e8000)=""/79, 0x4f, 0x0}, 0x0) 2018/01/15 21:55:21 executing program 0: mmap(&(0x7f0000000000/0x2ee000)=nil, 0x2ee000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00002e9000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001000)="a233", 0x2) recvmsg(r1, &(0x7f0000015000-0x38)={0x0, 0x0, &(0x7f0000095000)=[{&(0x7f00002e9000-0xe)=""/14, 0xe}, {&(0x7f00000bf000)=""/212, 0xd4}], 0x2, &(0x7f00002e8000)=""/79, 0x4f, 0x0}, 0x0) 2018/01/15 21:55:21 executing program 7: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000002000-0x11)={@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0}, 0x14) socket$nl_netfilter(0x10, 0x3, 0xc) 2018/01/15 21:55:21 executing program 2: mmap(&(0x7f0000000000/0x2ee000)=nil, 0x2ee000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00002e9000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001000)="a23364fd", 0x4) mmap(&(0x7f00002ee000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = accept(r0, &(0x7f00002ef000-0x1e)=@pppoe={0x0, 0x0, {0x0, @remote={[0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, @syzn={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}}}, &(0x7f0000261000)=0x1e) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000198000)={0x0, 0x19, "41a8fe0732fa27836ca2c86dbc160e9d861e82ca61a89c4bc9"}, &(0x7f000010b000-0x4)=0x21) mmap(&(0x7f00002ee000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000015d000)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f00002ef000-0x4)=0x18) mmap(&(0x7f00002ee000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f00000d6000-0xb8)={r2, 0x8, 0x400, 0x5, 0x4, 0xffff, 0x4, 0x9e1, {r3, @in6={{0xa, 0x3, 0x7ff, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x81}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x1f000000, 0x0, 0x1000, 0x7, 0x9}}, &(0x7f00002ee000)=0xb8) 2018/01/15 21:55:21 executing program 1: mmap(&(0x7f0000000000/0x2ee000)=nil, 0x2ee000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00002e9000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000001000)="a23364fd", 0x4) recvmsg(r1, &(0x7f0000015000-0x38)={0x0, 0x0, &(0x7f0000095000)=[{&(0x7f00002e9000-0xe)=""/14, 0xe}, {&(0x7f00000bf000)=""/212, 0xd4}], 0x2, &(0x7f00002e8000)=""/79, 0x4f, 0x0}, 0x0) 2018/01/15 21:55:21 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f000025f000)='/dev/cuse\x00', 0x0, 0x0) mremap(&(0x7f0000a17000/0x4000)=nil, 0x4000, 0x800000, 0x3, &(0x7f00001e0000/0x800000)=nil) madvise(&(0x7f00006bf000/0x3000)=nil, 0x3000, 0x0) madvise(&(0x7f0000082000/0x1000)=nil, 0x1000, 0xc) munlock(&(0x7f0000b8f000/0x3000)=nil, 0x3000) 2018/01/15 21:55:21 executing program 0: mmap(&(0x7f0000000000/0x2ee000)=nil, 0x2ee000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00002e9000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001000)="a23364", 0x3) recvmsg(r1, &(0x7f0000015000-0x38)={0x0, 0x0, &(0x7f0000095000)=[{&(0x7f00002e9000-0xe)=""/14, 0xe}, {&(0x7f00000bf000)=""/212, 0xd4}], 0x2, &(0x7f00002e8000)=""/79, 0x4f, 0x0}, 0x0) 2018/01/15 21:55:21 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000001000)={0x2, 0x0, @rand_addr=0x24, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000015000)=0x1004, 0x4) removexattr(&(0x7f00002c3000-0x8)='./file0\x00', &(0x7f0000219000-0x2a)=@random={'btrfs.\x00', '}vmnet0(eth0}proc-eth0-@*-vmnet0*!\x00'}) bind$inet(r0, &(0x7f0000872000-0x10)={0x2, 0x0, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x2a1) sendfile(r1, r1, &(0x7f0000746000)=0x0, 0x5) listen(r0, 0x0) listen(r1, 0x0) 2018/01/15 21:55:21 executing program 7: ioprio_set$pid(0x0, 0x0, 0xffffffffffffffe0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000001000-0x4)=0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) process_vm_readv(r0, &(0x7f0000001000-0x10)=[{&(0x7f00009df000)=""/18, 0x12}], 0x1, &(0x7f000079a000)=[{&(0x7f0000c55000)=""/183, 0xb7}], 0x1, 0x0) mincore(&(0x7f0000c4d000/0x3000)=nil, 0x3000, &(0x7f0000001000-0xca)=""/202) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000001000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x10001) 2018/01/15 21:55:21 executing program 0: mmap(&(0x7f0000000000/0x2ee000)=nil, 0x2ee000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00002e9000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001000)="a23364", 0x3) recvmsg(r1, &(0x7f0000015000-0x38)={0x0, 0x0, &(0x7f0000095000)=[{&(0x7f00002e9000-0xe)=""/14, 0xe}, {&(0x7f00000bf000)=""/212, 0xd4}], 0x2, &(0x7f00002e8000)=""/79, 0x4f, 0x0}, 0x0) 2018/01/15 21:55:21 executing program 4: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet6(0xa, 0x800, 0x7fffffff, &(0x7f0000001000-0x8)={0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f000075e000+0xa51)=[{&(0x7f0000172000)=""/4096, 0x1000}, {&(0x7f00002de000-0x3)=""/3, 0x3}, {&(0x7f0000000000)=""/38, 0x26}, {&(0x7f00000ae000)=""/238, 0xee}, {&(0x7f0000000000)=""/153, 0x99}], 0x5) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getxattr(&(0x7f0000001000-0x8)='./file0\x00', &(0x7f0000000000)=@known='security.ima\x00', &(0x7f0000001000)=""/165, 0xa5) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x10, &(0x7f000018f000-0x4)=0x1c, 0x4) stat(&(0x7f00008af000-0x8)='./file0\x00', &(0x7f0000b3a000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f000037e000)='./file0\x00', &(0x7f0000a4c000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f00006be000-0x8)='./file0\x00', r2, r3) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b"}, 0xb) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f00002fd000)='/dev/vcs\x00', 0x101000, 0x0) connect$llc(r4, &(0x7f00000ae000-0x10)={0x1a, 0xf5, 0x7, 0x80000001, 0x9, 0x0, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0]}, 0x10) connect(r1, &(0x7f0000932000-0xc)=@un=@file={0x1, "e91f7189591e9233614b"}, 0xc) 2018/01/15 21:55:21 executing program 3: mmap(&(0x7f0000000000/0x2ee000)=nil, 0x2ee000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00002e9000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001000)="", 0x0) recvmsg(r1, &(0x7f0000015000-0x38)={0x0, 0x0, &(0x7f0000095000)=[{&(0x7f00002e9000-0xe)=""/14, 0xe}, {&(0x7f00000bf000)=""/212, 0xd4}], 0x2, &(0x7f00002e8000)=""/79, 0x4f, 0x0}, 0x0) 2018/01/15 21:55:21 executing program 2: mmap(&(0x7f0000000000/0x2ee000)=nil, 0x2ee000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00002e9000-0x58)={0x26, 'hash\x00', 0x4, 0x0, 'sha3-384-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001000)="a23364fd", 0x4) 2018/01/15 21:55:21 executing program 1: mmap(&(0x7f0000000000/0x2ee000)=nil, 0x2ee000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00002e9000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001000)="", 0x0) recvmsg(r1, &(0x7f0000015000-0x38)={0x0, 0x0, &(0x7f0000095000)=[{&(0x7f00002e9000-0xe)=""/14, 0xe}, {&(0x7f00000bf000)=""/212, 0xd4}], 0x2, &(0x7f00002e8000)=""/79, 0x4f, 0x0}, 0x0) 2018/01/15 21:55:21 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000002f000-0x78)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x2000, 0x3) socket$nfc_llcp(0x27, 0x3, 0x1) 2018/01/15 21:55:21 executing program 1: mmap(&(0x7f0000000000/0x2ee000)=nil, 0x2ee000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00002e9000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001000)="", 0x0) recvmsg(r1, &(0x7f0000015000-0x38)={0x0, 0x0, &(0x7f0000095000)=[{&(0x7f00002e9000-0xe)=""/14, 0xe}, {&(0x7f00000bf000)=""/212, 0xd4}], 0x2, &(0x7f00002e8000)=""/79, 0x4f, 0x0}, 0x0) 2018/01/15 21:55:21 executing program 2: mmap(&(0x7f0000000000/0x2ee000)=nil, 0x2ee000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f00001da000)={0x0, 0x0}) mmap(&(0x7f00002ee000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_buf(r1, 0x6, 0x1b, &(0x7f00002ef000-0x80)="725d2147f4a2ef7a18f19d467df17f865ec04c7bdb6db032aa888b7a6f8c8dd99a010abd794e8421fdc58849df087d7b2707178a6be5290b4e65406f6ce7108f37fc880695561fc494258d4fa6f209dc4c829b64ae2bf1a9b4efbd0fc262699b273eab13ff95efa8f600da1cf33222d562c4aaa7f8004c943abf25e46bcb095f", 0x80) bind$alg(r0, &(0x7f00002e9000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) mmap(&(0x7f00002ee000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000138000)='./file0\x00', &(0x7f00002ee000)='./file0\x00') setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001000)="a23364fd", 0x4) mmap(&(0x7f00002ef000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffff9c, 0xc00caee0, &(0x7f00002ef000)={0x7, r1, 0x1}) mmap(&(0x7f00002ef000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffff9c, 0xc0106426, &(0x7f00002ef000)={0x1, &(0x7f00000a9000-0x8)=[{0x0, 0x0}]}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r2, 0x4010641c, &(0x7f00001dd000-0x10)={r3, &(0x7f00000a4000-0xc0)=""/192}) 2018/01/15 21:55:21 executing program 0: mmap(&(0x7f0000000000/0x2ee000)=nil, 0x2ee000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00002e9000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001000)="a23364", 0x3) recvmsg(r1, &(0x7f0000015000-0x38)={0x0, 0x0, &(0x7f0000095000)=[{&(0x7f00002e9000-0xe)=""/14, 0xe}, {&(0x7f00000bf000)=""/212, 0xd4}], 0x2, &(0x7f00002e8000)=""/79, 0x4f, 0x0}, 0x0) 2018/01/15 21:55:21 executing program 3: mmap(&(0x7f0000000000/0x2ee000)=nil, 0x2ee000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00002e9000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001000)="a233", 0x2) recvmsg(r1, &(0x7f0000015000-0x38)={0x0, 0x0, &(0x7f0000095000)=[{&(0x7f00002e9000-0xe)=""/14, 0xe}, {&(0x7f00000bf000)=""/212, 0xd4}], 0x2, &(0x7f00002e8000)=""/79, 0x4f, 0x0}, 0x0) 2018/01/15 21:55:21 executing program 7: mmap(&(0x7f0000019000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003000)={0xaa, 0x0, 0x0}) r1 = epoll_create1(0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f000001a000-0x20)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1, 0x0}) close(r1) r2 = memfd_create(&(0x7f0000002000)="6d696d655f747970655e5c76626f780565743028255b73656375726974796370757365742d262727a0255b7070703000", 0x0) pwritev(r2, &(0x7f0000000000)=[{&(0x7f0000012000)='b', 0x1}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000013000-0x8)={0x0, 0x1}, &(0x7f0000003000-0x4)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000003000-0x14)={r3, 0x1f, 0xf4, 0x3ff, 0x2, 0x6}, 0x14) fallocate(r1, 0x3, 0x0, 0x48004) close(r0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f000023f000)={0x0, 0x0}, &(0x7f00001d6000-0x4)=0x8) 2018/01/15 21:55:21 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$setlease(r0, 0x400, 0x4) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000f40000-0x8)=0x2000000000101) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000057000)={0x0}, 0x8, 0x0) readv(r1, &(0x7f0000e7b000-0x48)=[{&(0x7f0000e7a000)=""/195, 0xc3}], 0x1) signalfd4(r1, &(0x7f0000cec000-0x8)={0x0}, 0x8, 0x0) 2018/01/15 21:55:21 executing program 6: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x6, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) renameat2(r0, &(0x7f0000001000-0x8)='./file0\x00', r0, &(0x7f0000001000)='./file0\x00', 0x3) fcntl$setlease(r0, 0x400, 0x1) prctl$getreaper(0x1b, &(0x7f0000202000-0x8)=0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000002000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000004000-0x10)={r1, r1, 0x3, 0x1}, 0x10) 2018/01/15 21:55:21 executing program 0: mmap(&(0x7f0000000000/0x2ee000)=nil, 0x2ee000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00002e9000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001000)="a23364fd", 0x4) recvmsg(0xffffffffffffffff, &(0x7f0000015000-0x38)={0x0, 0x0, &(0x7f0000095000)=[{&(0x7f00002e9000-0xe)=""/14, 0xe}, {&(0x7f00000bf000)=""/212, 0xd4}], 0x2, &(0x7f00002e8000)=""/79, 0x4f, 0x0}, 0x0) 2018/01/15 21:55:21 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000d37000-0x4)=0x0) r0 = socket(0x1e, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000de8000-0x5)='reno\x00', 0x5) madvise(&(0x7f0000dc6000/0x2000)=nil, 0x2000, 0xf) recvfrom(r0, &(0x7f0000a65000-0xc8)=""/200, 0xc8, 0x1, 0x0, 0x0) futex(&(0x7f0000d47000-0x4)=0x0, 0x0, 0x0, &(0x7f00006fc000)={0x0, 0x0}, &(0x7f00008d2000)=0x0, 0x0) shutdown(r0, 0x2) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) lstat(&(0x7f0000fd3000)='./file0\x00', &(0x7f000021f000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r1) 2018/01/15 21:55:21 executing program 1: mmap(&(0x7f0000000000/0x2ee000)=nil, 0x2ee000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00002e9000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001000)="", 0x0) recvmsg(r1, &(0x7f0000015000-0x38)={0x0, 0x0, &(0x7f0000095000)=[{&(0x7f00002e9000-0xe)=""/14, 0xe}, {&(0x7f00000bf000)=""/212, 0xd4}], 0x2, &(0x7f00002e8000)=""/79, 0x4f, 0x0}, 0x0) 2018/01/15 21:55:21 executing program 3: mmap(&(0x7f0000000000/0x2ee000)=nil, 0x2ee000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00002e9000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001000)="a233", 0x2) recvmsg(r1, &(0x7f0000015000-0x38)={0x0, 0x0, &(0x7f0000095000)=[{&(0x7f00002e9000-0xe)=""/14, 0xe}, {&(0x7f00000bf000)=""/212, 0xd4}], 0x2, &(0x7f00002e8000)=""/79, 0x4f, 0x0}, 0x0) 2018/01/15 21:55:21 executing program 2: mmap(&(0x7f0000000000/0x2ee000)=nil, 0x2ee000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00002e9000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f000023c000-0x4)="a2060008", 0xfffffeaa) 2018/01/15 21:55:21 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000045000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f00000bc000)=@abs={0x0, 0x0, 0xffffffffffffffff}, 0x8) sendmmsg$unix(r1, &(0x7f00000bd000)=[], 0x122, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f000035d000)="", &(0x7f00002f5000-0x6d)=""}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000044000)=0x0) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f00001ba000-0xc)='/dev/rfkill\x00', 0x200, 0x0) ioctl$DRM_IOCTL_AGP_INFO(r3, 0x80386433, &(0x7f0000707000)=""/158) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000340000-0x4)=0x7) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x0}, {0x0, 0x989680}}, &(0x7f0000040000)={{0x0, 0x0}, {0x0, 0x0}}) tkill(r2, 0x1000000000016) 2018/01/15 21:55:21 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1, 0x0}) mq_getsetattr(0xffffffffffffffff, &(0x7f0000011000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000005000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x32, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000b26000)="", &(0x7f0000eaa000-0x4)=0x0, &(0x7f000039b000)=0x0, &(0x7f0000bda000)="") ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f00000c1000-0x10)={&(0x7f0000011000/0x3000)=nil, 0x3000}) r1 = syz_open_procfs(0x0, &(0x7f0000c76000)='attr/sockcreate\x00') ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f00007ce000)={0x81, 0x0}) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f00006fb000)=@assoc_value={0x0, 0x0}, &(0x7f0000173000-0x4)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000750000-0xc)=@sack_info={r2, 0x6, 0x8}, &(0x7f00005bb000)=0xc) 2018/01/15 21:55:21 executing program 3: mmap(&(0x7f0000000000/0x2ee000)=nil, 0x2ee000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00002e9000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001000)="a233", 0x2) recvmsg(r1, &(0x7f0000015000-0x38)={0x0, 0x0, &(0x7f0000095000)=[{&(0x7f00002e9000-0xe)=""/14, 0xe}, {&(0x7f00000bf000)=""/212, 0xd4}], 0x2, &(0x7f00002e8000)=""/79, 0x4f, 0x0}, 0x0) 2018/01/15 21:55:21 executing program 1: mmap(&(0x7f0000000000/0x2ee000)=nil, 0x2ee000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00002e9000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001000)="a233", 0x2) recvmsg(r1, &(0x7f0000015000-0x38)={0x0, 0x0, &(0x7f0000095000)=[{&(0x7f00002e9000-0xe)=""/14, 0xe}, {&(0x7f00000bf000)=""/212, 0xd4}], 0x2, &(0x7f00002e8000)=""/79, 0x4f, 0x0}, 0x0) 2018/01/15 21:55:21 executing program 0: mmap(&(0x7f0000000000/0x2ee000)=nil, 0x2ee000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00002e9000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001000)="a23364fd", 0x4) recvmsg(0xffffffffffffffff, &(0x7f0000015000-0x38)={0x0, 0x0, &(0x7f0000095000)=[{&(0x7f00002e9000-0xe)=""/14, 0xe}, {&(0x7f00000bf000)=""/212, 0xd4}], 0x2, &(0x7f00002e8000)=""/79, 0x4f, 0x0}, 0x0) 2018/01/15 21:55:21 executing program 2: mmap(&(0x7f0000000000/0x2ee000)=nil, 0x2ee000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00002e9000-0x58)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001000)="a23364fd", 0x4) 2018/01/15 21:55:21 executing program 3: mmap(&(0x7f0000000000/0x2ee000)=nil, 0x2ee000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00002e9000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001000)="a23364", 0x3) recvmsg(r1, &(0x7f0000015000-0x38)={0x0, 0x0, &(0x7f0000095000)=[{&(0x7f00002e9000-0xe)=""/14, 0xe}, {&(0x7f00000bf000)=""/212, 0xd4}], 0x2, &(0x7f00002e8000)=""/79, 0x4f, 0x0}, 0x0) 2018/01/15 21:55:21 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000-0x18)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f000001a000-0x20)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1, 0x0}) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x401) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000013000)=""/0) write$evdev(r1, &(0x7f000011c000-0x90)=[], 0x0) ioctl$TUNDETACHFILTER(r1, 0x401054d6, 0x0) close(r0) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000961000-0x13)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r3 = inotify_add_watch(0xffffffffffffff9c, &(0x7f0000f05000-0x8)='./file0\x00', 0x21000880) inotify_rm_watch(r2, r3) 2018/01/15 21:55:21 executing program 1: mmap(&(0x7f0000000000/0x2ee000)=nil, 0x2ee000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00002e9000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001000)="a233", 0x2) recvmsg(r1, &(0x7f0000015000-0x38)={0x0, 0x0, &(0x7f0000095000)=[{&(0x7f00002e9000-0xe)=""/14, 0xe}, {&(0x7f00000bf000)=""/212, 0xd4}], 0x2, &(0x7f00002e8000)=""/79, 0x4f, 0x0}, 0x0) 2018/01/15 21:55:21 executing program 3: mmap(&(0x7f0000000000/0x2ee000)=nil, 0x2ee000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00002e9000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001000)="a23364", 0x3) recvmsg(r1, &(0x7f0000015000-0x38)={0x0, 0x0, &(0x7f0000095000)=[{&(0x7f00002e9000-0xe)=""/14, 0xe}, {&(0x7f00000bf000)=""/212, 0xd4}], 0x2, &(0x7f00002e8000)=""/79, 0x4f, 0x0}, 0x0) 2018/01/15 21:55:21 executing program 0: mmap(&(0x7f0000000000/0x2ee000)=nil, 0x2ee000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00002e9000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001000)="a23364fd", 0x4) recvmsg(0xffffffffffffffff, &(0x7f0000015000-0x38)={0x0, 0x0, &(0x7f0000095000)=[{&(0x7f00002e9000-0xe)=""/14, 0xe}, {&(0x7f00000bf000)=""/212, 0xd4}], 0x2, &(0x7f00002e8000)=""/79, 0x4f, 0x0}, 0x0) 2018/01/15 21:55:21 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000f73000)='/dev/usbmon#\x00', 0x9, 0x400) getsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f0000bce000-0x1)=0x7, &(0x7f0000dc8000)=0x1) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000186000-0x4)=0x0) sched_setaffinity(r1, 0x8, &(0x7f00006d8000-0x8)=0x10001) r2 = semget$private(0x0, 0x6, 0x0) semtimedop(r2, &(0x7f000001e000-0x2a)=[{0x0, 0xfffffffffffffff9, 0x0}], 0x1, &(0x7f0000c06000-0x10)={0x2000, 0x0}) r3 = msgget$private(0x0, 0x40) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000782000-0xe8)={{{@in6=@mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, @in=@broadcast=0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@multicast1=0x0, 0xffffffffffffffff, 0x0}, 0x0, @in=@rand_addr=0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f00008a8000-0x4)=0xe8) sendfile(r0, r0, &(0x7f0000087000)=0x0, 0xfffffffffffffff7) fstat(r0, &(0x7f0000004000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000744000-0x8)='./file0\x00', &(0x7f00006c6000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f00008fe000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000ff1000)={0x0, 0x0, 0x0}, &(0x7f0000948000-0x2)=0xc) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000f0c000)={0x0, 0x2, 0xfffffffffffffffb, 0x400, 0x9, 0xffffffff, 0x0, 0x45, {0x0, @in={{0x2, 0x2, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x19fbb6e2, 0x7c68, 0x7, 0x100, 0x140000000}}, &(0x7f0000918000-0x4)=0xb8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000867000-0x7f)={r9, 0x77, "697fe72212372a2349d437ef975c144ed85e3788ef7ff9fc5528eb0a805d33f6f6d2e10a411597965cdbede1996a7463de2315ef29e6038db0e8a992113f6024109014352b76758ddff60d494ba66ed53372c70166ee61aff46fc2b4ff8bd25d1b6927577321e7bdf533198fb179b16283da79a2159e27"}, &(0x7f000030b000)=0x7f) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000f34000)=0x0) msgctl$IPC_SET(r3, 0x1, &(0x7f0000553000-0x78)={{0xea1d, r4, r5, r6, r7, 0x162, 0x7, 0x0, 0x0, 0x0}, 0x3f56, 0x0, 0x4, 0x0, 0x5, 0x80000001, r8, r10, 0x0, 0x0}) io_setup(0x1f, &(0x7f0000f77000-0x8)=0x0) clock_gettime(0x0, &(0x7f0000101000-0x10)={0x0, 0x0}) io_getevents(r11, 0x9, 0x6, &(0x7f0000bcd000)=[{0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}], &(0x7f0000296000)={r12, r13+10000000}) semctl$SETALL(r2, 0x0, 0x11, &(0x7f00009e4000-0x10)=[0x7]) semctl$IPC_RMID(r2, 0x0, 0x0) pwrite64(r0, &(0x7f00009f9000)="189dbbd21b251849e373689b9d5a9a9251685d3099b82e9051a124417c859bfde77192", 0x23, 0x0) preadv(r0, &(0x7f0000fa8000)=[{&(0x7f00009e4000-0xc1)=""/193, 0xc1}, {&(0x7f00009f5000-0x32)=""/50, 0x32}, {&(0x7f0000370000)=""/225, 0xe1}, {&(0x7f0000a9e000-0x5a)=""/90, 0x5a}, {&(0x7f0000e05000-0x20)=""/32, 0x20}, {&(0x7f0000e42000)=""/144, 0x90}], 0x6, 0x0) socket$bt_sco(0x1f, 0x5, 0x2) 2018/01/15 21:55:21 executing program 0: mmap(&(0x7f0000000000/0x2ee000)=nil, 0x2ee000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00002e9000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001000)="a23364fd", 0x4) recvmsg(r1, &(0x7f0000015000-0x38)={0x0, 0x0, &(0x7f0000095000)=[{&(0x7f00000bf000)=""/212, 0xd4}], 0x1, &(0x7f00002e8000)=""/79, 0x4f, 0x0}, 0x0) 2018/01/15 21:55:21 executing program 2: mmap(&(0x7f0000000000/0x2ee000)=nil, 0x2ee000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00002e9000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001000)="a23364fd", 0x4) socket$llc(0x1a, 0x1, 0x0) 2018/01/15 21:55:21 executing program 4: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x40000, 0x3) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$bt_sco_SCO_CONNINFO(r0, 0x11, 0x2, &(0x7f0000657000)=""/117, &(0x7f0000001000-0x4)=0x75) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0xfffffffffffffffc, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000609000-0xc)='/dev/autofs\x00', 0x100, 0x0) ioctl$EVIOCGBITSND(r1, 0x80404532, &(0x7f000064a000)=""/171) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f00006e7000)={&(0x7f0000b45000-0x18)=[0x2, 0x800, 0x6, 0x5, 0x400000000000000, 0x8], 0x6, 0x6, 0x7, 0x10001, 0x3, 0x0, {0x3, 0x6, 0x6, 0x1, 0x101, 0x6908, 0x4, 0x5, 0x2, 0x4, 0x6, 0x40, 0x180000000, 0x5, "1d4dd60ccdbe64eefd9e2a6d7f437080283082e777afd785a9b66cb52918814a"}}) 2018/01/15 21:55:21 executing program 3: mmap(&(0x7f0000000000/0x2ee000)=nil, 0x2ee000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00002e9000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001000)="a23364", 0x3) recvmsg(r1, &(0x7f0000015000-0x38)={0x0, 0x0, &(0x7f0000095000)=[{&(0x7f00002e9000-0xe)=""/14, 0xe}, {&(0x7f00000bf000)=""/212, 0xd4}], 0x2, &(0x7f00002e8000)=""/79, 0x4f, 0x0}, 0x0) 2018/01/15 21:55:21 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = accept4$packet(0xffffffffffffffff, &(0x7f00009e0000-0xf)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random=""/6, [0x0, 0x0]}, &(0x7f0000ce0000-0x4)=0x14, 0x800) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f000092d000-0x20)={@common='yam0\x00', @ifru_flags=0x4200}) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000171000-0x10)='/selinux/status\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r1, 0xae03, 0x10001) syz_emit_ethernet(0x5d, &(0x7f0000c78000-0x5d)={@random="43827added00", @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [], {@llc_tr={0x11, {@llc={0xfe, 0x4, "a1", "9f3d9bf73fbc3b74392574fb135278aef91afaf8d61db9caed0eaad35a299f04dba783133e96aed9561cba80d328db6902c77dc63ead85cb2a32019bdbd7c2b953e3e4b6b3adbf9dd3dd3538"}}}}}, &(0x7f00004a9000-0xc)={0x3, 0x1, [0x0]}) 2018/01/15 21:55:21 executing program 1: mmap(&(0x7f0000000000/0x2ee000)=nil, 0x2ee000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00002e9000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001000)="a233", 0x2) recvmsg(r1, &(0x7f0000015000-0x38)={0x0, 0x0, &(0x7f0000095000)=[{&(0x7f00002e9000-0xe)=""/14, 0xe}, {&(0x7f00000bf000)=""/212, 0xd4}], 0x2, &(0x7f00002e8000)=""/79, 0x4f, 0x0}, 0x0) 2018/01/15 21:55:21 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000-0x18)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f000001a000-0x20)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1, 0x0}) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x401) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000013000)=""/0) write$evdev(r1, &(0x7f000011c000-0x90)=[], 0x0) ioctl$TUNDETACHFILTER(r1, 0x401054d6, 0x0) close(r0) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000961000-0x13)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r3 = inotify_add_watch(0xffffffffffffff9c, &(0x7f0000f05000-0x8)='./file0\x00', 0x21000880) inotify_rm_watch(r2, r3) 2018/01/15 21:55:21 executing program 3: mmap(&(0x7f0000000000/0x2ee000)=nil, 0x2ee000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00002e9000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001000)="a23364fd", 0x4) recvmsg(0xffffffffffffffff, &(0x7f0000015000-0x38)={0x0, 0x0, &(0x7f0000095000)=[{&(0x7f00002e9000-0xe)=""/14, 0xe}, {&(0x7f00000bf000)=""/212, 0xd4}], 0x2, &(0x7f00002e8000)=""/79, 0x4f, 0x0}, 0x0) 2018/01/15 21:55:21 executing program 1: mmap(&(0x7f0000000000/0x2ee000)=nil, 0x2ee000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00002e9000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001000)="a23364", 0x3) recvmsg(r1, &(0x7f0000015000-0x38)={0x0, 0x0, &(0x7f0000095000)=[{&(0x7f00002e9000-0xe)=""/14, 0xe}, {&(0x7f00000bf000)=""/212, 0xd4}], 0x2, &(0x7f00002e8000)=""/79, 0x4f, 0x0}, 0x0) 2018/01/15 21:55:21 executing program 0: mmap(&(0x7f0000000000/0x2ee000)=nil, 0x2ee000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00002e9000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001000)="a23364fd", 0x4) recvmsg(r1, &(0x7f0000015000-0x38)={0x0, 0x0, &(0x7f0000095000)=[], 0x0, &(0x7f00002e8000)=""/79, 0x4f, 0x0}, 0x0) 2018/01/15 21:55:21 executing program 5: eventfd2(0x400, 0x1) 2018/01/15 21:55:21 executing program 2: mmap(&(0x7f0000000000/0x2ee000)=nil, 0x2ee000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00002e9000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001000)="a23364fd", 0x4) r1 = syz_open_dev$vcsa(&(0x7f00001c0000-0xb)='/dev/vcsa#\x00', 0x1, 0x40) mmap(&(0x7f00002ee000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f00002ee000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f00002ef000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f00002ef000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f00002f0000-0x8)={0x0, 0x1}, &(0x7f00002f0000-0x4)=0x8) mmap(&(0x7f00002ef000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f00000a3000-0x84)={r2, 0x7c, "89d5ca914959fcc9bba1000d3c4d2e5550faf9b43bed2dcdd47330cc658180d34cffa09d983ce154d07e5457197be59cafaf3fb5e448f1bcde13edc88b599a1886ec2fe359769b9f060cc70e503dbefb1d60fa582b0b6ca76467e600413365b9273c88ac69d8e9c03a8e26e7c745191f65d71b308652ade4390457b3"}, &(0x7f00002ef000)=0x84) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, &(0x7f00002ee000)={0x0, @in6={{0xa, 0x1, 0x9be, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x10}, 0x80}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f00002ee000)=0x8c) mmap(&(0x7f00002ee000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f00002ee000)={r3, 0x3, 0x0}, &(0x7f0000143000)=0xc) 2018/01/15 21:55:21 executing program 3: mmap(&(0x7f0000000000/0x2ee000)=nil, 0x2ee000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00002e9000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001000)="a23364fd", 0x4) recvmsg(0xffffffffffffffff, &(0x7f0000015000-0x38)={0x0, 0x0, &(0x7f0000095000)=[{&(0x7f00002e9000-0xe)=""/14, 0xe}, {&(0x7f00000bf000)=""/212, 0xd4}], 0x2, &(0x7f00002e8000)=""/79, 0x4f, 0x0}, 0x0) 2018/01/15 21:55:21 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000c1a000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$audion(&(0x7f0000209000-0xc)='/dev/audio#\x00', 0x3, 0x100) getdents64(r0, &(0x7f0000a30000-0x9c)=""/156, 0x9c) r1 = epoll_create1(0x80000) r2 = openat$selinux_context(0xffffffffffffff9c, &(0x7f00001bf000-0x11)='/selinux/context\x00', 0x2, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r2, 0x891a, &(0x7f0000b4e000-0x20)={@common='vcan0\x00', @ifru_addrs={0x2, 0x0, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) r3 = socket$inet_udp(0x2, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f00009e8000)={0x0, 0x0}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r3, &(0x7f0000e8c000)={0x7, 0x0}) 2018/01/15 21:55:21 executing program 7: mmap(&(0x7f0000000000/0xacf000)=nil, 0xacf000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000acf000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000acf000)='/dev/autofs\x00', 0x40, 0x0) mmap(&(0x7f0000acf000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000acf000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000acf000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000acf000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000acf000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000acf000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f00001b2000-0xb8)={0x0, 0x8, 0x7f, 0xb04, 0x5, 0x10001, 0xea61, 0x3f, {0x0, @in6={{0xa, 0x2, 0x4, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xfffffffffffff9a4}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x4, 0xffffffff, 0x401, 0x0, 0x6}}, &(0x7f0000acf000)=0xb8) mmap(&(0x7f0000acf000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000acf000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000acf000)={0x0, 0xa1}, &(0x7f0000acf000)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f000076e000)={0x0, @in={{0x2, 0x3, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xffffffff, 0x1ffc00000, 0x754, 0x1, 0xfe81}, &(0x7f0000aa0000)=0xa0) mmap(&(0x7f0000acf000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000ad0000-0x8)={0x0, 0x80000000}, &(0x7f000080f000)=0x8) mmap(&(0x7f0000acf000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000acf000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000acf000)=@assoc_value={0x0, 0x0}, &(0x7f0000acf000)=0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffff9c, 0x84, 0x71, &(0x7f00005fc000)={0x0, 0xfff}, &(0x7f000024c000)=0x8) mmap(&(0x7f0000acf000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f00002de000-0xb8)={0x0, 0xffffffffffffff4d, 0x5, 0x7, 0x5, 0x1, 0x6, 0x3f, {0x0, @in6={{0xa, 0x2, 0x7, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x5}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xe3, 0xf245, 0x4, 0x20, 0x3}}, &(0x7f0000ad0000-0x4)=0xb8) mmap(&(0x7f0000acf000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffff9c, 0x84, 0x7c, &(0x7f0000acf000)={0x0, 0x9, 0x2}, &(0x7f0000751000)=0x8) mmap(&(0x7f0000acf000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000acf000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000acf000)={&(0x7f000046a000)=@in={0x2, 0x1, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, &(0x7f000001f000)=[{&(0x7f0000acf000)="ddda9131fd06262566bbc4068bd25b4020c6d934dc590d9de28860d742df8112c8b26d030ee5d640daac773dbe2ebd64af8e923307fe1e5dfeb9a69463e213e3bfbf3bfb27f22b806b945caa55b4c5e120b372450ffeaebdfe0b8c1142bb6e57831c34f8c25e2dc19f62b36637daafe1b4e0c8cbfc0ae72c50ab3b28", 0x7c}, {&(0x7f0000abc000)="c0dae18238bc0fb0d6ba20ae4c49ae23ca", 0x11}, {&(0x7f00004a9000)="", 0x0}, {&(0x7f0000366000-0xc5)="3e963609bb437439edb828de214e01d37dc137856967e6cc7d1e49202e2c2ad36e091f52ac2e4f0534f800baffc134cc7f2987808f1f5972f596516609d132937771602047ce849dd68ba0cfc4e0c40f153af28099bf0af6859ab0a336ce35dbfae0546f22c70bb4f243cfb39b6c6751132313622e86da7dcfdd290d4aab6780f9b04495723d8534518923696668dbe4cfb2cf43cd6c499a3c99dcd41d948b7d1fa991bd1f983b4d3a31338189866f187f1844c08dcabb17ba34908f5f095d75fe4bb34874", 0xc5}, {&(0x7f000083b000-0x1000)="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", 0x1000}, {&(0x7f0000acf000)="f7498723bcf8cdd19cb6cb71b20e5dc4b511c4ecdeafe9", 0x17}, {&(0x7f0000ad0000-0x6c)="4f67e01a7df77390f71983c210d7dc0cb9ffad68dd3e0468e9f52b3a57b74961d76c39ba0e3d246ede292674288872cecb8cd2a49284cc4903eaf1af3aa26d400afb6a9190da146a3b8e7e34cfb2678253f317dd6c0dca65fc23438a4d0fba97417910887df0ba995cb4b794", 0x6c}, {&(0x7f0000ad0000-0xb5)="abd3eaad388991390b4aaef6f180e91dd12db815ba1b1d002e2ff443fbc6bfab5755127ee90aa10bea81d60cd080605532887794db729f0dcd3d563e9d8f1c5a612fbb47c8a2ff64307444f86e178a356d807d0623c40fcf7b64014ea6365b12ae131fb8703479bf4482c2657c1f246f0ab476abf059d2cc257fb9daaf834570ef0e08900bb23365bfb83b877051391d9d8f26457fcaf012bb532de213ded8281edb2a10baa75b06deed701a04865e2125d27dd616", 0xb5}, {&(0x7f0000ad0000-0x1000)="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", 0x1000}], 0x9, &(0x7f0000acf000)=[@init={0x18, 0x84, 0x0, {0xfffffffffffffff9, 0x8, 0xd5a2, 0xcb72}}, @sndinfo={0x20, 0x84, 0x2, {0x3, 0x8002, 0x7, 0xffffffffffff1cff, r1}}, @sndrcv={0x30, 0x84, 0x1, {0x7, 0x6a5, 0x2, 0x60, 0x5, 0x5, 0x10000, 0xfff, r2}}, @sndrcv={0x30, 0x84, 0x1, {0x0, 0x4, 0x8, 0x8000, 0x7, 0x7, 0x81, 0x80, r3}}, @sndrcv={0x30, 0x84, 0x1, {0x64c393, 0x7, 0x4, 0x80000001, 0x10001, 0x72, 0x1, 0x7ff, r4}}, @sndrcv={0x30, 0x84, 0x1, {0x49, 0x1, 0x8000, 0x7, 0x10000, 0xff, 0x7ff, 0x7, r5}}, @sndinfo={0x20, 0x84, 0x2, {0x2, 0x0, 0x1, 0x2, r6}}, @init={0x18, 0x84, 0x0, {0x7fff, 0x9, 0x9e5, 0x3}}, @sndrcv={0x30, 0x84, 0x1, {0xfff, 0x8, 0x0, 0x3, 0x3, 0x8000, 0xd197, 0x1f, r7}}, @sndinfo={0x20, 0x84, 0x2, {0x60000000, 0x1, 0x8e19, 0xffff, r8}}], 0x1e0, 0x4000080}, 0x8000) r9 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r9, 0x84, 0x64, &(0x7f0000abb000-0x1c)=[@in6={0xa, 0x3, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}], 0x1c) sendto$inet6(r9, &(0x7f0000ab0000-0xf7)="b8", 0x1, 0x0, &(0x7f0000ac0000)={0xa, 0x3, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r9, 0x84, 0x1f, &(0x7f00002cd000-0x98)={0x0, @in6={{0xa, 0xffffffffffffffff, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x0}, 0x98) 2018/01/15 21:55:21 executing program 1: mmap(&(0x7f0000000000/0x2ee000)=nil, 0x2ee000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00002e9000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001000)="a23364", 0x3) recvmsg(r1, &(0x7f0000015000-0x38)={0x0, 0x0, &(0x7f0000095000)=[{&(0x7f00002e9000-0xe)=""/14, 0xe}, {&(0x7f00000bf000)=""/212, 0xd4}], 0x2, &(0x7f00002e8000)=""/79, 0x4f, 0x0}, 0x0) 2018/01/15 21:55:21 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000acd000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) utime(&(0x7f00009b5000)='./file0\x00', &(0x7f0000a98000)={0xfffffffffffffffb, 0x0}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00006cf000)={0x10004, 0x0, 0x0, 0x1000, &(0x7f0000a98000/0x1000)=nil}) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000ad8000-0x90)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet(0x2, 0x7, 0x9) bind$inet(r3, &(0x7f00001ef000-0x10)={0x2, 0x0, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000c9c000-0x138)={{0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, [0x0, 0x0, 0x0]}, {0x0, 0x0, [0x0, 0x0, 0x0]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/01/15 21:55:21 executing program 5: r0 = socket(0x18, 0x3ffffffffffff, 0x100000000001) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2f, &(0x7f0000000000)={0x7, {{0x2, 0x2, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0x2, 0x2, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x118) accept4$packet(r0, &(0x7f0000cd4000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random=""/6, [0x0, 0x0]}, &(0x7f00001e6000-0x4)=0x14, 0x0) socket$inet(0x2, 0x5, 0x1) 2018/01/15 21:55:21 executing program 3: mmap(&(0x7f0000000000/0x2ee000)=nil, 0x2ee000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00002e9000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001000)="a23364fd", 0x4) recvmsg(0xffffffffffffffff, &(0x7f0000015000-0x38)={0x0, 0x0, &(0x7f0000095000)=[{&(0x7f00002e9000-0xe)=""/14, 0xe}, {&(0x7f00000bf000)=""/212, 0xd4}], 0x2, &(0x7f00002e8000)=""/79, 0x4f, 0x0}, 0x0) 2018/01/15 21:55:21 executing program 0: mmap(&(0x7f0000000000/0x2ee000)=nil, 0x2ee000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00002e9000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001000)="a23364fd", 0x4) recvmsg(r1, &(0x7f0000015000-0x38)={0x0, 0x0, &(0x7f0000095000)=[], 0x0, &(0x7f00002e8000)=""/79, 0x4f, 0x0}, 0x0) 2018/01/15 21:55:21 executing program 1: mmap(&(0x7f0000000000/0x2ee000)=nil, 0x2ee000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00002e9000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001000)="a23364", 0x3) recvmsg(r1, &(0x7f0000015000-0x38)={0x0, 0x0, &(0x7f0000095000)=[{&(0x7f00002e9000-0xe)=""/14, 0xe}, {&(0x7f00000bf000)=""/212, 0xd4}], 0x2, &(0x7f00002e8000)=""/79, 0x4f, 0x0}, 0x0) 2018/01/15 21:55:22 executing program 0: mmap(&(0x7f0000000000/0x2ee000)=nil, 0x2ee000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00002e9000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001000)="a23364fd", 0x4) recvmsg(r1, &(0x7f0000015000-0x38)={0x0, 0x0, &(0x7f0000095000)=[], 0x0, &(0x7f00002e8000)=""/79, 0x4f, 0x0}, 0x0) 2018/01/15 21:55:22 executing program 2: mmap(&(0x7f0000000000/0x2ee000)=nil, 0x2ee000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) mmap(&(0x7f00002ee000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$fiemap(r0, 0xc020660b, &(0x7f00002ee000)={0x0, 0x5, 0x1, 0x8, 0x3, [{0x4, 0x14b80, 0x5b58, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x3, 0x101, 0x8a, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0}, {0xffff, 0x4, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}]}) bind$alg(r0, &(0x7f00002e9000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001000)="a23364fd", 0x4) mmap(&(0x7f00002ee000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00002ee000)='/selinux/policy\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000246000-0x4)='cdg\x00', 0x4) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000172000-0x10)="6d865551f528a6acb18ee425db131c48", 0x10) 2018/01/15 21:55:22 executing program 3: mmap(&(0x7f0000000000/0x2ee000)=nil, 0x2ee000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00002e9000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001000)="a23364fd", 0x4) recvmsg(r1, &(0x7f0000015000-0x38)={0x0, 0x0, &(0x7f0000095000)=[{&(0x7f00000bf000)=""/212, 0xd4}], 0x1, &(0x7f00002e8000)=""/79, 0x4f, 0x0}, 0x0) 2018/01/15 21:55:22 executing program 1: mmap(&(0x7f0000000000/0x2ee000)=nil, 0x2ee000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00002e9000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001000)="a23364fd", 0x4) recvmsg(0xffffffffffffffff, &(0x7f0000015000-0x38)={0x0, 0x0, &(0x7f0000095000)=[{&(0x7f00002e9000-0xe)=""/14, 0xe}, {&(0x7f00000bf000)=""/212, 0xd4}], 0x2, &(0x7f00002e8000)=""/79, 0x4f, 0x0}, 0x0) 2018/01/15 21:55:22 executing program 4: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x800000, &(0x7f0000791000)="05e4d733effba2f7aabde8bbe6a0d3492a5115a1a2d6420d6b44953a016e", &(0x7f0000000000)=0x0, &(0x7f0000ea6000-0x4)=0x0, &(0x7f0000000000)="") r0 = socket$key(0xf, 0x3, 0x2) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000001000-0x4)=0x0) fcntl$setown(r0, 0x8, r1) mq_open(&(0x7f0000a4d000)="47504c70707030656d31776c616e3127db776c616e30db2b2f233a25255d26242b706f7369785f61636c5f61636365737329766d6e6574305d6e6f64657624707070311e5d00", 0x0, 0x0, &(0x7f0000795000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000b31000-0x8)='./file0\x00', &(0x7f0000014000)='ramfs\x00', 0x0, &(0x7f0000dc4000)="") 2018/01/15 21:55:22 executing program 5: mmap(&(0x7f0000000000/0x17000)=nil, 0x17000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) listen(r0, 0x5) ioctl$sock_ifreq(r0, 0x89f2, &(0x7f000000d000-0x28)={@common='ip6gre0\x00', @ifru_data=&(0x7f000000d000)="24e1d329a28af2e234a46dec051c97dd87663ae306b45b234aa940eca36d39e6"}) mmap(&(0x7f0000017000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f000000e000)={{{@in=@multicast2=0x0, @in6=@mcast1={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@loopback={0x0, 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in=@remote={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000018000-0x4)=0xe8) getgroups(0x6, &(0x7f0000004000)=[0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff]) fchown(r0, r1, r2) r3 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000013000-0x11)='/selinux/relabel\x00', 0x2, 0x0) ioctl$BINDER_THREAD_EXIT(r3, 0x40046208, 0x0) 2018/01/15 21:55:22 executing program 3: mmap(&(0x7f0000000000/0x2ee000)=nil, 0x2ee000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00002e9000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001000)="a23364fd", 0x4) recvmsg(r1, &(0x7f0000015000-0x38)={0x0, 0x0, &(0x7f0000095000)=[], 0x0, &(0x7f00002e8000)=""/79, 0x4f, 0x0}, 0x0) 2018/01/15 21:55:22 executing program 2: mmap(&(0x7f0000000000/0x2ee000)=nil, 0x2ee000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) mmap(&(0x7f00002ee000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) prctl$seccomp(0x16, 0x0, &(0x7f00002ef000-0x10)={0x6, &(0x7f00000d8000-0x30)=[{0x7fffffff, 0x8, 0x5, 0xd7}, {0x200000000000000, 0x1, 0x3, 0x2a6c}, {0x1, 0x400, 0x8, 0x0}, {0x20, 0x7f, 0x1, 0x9}, {0xffffffffffff0001, 0x3f, 0x0, 0xfda5}, {0x5, 0x2, 0x3f, 0x20}]}) bind$alg(r0, &(0x7f00002e9000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001000)="a23364fd", 0x4) 2018/01/15 21:55:22 executing program 1: mmap(&(0x7f0000000000/0x2ee000)=nil, 0x2ee000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00002e9000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001000)="a23364fd", 0x4) recvmsg(0xffffffffffffffff, &(0x7f0000015000-0x38)={0x0, 0x0, &(0x7f0000095000)=[{&(0x7f00002e9000-0xe)=""/14, 0xe}, {&(0x7f00000bf000)=""/212, 0xd4}], 0x2, &(0x7f00002e8000)=""/79, 0x4f, 0x0}, 0x0) 2018/01/15 21:55:22 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000-0x18)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ee4000-0x20)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1, 0x0}) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r2 = accept$inet6(0xffffffffffffffff, &(0x7f0000f67000-0x1c)={0x0, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x0}, 0x0}, &(0x7f0000a88000)=0x1c) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x15, &(0x7f00002be000-0x14)={@local={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0x0}, &(0x7f000009c000-0x4)=0x14) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00002c2000)={@common='bridge0\x00', r3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000013000)=""/0) r4 = gettid() socketpair$unix(0x1, 0x80000000000001, 0x0, &(0x7f0000e19000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r5, 0x5452, &(0x7f000005b000)=0x3) fcntl$setown(r5, 0x8, r4) readv(r6, &(0x7f0000e8f000)=[{&(0x7f0000fb7000-0x64)=""/25, 0x19}], 0x1) fcntl$setsig(r5, 0xa, 0x12) readv(r6, &(0x7f0000fa4000)=[{&(0x7f0000fa5000-0x8e)=""/1, 0x1}], 0x1) ioctl$EVIOCGKEYCODE(r1, 0x80084504, &(0x7f0000880000-0x21)=""/156) dup2(r5, r6) tkill(r4, 0x16) 2018/01/15 21:55:22 executing program 0 (fault-call:5 fault-nth:0): mmap(&(0x7f0000000000/0x2ee000)=nil, 0x2ee000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00002e9000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001000)="a23364fd", 0x4) recvmsg(r1, &(0x7f0000015000-0x38)={0x0, 0x0, &(0x7f0000095000)=[{&(0x7f00000bf000)=""/212, 0xd4}], 0x1, &(0x7f00002e8000)=""/79, 0x4f, 0x0}, 0x0) [ 239.033657] FAULT_INJECTION: forcing a failure. [ 239.033657] name failslab, interval 1, probability 0, space 0, times 0 [ 239.045136] CPU: 0 PID: 6798 Comm: syz-executor0 Not tainted 4.15.0-rc8+ #263 [ 239.052412] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 239.061739] Call Trace: [ 239.064307] dump_stack+0x194/0x257 [ 239.067921] ? arch_local_irq_restore+0x53/0x53 [ 239.072565] ? check_noncircular+0x20/0x20 [ 239.076785] should_fail+0x8c0/0xa40 [ 239.080475] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 239.085562] ? print_irqtrace_events+0x270/0x270 [ 239.090300] ? find_held_lock+0x35/0x1d0 [ 239.094340] ? __lock_is_held+0xb6/0x140 [ 239.098402] ? trace_event_raw_event_sched_switch+0x800/0x800 [ 239.104261] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 239.109255] ? rcu_note_context_switch+0x710/0x710 [ 239.114170] should_failslab+0xec/0x120 [ 239.118129] __kmalloc+0x63/0x760 [ 239.121564] ? __local_bh_enable_ip+0x121/0x230 [ 239.126212] ? sock_kmalloc+0x112/0x190 [ 239.130171] sock_kmalloc+0x112/0x190 [ 239.133956] ? copy_overflow+0x30/0x30 [ 239.137835] af_alg_alloc_areq+0x74/0x2f0 [ 239.141963] ? af_alg_alloc_tsgl+0x510/0x510 [ 239.146344] ? trace_hardirqs_on+0xd/0x10 [ 239.150551] ? __local_bh_enable_ip+0x121/0x230 [ 239.155201] skcipher_recvmsg+0x2d9/0xf80 [ 239.159362] ? skcipher_release+0x50/0x50 [ 239.163488] ? skcipher_check_key.isra.4+0x61/0x200 [ 239.168490] skcipher_recvmsg_nokey+0x60/0x80 [ 239.172968] ? skcipher_sendpage_nokey+0xa0/0xa0 [ 239.177793] sock_recvmsg+0xc9/0x110 [ 239.181479] ? __sock_recv_wifi_status+0x210/0x210 [ 239.186382] ___sys_recvmsg+0x2a4/0x640 [ 239.190334] ? ___sys_sendmsg+0x8b0/0x8b0 [ 239.194470] ? __f_unlock_pos+0x19/0x20 [ 239.198426] ? lock_downgrade+0x980/0x980 [ 239.202550] ? map_files_get_link+0x3a0/0x3a0 [ 239.207025] ? __fget_light+0x297/0x380 [ 239.210975] ? fget_raw+0x20/0x20 [ 239.214415] ? find_held_lock+0x35/0x1d0 [ 239.218457] ? __mutex_unlock_slowpath+0xe9/0xac0 [ 239.223283] ? vfs_write+0x374/0x510 [ 239.226979] ? wait_for_completion+0x770/0x770 [ 239.231546] ? __fdget+0x18/0x20 [ 239.234889] __sys_recvmsg+0xe2/0x210 [ 239.238661] ? __sys_recvmsg+0xe2/0x210 [ 239.242613] ? SyS_sendmmsg+0x60/0x60 [ 239.246393] ? __sb_end_write+0xa0/0xd0 [ 239.250358] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 239.255363] SyS_recvmsg+0x2d/0x50 [ 239.258880] entry_SYSCALL_64_fastpath+0x29/0xa0 [ 239.263621] RIP: 0033:0x452df9 [ 239.266782] RSP: 002b:00007f8b6c9a6c58 EFLAGS: 00000212 ORIG_RAX: 000000000000002f [ 239.274464] RAX: ffffffffffffffda RBX: 00007f8b6c9a6aa0 RCX: 0000000000452df9 [ 239.281707] RDX: 0000000000000000 RSI: 0000000020014fc8 RDI: 0000000000000014 [ 239.288955] RBP: 00007f8b6c9a6a90 R08: 0000000000000000 R09: 0000000000000000 [ 239.296196] R10: 0000000000000000 R11: 0000000000000212 R12: 00000000004b7b16 [ 239.303438] R13: 00007f8b6c9a6bc8 R14: 00000000004b7b16 R15: 0000000000000000 2018/01/15 21:55:22 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003ba000-0x24)={0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0}) r1 = syz_open_pts(r0, 0x40001) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00007d0000)=0x4) openat$vcs(0xffffffffffffff9c, &(0x7f00004ad000-0x9)='/dev/vcs\x00', 0x1, 0x0) ioctl$PIO_UNISCRNMAP(r1, 0x80047437, &(0x7f00007da000-0x7a)="") ioctl$PIO_CMAP(r0, 0x4b71, &(0x7f0000188000-0x30)={0x1, 0x5, 0xcac, 0x0, 0x6d99, 0xfff}) 2018/01/15 21:55:22 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_context(0xffffffffffffff9c, &(0x7f0000075000)='/selinux/context\x00', 0x2, 0x0) perf_event_open(&(0x7f000031d000-0x78)={0x2, 0x78, 0xe2, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000002, 0x0, 0x0}, 0x0, 0x0, r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000315000-0x74)="6d6f756e74696e666f004388f750c83d14c4a3a9ac1488a477660ae763891738ac656bb3e891941f02f1265047502f6c2dd9f655ef7131eabf3110d638f0d2e6a49a2bc4a08d63e2da7af47e6c37972352875f125bcf3ea7f04b7b505b6a06beedb2a86e30a86bc0d37a6438b99a45ea22b1f4fb") open(&(0x7f0000000000)='./file0\x00', 0xc0, 0x0) mount(&(0x7f0000f29000-0x8)='./file0\x00', &(0x7f0000f8a000-0x8)='./file0\x00', &(0x7f0000fb3000-0x3)='\x00v\t', 0x1004, &(0x7f00000b2000)="") readv(r1, &(0x7f000005a000)=[{&(0x7f00005e2000)=""/203, 0xb0cdcd1698552f2a}], 0x1) mount(&(0x7f0000800000-0xe)='./file0/file0\x00', &(0x7f00007fb000)='./file0\x00', &(0x7f0000c06000)='mqueue\x00', 0x0, &(0x7f0000d1d000-0x1)="d6") 2018/01/15 21:55:22 executing program 0 (fault-call:5 fault-nth:1): mmap(&(0x7f0000000000/0x2ee000)=nil, 0x2ee000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00002e9000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001000)="a23364fd", 0x4) recvmsg(r1, &(0x7f0000015000-0x38)={0x0, 0x0, &(0x7f0000095000)=[{&(0x7f00000bf000)=""/212, 0xd4}], 0x1, &(0x7f00002e8000)=""/79, 0x4f, 0x0}, 0x0) 2018/01/15 21:55:22 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) rt_sigaction(0x6, &(0x7f0000a76000-0x20)={0x1, {0x5}, 0x4, 0x6f00000000000000}, &(0x7f0000eec000)={0x0, {0x0}, 0x0, 0x0}, 0x8, &(0x7f0000d48000-0x8)={0x0}) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000292000-0x11)='/dev/vga_arbiter\x00', 0x80000, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000d72000)=0x0) r1 = socket(0x10, 0x2, 0x0) bind$nfc_llcp(r1, &(0x7f00004de000)={0x27, 0x1000, 0x8001, 0x5, 0x1ff, 0x200, "e8509eadd1f2ef4cf8caea85b6d4caa9382b4c6409f2da7f703be8f8086b641f57aa6221d8f9c893ad0fbac70ac089a94789179798cabf38574902672a178e", 0x1}, 0x60) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000610000-0x10)={0x1, &(0x7f0000c88000)=[]}, 0x2) 2018/01/15 21:55:22 executing program 1: mmap(&(0x7f0000000000/0x2ee000)=nil, 0x2ee000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00002e9000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001000)="a23364fd", 0x4) recvmsg(0xffffffffffffffff, &(0x7f0000015000-0x38)={0x0, 0x0, &(0x7f0000095000)=[{&(0x7f00002e9000-0xe)=""/14, 0xe}, {&(0x7f00000bf000)=""/212, 0xd4}], 0x2, &(0x7f00002e8000)=""/79, 0x4f, 0x0}, 0x0) 2018/01/15 21:55:22 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000ba4000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$selinux_access(0xffffffffffffff9c, &(0x7f00006fe000)='/selinux/access\x00', 0x2, 0x0) ioctl$DRM_IOCTL_GET_STATS(r1, 0x80f86406, &(0x7f00000d6000)=""/123) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, r0, 0x0) r2 = perf_event_open(&(0x7f0000015000-0x78)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00002e8000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, r0, 0x0) readv(r2, &(0x7f0000734000)=[{&(0x7f0000d42000)=""/146, 0x92}], 0x1) 2018/01/15 21:55:22 executing program 3: mmap(&(0x7f0000000000/0x2ee000)=nil, 0x2ee000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00002e9000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001000)="a23364fd", 0x4) recvmsg(r1, &(0x7f0000015000-0x38)={0x0, 0x0, &(0x7f0000095000)=[], 0x0, &(0x7f00002e8000)=""/79, 0x4f, 0x0}, 0x0) 2018/01/15 21:55:22 executing program 2: mmap(&(0x7f0000000000/0x2ee000)=nil, 0x2ee000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00002e9000-0x58)={0x26, 'skcipher\x00', 0x2000, 0x1, 'cbc(blowfish)\x00'}, 0x58) mmap(&(0x7f00002ee000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) io_setup(0x3ff, &(0x7f00002ee000)=0x0) mmap(&(0x7f00002ef000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00002f0000-0x19)='/selinux/avc/cache_stats\x00', 0x0, 0x0) mmap(&(0x7f00002ef000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_XCRS(r2, 0x8188aea6, &(0x7f00002ef000)={0x4, 0x101, [{0x40, 0x0, 0xb1f6}, {0xa7, 0x0, 0xfffffffffffffffe}, {0x7, 0x0, 0xff}, {0x4, 0x0, 0x200}]}) mmap(&(0x7f00002ee000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f00002f0000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f00002f0000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getpeername(r0, &(0x7f00002f1000-0x1e)=@pppoe={0x0, 0x0, {0x0, @remote={[0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, @common=""/16}}, &(0x7f00002f0000)=0x1e) io_submit(r1, 0x0, &(0x7f00002ee000)=[]) mmap(&(0x7f00002ef000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00002f0000-0x4)="a23364fd", 0x4) 2018/01/15 21:55:22 executing program 3: mmap(&(0x7f0000000000/0x2ee000)=nil, 0x2ee000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00002e9000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001000)="a23364fd", 0x4) recvmsg(r1, &(0x7f0000015000-0x38)={0x0, 0x0, &(0x7f0000095000)=[], 0x0, &(0x7f00002e8000)=""/79, 0x4f, 0x0}, 0x0) 2018/01/15 21:55:22 executing program 1: mmap(&(0x7f0000000000/0x2ee000)=nil, 0x2ee000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00002e9000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001000)="a23364fd", 0x4) recvmsg(r1, &(0x7f0000015000-0x38)={0x0, 0x0, &(0x7f0000095000)=[{&(0x7f00000bf000)=""/212, 0xd4}], 0x1, &(0x7f00002e8000)=""/79, 0x4f, 0x0}, 0x0) [ 239.500709] FAULT_INJECTION: forcing a failure. [ 239.500709] name failslab, interval 1, probability 0, space 0, times 0 2018/01/15 21:55:22 executing program 1: mmap(&(0x7f0000000000/0x2ee000)=nil, 0x2ee000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00002e9000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001000)="a23364fd", 0x4) recvmsg(r1, &(0x7f0000015000-0x38)={0x0, 0x0, &(0x7f0000095000)=[], 0x0, &(0x7f00002e8000)=""/79, 0x4f, 0x0}, 0x0) 2018/01/15 21:55:22 executing program 3 (fault-call:5 fault-nth:0): mmap(&(0x7f0000000000/0x2ee000)=nil, 0x2ee000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00002e9000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001000)="a23364fd", 0x4) recvmsg(r1, &(0x7f0000015000-0x38)={0x0, 0x0, &(0x7f0000095000)=[{&(0x7f00000bf000)=""/212, 0xd4}], 0x1, &(0x7f00002e8000)=""/79, 0x4f, 0x0}, 0x0) 2018/01/15 21:55:22 executing program 0: mmap(&(0x7f0000000000/0x2ee000)=nil, 0x2ee000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00002e9000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001000)="a23364fd", 0x4) recvmsg(r1, &(0x7f0000015000-0x38)={0x0, 0x0, &(0x7f0000095000)=[{&(0x7f00000bf000)=""/212, 0xd4}], 0x1, &(0x7f00002e8000)=""/79, 0x4f, 0x0}, 0x0) 2018/01/15 21:55:22 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000a2c000)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000a97000)='/dev/vcs#\x00', 0x6, 0x20840) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000c99000)={0x0, 0x1, 0xf000, 0x2000, &(0x7f000072f000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000f5b000-0x18)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f000048e000/0x18000)=nil, &(0x7f000088a000)=[@text64={0x40, &(0x7f00002b8000)="4c0f71d7d366b855008ed8660f3881bc9d090000004581f2890000003e4d0f08b96c0300000f32402204a8f04583a1691e00007ec74424007e000000c744240208000000ff1c240f07", 0x49}], 0x1, 0x14, &(0x7f0000d5e000-0x20)=[@efer={0x2, 0x0}, @dstype0={0x6, 0xe}], 0x2) ioctl$KVM_SET_MSRS(r4, 0xc008ae88, &(0x7f0000a40000)={0x1, 0x0, [{0x40f, 0x0, 0x0}]}) 2018/01/15 21:55:22 executing program 2: mmap(&(0x7f0000000000/0x2ee000)=nil, 0x2ee000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000174000)='/selinux/policy\x00', 0x0, 0x0) ioctl$sock_ipx_SIOCAIPXPRISLT(r1, 0x89e1, &(0x7f00002b4000-0x4)=0x1f) ftruncate(r0, 0x1) bind$alg(r0, &(0x7f00002e9000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) mmap(&(0x7f00002ee000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f00002ee000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000d7000-0x4)="a23364fd", 0x4) [ 239.550760] CPU: 1 PID: 6817 Comm: syz-executor0 Not tainted 4.15.0-rc8+ #263 [ 239.550766] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 2018/01/15 21:55:22 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = memfd_create(&(0x7f0000ad0000)='systemvboxnet1proc-cpuset([}(ppp0\x00', 0x1) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000001000-0x56)=""/86) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000bf7000)={0x0, 0x0, 0x0, ""}, 0x8) [ 239.550769] Call Trace: [ 239.550787] dump_stack+0x194/0x257 [ 239.550805] ? arch_local_irq_restore+0x53/0x53 [ 239.550836] should_fail+0x8c0/0xa40 [ 239.550853] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 239.550870] ? check_noncircular+0x20/0x20 [ 239.550883] ? print_irqtrace_events+0x270/0x270 [ 239.550895] ? __lock_is_held+0xb6/0x140 [ 239.550914] ? find_held_lock+0x35/0x1d0 [ 239.550935] ? __lock_is_held+0xb6/0x140 [ 239.550975] ? trace_event_raw_event_sched_switch+0x800/0x800 [ 239.550993] ? rcu_note_context_switch+0x710/0x710 [ 239.551008] ? af_alg_get_rsgl+0x748/0x990 [ 239.551033] should_failslab+0xec/0x120 [ 239.551045] __kmalloc+0x63/0x760 [ 239.551064] ? af_alg_make_sg+0x510/0x510 [ 239.551077] ? sock_kmalloc+0x112/0x190 [ 239.551097] sock_kmalloc+0x112/0x190 [ 239.551110] ? copy_overflow+0x30/0x30 [ 239.551121] ? trace_hardirqs_on+0xd/0x10 [ 239.551130] ? af_alg_count_tsgl+0x1a8/0x210 [ 239.551155] skcipher_recvmsg+0x43c/0xf80 [ 239.551189] ? skcipher_release+0x50/0x50 [ 239.551209] ? skcipher_check_key.isra.4+0x61/0x200 [ 239.551227] skcipher_recvmsg_nokey+0x60/0x80 [ 239.551242] ? skcipher_sendpage_nokey+0xa0/0xa0 [ 239.551252] sock_recvmsg+0xc9/0x110 [ 239.551263] ? __sock_recv_wifi_status+0x210/0x210 [ 239.551278] ___sys_recvmsg+0x2a4/0x640 [ 239.551302] ? ___sys_sendmsg+0x8b0/0x8b0 [ 239.551319] ? __f_unlock_pos+0x19/0x20 [ 239.551333] ? lock_downgrade+0x980/0x980 [ 239.551347] ? map_files_get_link+0x3a0/0x3a0 [ 239.551362] ? __fget_light+0x297/0x380 [ 239.551376] ? fget_raw+0x20/0x20 [ 239.551395] ? find_held_lock+0x35/0x1d0 [ 239.551417] ? __mutex_unlock_slowpath+0xe9/0xac0 [ 239.551442] ? vfs_write+0x374/0x510 [ 239.551457] ? wait_for_completion+0x770/0x770 [ 239.551478] ? __fdget+0x18/0x20 [ 239.551500] __sys_recvmsg+0xe2/0x210 [ 239.551510] ? __sys_recvmsg+0xe2/0x210 [ 239.551526] ? SyS_sendmmsg+0x60/0x60 [ 239.551547] ? __sb_end_write+0xa0/0xd0 [ 239.551585] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 239.551607] SyS_recvmsg+0x2d/0x50 [ 239.551625] entry_SYSCALL_64_fastpath+0x29/0xa0 [ 239.551633] RIP: 0033:0x452df9 [ 239.551639] RSP: 002b:00007f8b6c9a6c58 EFLAGS: 00000212 ORIG_RAX: 000000000000002f [ 239.551650] RAX: ffffffffffffffda RBX: 00007f8b6c9a6aa0 RCX: 0000000000452df9 [ 239.551655] RDX: 0000000000000000 RSI: 0000000020014fc8 RDI: 0000000000000014 [ 239.551659] RBP: 00007f8b6c9a6a90 R08: 0000000000000000 R09: 0000000000000000 [ 239.551663] R10: 0000000000000000 R11: 0000000000000212 R12: 00000000004b7b16 [ 239.551668] R13: 00007f8b6c9a6bc8 R14: 00000000004b7b16 R15: 0000000000000000 [ 239.587206] FAULT_INJECTION: forcing a failure. [ 239.587206] name failslab, interval 1, probability 0, space 0, times 0 [ 239.587216] CPU: 1 PID: 6838 Comm: syz-executor3 Not tainted 4.15.0-rc8+ #263 [ 239.587221] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 239.587224] Call Trace: [ 239.587238] dump_stack+0x194/0x257 [ 239.587253] ? arch_local_irq_restore+0x53/0x53 [ 239.587283] should_fail+0x8c0/0xa40 [ 239.587296] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 239.587321] ? print_irqtrace_events+0x270/0x270 [ 239.587337] ? find_held_lock+0x35/0x1d0 [ 239.587353] ? __lock_is_held+0xb6/0x140 [ 239.587383] ? trace_event_raw_event_sched_switch+0x800/0x800 [ 239.587390] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 239.587401] ? rcu_note_context_switch+0x710/0x710 [ 239.587429] should_failslab+0xec/0x120 [ 239.587439] __kmalloc+0x63/0x760 [ 239.587451] ? __local_bh_enable_ip+0x121/0x230 [ 239.587469] ? sock_kmalloc+0x112/0x190 [ 239.587486] sock_kmalloc+0x112/0x190 [ 239.587497] ? copy_overflow+0x30/0x30 [ 239.587527] af_alg_alloc_areq+0x74/0x2f0 [ 239.587536] ? af_alg_alloc_tsgl+0x510/0x510 [ 239.587544] ? trace_hardirqs_on+0xd/0x10 [ 239.587551] ? __local_bh_enable_ip+0x121/0x230 [ 239.587570] skcipher_recvmsg+0x2d9/0xf80 [ 239.587597] ? skcipher_release+0x50/0x50 [ 239.587611] ? skcipher_check_key.isra.4+0x61/0x200 [ 239.587624] skcipher_recvmsg_nokey+0x60/0x80 [ 239.587634] ? skcipher_sendpage_nokey+0xa0/0xa0 [ 239.587642] sock_recvmsg+0xc9/0x110 [ 239.587650] ? __sock_recv_wifi_status+0x210/0x210 [ 239.587660] ___sys_recvmsg+0x2a4/0x640 [ 239.587679] ? ___sys_sendmsg+0x8b0/0x8b0 [ 239.587694] ? __f_unlock_pos+0x19/0x20 [ 239.587703] ? lock_downgrade+0x980/0x980 [ 239.587712] ? map_files_get_link+0x3a0/0x3a0 [ 239.587725] ? __fget_light+0x297/0x380 [ 239.587735] ? fget_raw+0x20/0x20 [ 239.587749] ? find_held_lock+0x35/0x1d0 [ 239.587764] ? __mutex_unlock_slowpath+0xe9/0xac0 [ 239.587774] ? vfs_write+0x374/0x510 [ 239.587784] ? wait_for_completion+0x770/0x770 [ 239.587798] ? __fdget+0x18/0x20 [ 239.587815] __sys_recvmsg+0xe2/0x210 [ 239.587820] ? __sys_recvmsg+0xe2/0x210 [ 239.587831] ? SyS_sendmmsg+0x60/0x60 [ 239.587849] ? __sb_end_write+0xa0/0xd0 [ 239.587885] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 239.587906] SyS_recvmsg+0x2d/0x50 [ 239.587922] entry_SYSCALL_64_fastpath+0x29/0xa0 [ 239.587929] RIP: 0033:0x452df9 [ 239.587935] RSP: 002b:00007fba586e2c58 EFLAGS: 00000212 ORIG_RAX: 000000000000002f 2018/01/15 21:55:23 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0xfffffffffffffffe, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000d9a000)="", &(0x7f0000d2e000-0xe0)=""}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000b68000-0x4)=0x0) timer_settime(0x0, 0x1, &(0x7f0000a08000-0x20)={{0x0, 0x0}, {0x0, 0x9}}, &(0x7f0000040000)={{0x0, 0x0}, {0x0, 0x0}}) 2018/01/15 21:55:23 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000859000)='/dev/usbmon#\x00', 0x0, 0x0) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000471000)={0x4, 0x4, 0x4, 0xfffffffffffff943, 0x0, 0x0, 0x2000000000000, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x2c) r3 = getpid() perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x200, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, r3, 0x0, 0xffffffffffffffff, 0x0) flock(r0, 0x0) poll(&(0x7f0000803000-0x8)=[{r1, 0x200, 0x0}], 0x1, 0xffffffffffffff00) userfaultfd(0x800) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000476000-0x20)={r2, &(0x7f000000b000-0xb5)="", &(0x7f0000571000-0x1)="16", 0x0}, 0x20) sendto$inet(r0, &(0x7f00002ee000)="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", 0x40c, 0x40000, &(0x7f00008a8000)={0x2, 0x3, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) r4 = dup2(r1, r2) ioctl$sock_inet_tcp_SIOCOUTQ(r4, 0x5411, &(0x7f00007c7000)=0x0) bpf$MAP_CREATE(0x0, &(0x7f00009ac000)={0xf, 0x5, 0x6, 0x0, 0x12, r4, 0x800, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x2c) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000c13000-0x8)={0x0, 0x0}, &(0x7f0000a8c000)=0x8) 2018/01/15 21:55:23 executing program 1: mmap(&(0x7f0000000000/0x2ee000)=nil, 0x2ee000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00002e9000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001000)="a23364fd", 0x4) recvmsg(r1, &(0x7f0000015000-0x38)={0x0, 0x0, &(0x7f0000095000)=[], 0x0, &(0x7f00002e8000)=""/79, 0x4f, 0x0}, 0x0) 2018/01/15 21:55:23 executing program 3 (fault-call:5 fault-nth:1): mmap(&(0x7f0000000000/0x2ee000)=nil, 0x2ee000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00002e9000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001000)="a23364fd", 0x4) recvmsg(r1, &(0x7f0000015000-0x38)={0x0, 0x0, &(0x7f0000095000)=[{&(0x7f00000bf000)=""/212, 0xd4}], 0x1, &(0x7f00002e8000)=""/79, 0x4f, 0x0}, 0x0) 2018/01/15 21:55:23 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = accept4$netrom(0xffffffffffffffff, &(0x7f00009c4000-0x48)=@full={{0x0, {""/7}, 0x0}, [{""/7}, {""/7}, {""/7}, {""/7}, {""/7}, {""/7}, {""/7}, {""/7}]}, &(0x7f0000b10000)=0x48, 0x80800) getresuid(&(0x7f00004b4000)=0x0, &(0x7f000049f000-0x4)=0x0, &(0x7f0000e4b000-0x4)=0x0) r3 = getegid() r4 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000c26000-0xd)='/selinux/mls\x00', 0x0, 0x0) fchownat(r4, &(0x7f000070c000)='./file0\x00', r1, r3, 0x900) ioctl$KVM_GET_CPUID2(r4, 0xc008ae91, &(0x7f000016e000)={0x7, 0x0, [{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0]}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0]}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0]}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0]}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0]}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0]}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0]}]}) fchown(r0, r2, r3) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000)=0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x260, &(0x7f0000267000)=[&(0x7f0000b57000/0x1000)=nil], 0x0, &(0x7f00006d9000-0x4)=[], 0x0) 2018/01/15 21:55:23 executing program 2: mmap(&(0x7f0000000000/0x2ee000)=nil, 0x2ee000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00002e9000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) mmap(&(0x7f00002ee000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f00002ee000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f00002ee000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ppoll(&(0x7f00002ef000-0x8)=[{r0, 0x0, 0x0}], 0x1, &(0x7f00002ef000-0x10)={0x0, 0x0}, &(0x7f00002ef000-0x8)={0xd22a}, 0x8) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001000)="a23364fd", 0x4) 2018/01/15 21:55:23 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00007f8000)="0000973f6465765f6d6361737400f3344e92c043b869215a4c0472d832d387bcd5bbe6b1b692b4a43db3c1add76609a8cd736947ffaf") lseek(r0, 0x0, 0x1) 2018/01/15 21:55:23 executing program 0: mmap(&(0x7f0000000000/0x2ee000)=nil, 0x2ee000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f00002ee000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00002ef000-0xc)='/dev/autofs\x00', 0x10000, 0x0) mmap(&(0x7f00002ee000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00002ef000-0x20)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_flags=0x1003}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00002e9000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000001000)="a23364fd", 0x4) recvmsg(r2, &(0x7f0000015000-0x38)={0x0, 0x0, &(0x7f0000095000)=[{&(0x7f00000bf000)=""/212, 0xd4}], 0x1, &(0x7f00002e8000)=""/79, 0x4f, 0x0}, 0x0) r3 = shmget$private(0x0, 0x4000, 0xa10, &(0x7f000013b000/0x4000)=nil) shmctl$SHM_UNLOCK(r3, 0xc) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f00001fa000)=0x2, 0x4) [ 239.587948] RAX: ffffffffffffffda RBX: 00007fba586e2aa0 RCX: 0000000000452df9 [ 239.587953] RDX: 0000000000000000 RSI: 0000000020014fc8 RDI: 0000000000000014 [ 239.587958] RBP: 00007fba586e2a90 R08: 0000000000000000 R09: 0000000000000000 [ 239.587962] R10: 0000000000000000 R11: 0000000000000212 R12: 00000000004b7b16 [ 239.587967] R13: 00007fba586e2bc8 R14: 00000000004b7b16 R15: 0000000000000000 2018/01/15 21:55:23 executing program 1: mmap(&(0x7f0000000000/0x2ee000)=nil, 0x2ee000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00002e9000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001000)="a23364fd", 0x4) recvmsg(r1, &(0x7f0000015000-0x38)={0x0, 0x0, &(0x7f0000095000)=[], 0x0, &(0x7f00002e8000)=""/79, 0x4f, 0x0}, 0x0) [ 240.159420] FAULT_INJECTION: forcing a failure. [ 240.159420] name failslab, interval 1, probability 0, space 0, times 0 [ 240.174115] ================================================================== [ 240.174144] BUG: KASAN: slab-out-of-bounds in perf_event_fd_array_release+0x435/0x480 [ 240.174151] Read of size 8 at addr ffff8801c67ade00 by task syz-executor7/6863 [ 240.174154] [ 240.174165] CPU: 1 PID: 6863 Comm: syz-executor7 Not tainted 4.15.0-rc8+ #263 [ 240.174171] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 240.174174] Call Trace: [ 240.174190] dump_stack+0x194/0x257 [ 240.174206] ? arch_local_irq_restore+0x53/0x53 [ 240.174218] ? show_regs_print_info+0x18/0x18 [ 240.174232] ? lock_release+0xa40/0xa40 [ 240.174243] ? perf_event_fd_array_release+0x435/0x480 [ 240.174256] print_address_description+0x73/0x250 [ 240.174265] ? perf_event_fd_array_release+0x435/0x480 [ 240.174277] kasan_report+0x25b/0x340 [ 240.174293] __asan_report_load8_noabort+0x14/0x20 [ 240.174302] perf_event_fd_array_release+0x435/0x480 [ 240.174318] ? array_of_map_alloc+0x130/0x130 [ 240.174330] ? fsnotify_first_mark+0x2b0/0x2b0 [ 240.174344] ? array_of_map_alloc+0x130/0x130 [ 240.174353] ? __bpf_map_put+0x2e0/0x2e0 [ 240.174363] bpf_map_release+0x84/0xc0 [ 240.174386] __fput+0x327/0x7e0 [ 240.174409] ? fput+0x140/0x140 [ 240.174425] ? _raw_spin_unlock_irq+0x27/0x70 [ 240.174446] ____fput+0x15/0x20 [ 240.174458] task_work_run+0x199/0x270 [ 240.174473] ? task_work_cancel+0x210/0x210 [ 240.174488] ? exit_to_usermode_loop+0x8c/0x310 [ 240.174512] exit_to_usermode_loop+0x296/0x310 [ 240.174520] ? SyS_dup3+0x5d0/0x5d0 [ 240.174532] ? trace_event_raw_event_sys_exit+0x260/0x260 [ 240.174559] syscall_return_slowpath+0x490/0x550 [ 240.174569] ? prepare_exit_to_usermode+0x340/0x340 [ 240.174582] ? entry_SYSCALL_64_fastpath+0x73/0xa0 [ 240.174595] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 240.174607] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 240.174630] entry_SYSCALL_64_fastpath+0x9e/0xa0 [ 240.174636] RIP: 0033:0x452df9 [ 240.174641] RSP: 002b:00007f1d6b794c58 EFLAGS: 00000212 ORIG_RAX: 0000000000000021 [ 240.174650] RAX: 0000000000000015 RBX: 000000000071bea0 RCX: 0000000000452df9 [ 240.174655] RDX: 0000000000000000 RSI: 0000000000000015 RDI: 0000000000000014 [ 240.174660] RBP: 0000000000000065 R08: 0000000000000000 R09: 0000000000000000 [ 240.174665] R10: 0000000000000000 R11: 0000000000000212 R12: 00000000006eea18 [ 240.174670] R13: 00000000ffffffff R14: 00007f1d6b7956d4 R15: 0000000000000000 [ 240.174701] [ 240.174705] Allocated by task 6863: [ 240.174712] save_stack+0x43/0xd0 [ 240.174718] kasan_kmalloc+0xad/0xe0 [ 240.174725] __kmalloc_node+0x47/0x70 [ 240.174732] bpf_map_area_alloc+0x32/0x80 [ 240.174740] array_map_alloc+0x351/0xa00 [ 240.174748] fd_array_map_alloc+0x57/0x70 [ 240.174755] SyS_bpf+0x7f8/0x4400 [ 240.174766] entry_SYSCALL_64_fastpath+0x29/0xa0 [ 240.174769] [ 240.174773] Freed by task 1813: [ 240.174784] save_stack+0x43/0xd0 [ 240.174794] kasan_slab_free+0x71/0xc0 [ 240.174801] kfree+0xd6/0x260 [ 240.174809] seq_release+0x59/0x70 [ 240.174817] kernfs_fop_release+0x10b/0x180 [ 240.174823] __fput+0x327/0x7e0 [ 240.174831] ____fput+0x15/0x20 [ 240.174840] task_work_run+0x199/0x270 [ 240.174848] exit_to_usermode_loop+0x296/0x310 [ 240.174856] syscall_return_slowpath+0x490/0x550 [ 240.174866] entry_SYSCALL_64_fastpath+0x9e/0xa0 [ 240.174868] [ 240.174874] The buggy address belongs to the object at ffff8801c67add00 [ 240.174874] which belongs to the cache kmalloc-256 of size 256 [ 240.174880] The buggy address is located 0 bytes to the right of [ 240.174880] 256-byte region [ffff8801c67add00, ffff8801c67ade00) [ 240.174883] The buggy address belongs to the page: [ 240.174891] page:ffffea000719eb40 count:1 mapcount:0 mapping:ffff8801c67ad080 index:0x0 [ 240.174898] flags: 0x2fffc0000000100(slab) [ 240.174910] raw: 02fffc0000000100 ffff8801c67ad080 0000000000000000 000000010000000c [ 240.174920] raw: ffffea0007470920 ffffea00070a13e0 ffff8801dac007c0 0000000000000000 [ 240.174924] page dumped because: kasan: bad access detected [ 240.174926] [ 240.174928] Memory state around the buggy address: [ 240.174935] ffff8801c67add00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 240.174943] ffff8801c67add80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 240.174950] >ffff8801c67ade00: fc fc fc fc fc fc fc fc fb fb fb fb fb fb fb fb [ 240.174953] ^ [ 240.174959] ffff8801c67ade80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 240.174966] ffff8801c67adf00: fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 240.174969] ================================================================== [ 240.174972] Disabling lock debugging due to kernel taint [ 240.175029] Kernel panic - not syncing: panic_on_warn set ... [ 240.175029] [ 240.175037] CPU: 1 PID: 6863 Comm: syz-executor7 Tainted: G B 4.15.0-rc8+ #263 [ 240.175040] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 240.175042] Call Trace: [ 240.175052] dump_stack+0x194/0x257 [ 240.175063] ? arch_local_irq_restore+0x53/0x53 [ 240.175070] ? kasan_end_report+0x32/0x50 [ 240.175079] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 240.175089] ? vsnprintf+0x1ed/0x1900 [ 240.175099] ? perf_event_fd_array_release+0x420/0x480 [ 240.175108] panic+0x1e4/0x41c [ 240.175115] ? refcount_error_report+0x214/0x214 [ 240.175125] ? add_taint+0x1c/0x50 [ 240.175132] ? add_taint+0x1c/0x50 [ 240.175141] ? perf_event_fd_array_release+0x435/0x480 [ 240.175149] kasan_end_report+0x50/0x50 [ 240.175157] kasan_report+0x144/0x340 [ 240.175168] __asan_report_load8_noabort+0x14/0x20 [ 240.175176] perf_event_fd_array_release+0x435/0x480 [ 240.175188] ? array_of_map_alloc+0x130/0x130 [ 240.175197] ? fsnotify_first_mark+0x2b0/0x2b0 [ 240.175207] ? array_of_map_alloc+0x130/0x130 [ 240.175215] ? __bpf_map_put+0x2e0/0x2e0 [ 240.175224] bpf_map_release+0x84/0xc0 [ 240.175233] __fput+0x327/0x7e0 [ 240.175246] ? fput+0x140/0x140 [ 240.175256] ? _raw_spin_unlock_irq+0x27/0x70 [ 240.175268] ____fput+0x15/0x20 [ 240.175276] task_work_run+0x199/0x270 [ 240.175287] ? task_work_cancel+0x210/0x210 [ 240.175296] ? exit_to_usermode_loop+0x8c/0x310 [ 240.175308] exit_to_usermode_loop+0x296/0x310 [ 240.175316] ? SyS_dup3+0x5d0/0x5d0 [ 240.175325] ? trace_event_raw_event_sys_exit+0x260/0x260 [ 240.175340] syscall_return_slowpath+0x490/0x550 [ 240.175348] ? prepare_exit_to_usermode+0x340/0x340 [ 240.175357] ? entry_SYSCALL_64_fastpath+0x73/0xa0 [ 240.175367] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 240.175384] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 240.175398] entry_SYSCALL_64_fastpath+0x9e/0xa0 [ 240.175403] RIP: 0033:0x452df9 [ 240.175406] RSP: 002b:00007f1d6b794c58 EFLAGS: 00000212 ORIG_RAX: 0000000000000021 [ 240.175412] RAX: 0000000000000015 RBX: 000000000071bea0 RCX: 0000000000452df9 [ 240.175416] RDX: 0000000000000000 RSI: 0000000000000015 RDI: 0000000000000014 [ 240.175419] RBP: 0000000000000065 R08: 0000000000000000 R09: 0000000000000000 [ 240.175422] R10: 0000000000000000 R11: 0000000000000212 R12: 00000000006eea18 [ 240.175425] R13: 00000000ffffffff R14: 00007f1d6b7956d4 R15: 0000000000000000 [ 240.175905] Dumping ftrace buffer: [ 240.175909] (ftrace buffer empty) [ 240.175912] Kernel Offset: disabled [ 240.852812] Rebooting in 86400 seconds..